rhsa-2025:21132
Vulnerability from csaf_redhat
Published
2025-11-12 14:09
Modified
2025-11-13 23:01
Summary
Red Hat Security Advisory: Release of containers for RHOSO 18.0.14

Notes

Topic
Red Hat OpenStack Services on OpenShift (RHOSO) 18.0.14 containers are now available. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenStack Services on OpenShift is a hybrid cloud solution for deploying and managing virtualized and containerized applications in a scalable infrastructure with a Red Hat OpenShift Container Platform (RHOCP) control plane. Security Fix: * Postgres Scan Race Condition (CVE-2025-47907)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Red Hat OpenStack Services on OpenShift (RHOSO) 18.0.14 containers are now available.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat OpenStack Services on OpenShift is a hybrid cloud solution for deploying and managing virtualized and containerized applications in a scalable infrastructure with a Red Hat OpenShift Container Platform (RHOCP) control plane.\n\nSecurity Fix:\n* Postgres Scan Race Condition (CVE-2025-47907)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2025:21132",
        "url": "https://access.redhat.com/errata/RHSA-2025:21132"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2025-47907",
        "url": "https://access.redhat.com/security/cve/CVE-2025-47907"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/",
        "url": "https://access.redhat.com/security/updates/classification/"
      },
      {
        "category": "external",
        "summary": "https://catalog.redhat.com/software/containers/search",
        "url": "https://catalog.redhat.com/software/containers/search"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_21132.json"
      }
    ],
    "title": "Red Hat Security Advisory: Release of containers for RHOSO 18.0.14",
    "tracking": {
      "current_release_date": "2025-11-13T23:01:10+00:00",
      "generator": {
        "date": "2025-11-13T23:01:10+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.12"
        }
      },
      "id": "RHSA-2025:21132",
      "initial_release_date": "2025-11-12T14:09:23+00:00",
      "revision_history": [
        {
          "date": "2025-11-12T14:09:23+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2025-11-12T14:09:34+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-11-13T23:01:10+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenStack Services on OpenShift 18.0",
                "product": {
                  "name": "Red Hat OpenStack Services on OpenShift 18.0",
                  "product_id": "Red Hat OpenStack Services on OpenShift 18.0",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openstack:18.0::el9"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenStack Services on OpenShift"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhoso-operators/barbican-rhel9-operator@sha256:b2aa3c520d3cec404967dc6a62eeb798f66db33457d0ae53877f45d54086e86e_amd64",
                "product": {
                  "name": "registry.redhat.io/rhoso-operators/barbican-rhel9-operator@sha256:b2aa3c520d3cec404967dc6a62eeb798f66db33457d0ae53877f45d54086e86e_amd64",
                  "product_id": "registry.redhat.io/rhoso-operators/barbican-rhel9-operator@sha256:b2aa3c520d3cec404967dc6a62eeb798f66db33457d0ae53877f45d54086e86e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/barbican-rhel9-operator@sha256%3Ab2aa3c520d3cec404967dc6a62eeb798f66db33457d0ae53877f45d54086e86e?arch=amd64\u0026repository_url=registry.redhat.io/rhoso-operators\u0026tag=1.0.16-1762954683"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhoso-operators/cinder-rhel9-operator@sha256:56ae48eb83f7d0d36d22e408d82198eae5f594a4c656a942900356b9e3cabe42_amd64",
                "product": {
                  "name": "registry.redhat.io/rhoso-operators/cinder-rhel9-operator@sha256:56ae48eb83f7d0d36d22e408d82198eae5f594a4c656a942900356b9e3cabe42_amd64",
                  "product_id": "registry.redhat.io/rhoso-operators/cinder-rhel9-operator@sha256:56ae48eb83f7d0d36d22e408d82198eae5f594a4c656a942900356b9e3cabe42_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cinder-rhel9-operator@sha256%3A56ae48eb83f7d0d36d22e408d82198eae5f594a4c656a942900356b9e3cabe42?arch=amd64\u0026repository_url=registry.redhat.io/rhoso-operators\u0026tag=1.0.16-1762954683"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhoso-operators/designate-rhel9-operator@sha256:07f07b734aa91bf6546175fbfd5d4e49b8f77500c5fa8ef326ec47d921e31778_amd64",
                "product": {
                  "name": "registry.redhat.io/rhoso-operators/designate-rhel9-operator@sha256:07f07b734aa91bf6546175fbfd5d4e49b8f77500c5fa8ef326ec47d921e31778_amd64",
                  "product_id": "registry.redhat.io/rhoso-operators/designate-rhel9-operator@sha256:07f07b734aa91bf6546175fbfd5d4e49b8f77500c5fa8ef326ec47d921e31778_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/designate-rhel9-operator@sha256%3A07f07b734aa91bf6546175fbfd5d4e49b8f77500c5fa8ef326ec47d921e31778?arch=amd64\u0026repository_url=registry.redhat.io/rhoso-operators\u0026tag=1.0.16-1762954683"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhoso/edpm-hardened-uefi-rhel9@sha256:443512cfd54c5ac46d5f545e13f83fb551792a4a40c9deafe82df26f2c25d802_amd64",
                "product": {
                  "name": "registry.redhat.io/rhoso/edpm-hardened-uefi-rhel9@sha256:443512cfd54c5ac46d5f545e13f83fb551792a4a40c9deafe82df26f2c25d802_amd64",
                  "product_id": "registry.redhat.io/rhoso/edpm-hardened-uefi-rhel9@sha256:443512cfd54c5ac46d5f545e13f83fb551792a4a40c9deafe82df26f2c25d802_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/edpm-hardened-uefi-rhel9@sha256%3A443512cfd54c5ac46d5f545e13f83fb551792a4a40c9deafe82df26f2c25d802?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhoso-operators/glance-rhel9-operator@sha256:7cb4f68e3fa460034efc14832ee0ba130589cdb368f517700abb40e0de6aa4c6_amd64",
                "product": {
                  "name": "registry.redhat.io/rhoso-operators/glance-rhel9-operator@sha256:7cb4f68e3fa460034efc14832ee0ba130589cdb368f517700abb40e0de6aa4c6_amd64",
                  "product_id": "registry.redhat.io/rhoso-operators/glance-rhel9-operator@sha256:7cb4f68e3fa460034efc14832ee0ba130589cdb368f517700abb40e0de6aa4c6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/glance-rhel9-operator@sha256%3A7cb4f68e3fa460034efc14832ee0ba130589cdb368f517700abb40e0de6aa4c6?arch=amd64\u0026repository_url=registry.redhat.io/rhoso-operators\u0026tag=1.0.16-1762954683"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhoso-operators/heat-rhel9-operator@sha256:6fd420dacc19333ac66b4bbc518e4a5fc944e12051d6eb73f3d73723288f693e_amd64",
                "product": {
                  "name": "registry.redhat.io/rhoso-operators/heat-rhel9-operator@sha256:6fd420dacc19333ac66b4bbc518e4a5fc944e12051d6eb73f3d73723288f693e_amd64",
                  "product_id": "registry.redhat.io/rhoso-operators/heat-rhel9-operator@sha256:6fd420dacc19333ac66b4bbc518e4a5fc944e12051d6eb73f3d73723288f693e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/heat-rhel9-operator@sha256%3A6fd420dacc19333ac66b4bbc518e4a5fc944e12051d6eb73f3d73723288f693e?arch=amd64\u0026repository_url=registry.redhat.io/rhoso-operators\u0026tag=1.0.16-1762954683"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhoso-operators/horizon-rhel9-operator@sha256:aa5117e0d0548c1b6d0e19263f678fee816971d27b67c1125eb0b70bef848db6_amd64",
                "product": {
                  "name": "registry.redhat.io/rhoso-operators/horizon-rhel9-operator@sha256:aa5117e0d0548c1b6d0e19263f678fee816971d27b67c1125eb0b70bef848db6_amd64",
                  "product_id": "registry.redhat.io/rhoso-operators/horizon-rhel9-operator@sha256:aa5117e0d0548c1b6d0e19263f678fee816971d27b67c1125eb0b70bef848db6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/horizon-rhel9-operator@sha256%3Aaa5117e0d0548c1b6d0e19263f678fee816971d27b67c1125eb0b70bef848db6?arch=amd64\u0026repository_url=registry.redhat.io/rhoso-operators\u0026tag=1.0.16-1762954683"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhoso-operators/infra-rhel9-operator@sha256:20c42b2723f7248bde42086cd7b4bd8e4b944e73c127c792169c92b471a2e26a_amd64",
                "product": {
                  "name": "registry.redhat.io/rhoso-operators/infra-rhel9-operator@sha256:20c42b2723f7248bde42086cd7b4bd8e4b944e73c127c792169c92b471a2e26a_amd64",
                  "product_id": "registry.redhat.io/rhoso-operators/infra-rhel9-operator@sha256:20c42b2723f7248bde42086cd7b4bd8e4b944e73c127c792169c92b471a2e26a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/infra-rhel9-operator@sha256%3A20c42b2723f7248bde42086cd7b4bd8e4b944e73c127c792169c92b471a2e26a?arch=amd64\u0026repository_url=registry.redhat.io/rhoso-operators\u0026tag=1.0.16-1762954683"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhoso-operators/ironic-rhel9-operator@sha256:3a8240a39625a1b38685b11fda1ee266c815af3afae0f587c60d87f4bf909fcb_amd64",
                "product": {
                  "name": "registry.redhat.io/rhoso-operators/ironic-rhel9-operator@sha256:3a8240a39625a1b38685b11fda1ee266c815af3afae0f587c60d87f4bf909fcb_amd64",
                  "product_id": "registry.redhat.io/rhoso-operators/ironic-rhel9-operator@sha256:3a8240a39625a1b38685b11fda1ee266c815af3afae0f587c60d87f4bf909fcb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ironic-rhel9-operator@sha256%3A3a8240a39625a1b38685b11fda1ee266c815af3afae0f587c60d87f4bf909fcb?arch=amd64\u0026repository_url=registry.redhat.io/rhoso-operators\u0026tag=1.0.16-1762954683"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhoso/ironic-python-agent-rhel9@sha256:5c2d65ec50b5524d2c6cf9c678fa1506d0d6f07f07a0577a0567c6c55376f74d_amd64",
                "product": {
                  "name": "registry.redhat.io/rhoso/ironic-python-agent-rhel9@sha256:5c2d65ec50b5524d2c6cf9c678fa1506d0d6f07f07a0577a0567c6c55376f74d_amd64",
                  "product_id": "registry.redhat.io/rhoso/ironic-python-agent-rhel9@sha256:5c2d65ec50b5524d2c6cf9c678fa1506d0d6f07f07a0577a0567c6c55376f74d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ironic-python-agent-rhel9@sha256%3A5c2d65ec50b5524d2c6cf9c678fa1506d0d6f07f07a0577a0567c6c55376f74d?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhoso-operators/keystone-rhel9-operator@sha256:62d445f3af21893a4b7eff1b8c18e908e141701260acb8615707cf905b9224fc_amd64",
                "product": {
                  "name": "registry.redhat.io/rhoso-operators/keystone-rhel9-operator@sha256:62d445f3af21893a4b7eff1b8c18e908e141701260acb8615707cf905b9224fc_amd64",
                  "product_id": "registry.redhat.io/rhoso-operators/keystone-rhel9-operator@sha256:62d445f3af21893a4b7eff1b8c18e908e141701260acb8615707cf905b9224fc_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/keystone-rhel9-operator@sha256%3A62d445f3af21893a4b7eff1b8c18e908e141701260acb8615707cf905b9224fc?arch=amd64\u0026repository_url=registry.redhat.io/rhoso-operators\u0026tag=1.0.16-1762954683"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhoso-operators/manila-rhel9-operator@sha256:3554f3f9a59e2c9b660ed03ee158e0d91f5662f4bb9611041310936427ecb414_amd64",
                "product": {
                  "name": "registry.redhat.io/rhoso-operators/manila-rhel9-operator@sha256:3554f3f9a59e2c9b660ed03ee158e0d91f5662f4bb9611041310936427ecb414_amd64",
                  "product_id": "registry.redhat.io/rhoso-operators/manila-rhel9-operator@sha256:3554f3f9a59e2c9b660ed03ee158e0d91f5662f4bb9611041310936427ecb414_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/manila-rhel9-operator@sha256%3A3554f3f9a59e2c9b660ed03ee158e0d91f5662f4bb9611041310936427ecb414?arch=amd64\u0026repository_url=registry.redhat.io/rhoso-operators\u0026tag=1.0.16-1762954683"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhoso-operators/mariadb-rhel9-operator@sha256:ee5ec270c6231164849dd664d4e6b44430b2a3b607678c7fc6d353de7cce88dc_amd64",
                "product": {
                  "name": "registry.redhat.io/rhoso-operators/mariadb-rhel9-operator@sha256:ee5ec270c6231164849dd664d4e6b44430b2a3b607678c7fc6d353de7cce88dc_amd64",
                  "product_id": "registry.redhat.io/rhoso-operators/mariadb-rhel9-operator@sha256:ee5ec270c6231164849dd664d4e6b44430b2a3b607678c7fc6d353de7cce88dc_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/mariadb-rhel9-operator@sha256%3Aee5ec270c6231164849dd664d4e6b44430b2a3b607678c7fc6d353de7cce88dc?arch=amd64\u0026repository_url=registry.redhat.io/rhoso-operators\u0026tag=1.0.16-1762954683"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhoso-operators/mysqld-exporter-rhel9@sha256:fb6baefbb5f28e8b73ec856d64488b01299a8475c9b8d67dae49a8ff16b11ff3_amd64",
                "product": {
                  "name": "registry.redhat.io/rhoso-operators/mysqld-exporter-rhel9@sha256:fb6baefbb5f28e8b73ec856d64488b01299a8475c9b8d67dae49a8ff16b11ff3_amd64",
                  "product_id": "registry.redhat.io/rhoso-operators/mysqld-exporter-rhel9@sha256:fb6baefbb5f28e8b73ec856d64488b01299a8475c9b8d67dae49a8ff16b11ff3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/mysqld-exporter-rhel9@sha256%3Afb6baefbb5f28e8b73ec856d64488b01299a8475c9b8d67dae49a8ff16b11ff3?arch=amd64\u0026repository_url=registry.redhat.io/rhoso-operators\u0026tag=1.0.15-1762954683"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhoso-operators/neutron-rhel9-operator@sha256:7f8c8a5310bc8250c48e305e7abf51a2f56bce23cf60197c34374d17f8dec97e_amd64",
                "product": {
                  "name": "registry.redhat.io/rhoso-operators/neutron-rhel9-operator@sha256:7f8c8a5310bc8250c48e305e7abf51a2f56bce23cf60197c34374d17f8dec97e_amd64",
                  "product_id": "registry.redhat.io/rhoso-operators/neutron-rhel9-operator@sha256:7f8c8a5310bc8250c48e305e7abf51a2f56bce23cf60197c34374d17f8dec97e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/neutron-rhel9-operator@sha256%3A7f8c8a5310bc8250c48e305e7abf51a2f56bce23cf60197c34374d17f8dec97e?arch=amd64\u0026repository_url=registry.redhat.io/rhoso-operators\u0026tag=1.0.16-1762954683"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhoso-operators/nova-rhel9-operator@sha256:f15649364dd2462a4120fa65bd68cc2d00332a438042c38c98fe2be2e85d9392_amd64",
                "product": {
                  "name": "registry.redhat.io/rhoso-operators/nova-rhel9-operator@sha256:f15649364dd2462a4120fa65bd68cc2d00332a438042c38c98fe2be2e85d9392_amd64",
                  "product_id": "registry.redhat.io/rhoso-operators/nova-rhel9-operator@sha256:f15649364dd2462a4120fa65bd68cc2d00332a438042c38c98fe2be2e85d9392_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/nova-rhel9-operator@sha256%3Af15649364dd2462a4120fa65bd68cc2d00332a438042c38c98fe2be2e85d9392?arch=amd64\u0026repository_url=registry.redhat.io/rhoso-operators\u0026tag=1.0.16-1762954683"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhoso/octavia-amphora-image-rhel9@sha256:b3dee5a88468a4c418d4eb964fa9e84367c952e16ce76300b0fd02cda197c4bb_amd64",
                "product": {
                  "name": "registry.redhat.io/rhoso/octavia-amphora-image-rhel9@sha256:b3dee5a88468a4c418d4eb964fa9e84367c952e16ce76300b0fd02cda197c4bb_amd64",
                  "product_id": "registry.redhat.io/rhoso/octavia-amphora-image-rhel9@sha256:b3dee5a88468a4c418d4eb964fa9e84367c952e16ce76300b0fd02cda197c4bb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/octavia-amphora-image-rhel9@sha256%3Ab3dee5a88468a4c418d4eb964fa9e84367c952e16ce76300b0fd02cda197c4bb?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhoso-operators/octavia-rhel9-operator@sha256:1d73dd81ee46a5f4e2ad5a62e4e58eddfa940956973aaf1a265c84bcdd0e82e3_amd64",
                "product": {
                  "name": "registry.redhat.io/rhoso-operators/octavia-rhel9-operator@sha256:1d73dd81ee46a5f4e2ad5a62e4e58eddfa940956973aaf1a265c84bcdd0e82e3_amd64",
                  "product_id": "registry.redhat.io/rhoso-operators/octavia-rhel9-operator@sha256:1d73dd81ee46a5f4e2ad5a62e4e58eddfa940956973aaf1a265c84bcdd0e82e3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/octavia-rhel9-operator@sha256%3A1d73dd81ee46a5f4e2ad5a62e4e58eddfa940956973aaf1a265c84bcdd0e82e3?arch=amd64\u0026repository_url=registry.redhat.io/rhoso-operators\u0026tag=1.0.16-1762954683"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhoso-operators/ee-openstack-ansible-ee-rhel9@sha256:9da0df81a8bc42db3fbb5cf9252cd348015c89d747087a65de9fb8bcfff269d2_amd64",
                "product": {
                  "name": "registry.redhat.io/rhoso-operators/ee-openstack-ansible-ee-rhel9@sha256:9da0df81a8bc42db3fbb5cf9252cd348015c89d747087a65de9fb8bcfff269d2_amd64",
                  "product_id": "registry.redhat.io/rhoso-operators/ee-openstack-ansible-ee-rhel9@sha256:9da0df81a8bc42db3fbb5cf9252cd348015c89d747087a65de9fb8bcfff269d2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ee-openstack-ansible-ee-rhel9@sha256%3A9da0df81a8bc42db3fbb5cf9252cd348015c89d747087a65de9fb8bcfff269d2?arch=amd64\u0026repository_url=registry.redhat.io/rhoso-operators\u0026tag=1.0.16-1762954683"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhoso/openstack-aodh-api-rhel9@sha256:42b4d39e3087ce63606bfddca5f238f0018c9f290fc568c71a4c0fbfd2734d00_amd64",
                "product": {
                  "name": "registry.redhat.io/rhoso/openstack-aodh-api-rhel9@sha256:42b4d39e3087ce63606bfddca5f238f0018c9f290fc568c71a4c0fbfd2734d00_amd64",
                  "product_id": "registry.redhat.io/rhoso/openstack-aodh-api-rhel9@sha256:42b4d39e3087ce63606bfddca5f238f0018c9f290fc568c71a4c0fbfd2734d00_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openstack-aodh-api-rhel9@sha256%3A42b4d39e3087ce63606bfddca5f238f0018c9f290fc568c71a4c0fbfd2734d00?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhoso/openstack-aodh-base-rhel9@sha256:e1f9e5d8a6163908692b2ddc7ccf3c1ac737ae7641a61fbc8c665afcb704563d_amd64",
                "product": {
                  "name": "registry.redhat.io/rhoso/openstack-aodh-base-rhel9@sha256:e1f9e5d8a6163908692b2ddc7ccf3c1ac737ae7641a61fbc8c665afcb704563d_amd64",
                  "product_id": "registry.redhat.io/rhoso/openstack-aodh-base-rhel9@sha256:e1f9e5d8a6163908692b2ddc7ccf3c1ac737ae7641a61fbc8c665afcb704563d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openstack-aodh-base-rhel9@sha256%3Ae1f9e5d8a6163908692b2ddc7ccf3c1ac737ae7641a61fbc8c665afcb704563d?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhoso/openstack-aodh-evaluator-rhel9@sha256:809073c068ed6de1bad30d46804a0fd38d1fefccc8accd8d09ae93052de00245_amd64",
                "product": {
                  "name": "registry.redhat.io/rhoso/openstack-aodh-evaluator-rhel9@sha256:809073c068ed6de1bad30d46804a0fd38d1fefccc8accd8d09ae93052de00245_amd64",
                  "product_id": "registry.redhat.io/rhoso/openstack-aodh-evaluator-rhel9@sha256:809073c068ed6de1bad30d46804a0fd38d1fefccc8accd8d09ae93052de00245_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openstack-aodh-evaluator-rhel9@sha256%3A809073c068ed6de1bad30d46804a0fd38d1fefccc8accd8d09ae93052de00245?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhoso/openstack-aodh-listener-rhel9@sha256:eab5894571ed8157e2a7359f49a8f710dbc8a88cf5b14361c36e79339c075540_amd64",
                "product": {
                  "name": "registry.redhat.io/rhoso/openstack-aodh-listener-rhel9@sha256:eab5894571ed8157e2a7359f49a8f710dbc8a88cf5b14361c36e79339c075540_amd64",
                  "product_id": "registry.redhat.io/rhoso/openstack-aodh-listener-rhel9@sha256:eab5894571ed8157e2a7359f49a8f710dbc8a88cf5b14361c36e79339c075540_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openstack-aodh-listener-rhel9@sha256%3Aeab5894571ed8157e2a7359f49a8f710dbc8a88cf5b14361c36e79339c075540?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhoso/openstack-aodh-notifier-rhel9@sha256:8f85238d98af683f587e17e68189d0f3ac7dfd9a572079798bad67d9a3ec1b44_amd64",
                "product": {
                  "name": "registry.redhat.io/rhoso/openstack-aodh-notifier-rhel9@sha256:8f85238d98af683f587e17e68189d0f3ac7dfd9a572079798bad67d9a3ec1b44_amd64",
                  "product_id": "registry.redhat.io/rhoso/openstack-aodh-notifier-rhel9@sha256:8f85238d98af683f587e17e68189d0f3ac7dfd9a572079798bad67d9a3ec1b44_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openstack-aodh-notifier-rhel9@sha256%3A8f85238d98af683f587e17e68189d0f3ac7dfd9a572079798bad67d9a3ec1b44?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhoso/openstack-barbican-api-rhel9@sha256:f36a744ad8c99d71052fa56435d551b1392cc06618ac71ae3fa415afb9b7702f_amd64",
                "product": {
                  "name": "registry.redhat.io/rhoso/openstack-barbican-api-rhel9@sha256:f36a744ad8c99d71052fa56435d551b1392cc06618ac71ae3fa415afb9b7702f_amd64",
                  "product_id": "registry.redhat.io/rhoso/openstack-barbican-api-rhel9@sha256:f36a744ad8c99d71052fa56435d551b1392cc06618ac71ae3fa415afb9b7702f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openstack-barbican-api-rhel9@sha256%3Af36a744ad8c99d71052fa56435d551b1392cc06618ac71ae3fa415afb9b7702f?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhoso/openstack-barbican-base-rhel9@sha256:f585d746b146a0e159a0d2179ede9e736bf0d5a82c5065713e0f42059ff8803e_amd64",
                "product": {
                  "name": "registry.redhat.io/rhoso/openstack-barbican-base-rhel9@sha256:f585d746b146a0e159a0d2179ede9e736bf0d5a82c5065713e0f42059ff8803e_amd64",
                  "product_id": "registry.redhat.io/rhoso/openstack-barbican-base-rhel9@sha256:f585d746b146a0e159a0d2179ede9e736bf0d5a82c5065713e0f42059ff8803e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openstack-barbican-base-rhel9@sha256%3Af585d746b146a0e159a0d2179ede9e736bf0d5a82c5065713e0f42059ff8803e?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhoso/openstack-barbican-keystone-listener-rhel9@sha256:5cfaf1b038a9a47f215ffa87f36094f92ceb2a27533e97c36da0676552780893_amd64",
                "product": {
                  "name": "registry.redhat.io/rhoso/openstack-barbican-keystone-listener-rhel9@sha256:5cfaf1b038a9a47f215ffa87f36094f92ceb2a27533e97c36da0676552780893_amd64",
                  "product_id": "registry.redhat.io/rhoso/openstack-barbican-keystone-listener-rhel9@sha256:5cfaf1b038a9a47f215ffa87f36094f92ceb2a27533e97c36da0676552780893_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openstack-barbican-keystone-listener-rhel9@sha256%3A5cfaf1b038a9a47f215ffa87f36094f92ceb2a27533e97c36da0676552780893?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhoso/openstack-barbican-worker-rhel9@sha256:303f55fe58847006fc4b195cf2e81cf7c40cde2c7db3c52dd0d74430eed1cebd_amd64",
                "product": {
                  "name": "registry.redhat.io/rhoso/openstack-barbican-worker-rhel9@sha256:303f55fe58847006fc4b195cf2e81cf7c40cde2c7db3c52dd0d74430eed1cebd_amd64",
                  "product_id": "registry.redhat.io/rhoso/openstack-barbican-worker-rhel9@sha256:303f55fe58847006fc4b195cf2e81cf7c40cde2c7db3c52dd0d74430eed1cebd_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openstack-barbican-worker-rhel9@sha256%3A303f55fe58847006fc4b195cf2e81cf7c40cde2c7db3c52dd0d74430eed1cebd?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhoso-operators/openstack-baremetal-agent-rhel9@sha256:80051043756e104f737040d9dd3da1d56f0b6190e846a26b0ccff407a796da5b_amd64",
                "product": {
                  "name": "registry.redhat.io/rhoso-operators/openstack-baremetal-agent-rhel9@sha256:80051043756e104f737040d9dd3da1d56f0b6190e846a26b0ccff407a796da5b_amd64",
                  "product_id": "registry.redhat.io/rhoso-operators/openstack-baremetal-agent-rhel9@sha256:80051043756e104f737040d9dd3da1d56f0b6190e846a26b0ccff407a796da5b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openstack-baremetal-agent-rhel9@sha256%3A80051043756e104f737040d9dd3da1d56f0b6190e846a26b0ccff407a796da5b?arch=amd64\u0026repository_url=registry.redhat.io/rhoso-operators\u0026tag=1.0.16-1762954683"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhoso-operators/openstack-baremetal-rhel9-operator@sha256:669c963b48a59c41b942a1efb283702d39cf6d0e960b61a4ca0d34ba235e1238_amd64",
                "product": {
                  "name": "registry.redhat.io/rhoso-operators/openstack-baremetal-rhel9-operator@sha256:669c963b48a59c41b942a1efb283702d39cf6d0e960b61a4ca0d34ba235e1238_amd64",
                  "product_id": "registry.redhat.io/rhoso-operators/openstack-baremetal-rhel9-operator@sha256:669c963b48a59c41b942a1efb283702d39cf6d0e960b61a4ca0d34ba235e1238_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openstack-baremetal-rhel9-operator@sha256%3A669c963b48a59c41b942a1efb283702d39cf6d0e960b61a4ca0d34ba235e1238?arch=amd64\u0026repository_url=registry.redhat.io/rhoso-operators\u0026tag=1.0.16-1762954683"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhoso/openstack-base-rhel9@sha256:81ed09ba894efa51cc747adfb441a09cbe2030d19b0c14d15a468d4d3b3ea7aa_amd64",
                "product": {
                  "name": "registry.redhat.io/rhoso/openstack-base-rhel9@sha256:81ed09ba894efa51cc747adfb441a09cbe2030d19b0c14d15a468d4d3b3ea7aa_amd64",
                  "product_id": "registry.redhat.io/rhoso/openstack-base-rhel9@sha256:81ed09ba894efa51cc747adfb441a09cbe2030d19b0c14d15a468d4d3b3ea7aa_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openstack-base-rhel9@sha256%3A81ed09ba894efa51cc747adfb441a09cbe2030d19b0c14d15a468d4d3b3ea7aa?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhoso/openstack-ceilometer-base-rhel9@sha256:4d9ccf2fc37a33c7ae9c7555f4fcff0f7f2f182780ec4b04749593f09380095b_amd64",
                "product": {
                  "name": "registry.redhat.io/rhoso/openstack-ceilometer-base-rhel9@sha256:4d9ccf2fc37a33c7ae9c7555f4fcff0f7f2f182780ec4b04749593f09380095b_amd64",
                  "product_id": "registry.redhat.io/rhoso/openstack-ceilometer-base-rhel9@sha256:4d9ccf2fc37a33c7ae9c7555f4fcff0f7f2f182780ec4b04749593f09380095b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openstack-ceilometer-base-rhel9@sha256%3A4d9ccf2fc37a33c7ae9c7555f4fcff0f7f2f182780ec4b04749593f09380095b?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhoso/openstack-ceilometer-central-rhel9@sha256:431e0c1a1b077ef8539c8ea27f4d167a6334e11b31ea2f6c74ac2651cb584a0e_amd64",
                "product": {
                  "name": "registry.redhat.io/rhoso/openstack-ceilometer-central-rhel9@sha256:431e0c1a1b077ef8539c8ea27f4d167a6334e11b31ea2f6c74ac2651cb584a0e_amd64",
                  "product_id": "registry.redhat.io/rhoso/openstack-ceilometer-central-rhel9@sha256:431e0c1a1b077ef8539c8ea27f4d167a6334e11b31ea2f6c74ac2651cb584a0e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openstack-ceilometer-central-rhel9@sha256%3A431e0c1a1b077ef8539c8ea27f4d167a6334e11b31ea2f6c74ac2651cb584a0e?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhoso/openstack-ceilometer-compute-rhel9@sha256:c6fa89c91db915247e955847c8c47f7892a8d773cec32c04cbf4f9d302f43c76_amd64",
                "product": {
                  "name": "registry.redhat.io/rhoso/openstack-ceilometer-compute-rhel9@sha256:c6fa89c91db915247e955847c8c47f7892a8d773cec32c04cbf4f9d302f43c76_amd64",
                  "product_id": "registry.redhat.io/rhoso/openstack-ceilometer-compute-rhel9@sha256:c6fa89c91db915247e955847c8c47f7892a8d773cec32c04cbf4f9d302f43c76_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openstack-ceilometer-compute-rhel9@sha256%3Ac6fa89c91db915247e955847c8c47f7892a8d773cec32c04cbf4f9d302f43c76?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhoso/openstack-ceilometer-ipmi-rhel9@sha256:fe59e00cb91424b5627e7bbdf4dd53cd2adc7d42b26a73f7579808defdbe13a9_amd64",
                "product": {
                  "name": "registry.redhat.io/rhoso/openstack-ceilometer-ipmi-rhel9@sha256:fe59e00cb91424b5627e7bbdf4dd53cd2adc7d42b26a73f7579808defdbe13a9_amd64",
                  "product_id": "registry.redhat.io/rhoso/openstack-ceilometer-ipmi-rhel9@sha256:fe59e00cb91424b5627e7bbdf4dd53cd2adc7d42b26a73f7579808defdbe13a9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openstack-ceilometer-ipmi-rhel9@sha256%3Afe59e00cb91424b5627e7bbdf4dd53cd2adc7d42b26a73f7579808defdbe13a9?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhoso/openstack-ceilometer-notification-rhel9@sha256:9d197de835394de4a6bb48806b994eaeca7f7f868bfc3bb99e68a8e46e86d41e_amd64",
                "product": {
                  "name": "registry.redhat.io/rhoso/openstack-ceilometer-notification-rhel9@sha256:9d197de835394de4a6bb48806b994eaeca7f7f868bfc3bb99e68a8e46e86d41e_amd64",
                  "product_id": "registry.redhat.io/rhoso/openstack-ceilometer-notification-rhel9@sha256:9d197de835394de4a6bb48806b994eaeca7f7f868bfc3bb99e68a8e46e86d41e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openstack-ceilometer-notification-rhel9@sha256%3A9d197de835394de4a6bb48806b994eaeca7f7f868bfc3bb99e68a8e46e86d41e?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhoso/openstack-cinder-api-rhel9@sha256:965fe6bb0c1167a94ea208c89efa7e26514b56fa2abbe88a534f1cf75f28868e_amd64",
                "product": {
                  "name": "registry.redhat.io/rhoso/openstack-cinder-api-rhel9@sha256:965fe6bb0c1167a94ea208c89efa7e26514b56fa2abbe88a534f1cf75f28868e_amd64",
                  "product_id": "registry.redhat.io/rhoso/openstack-cinder-api-rhel9@sha256:965fe6bb0c1167a94ea208c89efa7e26514b56fa2abbe88a534f1cf75f28868e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openstack-cinder-api-rhel9@sha256%3A965fe6bb0c1167a94ea208c89efa7e26514b56fa2abbe88a534f1cf75f28868e?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhoso/openstack-cinder-backup-rhel9@sha256:f485296ccfc60836a042f5321be23b759a616d7f7d4a2bb0ee79d71d9e99c75f_amd64",
                "product": {
                  "name": "registry.redhat.io/rhoso/openstack-cinder-backup-rhel9@sha256:f485296ccfc60836a042f5321be23b759a616d7f7d4a2bb0ee79d71d9e99c75f_amd64",
                  "product_id": "registry.redhat.io/rhoso/openstack-cinder-backup-rhel9@sha256:f485296ccfc60836a042f5321be23b759a616d7f7d4a2bb0ee79d71d9e99c75f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openstack-cinder-backup-rhel9@sha256%3Af485296ccfc60836a042f5321be23b759a616d7f7d4a2bb0ee79d71d9e99c75f?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhoso/openstack-cinder-base-rhel9@sha256:ce962ba8ef65df5e88d7f2633c6de2fa8d424e27382dd87019e87b87da06e35e_amd64",
                "product": {
                  "name": "registry.redhat.io/rhoso/openstack-cinder-base-rhel9@sha256:ce962ba8ef65df5e88d7f2633c6de2fa8d424e27382dd87019e87b87da06e35e_amd64",
                  "product_id": "registry.redhat.io/rhoso/openstack-cinder-base-rhel9@sha256:ce962ba8ef65df5e88d7f2633c6de2fa8d424e27382dd87019e87b87da06e35e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openstack-cinder-base-rhel9@sha256%3Ace962ba8ef65df5e88d7f2633c6de2fa8d424e27382dd87019e87b87da06e35e?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhoso/openstack-cinder-scheduler-rhel9@sha256:4c01202a93f73d6672c760fdfb6df0c79ca14946f7c0f9a7a89f294c649995cd_amd64",
                "product": {
                  "name": "registry.redhat.io/rhoso/openstack-cinder-scheduler-rhel9@sha256:4c01202a93f73d6672c760fdfb6df0c79ca14946f7c0f9a7a89f294c649995cd_amd64",
                  "product_id": "registry.redhat.io/rhoso/openstack-cinder-scheduler-rhel9@sha256:4c01202a93f73d6672c760fdfb6df0c79ca14946f7c0f9a7a89f294c649995cd_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openstack-cinder-scheduler-rhel9@sha256%3A4c01202a93f73d6672c760fdfb6df0c79ca14946f7c0f9a7a89f294c649995cd?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhoso/openstack-cinder-volume-rhel9@sha256:42ebe638737781057b7ce2710417e0176c24f395d716216eb614d5c0eb68a7b0_amd64",
                "product": {
                  "name": "registry.redhat.io/rhoso/openstack-cinder-volume-rhel9@sha256:42ebe638737781057b7ce2710417e0176c24f395d716216eb614d5c0eb68a7b0_amd64",
                  "product_id": "registry.redhat.io/rhoso/openstack-cinder-volume-rhel9@sha256:42ebe638737781057b7ce2710417e0176c24f395d716216eb614d5c0eb68a7b0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openstack-cinder-volume-rhel9@sha256%3A42ebe638737781057b7ce2710417e0176c24f395d716216eb614d5c0eb68a7b0?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhoso/openstack-cron-rhel9@sha256:ceb11f0cc6b8fb8f480b389bdbbc35865a7d8a7be0716f46273698ee22472300_amd64",
                "product": {
                  "name": "registry.redhat.io/rhoso/openstack-cron-rhel9@sha256:ceb11f0cc6b8fb8f480b389bdbbc35865a7d8a7be0716f46273698ee22472300_amd64",
                  "product_id": "registry.redhat.io/rhoso/openstack-cron-rhel9@sha256:ceb11f0cc6b8fb8f480b389bdbbc35865a7d8a7be0716f46273698ee22472300_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openstack-cron-rhel9@sha256%3Aceb11f0cc6b8fb8f480b389bdbbc35865a7d8a7be0716f46273698ee22472300?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhoso/openstack-dependencies-rhel9@sha256:8b9ac908b0bffd6f0b98a8de6f944c46624086cb95d110d9c1d2623035565782_amd64",
                "product": {
                  "name": "registry.redhat.io/rhoso/openstack-dependencies-rhel9@sha256:8b9ac908b0bffd6f0b98a8de6f944c46624086cb95d110d9c1d2623035565782_amd64",
                  "product_id": "registry.redhat.io/rhoso/openstack-dependencies-rhel9@sha256:8b9ac908b0bffd6f0b98a8de6f944c46624086cb95d110d9c1d2623035565782_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openstack-dependencies-rhel9@sha256%3A8b9ac908b0bffd6f0b98a8de6f944c46624086cb95d110d9c1d2623035565782?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhoso/openstack-designate-api-rhel9@sha256:26282bba4793f1946fae842b531bd512899ddefbb6eed999cd91c9539d2922b6_amd64",
                "product": {
                  "name": "registry.redhat.io/rhoso/openstack-designate-api-rhel9@sha256:26282bba4793f1946fae842b531bd512899ddefbb6eed999cd91c9539d2922b6_amd64",
                  "product_id": "registry.redhat.io/rhoso/openstack-designate-api-rhel9@sha256:26282bba4793f1946fae842b531bd512899ddefbb6eed999cd91c9539d2922b6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openstack-designate-api-rhel9@sha256%3A26282bba4793f1946fae842b531bd512899ddefbb6eed999cd91c9539d2922b6?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhoso/openstack-designate-backend-bind9-rhel9@sha256:370016dfb1acd50bec1d1042c1d7dfdded115c0b0fd1ce2828013a3b94d9dd3a_amd64",
                "product": {
                  "name": "registry.redhat.io/rhoso/openstack-designate-backend-bind9-rhel9@sha256:370016dfb1acd50bec1d1042c1d7dfdded115c0b0fd1ce2828013a3b94d9dd3a_amd64",
                  "product_id": "registry.redhat.io/rhoso/openstack-designate-backend-bind9-rhel9@sha256:370016dfb1acd50bec1d1042c1d7dfdded115c0b0fd1ce2828013a3b94d9dd3a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openstack-designate-backend-bind9-rhel9@sha256%3A370016dfb1acd50bec1d1042c1d7dfdded115c0b0fd1ce2828013a3b94d9dd3a?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhoso/openstack-designate-base-rhel9@sha256:f0fa3025e88911bf8984426dd1017e536be8150c1b6dda88858858aae4db3f7f_amd64",
                "product": {
                  "name": "registry.redhat.io/rhoso/openstack-designate-base-rhel9@sha256:f0fa3025e88911bf8984426dd1017e536be8150c1b6dda88858858aae4db3f7f_amd64",
                  "product_id": "registry.redhat.io/rhoso/openstack-designate-base-rhel9@sha256:f0fa3025e88911bf8984426dd1017e536be8150c1b6dda88858858aae4db3f7f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openstack-designate-base-rhel9@sha256%3Af0fa3025e88911bf8984426dd1017e536be8150c1b6dda88858858aae4db3f7f?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhoso/openstack-designate-central-rhel9@sha256:4c82bc9e8a95ca6e853ea8cd8ab0174294611d56069dd38a86913f90304b2a86_amd64",
                "product": {
                  "name": "registry.redhat.io/rhoso/openstack-designate-central-rhel9@sha256:4c82bc9e8a95ca6e853ea8cd8ab0174294611d56069dd38a86913f90304b2a86_amd64",
                  "product_id": "registry.redhat.io/rhoso/openstack-designate-central-rhel9@sha256:4c82bc9e8a95ca6e853ea8cd8ab0174294611d56069dd38a86913f90304b2a86_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openstack-designate-central-rhel9@sha256%3A4c82bc9e8a95ca6e853ea8cd8ab0174294611d56069dd38a86913f90304b2a86?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhoso/openstack-designate-mdns-rhel9@sha256:bf290e3a88e6a989462f473eb04bd62e5b065b918a7533c20e17124478cb1c26_amd64",
                "product": {
                  "name": "registry.redhat.io/rhoso/openstack-designate-mdns-rhel9@sha256:bf290e3a88e6a989462f473eb04bd62e5b065b918a7533c20e17124478cb1c26_amd64",
                  "product_id": "registry.redhat.io/rhoso/openstack-designate-mdns-rhel9@sha256:bf290e3a88e6a989462f473eb04bd62e5b065b918a7533c20e17124478cb1c26_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openstack-designate-mdns-rhel9@sha256%3Abf290e3a88e6a989462f473eb04bd62e5b065b918a7533c20e17124478cb1c26?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhoso/openstack-designate-producer-rhel9@sha256:8ec635af0548599d0bf80f3c670dfe8829abea8bfd9a30ce829d4ea11e3090b7_amd64",
                "product": {
                  "name": "registry.redhat.io/rhoso/openstack-designate-producer-rhel9@sha256:8ec635af0548599d0bf80f3c670dfe8829abea8bfd9a30ce829d4ea11e3090b7_amd64",
                  "product_id": "registry.redhat.io/rhoso/openstack-designate-producer-rhel9@sha256:8ec635af0548599d0bf80f3c670dfe8829abea8bfd9a30ce829d4ea11e3090b7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openstack-designate-producer-rhel9@sha256%3A8ec635af0548599d0bf80f3c670dfe8829abea8bfd9a30ce829d4ea11e3090b7?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhoso/openstack-designate-sink-rhel9@sha256:94f9b03d1f8e61073eacebc2f90553a48692a5edb3d6053d527fbc3840c255dc_amd64",
                "product": {
                  "name": "registry.redhat.io/rhoso/openstack-designate-sink-rhel9@sha256:94f9b03d1f8e61073eacebc2f90553a48692a5edb3d6053d527fbc3840c255dc_amd64",
                  "product_id": "registry.redhat.io/rhoso/openstack-designate-sink-rhel9@sha256:94f9b03d1f8e61073eacebc2f90553a48692a5edb3d6053d527fbc3840c255dc_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openstack-designate-sink-rhel9@sha256%3A94f9b03d1f8e61073eacebc2f90553a48692a5edb3d6053d527fbc3840c255dc?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhoso/openstack-designate-worker-rhel9@sha256:abe04301c1cda5a30669fe764684065818fe46cef370bca5c07d7bcb413ad995_amd64",
                "product": {
                  "name": "registry.redhat.io/rhoso/openstack-designate-worker-rhel9@sha256:abe04301c1cda5a30669fe764684065818fe46cef370bca5c07d7bcb413ad995_amd64",
                  "product_id": "registry.redhat.io/rhoso/openstack-designate-worker-rhel9@sha256:abe04301c1cda5a30669fe764684065818fe46cef370bca5c07d7bcb413ad995_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openstack-designate-worker-rhel9@sha256%3Aabe04301c1cda5a30669fe764684065818fe46cef370bca5c07d7bcb413ad995?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhoso/openstack-frr-rhel9@sha256:3ad0b8d27214bdda65e8f13d78e787c115fc47d132310d38851630901dc7ced2_amd64",
                "product": {
                  "name": "registry.redhat.io/rhoso/openstack-frr-rhel9@sha256:3ad0b8d27214bdda65e8f13d78e787c115fc47d132310d38851630901dc7ced2_amd64",
                  "product_id": "registry.redhat.io/rhoso/openstack-frr-rhel9@sha256:3ad0b8d27214bdda65e8f13d78e787c115fc47d132310d38851630901dc7ced2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openstack-frr-rhel9@sha256%3A3ad0b8d27214bdda65e8f13d78e787c115fc47d132310d38851630901dc7ced2?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhoso/openstack-glance-api-rhel9@sha256:e03a89353743c242d647e7a30abfa7ae23354660c2cda93d4b6454f4f2f6aee0_amd64",
                "product": {
                  "name": "registry.redhat.io/rhoso/openstack-glance-api-rhel9@sha256:e03a89353743c242d647e7a30abfa7ae23354660c2cda93d4b6454f4f2f6aee0_amd64",
                  "product_id": "registry.redhat.io/rhoso/openstack-glance-api-rhel9@sha256:e03a89353743c242d647e7a30abfa7ae23354660c2cda93d4b6454f4f2f6aee0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openstack-glance-api-rhel9@sha256%3Ae03a89353743c242d647e7a30abfa7ae23354660c2cda93d4b6454f4f2f6aee0?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhoso/openstack-haproxy-rhel9@sha256:19480267d1987e7033f41c4a8671c4732ece2d078d19ebcccfa2e283c41f10f0_amd64",
                "product": {
                  "name": "registry.redhat.io/rhoso/openstack-haproxy-rhel9@sha256:19480267d1987e7033f41c4a8671c4732ece2d078d19ebcccfa2e283c41f10f0_amd64",
                  "product_id": "registry.redhat.io/rhoso/openstack-haproxy-rhel9@sha256:19480267d1987e7033f41c4a8671c4732ece2d078d19ebcccfa2e283c41f10f0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openstack-haproxy-rhel9@sha256%3A19480267d1987e7033f41c4a8671c4732ece2d078d19ebcccfa2e283c41f10f0?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhoso/openstack-heat-api-cfn-rhel9@sha256:343d5d32347b3277f9795aeae970e7f63ddfac4206ce82721a0ef425d7fd5278_amd64",
                "product": {
                  "name": "registry.redhat.io/rhoso/openstack-heat-api-cfn-rhel9@sha256:343d5d32347b3277f9795aeae970e7f63ddfac4206ce82721a0ef425d7fd5278_amd64",
                  "product_id": "registry.redhat.io/rhoso/openstack-heat-api-cfn-rhel9@sha256:343d5d32347b3277f9795aeae970e7f63ddfac4206ce82721a0ef425d7fd5278_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openstack-heat-api-cfn-rhel9@sha256%3A343d5d32347b3277f9795aeae970e7f63ddfac4206ce82721a0ef425d7fd5278?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhoso/openstack-heat-api-rhel9@sha256:df5771da4464e1033c35eab63018092f3c6c653e4b862c23ede886480283c415_amd64",
                "product": {
                  "name": "registry.redhat.io/rhoso/openstack-heat-api-rhel9@sha256:df5771da4464e1033c35eab63018092f3c6c653e4b862c23ede886480283c415_amd64",
                  "product_id": "registry.redhat.io/rhoso/openstack-heat-api-rhel9@sha256:df5771da4464e1033c35eab63018092f3c6c653e4b862c23ede886480283c415_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openstack-heat-api-rhel9@sha256%3Adf5771da4464e1033c35eab63018092f3c6c653e4b862c23ede886480283c415?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhoso/openstack-heat-base-rhel9@sha256:96786975b937d1dde37d5f8182c3c989f346a8531e4c4639bdcee28561627502_amd64",
                "product": {
                  "name": "registry.redhat.io/rhoso/openstack-heat-base-rhel9@sha256:96786975b937d1dde37d5f8182c3c989f346a8531e4c4639bdcee28561627502_amd64",
                  "product_id": "registry.redhat.io/rhoso/openstack-heat-base-rhel9@sha256:96786975b937d1dde37d5f8182c3c989f346a8531e4c4639bdcee28561627502_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openstack-heat-base-rhel9@sha256%3A96786975b937d1dde37d5f8182c3c989f346a8531e4c4639bdcee28561627502?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhoso/openstack-heat-engine-rhel9@sha256:9e76d0d25ae621096ffde8d09835586daa33d305270f4fcd712d4e8539ff0150_amd64",
                "product": {
                  "name": "registry.redhat.io/rhoso/openstack-heat-engine-rhel9@sha256:9e76d0d25ae621096ffde8d09835586daa33d305270f4fcd712d4e8539ff0150_amd64",
                  "product_id": "registry.redhat.io/rhoso/openstack-heat-engine-rhel9@sha256:9e76d0d25ae621096ffde8d09835586daa33d305270f4fcd712d4e8539ff0150_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openstack-heat-engine-rhel9@sha256%3A9e76d0d25ae621096ffde8d09835586daa33d305270f4fcd712d4e8539ff0150?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhoso/openstack-horizon-rhel9@sha256:a14e8aeae5c9bfb28874d134a5fddfa88bc4f5f2df8047af533320ee3c96cb28_amd64",
                "product": {
                  "name": "registry.redhat.io/rhoso/openstack-horizon-rhel9@sha256:a14e8aeae5c9bfb28874d134a5fddfa88bc4f5f2df8047af533320ee3c96cb28_amd64",
                  "product_id": "registry.redhat.io/rhoso/openstack-horizon-rhel9@sha256:a14e8aeae5c9bfb28874d134a5fddfa88bc4f5f2df8047af533320ee3c96cb28_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openstack-horizon-rhel9@sha256%3Aa14e8aeae5c9bfb28874d134a5fddfa88bc4f5f2df8047af533320ee3c96cb28?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhoso/openstack-ironic-api-rhel9@sha256:dee14b935eb8f11237a8b535dc5229692b1ff26e445e752352a21b7430470529_amd64",
                "product": {
                  "name": "registry.redhat.io/rhoso/openstack-ironic-api-rhel9@sha256:dee14b935eb8f11237a8b535dc5229692b1ff26e445e752352a21b7430470529_amd64",
                  "product_id": "registry.redhat.io/rhoso/openstack-ironic-api-rhel9@sha256:dee14b935eb8f11237a8b535dc5229692b1ff26e445e752352a21b7430470529_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openstack-ironic-api-rhel9@sha256%3Adee14b935eb8f11237a8b535dc5229692b1ff26e445e752352a21b7430470529?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhoso/openstack-ironic-base-rhel9@sha256:955bd71d0a25cd0a964d0b96ce86a40513ee82ed4ca0e271b8224da09059dad2_amd64",
                "product": {
                  "name": "registry.redhat.io/rhoso/openstack-ironic-base-rhel9@sha256:955bd71d0a25cd0a964d0b96ce86a40513ee82ed4ca0e271b8224da09059dad2_amd64",
                  "product_id": "registry.redhat.io/rhoso/openstack-ironic-base-rhel9@sha256:955bd71d0a25cd0a964d0b96ce86a40513ee82ed4ca0e271b8224da09059dad2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openstack-ironic-base-rhel9@sha256%3A955bd71d0a25cd0a964d0b96ce86a40513ee82ed4ca0e271b8224da09059dad2?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhoso/openstack-ironic-conductor-rhel9@sha256:d26ec84637189d5baa0e77c728022933a0e3a28da4c58d8b78c9e1436f2624c8_amd64",
                "product": {
                  "name": "registry.redhat.io/rhoso/openstack-ironic-conductor-rhel9@sha256:d26ec84637189d5baa0e77c728022933a0e3a28da4c58d8b78c9e1436f2624c8_amd64",
                  "product_id": "registry.redhat.io/rhoso/openstack-ironic-conductor-rhel9@sha256:d26ec84637189d5baa0e77c728022933a0e3a28da4c58d8b78c9e1436f2624c8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openstack-ironic-conductor-rhel9@sha256%3Ad26ec84637189d5baa0e77c728022933a0e3a28da4c58d8b78c9e1436f2624c8?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhoso/openstack-ironic-inspector-rhel9@sha256:1c36ab8be0b1800211c71e3710b86cdd020614c4ec85a259f4d01363652a1d19_amd64",
                "product": {
                  "name": "registry.redhat.io/rhoso/openstack-ironic-inspector-rhel9@sha256:1c36ab8be0b1800211c71e3710b86cdd020614c4ec85a259f4d01363652a1d19_amd64",
                  "product_id": "registry.redhat.io/rhoso/openstack-ironic-inspector-rhel9@sha256:1c36ab8be0b1800211c71e3710b86cdd020614c4ec85a259f4d01363652a1d19_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openstack-ironic-inspector-rhel9@sha256%3A1c36ab8be0b1800211c71e3710b86cdd020614c4ec85a259f4d01363652a1d19?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhoso/openstack-ironic-neutron-agent-rhel9@sha256:1c48eb62d3ab4ad6d83c60e4e025796ed25ec249b20b881468e484578b3ae54e_amd64",
                "product": {
                  "name": "registry.redhat.io/rhoso/openstack-ironic-neutron-agent-rhel9@sha256:1c48eb62d3ab4ad6d83c60e4e025796ed25ec249b20b881468e484578b3ae54e_amd64",
                  "product_id": "registry.redhat.io/rhoso/openstack-ironic-neutron-agent-rhel9@sha256:1c48eb62d3ab4ad6d83c60e4e025796ed25ec249b20b881468e484578b3ae54e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openstack-ironic-neutron-agent-rhel9@sha256%3A1c48eb62d3ab4ad6d83c60e4e025796ed25ec249b20b881468e484578b3ae54e?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhoso/openstack-ironic-pxe-rhel9@sha256:ed1e457b1a61240d1d674e9a462d0c6818f41e47310f3275f051041c7729725a_amd64",
                "product": {
                  "name": "registry.redhat.io/rhoso/openstack-ironic-pxe-rhel9@sha256:ed1e457b1a61240d1d674e9a462d0c6818f41e47310f3275f051041c7729725a_amd64",
                  "product_id": "registry.redhat.io/rhoso/openstack-ironic-pxe-rhel9@sha256:ed1e457b1a61240d1d674e9a462d0c6818f41e47310f3275f051041c7729725a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openstack-ironic-pxe-rhel9@sha256%3Aed1e457b1a61240d1d674e9a462d0c6818f41e47310f3275f051041c7729725a?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhoso/openstack-iscsid-rhel9@sha256:1bf5137281f812008d255f6981bae11818e77b16535f1338dd0dd2e68817c06d_amd64",
                "product": {
                  "name": "registry.redhat.io/rhoso/openstack-iscsid-rhel9@sha256:1bf5137281f812008d255f6981bae11818e77b16535f1338dd0dd2e68817c06d_amd64",
                  "product_id": "registry.redhat.io/rhoso/openstack-iscsid-rhel9@sha256:1bf5137281f812008d255f6981bae11818e77b16535f1338dd0dd2e68817c06d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openstack-iscsid-rhel9@sha256%3A1bf5137281f812008d255f6981bae11818e77b16535f1338dd0dd2e68817c06d?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhoso/openstack-keystone-rhel9@sha256:91baf55764636c2e52d3e11ef83fa57c560ab3d480f0a42200666a55928a68fe_amd64",
                "product": {
                  "name": "registry.redhat.io/rhoso/openstack-keystone-rhel9@sha256:91baf55764636c2e52d3e11ef83fa57c560ab3d480f0a42200666a55928a68fe_amd64",
                  "product_id": "registry.redhat.io/rhoso/openstack-keystone-rhel9@sha256:91baf55764636c2e52d3e11ef83fa57c560ab3d480f0a42200666a55928a68fe_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openstack-keystone-rhel9@sha256%3A91baf55764636c2e52d3e11ef83fa57c560ab3d480f0a42200666a55928a68fe?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhoso/openstack-manila-api-rhel9@sha256:6cc56a2cd54957360c04c2c440da57d74a4a5279ba784af4d6dd6f884a62c0f2_amd64",
                "product": {
                  "name": "registry.redhat.io/rhoso/openstack-manila-api-rhel9@sha256:6cc56a2cd54957360c04c2c440da57d74a4a5279ba784af4d6dd6f884a62c0f2_amd64",
                  "product_id": "registry.redhat.io/rhoso/openstack-manila-api-rhel9@sha256:6cc56a2cd54957360c04c2c440da57d74a4a5279ba784af4d6dd6f884a62c0f2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openstack-manila-api-rhel9@sha256%3A6cc56a2cd54957360c04c2c440da57d74a4a5279ba784af4d6dd6f884a62c0f2?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhoso/openstack-manila-base-rhel9@sha256:bfe4d9f4d7caa1a57c67b71c731f7cbda1deb951773bdf632b8a7a0946c16e75_amd64",
                "product": {
                  "name": "registry.redhat.io/rhoso/openstack-manila-base-rhel9@sha256:bfe4d9f4d7caa1a57c67b71c731f7cbda1deb951773bdf632b8a7a0946c16e75_amd64",
                  "product_id": "registry.redhat.io/rhoso/openstack-manila-base-rhel9@sha256:bfe4d9f4d7caa1a57c67b71c731f7cbda1deb951773bdf632b8a7a0946c16e75_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openstack-manila-base-rhel9@sha256%3Abfe4d9f4d7caa1a57c67b71c731f7cbda1deb951773bdf632b8a7a0946c16e75?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhoso/openstack-manila-scheduler-rhel9@sha256:4ee36066fa2ea4f1710d753b29caf3a83c46a24a422f68c0c9fa35cb0729f2f1_amd64",
                "product": {
                  "name": "registry.redhat.io/rhoso/openstack-manila-scheduler-rhel9@sha256:4ee36066fa2ea4f1710d753b29caf3a83c46a24a422f68c0c9fa35cb0729f2f1_amd64",
                  "product_id": "registry.redhat.io/rhoso/openstack-manila-scheduler-rhel9@sha256:4ee36066fa2ea4f1710d753b29caf3a83c46a24a422f68c0c9fa35cb0729f2f1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openstack-manila-scheduler-rhel9@sha256%3A4ee36066fa2ea4f1710d753b29caf3a83c46a24a422f68c0c9fa35cb0729f2f1?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhoso/openstack-manila-share-rhel9@sha256:7a7d1f33fdd2372e2a18fa6afd386cc443d1f7eea0c09ad5829ae76710a2c25f_amd64",
                "product": {
                  "name": "registry.redhat.io/rhoso/openstack-manila-share-rhel9@sha256:7a7d1f33fdd2372e2a18fa6afd386cc443d1f7eea0c09ad5829ae76710a2c25f_amd64",
                  "product_id": "registry.redhat.io/rhoso/openstack-manila-share-rhel9@sha256:7a7d1f33fdd2372e2a18fa6afd386cc443d1f7eea0c09ad5829ae76710a2c25f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openstack-manila-share-rhel9@sha256%3A7a7d1f33fdd2372e2a18fa6afd386cc443d1f7eea0c09ad5829ae76710a2c25f?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhoso/openstack-mariadb-rhel9@sha256:ce484a00e0c7e8def9b0cfd69af09dcdedb83926417f32ed1162589878403cef_amd64",
                "product": {
                  "name": "registry.redhat.io/rhoso/openstack-mariadb-rhel9@sha256:ce484a00e0c7e8def9b0cfd69af09dcdedb83926417f32ed1162589878403cef_amd64",
                  "product_id": "registry.redhat.io/rhoso/openstack-mariadb-rhel9@sha256:ce484a00e0c7e8def9b0cfd69af09dcdedb83926417f32ed1162589878403cef_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openstack-mariadb-rhel9@sha256%3Ace484a00e0c7e8def9b0cfd69af09dcdedb83926417f32ed1162589878403cef?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhoso/openstack-memcached-rhel9@sha256:08fdb0e0639e87660426a349454923dee95abc7ec5f0b98cf978c16f27ad29e3_amd64",
                "product": {
                  "name": "registry.redhat.io/rhoso/openstack-memcached-rhel9@sha256:08fdb0e0639e87660426a349454923dee95abc7ec5f0b98cf978c16f27ad29e3_amd64",
                  "product_id": "registry.redhat.io/rhoso/openstack-memcached-rhel9@sha256:08fdb0e0639e87660426a349454923dee95abc7ec5f0b98cf978c16f27ad29e3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openstack-memcached-rhel9@sha256%3A08fdb0e0639e87660426a349454923dee95abc7ec5f0b98cf978c16f27ad29e3?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhoso/openstack-multipathd-rhel9@sha256:65488b33844300ef052c53f8edd0f46b2e7838f45fa40467153a4c4c197a4f45_amd64",
                "product": {
                  "name": "registry.redhat.io/rhoso/openstack-multipathd-rhel9@sha256:65488b33844300ef052c53f8edd0f46b2e7838f45fa40467153a4c4c197a4f45_amd64",
                  "product_id": "registry.redhat.io/rhoso/openstack-multipathd-rhel9@sha256:65488b33844300ef052c53f8edd0f46b2e7838f45fa40467153a4c4c197a4f45_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openstack-multipathd-rhel9@sha256%3A65488b33844300ef052c53f8edd0f46b2e7838f45fa40467153a4c4c197a4f45?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhoso-operators/openstack-must-gather-rhel9@sha256:df85fb2ffdbe11446fbb245bb133efc295c47245d9824cb5c1f2edc20f420b24_amd64",
                "product": {
                  "name": "registry.redhat.io/rhoso-operators/openstack-must-gather-rhel9@sha256:df85fb2ffdbe11446fbb245bb133efc295c47245d9824cb5c1f2edc20f420b24_amd64",
                  "product_id": "registry.redhat.io/rhoso-operators/openstack-must-gather-rhel9@sha256:df85fb2ffdbe11446fbb245bb133efc295c47245d9824cb5c1f2edc20f420b24_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openstack-must-gather-rhel9@sha256%3Adf85fb2ffdbe11446fbb245bb133efc295c47245d9824cb5c1f2edc20f420b24?arch=amd64\u0026repository_url=registry.redhat.io/rhoso-operators\u0026tag=1.0.16-1762954683"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhoso/openstack-netutils-rhel9@sha256:159114a6e36e1609a04b8d5c1cb344565ff207381493b7e83f3cabbf03ae52d7_amd64",
                "product": {
                  "name": "registry.redhat.io/rhoso/openstack-netutils-rhel9@sha256:159114a6e36e1609a04b8d5c1cb344565ff207381493b7e83f3cabbf03ae52d7_amd64",
                  "product_id": "registry.redhat.io/rhoso/openstack-netutils-rhel9@sha256:159114a6e36e1609a04b8d5c1cb344565ff207381493b7e83f3cabbf03ae52d7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openstack-netutils-rhel9@sha256%3A159114a6e36e1609a04b8d5c1cb344565ff207381493b7e83f3cabbf03ae52d7?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhoso-operators/openstack-network-exporter-rhel9@sha256:62a4ac5f623f1c232ccfa5f5771d6647112c3bcbdd75eb1ef6ab84fd502ac6e5_amd64",
                "product": {
                  "name": "registry.redhat.io/rhoso-operators/openstack-network-exporter-rhel9@sha256:62a4ac5f623f1c232ccfa5f5771d6647112c3bcbdd75eb1ef6ab84fd502ac6e5_amd64",
                  "product_id": "registry.redhat.io/rhoso-operators/openstack-network-exporter-rhel9@sha256:62a4ac5f623f1c232ccfa5f5771d6647112c3bcbdd75eb1ef6ab84fd502ac6e5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openstack-network-exporter-rhel9@sha256%3A62a4ac5f623f1c232ccfa5f5771d6647112c3bcbdd75eb1ef6ab84fd502ac6e5?arch=amd64\u0026repository_url=registry.redhat.io/rhoso-operators\u0026tag=1.0.16-1762954683"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhoso/openstack-neutron-agent-base-rhel9@sha256:d9f5942bc9ab481e7721628438841d8f79a6aba348b13bf43de18c90f05a7d9d_amd64",
                "product": {
                  "name": "registry.redhat.io/rhoso/openstack-neutron-agent-base-rhel9@sha256:d9f5942bc9ab481e7721628438841d8f79a6aba348b13bf43de18c90f05a7d9d_amd64",
                  "product_id": "registry.redhat.io/rhoso/openstack-neutron-agent-base-rhel9@sha256:d9f5942bc9ab481e7721628438841d8f79a6aba348b13bf43de18c90f05a7d9d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openstack-neutron-agent-base-rhel9@sha256%3Ad9f5942bc9ab481e7721628438841d8f79a6aba348b13bf43de18c90f05a7d9d?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhoso/openstack-neutron-base-rhel9@sha256:0236d75408a2ca3a3ad6392d91d727cbdbbd07c545b6e75e59f0878f143e6983_amd64",
                "product": {
                  "name": "registry.redhat.io/rhoso/openstack-neutron-base-rhel9@sha256:0236d75408a2ca3a3ad6392d91d727cbdbbd07c545b6e75e59f0878f143e6983_amd64",
                  "product_id": "registry.redhat.io/rhoso/openstack-neutron-base-rhel9@sha256:0236d75408a2ca3a3ad6392d91d727cbdbbd07c545b6e75e59f0878f143e6983_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openstack-neutron-base-rhel9@sha256%3A0236d75408a2ca3a3ad6392d91d727cbdbbd07c545b6e75e59f0878f143e6983?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhoso/openstack-neutron-dhcp-agent-rhel9@sha256:c7f123b5c0f30322cfbfecd9fd72a790ab4d23143edcec1564e4e451a6614c64_amd64",
                "product": {
                  "name": "registry.redhat.io/rhoso/openstack-neutron-dhcp-agent-rhel9@sha256:c7f123b5c0f30322cfbfecd9fd72a790ab4d23143edcec1564e4e451a6614c64_amd64",
                  "product_id": "registry.redhat.io/rhoso/openstack-neutron-dhcp-agent-rhel9@sha256:c7f123b5c0f30322cfbfecd9fd72a790ab4d23143edcec1564e4e451a6614c64_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openstack-neutron-dhcp-agent-rhel9@sha256%3Ac7f123b5c0f30322cfbfecd9fd72a790ab4d23143edcec1564e4e451a6614c64?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhoso/openstack-neutron-metadata-agent-ovn-rhel9@sha256:bb8bb9e36141a3d637b2a2957cb40411e67f7f0f5e97ae6c26e62d23ebbdde7f_amd64",
                "product": {
                  "name": "registry.redhat.io/rhoso/openstack-neutron-metadata-agent-ovn-rhel9@sha256:bb8bb9e36141a3d637b2a2957cb40411e67f7f0f5e97ae6c26e62d23ebbdde7f_amd64",
                  "product_id": "registry.redhat.io/rhoso/openstack-neutron-metadata-agent-ovn-rhel9@sha256:bb8bb9e36141a3d637b2a2957cb40411e67f7f0f5e97ae6c26e62d23ebbdde7f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openstack-neutron-metadata-agent-ovn-rhel9@sha256%3Abb8bb9e36141a3d637b2a2957cb40411e67f7f0f5e97ae6c26e62d23ebbdde7f?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhoso/openstack-neutron-ovn-agent-rhel9@sha256:237a1299a3f97eaedcb830726780b92d2d673ff1d40d50124a8862f5e62f56ae_amd64",
                "product": {
                  "name": "registry.redhat.io/rhoso/openstack-neutron-ovn-agent-rhel9@sha256:237a1299a3f97eaedcb830726780b92d2d673ff1d40d50124a8862f5e62f56ae_amd64",
                  "product_id": "registry.redhat.io/rhoso/openstack-neutron-ovn-agent-rhel9@sha256:237a1299a3f97eaedcb830726780b92d2d673ff1d40d50124a8862f5e62f56ae_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openstack-neutron-ovn-agent-rhel9@sha256%3A237a1299a3f97eaedcb830726780b92d2d673ff1d40d50124a8862f5e62f56ae?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhoso/openstack-neutron-server-rhel9@sha256:9c27de3a1163daa8b5d1ff2701888d2d910dbb43c22fbf955055dde34da3bc13_amd64",
                "product": {
                  "name": "registry.redhat.io/rhoso/openstack-neutron-server-rhel9@sha256:9c27de3a1163daa8b5d1ff2701888d2d910dbb43c22fbf955055dde34da3bc13_amd64",
                  "product_id": "registry.redhat.io/rhoso/openstack-neutron-server-rhel9@sha256:9c27de3a1163daa8b5d1ff2701888d2d910dbb43c22fbf955055dde34da3bc13_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openstack-neutron-server-rhel9@sha256%3A9c27de3a1163daa8b5d1ff2701888d2d910dbb43c22fbf955055dde34da3bc13?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhoso/openstack-neutron-sriov-agent-rhel9@sha256:9be27b7518683a893c1a6f0fe92cf3775de7854230e94d06f46e3e7d42bc7f9c_amd64",
                "product": {
                  "name": "registry.redhat.io/rhoso/openstack-neutron-sriov-agent-rhel9@sha256:9be27b7518683a893c1a6f0fe92cf3775de7854230e94d06f46e3e7d42bc7f9c_amd64",
                  "product_id": "registry.redhat.io/rhoso/openstack-neutron-sriov-agent-rhel9@sha256:9be27b7518683a893c1a6f0fe92cf3775de7854230e94d06f46e3e7d42bc7f9c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openstack-neutron-sriov-agent-rhel9@sha256%3A9be27b7518683a893c1a6f0fe92cf3775de7854230e94d06f46e3e7d42bc7f9c?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhoso/openstack-nova-api-rhel9@sha256:eae45784990a572d35730840a362ff5e2d111771298223f0385f32ee9151cd6c_amd64",
                "product": {
                  "name": "registry.redhat.io/rhoso/openstack-nova-api-rhel9@sha256:eae45784990a572d35730840a362ff5e2d111771298223f0385f32ee9151cd6c_amd64",
                  "product_id": "registry.redhat.io/rhoso/openstack-nova-api-rhel9@sha256:eae45784990a572d35730840a362ff5e2d111771298223f0385f32ee9151cd6c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openstack-nova-api-rhel9@sha256%3Aeae45784990a572d35730840a362ff5e2d111771298223f0385f32ee9151cd6c?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhoso/openstack-nova-base-rhel9@sha256:0090dcd25093c9d2729a587c5897edb07bdb674897d2266919d1b3a3235da437_amd64",
                "product": {
                  "name": "registry.redhat.io/rhoso/openstack-nova-base-rhel9@sha256:0090dcd25093c9d2729a587c5897edb07bdb674897d2266919d1b3a3235da437_amd64",
                  "product_id": "registry.redhat.io/rhoso/openstack-nova-base-rhel9@sha256:0090dcd25093c9d2729a587c5897edb07bdb674897d2266919d1b3a3235da437_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openstack-nova-base-rhel9@sha256%3A0090dcd25093c9d2729a587c5897edb07bdb674897d2266919d1b3a3235da437?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhoso/openstack-nova-compute-rhel9@sha256:c37ab79a27e1576c7dcae80d73078f31004e1e8929bae7540a69530b971f4b17_amd64",
                "product": {
                  "name": "registry.redhat.io/rhoso/openstack-nova-compute-rhel9@sha256:c37ab79a27e1576c7dcae80d73078f31004e1e8929bae7540a69530b971f4b17_amd64",
                  "product_id": "registry.redhat.io/rhoso/openstack-nova-compute-rhel9@sha256:c37ab79a27e1576c7dcae80d73078f31004e1e8929bae7540a69530b971f4b17_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openstack-nova-compute-rhel9@sha256%3Ac37ab79a27e1576c7dcae80d73078f31004e1e8929bae7540a69530b971f4b17?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhoso/openstack-nova-conductor-rhel9@sha256:257502ce8782f1373aea20cafb02729ff78690634c98df8f4ee057453ba20f50_amd64",
                "product": {
                  "name": "registry.redhat.io/rhoso/openstack-nova-conductor-rhel9@sha256:257502ce8782f1373aea20cafb02729ff78690634c98df8f4ee057453ba20f50_amd64",
                  "product_id": "registry.redhat.io/rhoso/openstack-nova-conductor-rhel9@sha256:257502ce8782f1373aea20cafb02729ff78690634c98df8f4ee057453ba20f50_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openstack-nova-conductor-rhel9@sha256%3A257502ce8782f1373aea20cafb02729ff78690634c98df8f4ee057453ba20f50?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhoso/openstack-nova-novncproxy-rhel9@sha256:83285d0a1c1ce216085cca99c6361f1b670c62fc8e5f6343052a6117447f413f_amd64",
                "product": {
                  "name": "registry.redhat.io/rhoso/openstack-nova-novncproxy-rhel9@sha256:83285d0a1c1ce216085cca99c6361f1b670c62fc8e5f6343052a6117447f413f_amd64",
                  "product_id": "registry.redhat.io/rhoso/openstack-nova-novncproxy-rhel9@sha256:83285d0a1c1ce216085cca99c6361f1b670c62fc8e5f6343052a6117447f413f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openstack-nova-novncproxy-rhel9@sha256%3A83285d0a1c1ce216085cca99c6361f1b670c62fc8e5f6343052a6117447f413f?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhoso/openstack-nova-scheduler-rhel9@sha256:7fbb12f3bf1b8c4360819ad84a6b8d3a5dfe14cf1c471df174e918721baacf4b_amd64",
                "product": {
                  "name": "registry.redhat.io/rhoso/openstack-nova-scheduler-rhel9@sha256:7fbb12f3bf1b8c4360819ad84a6b8d3a5dfe14cf1c471df174e918721baacf4b_amd64",
                  "product_id": "registry.redhat.io/rhoso/openstack-nova-scheduler-rhel9@sha256:7fbb12f3bf1b8c4360819ad84a6b8d3a5dfe14cf1c471df174e918721baacf4b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openstack-nova-scheduler-rhel9@sha256%3A7fbb12f3bf1b8c4360819ad84a6b8d3a5dfe14cf1c471df174e918721baacf4b?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhoso/openstack-octavia-api-rhel9@sha256:f9c409de826f676d2200578d3b30298684d461fc04c8fc808234879c9bd210fb_amd64",
                "product": {
                  "name": "registry.redhat.io/rhoso/openstack-octavia-api-rhel9@sha256:f9c409de826f676d2200578d3b30298684d461fc04c8fc808234879c9bd210fb_amd64",
                  "product_id": "registry.redhat.io/rhoso/openstack-octavia-api-rhel9@sha256:f9c409de826f676d2200578d3b30298684d461fc04c8fc808234879c9bd210fb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openstack-octavia-api-rhel9@sha256%3Af9c409de826f676d2200578d3b30298684d461fc04c8fc808234879c9bd210fb?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhoso/openstack-octavia-base-rhel9@sha256:5205638185287f3ff92edca32c840aee44889f842827907839c49cc162b90390_amd64",
                "product": {
                  "name": "registry.redhat.io/rhoso/openstack-octavia-base-rhel9@sha256:5205638185287f3ff92edca32c840aee44889f842827907839c49cc162b90390_amd64",
                  "product_id": "registry.redhat.io/rhoso/openstack-octavia-base-rhel9@sha256:5205638185287f3ff92edca32c840aee44889f842827907839c49cc162b90390_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openstack-octavia-base-rhel9@sha256%3A5205638185287f3ff92edca32c840aee44889f842827907839c49cc162b90390?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhoso/openstack-octavia-health-manager-rhel9@sha256:c885cef3b458cc653b4333f6808cbc6edc44bb4477009865dd03f292f8697c8c_amd64",
                "product": {
                  "name": "registry.redhat.io/rhoso/openstack-octavia-health-manager-rhel9@sha256:c885cef3b458cc653b4333f6808cbc6edc44bb4477009865dd03f292f8697c8c_amd64",
                  "product_id": "registry.redhat.io/rhoso/openstack-octavia-health-manager-rhel9@sha256:c885cef3b458cc653b4333f6808cbc6edc44bb4477009865dd03f292f8697c8c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openstack-octavia-health-manager-rhel9@sha256%3Ac885cef3b458cc653b4333f6808cbc6edc44bb4477009865dd03f292f8697c8c?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhoso/openstack-octavia-housekeeping-rhel9@sha256:6b9e87399a0a0f89a28cd22e70c31dcadf0f71d68ff5f57d7b6be6172ef36880_amd64",
                "product": {
                  "name": "registry.redhat.io/rhoso/openstack-octavia-housekeeping-rhel9@sha256:6b9e87399a0a0f89a28cd22e70c31dcadf0f71d68ff5f57d7b6be6172ef36880_amd64",
                  "product_id": "registry.redhat.io/rhoso/openstack-octavia-housekeeping-rhel9@sha256:6b9e87399a0a0f89a28cd22e70c31dcadf0f71d68ff5f57d7b6be6172ef36880_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openstack-octavia-housekeeping-rhel9@sha256%3A6b9e87399a0a0f89a28cd22e70c31dcadf0f71d68ff5f57d7b6be6172ef36880?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhoso/openstack-octavia-worker-rhel9@sha256:06ae51b72d90d296e3b4c09bf029f5a211ccc5111ed7813f4eff313315e20bad_amd64",
                "product": {
                  "name": "registry.redhat.io/rhoso/openstack-octavia-worker-rhel9@sha256:06ae51b72d90d296e3b4c09bf029f5a211ccc5111ed7813f4eff313315e20bad_amd64",
                  "product_id": "registry.redhat.io/rhoso/openstack-octavia-worker-rhel9@sha256:06ae51b72d90d296e3b4c09bf029f5a211ccc5111ed7813f4eff313315e20bad_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openstack-octavia-worker-rhel9@sha256%3A06ae51b72d90d296e3b4c09bf029f5a211ccc5111ed7813f4eff313315e20bad?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhoso/openstack-openstackclient-rhel9@sha256:fced3102e323d14105eb1e1e03b57ea54ce46eadbc6ae993f29fc128c8e7f04a_amd64",
                "product": {
                  "name": "registry.redhat.io/rhoso/openstack-openstackclient-rhel9@sha256:fced3102e323d14105eb1e1e03b57ea54ce46eadbc6ae993f29fc128c8e7f04a_amd64",
                  "product_id": "registry.redhat.io/rhoso/openstack-openstackclient-rhel9@sha256:fced3102e323d14105eb1e1e03b57ea54ce46eadbc6ae993f29fc128c8e7f04a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openstack-openstackclient-rhel9@sha256%3Afced3102e323d14105eb1e1e03b57ea54ce46eadbc6ae993f29fc128c8e7f04a?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhoso-operators/openstack-operator-bundle@sha256:7199ac238f593a0a1dd9f6e3fa880e0f2d1910213fad65f372c068a7d9540d22_amd64",
                "product": {
                  "name": "registry.redhat.io/rhoso-operators/openstack-operator-bundle@sha256:7199ac238f593a0a1dd9f6e3fa880e0f2d1910213fad65f372c068a7d9540d22_amd64",
                  "product_id": "registry.redhat.io/rhoso-operators/openstack-operator-bundle@sha256:7199ac238f593a0a1dd9f6e3fa880e0f2d1910213fad65f372c068a7d9540d22_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openstack-operator-bundle@sha256%3A7199ac238f593a0a1dd9f6e3fa880e0f2d1910213fad65f372c068a7d9540d22?arch=amd64\u0026repository_url=registry.redhat.io/rhoso-operators\u0026tag=1.0.16-1762954683"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhoso-operators/openstack-rhel9-operator@sha256:5719856887da5667e86f25b8ff97714219ef56081d13de0c21f112701638c200_amd64",
                "product": {
                  "name": "registry.redhat.io/rhoso-operators/openstack-rhel9-operator@sha256:5719856887da5667e86f25b8ff97714219ef56081d13de0c21f112701638c200_amd64",
                  "product_id": "registry.redhat.io/rhoso-operators/openstack-rhel9-operator@sha256:5719856887da5667e86f25b8ff97714219ef56081d13de0c21f112701638c200_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openstack-rhel9-operator@sha256%3A5719856887da5667e86f25b8ff97714219ef56081d13de0c21f112701638c200?arch=amd64\u0026repository_url=registry.redhat.io/rhoso-operators\u0026tag=1.0.16-1762954683"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhoso/openstack-ovn-base-rhel9@sha256:8ed31faa30a71a1d7dbda5c40f6eecbc31bebcd5e781e469f229e5cc8738f2f0_amd64",
                "product": {
                  "name": "registry.redhat.io/rhoso/openstack-ovn-base-rhel9@sha256:8ed31faa30a71a1d7dbda5c40f6eecbc31bebcd5e781e469f229e5cc8738f2f0_amd64",
                  "product_id": "registry.redhat.io/rhoso/openstack-ovn-base-rhel9@sha256:8ed31faa30a71a1d7dbda5c40f6eecbc31bebcd5e781e469f229e5cc8738f2f0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openstack-ovn-base-rhel9@sha256%3A8ed31faa30a71a1d7dbda5c40f6eecbc31bebcd5e781e469f229e5cc8738f2f0?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhoso/openstack-ovn-bgp-agent-rhel9@sha256:1f8724046abdd77c9232a0e7e829d4a644f73271f64e4f15f4eb34498f10e861_amd64",
                "product": {
                  "name": "registry.redhat.io/rhoso/openstack-ovn-bgp-agent-rhel9@sha256:1f8724046abdd77c9232a0e7e829d4a644f73271f64e4f15f4eb34498f10e861_amd64",
                  "product_id": "registry.redhat.io/rhoso/openstack-ovn-bgp-agent-rhel9@sha256:1f8724046abdd77c9232a0e7e829d4a644f73271f64e4f15f4eb34498f10e861_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openstack-ovn-bgp-agent-rhel9@sha256%3A1f8724046abdd77c9232a0e7e829d4a644f73271f64e4f15f4eb34498f10e861?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhoso/openstack-ovn-controller-rhel9@sha256:fb4d42e545b1f28bcffe5188b8f57e10b9e141f15ccb58bfe53c61dd9e6f98fd_amd64",
                "product": {
                  "name": "registry.redhat.io/rhoso/openstack-ovn-controller-rhel9@sha256:fb4d42e545b1f28bcffe5188b8f57e10b9e141f15ccb58bfe53c61dd9e6f98fd_amd64",
                  "product_id": "registry.redhat.io/rhoso/openstack-ovn-controller-rhel9@sha256:fb4d42e545b1f28bcffe5188b8f57e10b9e141f15ccb58bfe53c61dd9e6f98fd_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openstack-ovn-controller-rhel9@sha256%3Afb4d42e545b1f28bcffe5188b8f57e10b9e141f15ccb58bfe53c61dd9e6f98fd?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhoso/openstack-ovn-nb-db-server-rhel9@sha256:8988280cbbaa06eaab84950f05b6d9ed5ecf250897e9db328cd25f87424c6504_amd64",
                "product": {
                  "name": "registry.redhat.io/rhoso/openstack-ovn-nb-db-server-rhel9@sha256:8988280cbbaa06eaab84950f05b6d9ed5ecf250897e9db328cd25f87424c6504_amd64",
                  "product_id": "registry.redhat.io/rhoso/openstack-ovn-nb-db-server-rhel9@sha256:8988280cbbaa06eaab84950f05b6d9ed5ecf250897e9db328cd25f87424c6504_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openstack-ovn-nb-db-server-rhel9@sha256%3A8988280cbbaa06eaab84950f05b6d9ed5ecf250897e9db328cd25f87424c6504?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhoso/openstack-ovn-northd-rhel9@sha256:5b9a899b16eb339a04e49bee30b23d6252d7fa407d104d940e3b1d0c50cef5df_amd64",
                "product": {
                  "name": "registry.redhat.io/rhoso/openstack-ovn-northd-rhel9@sha256:5b9a899b16eb339a04e49bee30b23d6252d7fa407d104d940e3b1d0c50cef5df_amd64",
                  "product_id": "registry.redhat.io/rhoso/openstack-ovn-northd-rhel9@sha256:5b9a899b16eb339a04e49bee30b23d6252d7fa407d104d940e3b1d0c50cef5df_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openstack-ovn-northd-rhel9@sha256%3A5b9a899b16eb339a04e49bee30b23d6252d7fa407d104d940e3b1d0c50cef5df?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhoso/openstack-ovn-sb-db-server-rhel9@sha256:b59e08b8cd85d8949494c47d85c5393c7675f09bad22d9c976bbbc04cbd9f911_amd64",
                "product": {
                  "name": "registry.redhat.io/rhoso/openstack-ovn-sb-db-server-rhel9@sha256:b59e08b8cd85d8949494c47d85c5393c7675f09bad22d9c976bbbc04cbd9f911_amd64",
                  "product_id": "registry.redhat.io/rhoso/openstack-ovn-sb-db-server-rhel9@sha256:b59e08b8cd85d8949494c47d85c5393c7675f09bad22d9c976bbbc04cbd9f911_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openstack-ovn-sb-db-server-rhel9@sha256%3Ab59e08b8cd85d8949494c47d85c5393c7675f09bad22d9c976bbbc04cbd9f911?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhoso/openstack-placement-api-rhel9@sha256:b6c12f89af8bc8af3be40327f3e646ad6c7ec735b5b3a8bf86e2632779766ccf_amd64",
                "product": {
                  "name": "registry.redhat.io/rhoso/openstack-placement-api-rhel9@sha256:b6c12f89af8bc8af3be40327f3e646ad6c7ec735b5b3a8bf86e2632779766ccf_amd64",
                  "product_id": "registry.redhat.io/rhoso/openstack-placement-api-rhel9@sha256:b6c12f89af8bc8af3be40327f3e646ad6c7ec735b5b3a8bf86e2632779766ccf_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openstack-placement-api-rhel9@sha256%3Ab6c12f89af8bc8af3be40327f3e646ad6c7ec735b5b3a8bf86e2632779766ccf?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhoso/openstack-rabbitmq-rhel9@sha256:21d7d81891aa0ed395561b66f3d6b0b41d0f75b4c6fd04a8126d1ce4bd1eafe2_amd64",
                "product": {
                  "name": "registry.redhat.io/rhoso/openstack-rabbitmq-rhel9@sha256:21d7d81891aa0ed395561b66f3d6b0b41d0f75b4c6fd04a8126d1ce4bd1eafe2_amd64",
                  "product_id": "registry.redhat.io/rhoso/openstack-rabbitmq-rhel9@sha256:21d7d81891aa0ed395561b66f3d6b0b41d0f75b4c6fd04a8126d1ce4bd1eafe2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openstack-rabbitmq-rhel9@sha256%3A21d7d81891aa0ed395561b66f3d6b0b41d0f75b4c6fd04a8126d1ce4bd1eafe2?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhoso/openstack-redis-rhel9@sha256:a133b8ba390fee93c5e730e472690031836abd82714fe87747b4e29671c6b718_amd64",
                "product": {
                  "name": "registry.redhat.io/rhoso/openstack-redis-rhel9@sha256:a133b8ba390fee93c5e730e472690031836abd82714fe87747b4e29671c6b718_amd64",
                  "product_id": "registry.redhat.io/rhoso/openstack-redis-rhel9@sha256:a133b8ba390fee93c5e730e472690031836abd82714fe87747b4e29671c6b718_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openstack-redis-rhel9@sha256%3Aa133b8ba390fee93c5e730e472690031836abd82714fe87747b4e29671c6b718?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhoso/openstack-rsyslog-rhel9@sha256:b620a2e9212cd7f744200648fd2dd0b45d6583b28debf04c6412bb6a9946bddc_amd64",
                "product": {
                  "name": "registry.redhat.io/rhoso/openstack-rsyslog-rhel9@sha256:b620a2e9212cd7f744200648fd2dd0b45d6583b28debf04c6412bb6a9946bddc_amd64",
                  "product_id": "registry.redhat.io/rhoso/openstack-rsyslog-rhel9@sha256:b620a2e9212cd7f744200648fd2dd0b45d6583b28debf04c6412bb6a9946bddc_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openstack-rsyslog-rhel9@sha256%3Ab620a2e9212cd7f744200648fd2dd0b45d6583b28debf04c6412bb6a9946bddc?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhoso/openstack-swift-account-rhel9@sha256:5040a0c40e14a56c54b60b3762c1baac500d0a5d5af89f1b4aa738dadaebe28e_amd64",
                "product": {
                  "name": "registry.redhat.io/rhoso/openstack-swift-account-rhel9@sha256:5040a0c40e14a56c54b60b3762c1baac500d0a5d5af89f1b4aa738dadaebe28e_amd64",
                  "product_id": "registry.redhat.io/rhoso/openstack-swift-account-rhel9@sha256:5040a0c40e14a56c54b60b3762c1baac500d0a5d5af89f1b4aa738dadaebe28e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openstack-swift-account-rhel9@sha256%3A5040a0c40e14a56c54b60b3762c1baac500d0a5d5af89f1b4aa738dadaebe28e?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhoso/openstack-swift-base-rhel9@sha256:52881f86f3a92e798261381755ce24d2c89425685c39f69926721ff7ac3508cf_amd64",
                "product": {
                  "name": "registry.redhat.io/rhoso/openstack-swift-base-rhel9@sha256:52881f86f3a92e798261381755ce24d2c89425685c39f69926721ff7ac3508cf_amd64",
                  "product_id": "registry.redhat.io/rhoso/openstack-swift-base-rhel9@sha256:52881f86f3a92e798261381755ce24d2c89425685c39f69926721ff7ac3508cf_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openstack-swift-base-rhel9@sha256%3A52881f86f3a92e798261381755ce24d2c89425685c39f69926721ff7ac3508cf?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhoso/openstack-swift-container-rhel9@sha256:e7c8e94d75fad09ee6fdb1f087035980e78aee92dd3037ee9a027db4f8a6a8de_amd64",
                "product": {
                  "name": "registry.redhat.io/rhoso/openstack-swift-container-rhel9@sha256:e7c8e94d75fad09ee6fdb1f087035980e78aee92dd3037ee9a027db4f8a6a8de_amd64",
                  "product_id": "registry.redhat.io/rhoso/openstack-swift-container-rhel9@sha256:e7c8e94d75fad09ee6fdb1f087035980e78aee92dd3037ee9a027db4f8a6a8de_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openstack-swift-container-rhel9@sha256%3Ae7c8e94d75fad09ee6fdb1f087035980e78aee92dd3037ee9a027db4f8a6a8de?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhoso/openstack-swift-object-rhel9@sha256:ea0a33ccabe6f9e58f8d0387090e9604d8e48ea483c9c510e38ed3597d5dbfd0_amd64",
                "product": {
                  "name": "registry.redhat.io/rhoso/openstack-swift-object-rhel9@sha256:ea0a33ccabe6f9e58f8d0387090e9604d8e48ea483c9c510e38ed3597d5dbfd0_amd64",
                  "product_id": "registry.redhat.io/rhoso/openstack-swift-object-rhel9@sha256:ea0a33ccabe6f9e58f8d0387090e9604d8e48ea483c9c510e38ed3597d5dbfd0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openstack-swift-object-rhel9@sha256%3Aea0a33ccabe6f9e58f8d0387090e9604d8e48ea483c9c510e38ed3597d5dbfd0?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhoso/openstack-swift-proxy-server-rhel9@sha256:81a2939e08e5c5fe4aa1f08b6cbd2f41c369eed807d05fcaaac264a543d6c0df_amd64",
                "product": {
                  "name": "registry.redhat.io/rhoso/openstack-swift-proxy-server-rhel9@sha256:81a2939e08e5c5fe4aa1f08b6cbd2f41c369eed807d05fcaaac264a543d6c0df_amd64",
                  "product_id": "registry.redhat.io/rhoso/openstack-swift-proxy-server-rhel9@sha256:81a2939e08e5c5fe4aa1f08b6cbd2f41c369eed807d05fcaaac264a543d6c0df_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openstack-swift-proxy-server-rhel9@sha256%3A81a2939e08e5c5fe4aa1f08b6cbd2f41c369eed807d05fcaaac264a543d6c0df?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhoso/openstack-tempest-all-rhel9@sha256:5a58716d07e58e57084fa6f9067d807cb9283f3a7542d2098da2f96e8895d8aa_amd64",
                "product": {
                  "name": "registry.redhat.io/rhoso/openstack-tempest-all-rhel9@sha256:5a58716d07e58e57084fa6f9067d807cb9283f3a7542d2098da2f96e8895d8aa_amd64",
                  "product_id": "registry.redhat.io/rhoso/openstack-tempest-all-rhel9@sha256:5a58716d07e58e57084fa6f9067d807cb9283f3a7542d2098da2f96e8895d8aa_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openstack-tempest-all-rhel9@sha256%3A5a58716d07e58e57084fa6f9067d807cb9283f3a7542d2098da2f96e8895d8aa?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhoso/openstack-tempest-rhel9@sha256:29f4d94da0c81d33bd2a595325330b8ff4c9222237a174e5a907783a1aad61a3_amd64",
                "product": {
                  "name": "registry.redhat.io/rhoso/openstack-tempest-rhel9@sha256:29f4d94da0c81d33bd2a595325330b8ff4c9222237a174e5a907783a1aad61a3_amd64",
                  "product_id": "registry.redhat.io/rhoso/openstack-tempest-rhel9@sha256:29f4d94da0c81d33bd2a595325330b8ff4c9222237a174e5a907783a1aad61a3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openstack-tempest-rhel9@sha256%3A29f4d94da0c81d33bd2a595325330b8ff4c9222237a174e5a907783a1aad61a3?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhoso/openstack-unbound-rhel9@sha256:e4b3f7e6d9b21278684d87d0f1a3e94caf1a327ee820c02a674545f5b1c1343e_amd64",
                "product": {
                  "name": "registry.redhat.io/rhoso/openstack-unbound-rhel9@sha256:e4b3f7e6d9b21278684d87d0f1a3e94caf1a327ee820c02a674545f5b1c1343e_amd64",
                  "product_id": "registry.redhat.io/rhoso/openstack-unbound-rhel9@sha256:e4b3f7e6d9b21278684d87d0f1a3e94caf1a327ee820c02a674545f5b1c1343e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openstack-unbound-rhel9@sha256%3Ae4b3f7e6d9b21278684d87d0f1a3e94caf1a327ee820c02a674545f5b1c1343e?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhoso/openstack-watcher-api-rhel9@sha256:a4bd71ec292f5c9769e0b748de30e1a60303927c8a8a7df1d9a12f4cb35b70a3_amd64",
                "product": {
                  "name": "registry.redhat.io/rhoso/openstack-watcher-api-rhel9@sha256:a4bd71ec292f5c9769e0b748de30e1a60303927c8a8a7df1d9a12f4cb35b70a3_amd64",
                  "product_id": "registry.redhat.io/rhoso/openstack-watcher-api-rhel9@sha256:a4bd71ec292f5c9769e0b748de30e1a60303927c8a8a7df1d9a12f4cb35b70a3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openstack-watcher-api-rhel9@sha256%3Aa4bd71ec292f5c9769e0b748de30e1a60303927c8a8a7df1d9a12f4cb35b70a3?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhoso/openstack-watcher-applier-rhel9@sha256:b3c86d36873b7a63645442ad845b28e8ecdeab5f121d6b490577dc526b761a52_amd64",
                "product": {
                  "name": "registry.redhat.io/rhoso/openstack-watcher-applier-rhel9@sha256:b3c86d36873b7a63645442ad845b28e8ecdeab5f121d6b490577dc526b761a52_amd64",
                  "product_id": "registry.redhat.io/rhoso/openstack-watcher-applier-rhel9@sha256:b3c86d36873b7a63645442ad845b28e8ecdeab5f121d6b490577dc526b761a52_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openstack-watcher-applier-rhel9@sha256%3Ab3c86d36873b7a63645442ad845b28e8ecdeab5f121d6b490577dc526b761a52?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhoso/openstack-watcher-base-rhel9@sha256:dbcf0c931e739a0b4ee63cd2a4dfefc8ad06da0b626c3b7bd37002ea6af7e297_amd64",
                "product": {
                  "name": "registry.redhat.io/rhoso/openstack-watcher-base-rhel9@sha256:dbcf0c931e739a0b4ee63cd2a4dfefc8ad06da0b626c3b7bd37002ea6af7e297_amd64",
                  "product_id": "registry.redhat.io/rhoso/openstack-watcher-base-rhel9@sha256:dbcf0c931e739a0b4ee63cd2a4dfefc8ad06da0b626c3b7bd37002ea6af7e297_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openstack-watcher-base-rhel9@sha256%3Adbcf0c931e739a0b4ee63cd2a4dfefc8ad06da0b626c3b7bd37002ea6af7e297?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhoso/openstack-watcher-decision-engine-rhel9@sha256:9dc912f4d6b4e7ec2698be5f02de9f83e1e5a51de1edfb441a2f2b5003021d1c_amd64",
                "product": {
                  "name": "registry.redhat.io/rhoso/openstack-watcher-decision-engine-rhel9@sha256:9dc912f4d6b4e7ec2698be5f02de9f83e1e5a51de1edfb441a2f2b5003021d1c_amd64",
                  "product_id": "registry.redhat.io/rhoso/openstack-watcher-decision-engine-rhel9@sha256:9dc912f4d6b4e7ec2698be5f02de9f83e1e5a51de1edfb441a2f2b5003021d1c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openstack-watcher-decision-engine-rhel9@sha256%3A9dc912f4d6b4e7ec2698be5f02de9f83e1e5a51de1edfb441a2f2b5003021d1c?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhoso-operators/ovn-rhel9-operator@sha256:48525a4a9df01c46eb8e55e4e9f70257f72851023b256b49355e867f6a9bbaf0_amd64",
                "product": {
                  "name": "registry.redhat.io/rhoso-operators/ovn-rhel9-operator@sha256:48525a4a9df01c46eb8e55e4e9f70257f72851023b256b49355e867f6a9bbaf0_amd64",
                  "product_id": "registry.redhat.io/rhoso-operators/ovn-rhel9-operator@sha256:48525a4a9df01c46eb8e55e4e9f70257f72851023b256b49355e867f6a9bbaf0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovn-rhel9-operator@sha256%3A48525a4a9df01c46eb8e55e4e9f70257f72851023b256b49355e867f6a9bbaf0?arch=amd64\u0026repository_url=registry.redhat.io/rhoso-operators\u0026tag=1.0.16-1762954683"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhoso-operators/placement-rhel9-operator@sha256:e329407c1c5b4eacd4708b06e842b92f4d5e7713270243b012ee8b07e68610b3_amd64",
                "product": {
                  "name": "registry.redhat.io/rhoso-operators/placement-rhel9-operator@sha256:e329407c1c5b4eacd4708b06e842b92f4d5e7713270243b012ee8b07e68610b3_amd64",
                  "product_id": "registry.redhat.io/rhoso-operators/placement-rhel9-operator@sha256:e329407c1c5b4eacd4708b06e842b92f4d5e7713270243b012ee8b07e68610b3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/placement-rhel9-operator@sha256%3Ae329407c1c5b4eacd4708b06e842b92f4d5e7713270243b012ee8b07e68610b3?arch=amd64\u0026repository_url=registry.redhat.io/rhoso-operators\u0026tag=1.0.16-1762954683"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhoso-operators/prometheus-podman-exporter-rhel9@sha256:1ff305d416d39264e310ca7d5f7e69ca48f0ee5a68a7ec2657eb8f625d7abadf_amd64",
                "product": {
                  "name": "registry.redhat.io/rhoso-operators/prometheus-podman-exporter-rhel9@sha256:1ff305d416d39264e310ca7d5f7e69ca48f0ee5a68a7ec2657eb8f625d7abadf_amd64",
                  "product_id": "registry.redhat.io/rhoso-operators/prometheus-podman-exporter-rhel9@sha256:1ff305d416d39264e310ca7d5f7e69ca48f0ee5a68a7ec2657eb8f625d7abadf_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/prometheus-podman-exporter-rhel9@sha256%3A1ff305d416d39264e310ca7d5f7e69ca48f0ee5a68a7ec2657eb8f625d7abadf?arch=amd64\u0026repository_url=registry.redhat.io/rhoso-operators\u0026tag=1.0.16-1762954683"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhoso-operators/rabbitmq-cluster-rhel9-operator@sha256:ff65a1fad1edb07549f545aa70f64d01872c8c6c3017b5a5bce4a8faa2f9de54_amd64",
                "product": {
                  "name": "registry.redhat.io/rhoso-operators/rabbitmq-cluster-rhel9-operator@sha256:ff65a1fad1edb07549f545aa70f64d01872c8c6c3017b5a5bce4a8faa2f9de54_amd64",
                  "product_id": "registry.redhat.io/rhoso-operators/rabbitmq-cluster-rhel9-operator@sha256:ff65a1fad1edb07549f545aa70f64d01872c8c6c3017b5a5bce4a8faa2f9de54_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rabbitmq-cluster-rhel9-operator@sha256%3Aff65a1fad1edb07549f545aa70f64d01872c8c6c3017b5a5bce4a8faa2f9de54?arch=amd64\u0026repository_url=registry.redhat.io/rhoso-operators\u0026tag=1.0.16-1762954683"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhoso-operators/sg-core-rhel9@sha256:5a564234663031c8b0399d6c8ac0374737422c4a46f553aac6e79c9d3d8165d4_amd64",
                "product": {
                  "name": "registry.redhat.io/rhoso-operators/sg-core-rhel9@sha256:5a564234663031c8b0399d6c8ac0374737422c4a46f553aac6e79c9d3d8165d4_amd64",
                  "product_id": "registry.redhat.io/rhoso-operators/sg-core-rhel9@sha256:5a564234663031c8b0399d6c8ac0374737422c4a46f553aac6e79c9d3d8165d4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/sg-core-rhel9@sha256%3A5a564234663031c8b0399d6c8ac0374737422c4a46f553aac6e79c9d3d8165d4?arch=amd64\u0026repository_url=registry.redhat.io/rhoso-operators\u0026tag=1.0.16-1762954683"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhoso-operators/swift-rhel9-operator@sha256:416a214d3322bc643b3037404ecc93b1363c2277febec029d3cdb9435339be4d_amd64",
                "product": {
                  "name": "registry.redhat.io/rhoso-operators/swift-rhel9-operator@sha256:416a214d3322bc643b3037404ecc93b1363c2277febec029d3cdb9435339be4d_amd64",
                  "product_id": "registry.redhat.io/rhoso-operators/swift-rhel9-operator@sha256:416a214d3322bc643b3037404ecc93b1363c2277febec029d3cdb9435339be4d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/swift-rhel9-operator@sha256%3A416a214d3322bc643b3037404ecc93b1363c2277febec029d3cdb9435339be4d?arch=amd64\u0026repository_url=registry.redhat.io/rhoso-operators\u0026tag=1.0.16-1762954683"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhoso-operators/telemetry-rhel9-operator@sha256:f8c7aa65d9c2fc1ed7726932f2afd54b15c87f7fdf4ccf960c823dfc24517ff8_amd64",
                "product": {
                  "name": "registry.redhat.io/rhoso-operators/telemetry-rhel9-operator@sha256:f8c7aa65d9c2fc1ed7726932f2afd54b15c87f7fdf4ccf960c823dfc24517ff8_amd64",
                  "product_id": "registry.redhat.io/rhoso-operators/telemetry-rhel9-operator@sha256:f8c7aa65d9c2fc1ed7726932f2afd54b15c87f7fdf4ccf960c823dfc24517ff8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/telemetry-rhel9-operator@sha256%3Af8c7aa65d9c2fc1ed7726932f2afd54b15c87f7fdf4ccf960c823dfc24517ff8?arch=amd64\u0026repository_url=registry.redhat.io/rhoso-operators\u0026tag=1.0.16-1762954683"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhoso-operators/test-rhel9-operator@sha256:1063ee07149a607a3e2ecdfdf7039d0528749776f15e8e5ea3cc5b6ec99d8839_amd64",
                "product": {
                  "name": "registry.redhat.io/rhoso-operators/test-rhel9-operator@sha256:1063ee07149a607a3e2ecdfdf7039d0528749776f15e8e5ea3cc5b6ec99d8839_amd64",
                  "product_id": "registry.redhat.io/rhoso-operators/test-rhel9-operator@sha256:1063ee07149a607a3e2ecdfdf7039d0528749776f15e8e5ea3cc5b6ec99d8839_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/test-rhel9-operator@sha256%3A1063ee07149a607a3e2ecdfdf7039d0528749776f15e8e5ea3cc5b6ec99d8839?arch=amd64\u0026repository_url=registry.redhat.io/rhoso-operators\u0026tag=1.0.16-1762954683"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhoso-operators/watcher-rhel9-operator@sha256:84ac6d7c09287c0d27ae694ab868565c4b9bad6e37c225b444285a5792aea462_amd64",
                "product": {
                  "name": "registry.redhat.io/rhoso-operators/watcher-rhel9-operator@sha256:84ac6d7c09287c0d27ae694ab868565c4b9bad6e37c225b444285a5792aea462_amd64",
                  "product_id": "registry.redhat.io/rhoso-operators/watcher-rhel9-operator@sha256:84ac6d7c09287c0d27ae694ab868565c4b9bad6e37c225b444285a5792aea462_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/watcher-rhel9-operator@sha256%3A84ac6d7c09287c0d27ae694ab868565c4b9bad6e37c225b444285a5792aea462?arch=amd64\u0026repository_url=registry.redhat.io/rhoso-operators\u0026tag=1.0.16-1762954683"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhoso-operators/barbican-rhel9-operator@sha256:b2aa3c520d3cec404967dc6a62eeb798f66db33457d0ae53877f45d54086e86e_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
          "product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/barbican-rhel9-operator@sha256:b2aa3c520d3cec404967dc6a62eeb798f66db33457d0ae53877f45d54086e86e_amd64"
        },
        "product_reference": "registry.redhat.io/rhoso-operators/barbican-rhel9-operator@sha256:b2aa3c520d3cec404967dc6a62eeb798f66db33457d0ae53877f45d54086e86e_amd64",
        "relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhoso-operators/cinder-rhel9-operator@sha256:56ae48eb83f7d0d36d22e408d82198eae5f594a4c656a942900356b9e3cabe42_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
          "product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/cinder-rhel9-operator@sha256:56ae48eb83f7d0d36d22e408d82198eae5f594a4c656a942900356b9e3cabe42_amd64"
        },
        "product_reference": "registry.redhat.io/rhoso-operators/cinder-rhel9-operator@sha256:56ae48eb83f7d0d36d22e408d82198eae5f594a4c656a942900356b9e3cabe42_amd64",
        "relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhoso-operators/designate-rhel9-operator@sha256:07f07b734aa91bf6546175fbfd5d4e49b8f77500c5fa8ef326ec47d921e31778_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
          "product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/designate-rhel9-operator@sha256:07f07b734aa91bf6546175fbfd5d4e49b8f77500c5fa8ef326ec47d921e31778_amd64"
        },
        "product_reference": "registry.redhat.io/rhoso-operators/designate-rhel9-operator@sha256:07f07b734aa91bf6546175fbfd5d4e49b8f77500c5fa8ef326ec47d921e31778_amd64",
        "relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhoso-operators/ee-openstack-ansible-ee-rhel9@sha256:9da0df81a8bc42db3fbb5cf9252cd348015c89d747087a65de9fb8bcfff269d2_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
          "product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/ee-openstack-ansible-ee-rhel9@sha256:9da0df81a8bc42db3fbb5cf9252cd348015c89d747087a65de9fb8bcfff269d2_amd64"
        },
        "product_reference": "registry.redhat.io/rhoso-operators/ee-openstack-ansible-ee-rhel9@sha256:9da0df81a8bc42db3fbb5cf9252cd348015c89d747087a65de9fb8bcfff269d2_amd64",
        "relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhoso-operators/glance-rhel9-operator@sha256:7cb4f68e3fa460034efc14832ee0ba130589cdb368f517700abb40e0de6aa4c6_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
          "product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/glance-rhel9-operator@sha256:7cb4f68e3fa460034efc14832ee0ba130589cdb368f517700abb40e0de6aa4c6_amd64"
        },
        "product_reference": "registry.redhat.io/rhoso-operators/glance-rhel9-operator@sha256:7cb4f68e3fa460034efc14832ee0ba130589cdb368f517700abb40e0de6aa4c6_amd64",
        "relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhoso-operators/heat-rhel9-operator@sha256:6fd420dacc19333ac66b4bbc518e4a5fc944e12051d6eb73f3d73723288f693e_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
          "product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/heat-rhel9-operator@sha256:6fd420dacc19333ac66b4bbc518e4a5fc944e12051d6eb73f3d73723288f693e_amd64"
        },
        "product_reference": "registry.redhat.io/rhoso-operators/heat-rhel9-operator@sha256:6fd420dacc19333ac66b4bbc518e4a5fc944e12051d6eb73f3d73723288f693e_amd64",
        "relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhoso-operators/horizon-rhel9-operator@sha256:aa5117e0d0548c1b6d0e19263f678fee816971d27b67c1125eb0b70bef848db6_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
          "product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/horizon-rhel9-operator@sha256:aa5117e0d0548c1b6d0e19263f678fee816971d27b67c1125eb0b70bef848db6_amd64"
        },
        "product_reference": "registry.redhat.io/rhoso-operators/horizon-rhel9-operator@sha256:aa5117e0d0548c1b6d0e19263f678fee816971d27b67c1125eb0b70bef848db6_amd64",
        "relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhoso-operators/infra-rhel9-operator@sha256:20c42b2723f7248bde42086cd7b4bd8e4b944e73c127c792169c92b471a2e26a_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
          "product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/infra-rhel9-operator@sha256:20c42b2723f7248bde42086cd7b4bd8e4b944e73c127c792169c92b471a2e26a_amd64"
        },
        "product_reference": "registry.redhat.io/rhoso-operators/infra-rhel9-operator@sha256:20c42b2723f7248bde42086cd7b4bd8e4b944e73c127c792169c92b471a2e26a_amd64",
        "relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhoso-operators/ironic-rhel9-operator@sha256:3a8240a39625a1b38685b11fda1ee266c815af3afae0f587c60d87f4bf909fcb_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
          "product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/ironic-rhel9-operator@sha256:3a8240a39625a1b38685b11fda1ee266c815af3afae0f587c60d87f4bf909fcb_amd64"
        },
        "product_reference": "registry.redhat.io/rhoso-operators/ironic-rhel9-operator@sha256:3a8240a39625a1b38685b11fda1ee266c815af3afae0f587c60d87f4bf909fcb_amd64",
        "relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhoso-operators/keystone-rhel9-operator@sha256:62d445f3af21893a4b7eff1b8c18e908e141701260acb8615707cf905b9224fc_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
          "product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/keystone-rhel9-operator@sha256:62d445f3af21893a4b7eff1b8c18e908e141701260acb8615707cf905b9224fc_amd64"
        },
        "product_reference": "registry.redhat.io/rhoso-operators/keystone-rhel9-operator@sha256:62d445f3af21893a4b7eff1b8c18e908e141701260acb8615707cf905b9224fc_amd64",
        "relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhoso-operators/manila-rhel9-operator@sha256:3554f3f9a59e2c9b660ed03ee158e0d91f5662f4bb9611041310936427ecb414_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
          "product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/manila-rhel9-operator@sha256:3554f3f9a59e2c9b660ed03ee158e0d91f5662f4bb9611041310936427ecb414_amd64"
        },
        "product_reference": "registry.redhat.io/rhoso-operators/manila-rhel9-operator@sha256:3554f3f9a59e2c9b660ed03ee158e0d91f5662f4bb9611041310936427ecb414_amd64",
        "relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhoso-operators/mariadb-rhel9-operator@sha256:ee5ec270c6231164849dd664d4e6b44430b2a3b607678c7fc6d353de7cce88dc_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
          "product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/mariadb-rhel9-operator@sha256:ee5ec270c6231164849dd664d4e6b44430b2a3b607678c7fc6d353de7cce88dc_amd64"
        },
        "product_reference": "registry.redhat.io/rhoso-operators/mariadb-rhel9-operator@sha256:ee5ec270c6231164849dd664d4e6b44430b2a3b607678c7fc6d353de7cce88dc_amd64",
        "relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhoso-operators/mysqld-exporter-rhel9@sha256:fb6baefbb5f28e8b73ec856d64488b01299a8475c9b8d67dae49a8ff16b11ff3_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
          "product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/mysqld-exporter-rhel9@sha256:fb6baefbb5f28e8b73ec856d64488b01299a8475c9b8d67dae49a8ff16b11ff3_amd64"
        },
        "product_reference": "registry.redhat.io/rhoso-operators/mysqld-exporter-rhel9@sha256:fb6baefbb5f28e8b73ec856d64488b01299a8475c9b8d67dae49a8ff16b11ff3_amd64",
        "relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhoso-operators/neutron-rhel9-operator@sha256:7f8c8a5310bc8250c48e305e7abf51a2f56bce23cf60197c34374d17f8dec97e_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
          "product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/neutron-rhel9-operator@sha256:7f8c8a5310bc8250c48e305e7abf51a2f56bce23cf60197c34374d17f8dec97e_amd64"
        },
        "product_reference": "registry.redhat.io/rhoso-operators/neutron-rhel9-operator@sha256:7f8c8a5310bc8250c48e305e7abf51a2f56bce23cf60197c34374d17f8dec97e_amd64",
        "relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhoso-operators/nova-rhel9-operator@sha256:f15649364dd2462a4120fa65bd68cc2d00332a438042c38c98fe2be2e85d9392_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
          "product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/nova-rhel9-operator@sha256:f15649364dd2462a4120fa65bd68cc2d00332a438042c38c98fe2be2e85d9392_amd64"
        },
        "product_reference": "registry.redhat.io/rhoso-operators/nova-rhel9-operator@sha256:f15649364dd2462a4120fa65bd68cc2d00332a438042c38c98fe2be2e85d9392_amd64",
        "relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhoso-operators/octavia-rhel9-operator@sha256:1d73dd81ee46a5f4e2ad5a62e4e58eddfa940956973aaf1a265c84bcdd0e82e3_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
          "product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/octavia-rhel9-operator@sha256:1d73dd81ee46a5f4e2ad5a62e4e58eddfa940956973aaf1a265c84bcdd0e82e3_amd64"
        },
        "product_reference": "registry.redhat.io/rhoso-operators/octavia-rhel9-operator@sha256:1d73dd81ee46a5f4e2ad5a62e4e58eddfa940956973aaf1a265c84bcdd0e82e3_amd64",
        "relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhoso-operators/openstack-baremetal-agent-rhel9@sha256:80051043756e104f737040d9dd3da1d56f0b6190e846a26b0ccff407a796da5b_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
          "product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/openstack-baremetal-agent-rhel9@sha256:80051043756e104f737040d9dd3da1d56f0b6190e846a26b0ccff407a796da5b_amd64"
        },
        "product_reference": "registry.redhat.io/rhoso-operators/openstack-baremetal-agent-rhel9@sha256:80051043756e104f737040d9dd3da1d56f0b6190e846a26b0ccff407a796da5b_amd64",
        "relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhoso-operators/openstack-baremetal-rhel9-operator@sha256:669c963b48a59c41b942a1efb283702d39cf6d0e960b61a4ca0d34ba235e1238_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
          "product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/openstack-baremetal-rhel9-operator@sha256:669c963b48a59c41b942a1efb283702d39cf6d0e960b61a4ca0d34ba235e1238_amd64"
        },
        "product_reference": "registry.redhat.io/rhoso-operators/openstack-baremetal-rhel9-operator@sha256:669c963b48a59c41b942a1efb283702d39cf6d0e960b61a4ca0d34ba235e1238_amd64",
        "relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhoso-operators/openstack-must-gather-rhel9@sha256:df85fb2ffdbe11446fbb245bb133efc295c47245d9824cb5c1f2edc20f420b24_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
          "product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/openstack-must-gather-rhel9@sha256:df85fb2ffdbe11446fbb245bb133efc295c47245d9824cb5c1f2edc20f420b24_amd64"
        },
        "product_reference": "registry.redhat.io/rhoso-operators/openstack-must-gather-rhel9@sha256:df85fb2ffdbe11446fbb245bb133efc295c47245d9824cb5c1f2edc20f420b24_amd64",
        "relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhoso-operators/openstack-network-exporter-rhel9@sha256:62a4ac5f623f1c232ccfa5f5771d6647112c3bcbdd75eb1ef6ab84fd502ac6e5_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
          "product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/openstack-network-exporter-rhel9@sha256:62a4ac5f623f1c232ccfa5f5771d6647112c3bcbdd75eb1ef6ab84fd502ac6e5_amd64"
        },
        "product_reference": "registry.redhat.io/rhoso-operators/openstack-network-exporter-rhel9@sha256:62a4ac5f623f1c232ccfa5f5771d6647112c3bcbdd75eb1ef6ab84fd502ac6e5_amd64",
        "relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhoso-operators/openstack-operator-bundle@sha256:7199ac238f593a0a1dd9f6e3fa880e0f2d1910213fad65f372c068a7d9540d22_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
          "product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/openstack-operator-bundle@sha256:7199ac238f593a0a1dd9f6e3fa880e0f2d1910213fad65f372c068a7d9540d22_amd64"
        },
        "product_reference": "registry.redhat.io/rhoso-operators/openstack-operator-bundle@sha256:7199ac238f593a0a1dd9f6e3fa880e0f2d1910213fad65f372c068a7d9540d22_amd64",
        "relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhoso-operators/openstack-rhel9-operator@sha256:5719856887da5667e86f25b8ff97714219ef56081d13de0c21f112701638c200_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
          "product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/openstack-rhel9-operator@sha256:5719856887da5667e86f25b8ff97714219ef56081d13de0c21f112701638c200_amd64"
        },
        "product_reference": "registry.redhat.io/rhoso-operators/openstack-rhel9-operator@sha256:5719856887da5667e86f25b8ff97714219ef56081d13de0c21f112701638c200_amd64",
        "relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhoso-operators/ovn-rhel9-operator@sha256:48525a4a9df01c46eb8e55e4e9f70257f72851023b256b49355e867f6a9bbaf0_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
          "product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/ovn-rhel9-operator@sha256:48525a4a9df01c46eb8e55e4e9f70257f72851023b256b49355e867f6a9bbaf0_amd64"
        },
        "product_reference": "registry.redhat.io/rhoso-operators/ovn-rhel9-operator@sha256:48525a4a9df01c46eb8e55e4e9f70257f72851023b256b49355e867f6a9bbaf0_amd64",
        "relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhoso-operators/placement-rhel9-operator@sha256:e329407c1c5b4eacd4708b06e842b92f4d5e7713270243b012ee8b07e68610b3_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
          "product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/placement-rhel9-operator@sha256:e329407c1c5b4eacd4708b06e842b92f4d5e7713270243b012ee8b07e68610b3_amd64"
        },
        "product_reference": "registry.redhat.io/rhoso-operators/placement-rhel9-operator@sha256:e329407c1c5b4eacd4708b06e842b92f4d5e7713270243b012ee8b07e68610b3_amd64",
        "relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhoso-operators/prometheus-podman-exporter-rhel9@sha256:1ff305d416d39264e310ca7d5f7e69ca48f0ee5a68a7ec2657eb8f625d7abadf_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
          "product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/prometheus-podman-exporter-rhel9@sha256:1ff305d416d39264e310ca7d5f7e69ca48f0ee5a68a7ec2657eb8f625d7abadf_amd64"
        },
        "product_reference": "registry.redhat.io/rhoso-operators/prometheus-podman-exporter-rhel9@sha256:1ff305d416d39264e310ca7d5f7e69ca48f0ee5a68a7ec2657eb8f625d7abadf_amd64",
        "relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhoso-operators/rabbitmq-cluster-rhel9-operator@sha256:ff65a1fad1edb07549f545aa70f64d01872c8c6c3017b5a5bce4a8faa2f9de54_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
          "product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/rabbitmq-cluster-rhel9-operator@sha256:ff65a1fad1edb07549f545aa70f64d01872c8c6c3017b5a5bce4a8faa2f9de54_amd64"
        },
        "product_reference": "registry.redhat.io/rhoso-operators/rabbitmq-cluster-rhel9-operator@sha256:ff65a1fad1edb07549f545aa70f64d01872c8c6c3017b5a5bce4a8faa2f9de54_amd64",
        "relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhoso-operators/sg-core-rhel9@sha256:5a564234663031c8b0399d6c8ac0374737422c4a46f553aac6e79c9d3d8165d4_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
          "product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/sg-core-rhel9@sha256:5a564234663031c8b0399d6c8ac0374737422c4a46f553aac6e79c9d3d8165d4_amd64"
        },
        "product_reference": "registry.redhat.io/rhoso-operators/sg-core-rhel9@sha256:5a564234663031c8b0399d6c8ac0374737422c4a46f553aac6e79c9d3d8165d4_amd64",
        "relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhoso-operators/swift-rhel9-operator@sha256:416a214d3322bc643b3037404ecc93b1363c2277febec029d3cdb9435339be4d_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
          "product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/swift-rhel9-operator@sha256:416a214d3322bc643b3037404ecc93b1363c2277febec029d3cdb9435339be4d_amd64"
        },
        "product_reference": "registry.redhat.io/rhoso-operators/swift-rhel9-operator@sha256:416a214d3322bc643b3037404ecc93b1363c2277febec029d3cdb9435339be4d_amd64",
        "relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhoso-operators/telemetry-rhel9-operator@sha256:f8c7aa65d9c2fc1ed7726932f2afd54b15c87f7fdf4ccf960c823dfc24517ff8_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
          "product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/telemetry-rhel9-operator@sha256:f8c7aa65d9c2fc1ed7726932f2afd54b15c87f7fdf4ccf960c823dfc24517ff8_amd64"
        },
        "product_reference": "registry.redhat.io/rhoso-operators/telemetry-rhel9-operator@sha256:f8c7aa65d9c2fc1ed7726932f2afd54b15c87f7fdf4ccf960c823dfc24517ff8_amd64",
        "relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhoso-operators/test-rhel9-operator@sha256:1063ee07149a607a3e2ecdfdf7039d0528749776f15e8e5ea3cc5b6ec99d8839_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
          "product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/test-rhel9-operator@sha256:1063ee07149a607a3e2ecdfdf7039d0528749776f15e8e5ea3cc5b6ec99d8839_amd64"
        },
        "product_reference": "registry.redhat.io/rhoso-operators/test-rhel9-operator@sha256:1063ee07149a607a3e2ecdfdf7039d0528749776f15e8e5ea3cc5b6ec99d8839_amd64",
        "relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhoso-operators/watcher-rhel9-operator@sha256:84ac6d7c09287c0d27ae694ab868565c4b9bad6e37c225b444285a5792aea462_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
          "product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/watcher-rhel9-operator@sha256:84ac6d7c09287c0d27ae694ab868565c4b9bad6e37c225b444285a5792aea462_amd64"
        },
        "product_reference": "registry.redhat.io/rhoso-operators/watcher-rhel9-operator@sha256:84ac6d7c09287c0d27ae694ab868565c4b9bad6e37c225b444285a5792aea462_amd64",
        "relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhoso/edpm-hardened-uefi-rhel9@sha256:443512cfd54c5ac46d5f545e13f83fb551792a4a40c9deafe82df26f2c25d802_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
          "product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/edpm-hardened-uefi-rhel9@sha256:443512cfd54c5ac46d5f545e13f83fb551792a4a40c9deafe82df26f2c25d802_amd64"
        },
        "product_reference": "registry.redhat.io/rhoso/edpm-hardened-uefi-rhel9@sha256:443512cfd54c5ac46d5f545e13f83fb551792a4a40c9deafe82df26f2c25d802_amd64",
        "relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhoso/ironic-python-agent-rhel9@sha256:5c2d65ec50b5524d2c6cf9c678fa1506d0d6f07f07a0577a0567c6c55376f74d_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
          "product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/ironic-python-agent-rhel9@sha256:5c2d65ec50b5524d2c6cf9c678fa1506d0d6f07f07a0577a0567c6c55376f74d_amd64"
        },
        "product_reference": "registry.redhat.io/rhoso/ironic-python-agent-rhel9@sha256:5c2d65ec50b5524d2c6cf9c678fa1506d0d6f07f07a0577a0567c6c55376f74d_amd64",
        "relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhoso/octavia-amphora-image-rhel9@sha256:b3dee5a88468a4c418d4eb964fa9e84367c952e16ce76300b0fd02cda197c4bb_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
          "product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/octavia-amphora-image-rhel9@sha256:b3dee5a88468a4c418d4eb964fa9e84367c952e16ce76300b0fd02cda197c4bb_amd64"
        },
        "product_reference": "registry.redhat.io/rhoso/octavia-amphora-image-rhel9@sha256:b3dee5a88468a4c418d4eb964fa9e84367c952e16ce76300b0fd02cda197c4bb_amd64",
        "relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhoso/openstack-aodh-api-rhel9@sha256:42b4d39e3087ce63606bfddca5f238f0018c9f290fc568c71a4c0fbfd2734d00_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
          "product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-aodh-api-rhel9@sha256:42b4d39e3087ce63606bfddca5f238f0018c9f290fc568c71a4c0fbfd2734d00_amd64"
        },
        "product_reference": "registry.redhat.io/rhoso/openstack-aodh-api-rhel9@sha256:42b4d39e3087ce63606bfddca5f238f0018c9f290fc568c71a4c0fbfd2734d00_amd64",
        "relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhoso/openstack-aodh-base-rhel9@sha256:e1f9e5d8a6163908692b2ddc7ccf3c1ac737ae7641a61fbc8c665afcb704563d_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
          "product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-aodh-base-rhel9@sha256:e1f9e5d8a6163908692b2ddc7ccf3c1ac737ae7641a61fbc8c665afcb704563d_amd64"
        },
        "product_reference": "registry.redhat.io/rhoso/openstack-aodh-base-rhel9@sha256:e1f9e5d8a6163908692b2ddc7ccf3c1ac737ae7641a61fbc8c665afcb704563d_amd64",
        "relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhoso/openstack-aodh-evaluator-rhel9@sha256:809073c068ed6de1bad30d46804a0fd38d1fefccc8accd8d09ae93052de00245_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
          "product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-aodh-evaluator-rhel9@sha256:809073c068ed6de1bad30d46804a0fd38d1fefccc8accd8d09ae93052de00245_amd64"
        },
        "product_reference": "registry.redhat.io/rhoso/openstack-aodh-evaluator-rhel9@sha256:809073c068ed6de1bad30d46804a0fd38d1fefccc8accd8d09ae93052de00245_amd64",
        "relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhoso/openstack-aodh-listener-rhel9@sha256:eab5894571ed8157e2a7359f49a8f710dbc8a88cf5b14361c36e79339c075540_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
          "product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-aodh-listener-rhel9@sha256:eab5894571ed8157e2a7359f49a8f710dbc8a88cf5b14361c36e79339c075540_amd64"
        },
        "product_reference": "registry.redhat.io/rhoso/openstack-aodh-listener-rhel9@sha256:eab5894571ed8157e2a7359f49a8f710dbc8a88cf5b14361c36e79339c075540_amd64",
        "relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhoso/openstack-aodh-notifier-rhel9@sha256:8f85238d98af683f587e17e68189d0f3ac7dfd9a572079798bad67d9a3ec1b44_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
          "product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-aodh-notifier-rhel9@sha256:8f85238d98af683f587e17e68189d0f3ac7dfd9a572079798bad67d9a3ec1b44_amd64"
        },
        "product_reference": "registry.redhat.io/rhoso/openstack-aodh-notifier-rhel9@sha256:8f85238d98af683f587e17e68189d0f3ac7dfd9a572079798bad67d9a3ec1b44_amd64",
        "relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhoso/openstack-barbican-api-rhel9@sha256:f36a744ad8c99d71052fa56435d551b1392cc06618ac71ae3fa415afb9b7702f_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
          "product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-barbican-api-rhel9@sha256:f36a744ad8c99d71052fa56435d551b1392cc06618ac71ae3fa415afb9b7702f_amd64"
        },
        "product_reference": "registry.redhat.io/rhoso/openstack-barbican-api-rhel9@sha256:f36a744ad8c99d71052fa56435d551b1392cc06618ac71ae3fa415afb9b7702f_amd64",
        "relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhoso/openstack-barbican-base-rhel9@sha256:f585d746b146a0e159a0d2179ede9e736bf0d5a82c5065713e0f42059ff8803e_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
          "product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-barbican-base-rhel9@sha256:f585d746b146a0e159a0d2179ede9e736bf0d5a82c5065713e0f42059ff8803e_amd64"
        },
        "product_reference": "registry.redhat.io/rhoso/openstack-barbican-base-rhel9@sha256:f585d746b146a0e159a0d2179ede9e736bf0d5a82c5065713e0f42059ff8803e_amd64",
        "relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhoso/openstack-barbican-keystone-listener-rhel9@sha256:5cfaf1b038a9a47f215ffa87f36094f92ceb2a27533e97c36da0676552780893_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
          "product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-barbican-keystone-listener-rhel9@sha256:5cfaf1b038a9a47f215ffa87f36094f92ceb2a27533e97c36da0676552780893_amd64"
        },
        "product_reference": "registry.redhat.io/rhoso/openstack-barbican-keystone-listener-rhel9@sha256:5cfaf1b038a9a47f215ffa87f36094f92ceb2a27533e97c36da0676552780893_amd64",
        "relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhoso/openstack-barbican-worker-rhel9@sha256:303f55fe58847006fc4b195cf2e81cf7c40cde2c7db3c52dd0d74430eed1cebd_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
          "product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-barbican-worker-rhel9@sha256:303f55fe58847006fc4b195cf2e81cf7c40cde2c7db3c52dd0d74430eed1cebd_amd64"
        },
        "product_reference": "registry.redhat.io/rhoso/openstack-barbican-worker-rhel9@sha256:303f55fe58847006fc4b195cf2e81cf7c40cde2c7db3c52dd0d74430eed1cebd_amd64",
        "relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhoso/openstack-base-rhel9@sha256:81ed09ba894efa51cc747adfb441a09cbe2030d19b0c14d15a468d4d3b3ea7aa_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
          "product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-base-rhel9@sha256:81ed09ba894efa51cc747adfb441a09cbe2030d19b0c14d15a468d4d3b3ea7aa_amd64"
        },
        "product_reference": "registry.redhat.io/rhoso/openstack-base-rhel9@sha256:81ed09ba894efa51cc747adfb441a09cbe2030d19b0c14d15a468d4d3b3ea7aa_amd64",
        "relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhoso/openstack-ceilometer-base-rhel9@sha256:4d9ccf2fc37a33c7ae9c7555f4fcff0f7f2f182780ec4b04749593f09380095b_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
          "product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-ceilometer-base-rhel9@sha256:4d9ccf2fc37a33c7ae9c7555f4fcff0f7f2f182780ec4b04749593f09380095b_amd64"
        },
        "product_reference": "registry.redhat.io/rhoso/openstack-ceilometer-base-rhel9@sha256:4d9ccf2fc37a33c7ae9c7555f4fcff0f7f2f182780ec4b04749593f09380095b_amd64",
        "relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhoso/openstack-ceilometer-central-rhel9@sha256:431e0c1a1b077ef8539c8ea27f4d167a6334e11b31ea2f6c74ac2651cb584a0e_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
          "product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-ceilometer-central-rhel9@sha256:431e0c1a1b077ef8539c8ea27f4d167a6334e11b31ea2f6c74ac2651cb584a0e_amd64"
        },
        "product_reference": "registry.redhat.io/rhoso/openstack-ceilometer-central-rhel9@sha256:431e0c1a1b077ef8539c8ea27f4d167a6334e11b31ea2f6c74ac2651cb584a0e_amd64",
        "relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhoso/openstack-ceilometer-compute-rhel9@sha256:c6fa89c91db915247e955847c8c47f7892a8d773cec32c04cbf4f9d302f43c76_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
          "product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-ceilometer-compute-rhel9@sha256:c6fa89c91db915247e955847c8c47f7892a8d773cec32c04cbf4f9d302f43c76_amd64"
        },
        "product_reference": "registry.redhat.io/rhoso/openstack-ceilometer-compute-rhel9@sha256:c6fa89c91db915247e955847c8c47f7892a8d773cec32c04cbf4f9d302f43c76_amd64",
        "relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhoso/openstack-ceilometer-ipmi-rhel9@sha256:fe59e00cb91424b5627e7bbdf4dd53cd2adc7d42b26a73f7579808defdbe13a9_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
          "product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-ceilometer-ipmi-rhel9@sha256:fe59e00cb91424b5627e7bbdf4dd53cd2adc7d42b26a73f7579808defdbe13a9_amd64"
        },
        "product_reference": "registry.redhat.io/rhoso/openstack-ceilometer-ipmi-rhel9@sha256:fe59e00cb91424b5627e7bbdf4dd53cd2adc7d42b26a73f7579808defdbe13a9_amd64",
        "relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhoso/openstack-ceilometer-notification-rhel9@sha256:9d197de835394de4a6bb48806b994eaeca7f7f868bfc3bb99e68a8e46e86d41e_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
          "product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-ceilometer-notification-rhel9@sha256:9d197de835394de4a6bb48806b994eaeca7f7f868bfc3bb99e68a8e46e86d41e_amd64"
        },
        "product_reference": "registry.redhat.io/rhoso/openstack-ceilometer-notification-rhel9@sha256:9d197de835394de4a6bb48806b994eaeca7f7f868bfc3bb99e68a8e46e86d41e_amd64",
        "relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhoso/openstack-cinder-api-rhel9@sha256:965fe6bb0c1167a94ea208c89efa7e26514b56fa2abbe88a534f1cf75f28868e_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
          "product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-cinder-api-rhel9@sha256:965fe6bb0c1167a94ea208c89efa7e26514b56fa2abbe88a534f1cf75f28868e_amd64"
        },
        "product_reference": "registry.redhat.io/rhoso/openstack-cinder-api-rhel9@sha256:965fe6bb0c1167a94ea208c89efa7e26514b56fa2abbe88a534f1cf75f28868e_amd64",
        "relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhoso/openstack-cinder-backup-rhel9@sha256:f485296ccfc60836a042f5321be23b759a616d7f7d4a2bb0ee79d71d9e99c75f_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
          "product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-cinder-backup-rhel9@sha256:f485296ccfc60836a042f5321be23b759a616d7f7d4a2bb0ee79d71d9e99c75f_amd64"
        },
        "product_reference": "registry.redhat.io/rhoso/openstack-cinder-backup-rhel9@sha256:f485296ccfc60836a042f5321be23b759a616d7f7d4a2bb0ee79d71d9e99c75f_amd64",
        "relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhoso/openstack-cinder-base-rhel9@sha256:ce962ba8ef65df5e88d7f2633c6de2fa8d424e27382dd87019e87b87da06e35e_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
          "product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-cinder-base-rhel9@sha256:ce962ba8ef65df5e88d7f2633c6de2fa8d424e27382dd87019e87b87da06e35e_amd64"
        },
        "product_reference": "registry.redhat.io/rhoso/openstack-cinder-base-rhel9@sha256:ce962ba8ef65df5e88d7f2633c6de2fa8d424e27382dd87019e87b87da06e35e_amd64",
        "relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhoso/openstack-cinder-scheduler-rhel9@sha256:4c01202a93f73d6672c760fdfb6df0c79ca14946f7c0f9a7a89f294c649995cd_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
          "product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-cinder-scheduler-rhel9@sha256:4c01202a93f73d6672c760fdfb6df0c79ca14946f7c0f9a7a89f294c649995cd_amd64"
        },
        "product_reference": "registry.redhat.io/rhoso/openstack-cinder-scheduler-rhel9@sha256:4c01202a93f73d6672c760fdfb6df0c79ca14946f7c0f9a7a89f294c649995cd_amd64",
        "relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhoso/openstack-cinder-volume-rhel9@sha256:42ebe638737781057b7ce2710417e0176c24f395d716216eb614d5c0eb68a7b0_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
          "product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-cinder-volume-rhel9@sha256:42ebe638737781057b7ce2710417e0176c24f395d716216eb614d5c0eb68a7b0_amd64"
        },
        "product_reference": "registry.redhat.io/rhoso/openstack-cinder-volume-rhel9@sha256:42ebe638737781057b7ce2710417e0176c24f395d716216eb614d5c0eb68a7b0_amd64",
        "relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhoso/openstack-cron-rhel9@sha256:ceb11f0cc6b8fb8f480b389bdbbc35865a7d8a7be0716f46273698ee22472300_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
          "product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-cron-rhel9@sha256:ceb11f0cc6b8fb8f480b389bdbbc35865a7d8a7be0716f46273698ee22472300_amd64"
        },
        "product_reference": "registry.redhat.io/rhoso/openstack-cron-rhel9@sha256:ceb11f0cc6b8fb8f480b389bdbbc35865a7d8a7be0716f46273698ee22472300_amd64",
        "relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhoso/openstack-dependencies-rhel9@sha256:8b9ac908b0bffd6f0b98a8de6f944c46624086cb95d110d9c1d2623035565782_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
          "product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-dependencies-rhel9@sha256:8b9ac908b0bffd6f0b98a8de6f944c46624086cb95d110d9c1d2623035565782_amd64"
        },
        "product_reference": "registry.redhat.io/rhoso/openstack-dependencies-rhel9@sha256:8b9ac908b0bffd6f0b98a8de6f944c46624086cb95d110d9c1d2623035565782_amd64",
        "relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhoso/openstack-designate-api-rhel9@sha256:26282bba4793f1946fae842b531bd512899ddefbb6eed999cd91c9539d2922b6_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
          "product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-designate-api-rhel9@sha256:26282bba4793f1946fae842b531bd512899ddefbb6eed999cd91c9539d2922b6_amd64"
        },
        "product_reference": "registry.redhat.io/rhoso/openstack-designate-api-rhel9@sha256:26282bba4793f1946fae842b531bd512899ddefbb6eed999cd91c9539d2922b6_amd64",
        "relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhoso/openstack-designate-backend-bind9-rhel9@sha256:370016dfb1acd50bec1d1042c1d7dfdded115c0b0fd1ce2828013a3b94d9dd3a_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
          "product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-designate-backend-bind9-rhel9@sha256:370016dfb1acd50bec1d1042c1d7dfdded115c0b0fd1ce2828013a3b94d9dd3a_amd64"
        },
        "product_reference": "registry.redhat.io/rhoso/openstack-designate-backend-bind9-rhel9@sha256:370016dfb1acd50bec1d1042c1d7dfdded115c0b0fd1ce2828013a3b94d9dd3a_amd64",
        "relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhoso/openstack-designate-base-rhel9@sha256:f0fa3025e88911bf8984426dd1017e536be8150c1b6dda88858858aae4db3f7f_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
          "product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-designate-base-rhel9@sha256:f0fa3025e88911bf8984426dd1017e536be8150c1b6dda88858858aae4db3f7f_amd64"
        },
        "product_reference": "registry.redhat.io/rhoso/openstack-designate-base-rhel9@sha256:f0fa3025e88911bf8984426dd1017e536be8150c1b6dda88858858aae4db3f7f_amd64",
        "relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhoso/openstack-designate-central-rhel9@sha256:4c82bc9e8a95ca6e853ea8cd8ab0174294611d56069dd38a86913f90304b2a86_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
          "product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-designate-central-rhel9@sha256:4c82bc9e8a95ca6e853ea8cd8ab0174294611d56069dd38a86913f90304b2a86_amd64"
        },
        "product_reference": "registry.redhat.io/rhoso/openstack-designate-central-rhel9@sha256:4c82bc9e8a95ca6e853ea8cd8ab0174294611d56069dd38a86913f90304b2a86_amd64",
        "relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhoso/openstack-designate-mdns-rhel9@sha256:bf290e3a88e6a989462f473eb04bd62e5b065b918a7533c20e17124478cb1c26_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
          "product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-designate-mdns-rhel9@sha256:bf290e3a88e6a989462f473eb04bd62e5b065b918a7533c20e17124478cb1c26_amd64"
        },
        "product_reference": "registry.redhat.io/rhoso/openstack-designate-mdns-rhel9@sha256:bf290e3a88e6a989462f473eb04bd62e5b065b918a7533c20e17124478cb1c26_amd64",
        "relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhoso/openstack-designate-producer-rhel9@sha256:8ec635af0548599d0bf80f3c670dfe8829abea8bfd9a30ce829d4ea11e3090b7_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
          "product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-designate-producer-rhel9@sha256:8ec635af0548599d0bf80f3c670dfe8829abea8bfd9a30ce829d4ea11e3090b7_amd64"
        },
        "product_reference": "registry.redhat.io/rhoso/openstack-designate-producer-rhel9@sha256:8ec635af0548599d0bf80f3c670dfe8829abea8bfd9a30ce829d4ea11e3090b7_amd64",
        "relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhoso/openstack-designate-sink-rhel9@sha256:94f9b03d1f8e61073eacebc2f90553a48692a5edb3d6053d527fbc3840c255dc_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
          "product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-designate-sink-rhel9@sha256:94f9b03d1f8e61073eacebc2f90553a48692a5edb3d6053d527fbc3840c255dc_amd64"
        },
        "product_reference": "registry.redhat.io/rhoso/openstack-designate-sink-rhel9@sha256:94f9b03d1f8e61073eacebc2f90553a48692a5edb3d6053d527fbc3840c255dc_amd64",
        "relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhoso/openstack-designate-worker-rhel9@sha256:abe04301c1cda5a30669fe764684065818fe46cef370bca5c07d7bcb413ad995_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
          "product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-designate-worker-rhel9@sha256:abe04301c1cda5a30669fe764684065818fe46cef370bca5c07d7bcb413ad995_amd64"
        },
        "product_reference": "registry.redhat.io/rhoso/openstack-designate-worker-rhel9@sha256:abe04301c1cda5a30669fe764684065818fe46cef370bca5c07d7bcb413ad995_amd64",
        "relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhoso/openstack-frr-rhel9@sha256:3ad0b8d27214bdda65e8f13d78e787c115fc47d132310d38851630901dc7ced2_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
          "product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-frr-rhel9@sha256:3ad0b8d27214bdda65e8f13d78e787c115fc47d132310d38851630901dc7ced2_amd64"
        },
        "product_reference": "registry.redhat.io/rhoso/openstack-frr-rhel9@sha256:3ad0b8d27214bdda65e8f13d78e787c115fc47d132310d38851630901dc7ced2_amd64",
        "relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhoso/openstack-glance-api-rhel9@sha256:e03a89353743c242d647e7a30abfa7ae23354660c2cda93d4b6454f4f2f6aee0_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
          "product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-glance-api-rhel9@sha256:e03a89353743c242d647e7a30abfa7ae23354660c2cda93d4b6454f4f2f6aee0_amd64"
        },
        "product_reference": "registry.redhat.io/rhoso/openstack-glance-api-rhel9@sha256:e03a89353743c242d647e7a30abfa7ae23354660c2cda93d4b6454f4f2f6aee0_amd64",
        "relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhoso/openstack-haproxy-rhel9@sha256:19480267d1987e7033f41c4a8671c4732ece2d078d19ebcccfa2e283c41f10f0_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
          "product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-haproxy-rhel9@sha256:19480267d1987e7033f41c4a8671c4732ece2d078d19ebcccfa2e283c41f10f0_amd64"
        },
        "product_reference": "registry.redhat.io/rhoso/openstack-haproxy-rhel9@sha256:19480267d1987e7033f41c4a8671c4732ece2d078d19ebcccfa2e283c41f10f0_amd64",
        "relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhoso/openstack-heat-api-cfn-rhel9@sha256:343d5d32347b3277f9795aeae970e7f63ddfac4206ce82721a0ef425d7fd5278_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
          "product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-heat-api-cfn-rhel9@sha256:343d5d32347b3277f9795aeae970e7f63ddfac4206ce82721a0ef425d7fd5278_amd64"
        },
        "product_reference": "registry.redhat.io/rhoso/openstack-heat-api-cfn-rhel9@sha256:343d5d32347b3277f9795aeae970e7f63ddfac4206ce82721a0ef425d7fd5278_amd64",
        "relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhoso/openstack-heat-api-rhel9@sha256:df5771da4464e1033c35eab63018092f3c6c653e4b862c23ede886480283c415_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
          "product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-heat-api-rhel9@sha256:df5771da4464e1033c35eab63018092f3c6c653e4b862c23ede886480283c415_amd64"
        },
        "product_reference": "registry.redhat.io/rhoso/openstack-heat-api-rhel9@sha256:df5771da4464e1033c35eab63018092f3c6c653e4b862c23ede886480283c415_amd64",
        "relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhoso/openstack-heat-base-rhel9@sha256:96786975b937d1dde37d5f8182c3c989f346a8531e4c4639bdcee28561627502_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
          "product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-heat-base-rhel9@sha256:96786975b937d1dde37d5f8182c3c989f346a8531e4c4639bdcee28561627502_amd64"
        },
        "product_reference": "registry.redhat.io/rhoso/openstack-heat-base-rhel9@sha256:96786975b937d1dde37d5f8182c3c989f346a8531e4c4639bdcee28561627502_amd64",
        "relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhoso/openstack-heat-engine-rhel9@sha256:9e76d0d25ae621096ffde8d09835586daa33d305270f4fcd712d4e8539ff0150_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
          "product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-heat-engine-rhel9@sha256:9e76d0d25ae621096ffde8d09835586daa33d305270f4fcd712d4e8539ff0150_amd64"
        },
        "product_reference": "registry.redhat.io/rhoso/openstack-heat-engine-rhel9@sha256:9e76d0d25ae621096ffde8d09835586daa33d305270f4fcd712d4e8539ff0150_amd64",
        "relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhoso/openstack-horizon-rhel9@sha256:a14e8aeae5c9bfb28874d134a5fddfa88bc4f5f2df8047af533320ee3c96cb28_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
          "product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-horizon-rhel9@sha256:a14e8aeae5c9bfb28874d134a5fddfa88bc4f5f2df8047af533320ee3c96cb28_amd64"
        },
        "product_reference": "registry.redhat.io/rhoso/openstack-horizon-rhel9@sha256:a14e8aeae5c9bfb28874d134a5fddfa88bc4f5f2df8047af533320ee3c96cb28_amd64",
        "relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhoso/openstack-ironic-api-rhel9@sha256:dee14b935eb8f11237a8b535dc5229692b1ff26e445e752352a21b7430470529_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
          "product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-ironic-api-rhel9@sha256:dee14b935eb8f11237a8b535dc5229692b1ff26e445e752352a21b7430470529_amd64"
        },
        "product_reference": "registry.redhat.io/rhoso/openstack-ironic-api-rhel9@sha256:dee14b935eb8f11237a8b535dc5229692b1ff26e445e752352a21b7430470529_amd64",
        "relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhoso/openstack-ironic-base-rhel9@sha256:955bd71d0a25cd0a964d0b96ce86a40513ee82ed4ca0e271b8224da09059dad2_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
          "product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-ironic-base-rhel9@sha256:955bd71d0a25cd0a964d0b96ce86a40513ee82ed4ca0e271b8224da09059dad2_amd64"
        },
        "product_reference": "registry.redhat.io/rhoso/openstack-ironic-base-rhel9@sha256:955bd71d0a25cd0a964d0b96ce86a40513ee82ed4ca0e271b8224da09059dad2_amd64",
        "relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhoso/openstack-ironic-conductor-rhel9@sha256:d26ec84637189d5baa0e77c728022933a0e3a28da4c58d8b78c9e1436f2624c8_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
          "product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-ironic-conductor-rhel9@sha256:d26ec84637189d5baa0e77c728022933a0e3a28da4c58d8b78c9e1436f2624c8_amd64"
        },
        "product_reference": "registry.redhat.io/rhoso/openstack-ironic-conductor-rhel9@sha256:d26ec84637189d5baa0e77c728022933a0e3a28da4c58d8b78c9e1436f2624c8_amd64",
        "relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhoso/openstack-ironic-inspector-rhel9@sha256:1c36ab8be0b1800211c71e3710b86cdd020614c4ec85a259f4d01363652a1d19_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
          "product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-ironic-inspector-rhel9@sha256:1c36ab8be0b1800211c71e3710b86cdd020614c4ec85a259f4d01363652a1d19_amd64"
        },
        "product_reference": "registry.redhat.io/rhoso/openstack-ironic-inspector-rhel9@sha256:1c36ab8be0b1800211c71e3710b86cdd020614c4ec85a259f4d01363652a1d19_amd64",
        "relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhoso/openstack-ironic-neutron-agent-rhel9@sha256:1c48eb62d3ab4ad6d83c60e4e025796ed25ec249b20b881468e484578b3ae54e_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
          "product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-ironic-neutron-agent-rhel9@sha256:1c48eb62d3ab4ad6d83c60e4e025796ed25ec249b20b881468e484578b3ae54e_amd64"
        },
        "product_reference": "registry.redhat.io/rhoso/openstack-ironic-neutron-agent-rhel9@sha256:1c48eb62d3ab4ad6d83c60e4e025796ed25ec249b20b881468e484578b3ae54e_amd64",
        "relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhoso/openstack-ironic-pxe-rhel9@sha256:ed1e457b1a61240d1d674e9a462d0c6818f41e47310f3275f051041c7729725a_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
          "product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-ironic-pxe-rhel9@sha256:ed1e457b1a61240d1d674e9a462d0c6818f41e47310f3275f051041c7729725a_amd64"
        },
        "product_reference": "registry.redhat.io/rhoso/openstack-ironic-pxe-rhel9@sha256:ed1e457b1a61240d1d674e9a462d0c6818f41e47310f3275f051041c7729725a_amd64",
        "relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhoso/openstack-iscsid-rhel9@sha256:1bf5137281f812008d255f6981bae11818e77b16535f1338dd0dd2e68817c06d_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
          "product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-iscsid-rhel9@sha256:1bf5137281f812008d255f6981bae11818e77b16535f1338dd0dd2e68817c06d_amd64"
        },
        "product_reference": "registry.redhat.io/rhoso/openstack-iscsid-rhel9@sha256:1bf5137281f812008d255f6981bae11818e77b16535f1338dd0dd2e68817c06d_amd64",
        "relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhoso/openstack-keystone-rhel9@sha256:91baf55764636c2e52d3e11ef83fa57c560ab3d480f0a42200666a55928a68fe_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
          "product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-keystone-rhel9@sha256:91baf55764636c2e52d3e11ef83fa57c560ab3d480f0a42200666a55928a68fe_amd64"
        },
        "product_reference": "registry.redhat.io/rhoso/openstack-keystone-rhel9@sha256:91baf55764636c2e52d3e11ef83fa57c560ab3d480f0a42200666a55928a68fe_amd64",
        "relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhoso/openstack-manila-api-rhel9@sha256:6cc56a2cd54957360c04c2c440da57d74a4a5279ba784af4d6dd6f884a62c0f2_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
          "product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-manila-api-rhel9@sha256:6cc56a2cd54957360c04c2c440da57d74a4a5279ba784af4d6dd6f884a62c0f2_amd64"
        },
        "product_reference": "registry.redhat.io/rhoso/openstack-manila-api-rhel9@sha256:6cc56a2cd54957360c04c2c440da57d74a4a5279ba784af4d6dd6f884a62c0f2_amd64",
        "relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhoso/openstack-manila-base-rhel9@sha256:bfe4d9f4d7caa1a57c67b71c731f7cbda1deb951773bdf632b8a7a0946c16e75_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
          "product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-manila-base-rhel9@sha256:bfe4d9f4d7caa1a57c67b71c731f7cbda1deb951773bdf632b8a7a0946c16e75_amd64"
        },
        "product_reference": "registry.redhat.io/rhoso/openstack-manila-base-rhel9@sha256:bfe4d9f4d7caa1a57c67b71c731f7cbda1deb951773bdf632b8a7a0946c16e75_amd64",
        "relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhoso/openstack-manila-scheduler-rhel9@sha256:4ee36066fa2ea4f1710d753b29caf3a83c46a24a422f68c0c9fa35cb0729f2f1_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
          "product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-manila-scheduler-rhel9@sha256:4ee36066fa2ea4f1710d753b29caf3a83c46a24a422f68c0c9fa35cb0729f2f1_amd64"
        },
        "product_reference": "registry.redhat.io/rhoso/openstack-manila-scheduler-rhel9@sha256:4ee36066fa2ea4f1710d753b29caf3a83c46a24a422f68c0c9fa35cb0729f2f1_amd64",
        "relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhoso/openstack-manila-share-rhel9@sha256:7a7d1f33fdd2372e2a18fa6afd386cc443d1f7eea0c09ad5829ae76710a2c25f_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
          "product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-manila-share-rhel9@sha256:7a7d1f33fdd2372e2a18fa6afd386cc443d1f7eea0c09ad5829ae76710a2c25f_amd64"
        },
        "product_reference": "registry.redhat.io/rhoso/openstack-manila-share-rhel9@sha256:7a7d1f33fdd2372e2a18fa6afd386cc443d1f7eea0c09ad5829ae76710a2c25f_amd64",
        "relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhoso/openstack-mariadb-rhel9@sha256:ce484a00e0c7e8def9b0cfd69af09dcdedb83926417f32ed1162589878403cef_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
          "product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-mariadb-rhel9@sha256:ce484a00e0c7e8def9b0cfd69af09dcdedb83926417f32ed1162589878403cef_amd64"
        },
        "product_reference": "registry.redhat.io/rhoso/openstack-mariadb-rhel9@sha256:ce484a00e0c7e8def9b0cfd69af09dcdedb83926417f32ed1162589878403cef_amd64",
        "relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhoso/openstack-memcached-rhel9@sha256:08fdb0e0639e87660426a349454923dee95abc7ec5f0b98cf978c16f27ad29e3_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
          "product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-memcached-rhel9@sha256:08fdb0e0639e87660426a349454923dee95abc7ec5f0b98cf978c16f27ad29e3_amd64"
        },
        "product_reference": "registry.redhat.io/rhoso/openstack-memcached-rhel9@sha256:08fdb0e0639e87660426a349454923dee95abc7ec5f0b98cf978c16f27ad29e3_amd64",
        "relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhoso/openstack-multipathd-rhel9@sha256:65488b33844300ef052c53f8edd0f46b2e7838f45fa40467153a4c4c197a4f45_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
          "product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-multipathd-rhel9@sha256:65488b33844300ef052c53f8edd0f46b2e7838f45fa40467153a4c4c197a4f45_amd64"
        },
        "product_reference": "registry.redhat.io/rhoso/openstack-multipathd-rhel9@sha256:65488b33844300ef052c53f8edd0f46b2e7838f45fa40467153a4c4c197a4f45_amd64",
        "relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhoso/openstack-netutils-rhel9@sha256:159114a6e36e1609a04b8d5c1cb344565ff207381493b7e83f3cabbf03ae52d7_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
          "product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-netutils-rhel9@sha256:159114a6e36e1609a04b8d5c1cb344565ff207381493b7e83f3cabbf03ae52d7_amd64"
        },
        "product_reference": "registry.redhat.io/rhoso/openstack-netutils-rhel9@sha256:159114a6e36e1609a04b8d5c1cb344565ff207381493b7e83f3cabbf03ae52d7_amd64",
        "relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhoso/openstack-neutron-agent-base-rhel9@sha256:d9f5942bc9ab481e7721628438841d8f79a6aba348b13bf43de18c90f05a7d9d_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
          "product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-neutron-agent-base-rhel9@sha256:d9f5942bc9ab481e7721628438841d8f79a6aba348b13bf43de18c90f05a7d9d_amd64"
        },
        "product_reference": "registry.redhat.io/rhoso/openstack-neutron-agent-base-rhel9@sha256:d9f5942bc9ab481e7721628438841d8f79a6aba348b13bf43de18c90f05a7d9d_amd64",
        "relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhoso/openstack-neutron-base-rhel9@sha256:0236d75408a2ca3a3ad6392d91d727cbdbbd07c545b6e75e59f0878f143e6983_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
          "product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-neutron-base-rhel9@sha256:0236d75408a2ca3a3ad6392d91d727cbdbbd07c545b6e75e59f0878f143e6983_amd64"
        },
        "product_reference": "registry.redhat.io/rhoso/openstack-neutron-base-rhel9@sha256:0236d75408a2ca3a3ad6392d91d727cbdbbd07c545b6e75e59f0878f143e6983_amd64",
        "relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhoso/openstack-neutron-dhcp-agent-rhel9@sha256:c7f123b5c0f30322cfbfecd9fd72a790ab4d23143edcec1564e4e451a6614c64_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
          "product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-neutron-dhcp-agent-rhel9@sha256:c7f123b5c0f30322cfbfecd9fd72a790ab4d23143edcec1564e4e451a6614c64_amd64"
        },
        "product_reference": "registry.redhat.io/rhoso/openstack-neutron-dhcp-agent-rhel9@sha256:c7f123b5c0f30322cfbfecd9fd72a790ab4d23143edcec1564e4e451a6614c64_amd64",
        "relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhoso/openstack-neutron-metadata-agent-ovn-rhel9@sha256:bb8bb9e36141a3d637b2a2957cb40411e67f7f0f5e97ae6c26e62d23ebbdde7f_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
          "product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-neutron-metadata-agent-ovn-rhel9@sha256:bb8bb9e36141a3d637b2a2957cb40411e67f7f0f5e97ae6c26e62d23ebbdde7f_amd64"
        },
        "product_reference": "registry.redhat.io/rhoso/openstack-neutron-metadata-agent-ovn-rhel9@sha256:bb8bb9e36141a3d637b2a2957cb40411e67f7f0f5e97ae6c26e62d23ebbdde7f_amd64",
        "relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhoso/openstack-neutron-ovn-agent-rhel9@sha256:237a1299a3f97eaedcb830726780b92d2d673ff1d40d50124a8862f5e62f56ae_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
          "product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-neutron-ovn-agent-rhel9@sha256:237a1299a3f97eaedcb830726780b92d2d673ff1d40d50124a8862f5e62f56ae_amd64"
        },
        "product_reference": "registry.redhat.io/rhoso/openstack-neutron-ovn-agent-rhel9@sha256:237a1299a3f97eaedcb830726780b92d2d673ff1d40d50124a8862f5e62f56ae_amd64",
        "relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhoso/openstack-neutron-server-rhel9@sha256:9c27de3a1163daa8b5d1ff2701888d2d910dbb43c22fbf955055dde34da3bc13_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
          "product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-neutron-server-rhel9@sha256:9c27de3a1163daa8b5d1ff2701888d2d910dbb43c22fbf955055dde34da3bc13_amd64"
        },
        "product_reference": "registry.redhat.io/rhoso/openstack-neutron-server-rhel9@sha256:9c27de3a1163daa8b5d1ff2701888d2d910dbb43c22fbf955055dde34da3bc13_amd64",
        "relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhoso/openstack-neutron-sriov-agent-rhel9@sha256:9be27b7518683a893c1a6f0fe92cf3775de7854230e94d06f46e3e7d42bc7f9c_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
          "product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-neutron-sriov-agent-rhel9@sha256:9be27b7518683a893c1a6f0fe92cf3775de7854230e94d06f46e3e7d42bc7f9c_amd64"
        },
        "product_reference": "registry.redhat.io/rhoso/openstack-neutron-sriov-agent-rhel9@sha256:9be27b7518683a893c1a6f0fe92cf3775de7854230e94d06f46e3e7d42bc7f9c_amd64",
        "relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhoso/openstack-nova-api-rhel9@sha256:eae45784990a572d35730840a362ff5e2d111771298223f0385f32ee9151cd6c_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
          "product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-nova-api-rhel9@sha256:eae45784990a572d35730840a362ff5e2d111771298223f0385f32ee9151cd6c_amd64"
        },
        "product_reference": "registry.redhat.io/rhoso/openstack-nova-api-rhel9@sha256:eae45784990a572d35730840a362ff5e2d111771298223f0385f32ee9151cd6c_amd64",
        "relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhoso/openstack-nova-base-rhel9@sha256:0090dcd25093c9d2729a587c5897edb07bdb674897d2266919d1b3a3235da437_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
          "product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-nova-base-rhel9@sha256:0090dcd25093c9d2729a587c5897edb07bdb674897d2266919d1b3a3235da437_amd64"
        },
        "product_reference": "registry.redhat.io/rhoso/openstack-nova-base-rhel9@sha256:0090dcd25093c9d2729a587c5897edb07bdb674897d2266919d1b3a3235da437_amd64",
        "relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhoso/openstack-nova-compute-rhel9@sha256:c37ab79a27e1576c7dcae80d73078f31004e1e8929bae7540a69530b971f4b17_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
          "product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-nova-compute-rhel9@sha256:c37ab79a27e1576c7dcae80d73078f31004e1e8929bae7540a69530b971f4b17_amd64"
        },
        "product_reference": "registry.redhat.io/rhoso/openstack-nova-compute-rhel9@sha256:c37ab79a27e1576c7dcae80d73078f31004e1e8929bae7540a69530b971f4b17_amd64",
        "relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhoso/openstack-nova-conductor-rhel9@sha256:257502ce8782f1373aea20cafb02729ff78690634c98df8f4ee057453ba20f50_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
          "product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-nova-conductor-rhel9@sha256:257502ce8782f1373aea20cafb02729ff78690634c98df8f4ee057453ba20f50_amd64"
        },
        "product_reference": "registry.redhat.io/rhoso/openstack-nova-conductor-rhel9@sha256:257502ce8782f1373aea20cafb02729ff78690634c98df8f4ee057453ba20f50_amd64",
        "relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhoso/openstack-nova-novncproxy-rhel9@sha256:83285d0a1c1ce216085cca99c6361f1b670c62fc8e5f6343052a6117447f413f_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
          "product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-nova-novncproxy-rhel9@sha256:83285d0a1c1ce216085cca99c6361f1b670c62fc8e5f6343052a6117447f413f_amd64"
        },
        "product_reference": "registry.redhat.io/rhoso/openstack-nova-novncproxy-rhel9@sha256:83285d0a1c1ce216085cca99c6361f1b670c62fc8e5f6343052a6117447f413f_amd64",
        "relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhoso/openstack-nova-scheduler-rhel9@sha256:7fbb12f3bf1b8c4360819ad84a6b8d3a5dfe14cf1c471df174e918721baacf4b_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
          "product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-nova-scheduler-rhel9@sha256:7fbb12f3bf1b8c4360819ad84a6b8d3a5dfe14cf1c471df174e918721baacf4b_amd64"
        },
        "product_reference": "registry.redhat.io/rhoso/openstack-nova-scheduler-rhel9@sha256:7fbb12f3bf1b8c4360819ad84a6b8d3a5dfe14cf1c471df174e918721baacf4b_amd64",
        "relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhoso/openstack-octavia-api-rhel9@sha256:f9c409de826f676d2200578d3b30298684d461fc04c8fc808234879c9bd210fb_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
          "product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-octavia-api-rhel9@sha256:f9c409de826f676d2200578d3b30298684d461fc04c8fc808234879c9bd210fb_amd64"
        },
        "product_reference": "registry.redhat.io/rhoso/openstack-octavia-api-rhel9@sha256:f9c409de826f676d2200578d3b30298684d461fc04c8fc808234879c9bd210fb_amd64",
        "relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhoso/openstack-octavia-base-rhel9@sha256:5205638185287f3ff92edca32c840aee44889f842827907839c49cc162b90390_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
          "product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-octavia-base-rhel9@sha256:5205638185287f3ff92edca32c840aee44889f842827907839c49cc162b90390_amd64"
        },
        "product_reference": "registry.redhat.io/rhoso/openstack-octavia-base-rhel9@sha256:5205638185287f3ff92edca32c840aee44889f842827907839c49cc162b90390_amd64",
        "relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhoso/openstack-octavia-health-manager-rhel9@sha256:c885cef3b458cc653b4333f6808cbc6edc44bb4477009865dd03f292f8697c8c_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
          "product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-octavia-health-manager-rhel9@sha256:c885cef3b458cc653b4333f6808cbc6edc44bb4477009865dd03f292f8697c8c_amd64"
        },
        "product_reference": "registry.redhat.io/rhoso/openstack-octavia-health-manager-rhel9@sha256:c885cef3b458cc653b4333f6808cbc6edc44bb4477009865dd03f292f8697c8c_amd64",
        "relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhoso/openstack-octavia-housekeeping-rhel9@sha256:6b9e87399a0a0f89a28cd22e70c31dcadf0f71d68ff5f57d7b6be6172ef36880_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
          "product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-octavia-housekeeping-rhel9@sha256:6b9e87399a0a0f89a28cd22e70c31dcadf0f71d68ff5f57d7b6be6172ef36880_amd64"
        },
        "product_reference": "registry.redhat.io/rhoso/openstack-octavia-housekeeping-rhel9@sha256:6b9e87399a0a0f89a28cd22e70c31dcadf0f71d68ff5f57d7b6be6172ef36880_amd64",
        "relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhoso/openstack-octavia-worker-rhel9@sha256:06ae51b72d90d296e3b4c09bf029f5a211ccc5111ed7813f4eff313315e20bad_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
          "product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-octavia-worker-rhel9@sha256:06ae51b72d90d296e3b4c09bf029f5a211ccc5111ed7813f4eff313315e20bad_amd64"
        },
        "product_reference": "registry.redhat.io/rhoso/openstack-octavia-worker-rhel9@sha256:06ae51b72d90d296e3b4c09bf029f5a211ccc5111ed7813f4eff313315e20bad_amd64",
        "relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhoso/openstack-openstackclient-rhel9@sha256:fced3102e323d14105eb1e1e03b57ea54ce46eadbc6ae993f29fc128c8e7f04a_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
          "product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-openstackclient-rhel9@sha256:fced3102e323d14105eb1e1e03b57ea54ce46eadbc6ae993f29fc128c8e7f04a_amd64"
        },
        "product_reference": "registry.redhat.io/rhoso/openstack-openstackclient-rhel9@sha256:fced3102e323d14105eb1e1e03b57ea54ce46eadbc6ae993f29fc128c8e7f04a_amd64",
        "relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhoso/openstack-ovn-base-rhel9@sha256:8ed31faa30a71a1d7dbda5c40f6eecbc31bebcd5e781e469f229e5cc8738f2f0_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
          "product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-ovn-base-rhel9@sha256:8ed31faa30a71a1d7dbda5c40f6eecbc31bebcd5e781e469f229e5cc8738f2f0_amd64"
        },
        "product_reference": "registry.redhat.io/rhoso/openstack-ovn-base-rhel9@sha256:8ed31faa30a71a1d7dbda5c40f6eecbc31bebcd5e781e469f229e5cc8738f2f0_amd64",
        "relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhoso/openstack-ovn-bgp-agent-rhel9@sha256:1f8724046abdd77c9232a0e7e829d4a644f73271f64e4f15f4eb34498f10e861_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
          "product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-ovn-bgp-agent-rhel9@sha256:1f8724046abdd77c9232a0e7e829d4a644f73271f64e4f15f4eb34498f10e861_amd64"
        },
        "product_reference": "registry.redhat.io/rhoso/openstack-ovn-bgp-agent-rhel9@sha256:1f8724046abdd77c9232a0e7e829d4a644f73271f64e4f15f4eb34498f10e861_amd64",
        "relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhoso/openstack-ovn-controller-rhel9@sha256:fb4d42e545b1f28bcffe5188b8f57e10b9e141f15ccb58bfe53c61dd9e6f98fd_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
          "product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-ovn-controller-rhel9@sha256:fb4d42e545b1f28bcffe5188b8f57e10b9e141f15ccb58bfe53c61dd9e6f98fd_amd64"
        },
        "product_reference": "registry.redhat.io/rhoso/openstack-ovn-controller-rhel9@sha256:fb4d42e545b1f28bcffe5188b8f57e10b9e141f15ccb58bfe53c61dd9e6f98fd_amd64",
        "relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhoso/openstack-ovn-nb-db-server-rhel9@sha256:8988280cbbaa06eaab84950f05b6d9ed5ecf250897e9db328cd25f87424c6504_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
          "product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-ovn-nb-db-server-rhel9@sha256:8988280cbbaa06eaab84950f05b6d9ed5ecf250897e9db328cd25f87424c6504_amd64"
        },
        "product_reference": "registry.redhat.io/rhoso/openstack-ovn-nb-db-server-rhel9@sha256:8988280cbbaa06eaab84950f05b6d9ed5ecf250897e9db328cd25f87424c6504_amd64",
        "relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhoso/openstack-ovn-northd-rhel9@sha256:5b9a899b16eb339a04e49bee30b23d6252d7fa407d104d940e3b1d0c50cef5df_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
          "product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-ovn-northd-rhel9@sha256:5b9a899b16eb339a04e49bee30b23d6252d7fa407d104d940e3b1d0c50cef5df_amd64"
        },
        "product_reference": "registry.redhat.io/rhoso/openstack-ovn-northd-rhel9@sha256:5b9a899b16eb339a04e49bee30b23d6252d7fa407d104d940e3b1d0c50cef5df_amd64",
        "relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhoso/openstack-ovn-sb-db-server-rhel9@sha256:b59e08b8cd85d8949494c47d85c5393c7675f09bad22d9c976bbbc04cbd9f911_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
          "product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-ovn-sb-db-server-rhel9@sha256:b59e08b8cd85d8949494c47d85c5393c7675f09bad22d9c976bbbc04cbd9f911_amd64"
        },
        "product_reference": "registry.redhat.io/rhoso/openstack-ovn-sb-db-server-rhel9@sha256:b59e08b8cd85d8949494c47d85c5393c7675f09bad22d9c976bbbc04cbd9f911_amd64",
        "relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhoso/openstack-placement-api-rhel9@sha256:b6c12f89af8bc8af3be40327f3e646ad6c7ec735b5b3a8bf86e2632779766ccf_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
          "product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-placement-api-rhel9@sha256:b6c12f89af8bc8af3be40327f3e646ad6c7ec735b5b3a8bf86e2632779766ccf_amd64"
        },
        "product_reference": "registry.redhat.io/rhoso/openstack-placement-api-rhel9@sha256:b6c12f89af8bc8af3be40327f3e646ad6c7ec735b5b3a8bf86e2632779766ccf_amd64",
        "relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhoso/openstack-rabbitmq-rhel9@sha256:21d7d81891aa0ed395561b66f3d6b0b41d0f75b4c6fd04a8126d1ce4bd1eafe2_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
          "product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-rabbitmq-rhel9@sha256:21d7d81891aa0ed395561b66f3d6b0b41d0f75b4c6fd04a8126d1ce4bd1eafe2_amd64"
        },
        "product_reference": "registry.redhat.io/rhoso/openstack-rabbitmq-rhel9@sha256:21d7d81891aa0ed395561b66f3d6b0b41d0f75b4c6fd04a8126d1ce4bd1eafe2_amd64",
        "relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhoso/openstack-redis-rhel9@sha256:a133b8ba390fee93c5e730e472690031836abd82714fe87747b4e29671c6b718_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
          "product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-redis-rhel9@sha256:a133b8ba390fee93c5e730e472690031836abd82714fe87747b4e29671c6b718_amd64"
        },
        "product_reference": "registry.redhat.io/rhoso/openstack-redis-rhel9@sha256:a133b8ba390fee93c5e730e472690031836abd82714fe87747b4e29671c6b718_amd64",
        "relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhoso/openstack-rsyslog-rhel9@sha256:b620a2e9212cd7f744200648fd2dd0b45d6583b28debf04c6412bb6a9946bddc_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
          "product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-rsyslog-rhel9@sha256:b620a2e9212cd7f744200648fd2dd0b45d6583b28debf04c6412bb6a9946bddc_amd64"
        },
        "product_reference": "registry.redhat.io/rhoso/openstack-rsyslog-rhel9@sha256:b620a2e9212cd7f744200648fd2dd0b45d6583b28debf04c6412bb6a9946bddc_amd64",
        "relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhoso/openstack-swift-account-rhel9@sha256:5040a0c40e14a56c54b60b3762c1baac500d0a5d5af89f1b4aa738dadaebe28e_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
          "product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-swift-account-rhel9@sha256:5040a0c40e14a56c54b60b3762c1baac500d0a5d5af89f1b4aa738dadaebe28e_amd64"
        },
        "product_reference": "registry.redhat.io/rhoso/openstack-swift-account-rhel9@sha256:5040a0c40e14a56c54b60b3762c1baac500d0a5d5af89f1b4aa738dadaebe28e_amd64",
        "relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhoso/openstack-swift-base-rhel9@sha256:52881f86f3a92e798261381755ce24d2c89425685c39f69926721ff7ac3508cf_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
          "product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-swift-base-rhel9@sha256:52881f86f3a92e798261381755ce24d2c89425685c39f69926721ff7ac3508cf_amd64"
        },
        "product_reference": "registry.redhat.io/rhoso/openstack-swift-base-rhel9@sha256:52881f86f3a92e798261381755ce24d2c89425685c39f69926721ff7ac3508cf_amd64",
        "relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhoso/openstack-swift-container-rhel9@sha256:e7c8e94d75fad09ee6fdb1f087035980e78aee92dd3037ee9a027db4f8a6a8de_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
          "product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-swift-container-rhel9@sha256:e7c8e94d75fad09ee6fdb1f087035980e78aee92dd3037ee9a027db4f8a6a8de_amd64"
        },
        "product_reference": "registry.redhat.io/rhoso/openstack-swift-container-rhel9@sha256:e7c8e94d75fad09ee6fdb1f087035980e78aee92dd3037ee9a027db4f8a6a8de_amd64",
        "relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhoso/openstack-swift-object-rhel9@sha256:ea0a33ccabe6f9e58f8d0387090e9604d8e48ea483c9c510e38ed3597d5dbfd0_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
          "product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-swift-object-rhel9@sha256:ea0a33ccabe6f9e58f8d0387090e9604d8e48ea483c9c510e38ed3597d5dbfd0_amd64"
        },
        "product_reference": "registry.redhat.io/rhoso/openstack-swift-object-rhel9@sha256:ea0a33ccabe6f9e58f8d0387090e9604d8e48ea483c9c510e38ed3597d5dbfd0_amd64",
        "relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhoso/openstack-swift-proxy-server-rhel9@sha256:81a2939e08e5c5fe4aa1f08b6cbd2f41c369eed807d05fcaaac264a543d6c0df_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
          "product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-swift-proxy-server-rhel9@sha256:81a2939e08e5c5fe4aa1f08b6cbd2f41c369eed807d05fcaaac264a543d6c0df_amd64"
        },
        "product_reference": "registry.redhat.io/rhoso/openstack-swift-proxy-server-rhel9@sha256:81a2939e08e5c5fe4aa1f08b6cbd2f41c369eed807d05fcaaac264a543d6c0df_amd64",
        "relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhoso/openstack-tempest-all-rhel9@sha256:5a58716d07e58e57084fa6f9067d807cb9283f3a7542d2098da2f96e8895d8aa_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
          "product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-tempest-all-rhel9@sha256:5a58716d07e58e57084fa6f9067d807cb9283f3a7542d2098da2f96e8895d8aa_amd64"
        },
        "product_reference": "registry.redhat.io/rhoso/openstack-tempest-all-rhel9@sha256:5a58716d07e58e57084fa6f9067d807cb9283f3a7542d2098da2f96e8895d8aa_amd64",
        "relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhoso/openstack-tempest-rhel9@sha256:29f4d94da0c81d33bd2a595325330b8ff4c9222237a174e5a907783a1aad61a3_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
          "product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-tempest-rhel9@sha256:29f4d94da0c81d33bd2a595325330b8ff4c9222237a174e5a907783a1aad61a3_amd64"
        },
        "product_reference": "registry.redhat.io/rhoso/openstack-tempest-rhel9@sha256:29f4d94da0c81d33bd2a595325330b8ff4c9222237a174e5a907783a1aad61a3_amd64",
        "relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhoso/openstack-unbound-rhel9@sha256:e4b3f7e6d9b21278684d87d0f1a3e94caf1a327ee820c02a674545f5b1c1343e_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
          "product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-unbound-rhel9@sha256:e4b3f7e6d9b21278684d87d0f1a3e94caf1a327ee820c02a674545f5b1c1343e_amd64"
        },
        "product_reference": "registry.redhat.io/rhoso/openstack-unbound-rhel9@sha256:e4b3f7e6d9b21278684d87d0f1a3e94caf1a327ee820c02a674545f5b1c1343e_amd64",
        "relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhoso/openstack-watcher-api-rhel9@sha256:a4bd71ec292f5c9769e0b748de30e1a60303927c8a8a7df1d9a12f4cb35b70a3_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
          "product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-watcher-api-rhel9@sha256:a4bd71ec292f5c9769e0b748de30e1a60303927c8a8a7df1d9a12f4cb35b70a3_amd64"
        },
        "product_reference": "registry.redhat.io/rhoso/openstack-watcher-api-rhel9@sha256:a4bd71ec292f5c9769e0b748de30e1a60303927c8a8a7df1d9a12f4cb35b70a3_amd64",
        "relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhoso/openstack-watcher-applier-rhel9@sha256:b3c86d36873b7a63645442ad845b28e8ecdeab5f121d6b490577dc526b761a52_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
          "product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-watcher-applier-rhel9@sha256:b3c86d36873b7a63645442ad845b28e8ecdeab5f121d6b490577dc526b761a52_amd64"
        },
        "product_reference": "registry.redhat.io/rhoso/openstack-watcher-applier-rhel9@sha256:b3c86d36873b7a63645442ad845b28e8ecdeab5f121d6b490577dc526b761a52_amd64",
        "relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhoso/openstack-watcher-base-rhel9@sha256:dbcf0c931e739a0b4ee63cd2a4dfefc8ad06da0b626c3b7bd37002ea6af7e297_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
          "product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-watcher-base-rhel9@sha256:dbcf0c931e739a0b4ee63cd2a4dfefc8ad06da0b626c3b7bd37002ea6af7e297_amd64"
        },
        "product_reference": "registry.redhat.io/rhoso/openstack-watcher-base-rhel9@sha256:dbcf0c931e739a0b4ee63cd2a4dfefc8ad06da0b626c3b7bd37002ea6af7e297_amd64",
        "relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhoso/openstack-watcher-decision-engine-rhel9@sha256:9dc912f4d6b4e7ec2698be5f02de9f83e1e5a51de1edfb441a2f2b5003021d1c_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
          "product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-watcher-decision-engine-rhel9@sha256:9dc912f4d6b4e7ec2698be5f02de9f83e1e5a51de1edfb441a2f2b5003021d1c_amd64"
        },
        "product_reference": "registry.redhat.io/rhoso/openstack-watcher-decision-engine-rhel9@sha256:9dc912f4d6b4e7ec2698be5f02de9f83e1e5a51de1edfb441a2f2b5003021d1c_amd64",
        "relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2025-47907",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "discovery_date": "2025-08-07T16:01:06.247481+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/barbican-rhel9-operator@sha256:b2aa3c520d3cec404967dc6a62eeb798f66db33457d0ae53877f45d54086e86e_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/cinder-rhel9-operator@sha256:56ae48eb83f7d0d36d22e408d82198eae5f594a4c656a942900356b9e3cabe42_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/designate-rhel9-operator@sha256:07f07b734aa91bf6546175fbfd5d4e49b8f77500c5fa8ef326ec47d921e31778_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/ee-openstack-ansible-ee-rhel9@sha256:9da0df81a8bc42db3fbb5cf9252cd348015c89d747087a65de9fb8bcfff269d2_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/glance-rhel9-operator@sha256:7cb4f68e3fa460034efc14832ee0ba130589cdb368f517700abb40e0de6aa4c6_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/heat-rhel9-operator@sha256:6fd420dacc19333ac66b4bbc518e4a5fc944e12051d6eb73f3d73723288f693e_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/horizon-rhel9-operator@sha256:aa5117e0d0548c1b6d0e19263f678fee816971d27b67c1125eb0b70bef848db6_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/infra-rhel9-operator@sha256:20c42b2723f7248bde42086cd7b4bd8e4b944e73c127c792169c92b471a2e26a_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/ironic-rhel9-operator@sha256:3a8240a39625a1b38685b11fda1ee266c815af3afae0f587c60d87f4bf909fcb_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/keystone-rhel9-operator@sha256:62d445f3af21893a4b7eff1b8c18e908e141701260acb8615707cf905b9224fc_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/manila-rhel9-operator@sha256:3554f3f9a59e2c9b660ed03ee158e0d91f5662f4bb9611041310936427ecb414_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/mariadb-rhel9-operator@sha256:ee5ec270c6231164849dd664d4e6b44430b2a3b607678c7fc6d353de7cce88dc_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/mysqld-exporter-rhel9@sha256:fb6baefbb5f28e8b73ec856d64488b01299a8475c9b8d67dae49a8ff16b11ff3_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/neutron-rhel9-operator@sha256:7f8c8a5310bc8250c48e305e7abf51a2f56bce23cf60197c34374d17f8dec97e_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/nova-rhel9-operator@sha256:f15649364dd2462a4120fa65bd68cc2d00332a438042c38c98fe2be2e85d9392_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/octavia-rhel9-operator@sha256:1d73dd81ee46a5f4e2ad5a62e4e58eddfa940956973aaf1a265c84bcdd0e82e3_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/openstack-baremetal-agent-rhel9@sha256:80051043756e104f737040d9dd3da1d56f0b6190e846a26b0ccff407a796da5b_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/openstack-baremetal-rhel9-operator@sha256:669c963b48a59c41b942a1efb283702d39cf6d0e960b61a4ca0d34ba235e1238_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/openstack-must-gather-rhel9@sha256:df85fb2ffdbe11446fbb245bb133efc295c47245d9824cb5c1f2edc20f420b24_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/openstack-network-exporter-rhel9@sha256:62a4ac5f623f1c232ccfa5f5771d6647112c3bcbdd75eb1ef6ab84fd502ac6e5_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/openstack-operator-bundle@sha256:7199ac238f593a0a1dd9f6e3fa880e0f2d1910213fad65f372c068a7d9540d22_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/openstack-rhel9-operator@sha256:5719856887da5667e86f25b8ff97714219ef56081d13de0c21f112701638c200_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/placement-rhel9-operator@sha256:e329407c1c5b4eacd4708b06e842b92f4d5e7713270243b012ee8b07e68610b3_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/prometheus-podman-exporter-rhel9@sha256:1ff305d416d39264e310ca7d5f7e69ca48f0ee5a68a7ec2657eb8f625d7abadf_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/rabbitmq-cluster-rhel9-operator@sha256:ff65a1fad1edb07549f545aa70f64d01872c8c6c3017b5a5bce4a8faa2f9de54_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/sg-core-rhel9@sha256:5a564234663031c8b0399d6c8ac0374737422c4a46f553aac6e79c9d3d8165d4_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/swift-rhel9-operator@sha256:416a214d3322bc643b3037404ecc93b1363c2277febec029d3cdb9435339be4d_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/telemetry-rhel9-operator@sha256:f8c7aa65d9c2fc1ed7726932f2afd54b15c87f7fdf4ccf960c823dfc24517ff8_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/test-rhel9-operator@sha256:1063ee07149a607a3e2ecdfdf7039d0528749776f15e8e5ea3cc5b6ec99d8839_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/watcher-rhel9-operator@sha256:84ac6d7c09287c0d27ae694ab868565c4b9bad6e37c225b444285a5792aea462_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/edpm-hardened-uefi-rhel9@sha256:443512cfd54c5ac46d5f545e13f83fb551792a4a40c9deafe82df26f2c25d802_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/ironic-python-agent-rhel9@sha256:5c2d65ec50b5524d2c6cf9c678fa1506d0d6f07f07a0577a0567c6c55376f74d_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/octavia-amphora-image-rhel9@sha256:b3dee5a88468a4c418d4eb964fa9e84367c952e16ce76300b0fd02cda197c4bb_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-aodh-api-rhel9@sha256:42b4d39e3087ce63606bfddca5f238f0018c9f290fc568c71a4c0fbfd2734d00_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-aodh-base-rhel9@sha256:e1f9e5d8a6163908692b2ddc7ccf3c1ac737ae7641a61fbc8c665afcb704563d_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-aodh-evaluator-rhel9@sha256:809073c068ed6de1bad30d46804a0fd38d1fefccc8accd8d09ae93052de00245_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-aodh-listener-rhel9@sha256:eab5894571ed8157e2a7359f49a8f710dbc8a88cf5b14361c36e79339c075540_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-aodh-notifier-rhel9@sha256:8f85238d98af683f587e17e68189d0f3ac7dfd9a572079798bad67d9a3ec1b44_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-barbican-api-rhel9@sha256:f36a744ad8c99d71052fa56435d551b1392cc06618ac71ae3fa415afb9b7702f_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-barbican-base-rhel9@sha256:f585d746b146a0e159a0d2179ede9e736bf0d5a82c5065713e0f42059ff8803e_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-barbican-keystone-listener-rhel9@sha256:5cfaf1b038a9a47f215ffa87f36094f92ceb2a27533e97c36da0676552780893_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-barbican-worker-rhel9@sha256:303f55fe58847006fc4b195cf2e81cf7c40cde2c7db3c52dd0d74430eed1cebd_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-base-rhel9@sha256:81ed09ba894efa51cc747adfb441a09cbe2030d19b0c14d15a468d4d3b3ea7aa_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-ceilometer-base-rhel9@sha256:4d9ccf2fc37a33c7ae9c7555f4fcff0f7f2f182780ec4b04749593f09380095b_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-ceilometer-central-rhel9@sha256:431e0c1a1b077ef8539c8ea27f4d167a6334e11b31ea2f6c74ac2651cb584a0e_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-ceilometer-compute-rhel9@sha256:c6fa89c91db915247e955847c8c47f7892a8d773cec32c04cbf4f9d302f43c76_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-ceilometer-ipmi-rhel9@sha256:fe59e00cb91424b5627e7bbdf4dd53cd2adc7d42b26a73f7579808defdbe13a9_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-ceilometer-notification-rhel9@sha256:9d197de835394de4a6bb48806b994eaeca7f7f868bfc3bb99e68a8e46e86d41e_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-cinder-api-rhel9@sha256:965fe6bb0c1167a94ea208c89efa7e26514b56fa2abbe88a534f1cf75f28868e_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-cinder-backup-rhel9@sha256:f485296ccfc60836a042f5321be23b759a616d7f7d4a2bb0ee79d71d9e99c75f_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-cinder-base-rhel9@sha256:ce962ba8ef65df5e88d7f2633c6de2fa8d424e27382dd87019e87b87da06e35e_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-cinder-scheduler-rhel9@sha256:4c01202a93f73d6672c760fdfb6df0c79ca14946f7c0f9a7a89f294c649995cd_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-cinder-volume-rhel9@sha256:42ebe638737781057b7ce2710417e0176c24f395d716216eb614d5c0eb68a7b0_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-cron-rhel9@sha256:ceb11f0cc6b8fb8f480b389bdbbc35865a7d8a7be0716f46273698ee22472300_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-dependencies-rhel9@sha256:8b9ac908b0bffd6f0b98a8de6f944c46624086cb95d110d9c1d2623035565782_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-designate-api-rhel9@sha256:26282bba4793f1946fae842b531bd512899ddefbb6eed999cd91c9539d2922b6_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-designate-backend-bind9-rhel9@sha256:370016dfb1acd50bec1d1042c1d7dfdded115c0b0fd1ce2828013a3b94d9dd3a_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-designate-base-rhel9@sha256:f0fa3025e88911bf8984426dd1017e536be8150c1b6dda88858858aae4db3f7f_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-designate-central-rhel9@sha256:4c82bc9e8a95ca6e853ea8cd8ab0174294611d56069dd38a86913f90304b2a86_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-designate-mdns-rhel9@sha256:bf290e3a88e6a989462f473eb04bd62e5b065b918a7533c20e17124478cb1c26_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-designate-producer-rhel9@sha256:8ec635af0548599d0bf80f3c670dfe8829abea8bfd9a30ce829d4ea11e3090b7_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-designate-sink-rhel9@sha256:94f9b03d1f8e61073eacebc2f90553a48692a5edb3d6053d527fbc3840c255dc_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-designate-worker-rhel9@sha256:abe04301c1cda5a30669fe764684065818fe46cef370bca5c07d7bcb413ad995_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-frr-rhel9@sha256:3ad0b8d27214bdda65e8f13d78e787c115fc47d132310d38851630901dc7ced2_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-glance-api-rhel9@sha256:e03a89353743c242d647e7a30abfa7ae23354660c2cda93d4b6454f4f2f6aee0_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-haproxy-rhel9@sha256:19480267d1987e7033f41c4a8671c4732ece2d078d19ebcccfa2e283c41f10f0_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-heat-api-cfn-rhel9@sha256:343d5d32347b3277f9795aeae970e7f63ddfac4206ce82721a0ef425d7fd5278_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-heat-api-rhel9@sha256:df5771da4464e1033c35eab63018092f3c6c653e4b862c23ede886480283c415_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-heat-base-rhel9@sha256:96786975b937d1dde37d5f8182c3c989f346a8531e4c4639bdcee28561627502_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-heat-engine-rhel9@sha256:9e76d0d25ae621096ffde8d09835586daa33d305270f4fcd712d4e8539ff0150_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-horizon-rhel9@sha256:a14e8aeae5c9bfb28874d134a5fddfa88bc4f5f2df8047af533320ee3c96cb28_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-ironic-api-rhel9@sha256:dee14b935eb8f11237a8b535dc5229692b1ff26e445e752352a21b7430470529_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-ironic-base-rhel9@sha256:955bd71d0a25cd0a964d0b96ce86a40513ee82ed4ca0e271b8224da09059dad2_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-ironic-conductor-rhel9@sha256:d26ec84637189d5baa0e77c728022933a0e3a28da4c58d8b78c9e1436f2624c8_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-ironic-inspector-rhel9@sha256:1c36ab8be0b1800211c71e3710b86cdd020614c4ec85a259f4d01363652a1d19_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-ironic-neutron-agent-rhel9@sha256:1c48eb62d3ab4ad6d83c60e4e025796ed25ec249b20b881468e484578b3ae54e_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-ironic-pxe-rhel9@sha256:ed1e457b1a61240d1d674e9a462d0c6818f41e47310f3275f051041c7729725a_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-iscsid-rhel9@sha256:1bf5137281f812008d255f6981bae11818e77b16535f1338dd0dd2e68817c06d_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-keystone-rhel9@sha256:91baf55764636c2e52d3e11ef83fa57c560ab3d480f0a42200666a55928a68fe_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-manila-api-rhel9@sha256:6cc56a2cd54957360c04c2c440da57d74a4a5279ba784af4d6dd6f884a62c0f2_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-manila-base-rhel9@sha256:bfe4d9f4d7caa1a57c67b71c731f7cbda1deb951773bdf632b8a7a0946c16e75_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-manila-scheduler-rhel9@sha256:4ee36066fa2ea4f1710d753b29caf3a83c46a24a422f68c0c9fa35cb0729f2f1_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-manila-share-rhel9@sha256:7a7d1f33fdd2372e2a18fa6afd386cc443d1f7eea0c09ad5829ae76710a2c25f_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-mariadb-rhel9@sha256:ce484a00e0c7e8def9b0cfd69af09dcdedb83926417f32ed1162589878403cef_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-memcached-rhel9@sha256:08fdb0e0639e87660426a349454923dee95abc7ec5f0b98cf978c16f27ad29e3_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-multipathd-rhel9@sha256:65488b33844300ef052c53f8edd0f46b2e7838f45fa40467153a4c4c197a4f45_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-netutils-rhel9@sha256:159114a6e36e1609a04b8d5c1cb344565ff207381493b7e83f3cabbf03ae52d7_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-neutron-agent-base-rhel9@sha256:d9f5942bc9ab481e7721628438841d8f79a6aba348b13bf43de18c90f05a7d9d_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-neutron-base-rhel9@sha256:0236d75408a2ca3a3ad6392d91d727cbdbbd07c545b6e75e59f0878f143e6983_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-neutron-dhcp-agent-rhel9@sha256:c7f123b5c0f30322cfbfecd9fd72a790ab4d23143edcec1564e4e451a6614c64_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-neutron-metadata-agent-ovn-rhel9@sha256:bb8bb9e36141a3d637b2a2957cb40411e67f7f0f5e97ae6c26e62d23ebbdde7f_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-neutron-ovn-agent-rhel9@sha256:237a1299a3f97eaedcb830726780b92d2d673ff1d40d50124a8862f5e62f56ae_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-neutron-server-rhel9@sha256:9c27de3a1163daa8b5d1ff2701888d2d910dbb43c22fbf955055dde34da3bc13_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-neutron-sriov-agent-rhel9@sha256:9be27b7518683a893c1a6f0fe92cf3775de7854230e94d06f46e3e7d42bc7f9c_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-nova-api-rhel9@sha256:eae45784990a572d35730840a362ff5e2d111771298223f0385f32ee9151cd6c_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-nova-base-rhel9@sha256:0090dcd25093c9d2729a587c5897edb07bdb674897d2266919d1b3a3235da437_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-nova-compute-rhel9@sha256:c37ab79a27e1576c7dcae80d73078f31004e1e8929bae7540a69530b971f4b17_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-nova-conductor-rhel9@sha256:257502ce8782f1373aea20cafb02729ff78690634c98df8f4ee057453ba20f50_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-nova-novncproxy-rhel9@sha256:83285d0a1c1ce216085cca99c6361f1b670c62fc8e5f6343052a6117447f413f_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-nova-scheduler-rhel9@sha256:7fbb12f3bf1b8c4360819ad84a6b8d3a5dfe14cf1c471df174e918721baacf4b_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-octavia-api-rhel9@sha256:f9c409de826f676d2200578d3b30298684d461fc04c8fc808234879c9bd210fb_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-octavia-base-rhel9@sha256:5205638185287f3ff92edca32c840aee44889f842827907839c49cc162b90390_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-octavia-health-manager-rhel9@sha256:c885cef3b458cc653b4333f6808cbc6edc44bb4477009865dd03f292f8697c8c_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-octavia-housekeeping-rhel9@sha256:6b9e87399a0a0f89a28cd22e70c31dcadf0f71d68ff5f57d7b6be6172ef36880_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-octavia-worker-rhel9@sha256:06ae51b72d90d296e3b4c09bf029f5a211ccc5111ed7813f4eff313315e20bad_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-openstackclient-rhel9@sha256:fced3102e323d14105eb1e1e03b57ea54ce46eadbc6ae993f29fc128c8e7f04a_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-ovn-base-rhel9@sha256:8ed31faa30a71a1d7dbda5c40f6eecbc31bebcd5e781e469f229e5cc8738f2f0_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-ovn-bgp-agent-rhel9@sha256:1f8724046abdd77c9232a0e7e829d4a644f73271f64e4f15f4eb34498f10e861_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-ovn-controller-rhel9@sha256:fb4d42e545b1f28bcffe5188b8f57e10b9e141f15ccb58bfe53c61dd9e6f98fd_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-ovn-nb-db-server-rhel9@sha256:8988280cbbaa06eaab84950f05b6d9ed5ecf250897e9db328cd25f87424c6504_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-ovn-northd-rhel9@sha256:5b9a899b16eb339a04e49bee30b23d6252d7fa407d104d940e3b1d0c50cef5df_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-ovn-sb-db-server-rhel9@sha256:b59e08b8cd85d8949494c47d85c5393c7675f09bad22d9c976bbbc04cbd9f911_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-placement-api-rhel9@sha256:b6c12f89af8bc8af3be40327f3e646ad6c7ec735b5b3a8bf86e2632779766ccf_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-rabbitmq-rhel9@sha256:21d7d81891aa0ed395561b66f3d6b0b41d0f75b4c6fd04a8126d1ce4bd1eafe2_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-redis-rhel9@sha256:a133b8ba390fee93c5e730e472690031836abd82714fe87747b4e29671c6b718_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-rsyslog-rhel9@sha256:b620a2e9212cd7f744200648fd2dd0b45d6583b28debf04c6412bb6a9946bddc_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-swift-account-rhel9@sha256:5040a0c40e14a56c54b60b3762c1baac500d0a5d5af89f1b4aa738dadaebe28e_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-swift-base-rhel9@sha256:52881f86f3a92e798261381755ce24d2c89425685c39f69926721ff7ac3508cf_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-swift-container-rhel9@sha256:e7c8e94d75fad09ee6fdb1f087035980e78aee92dd3037ee9a027db4f8a6a8de_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-swift-object-rhel9@sha256:ea0a33ccabe6f9e58f8d0387090e9604d8e48ea483c9c510e38ed3597d5dbfd0_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-swift-proxy-server-rhel9@sha256:81a2939e08e5c5fe4aa1f08b6cbd2f41c369eed807d05fcaaac264a543d6c0df_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-tempest-all-rhel9@sha256:5a58716d07e58e57084fa6f9067d807cb9283f3a7542d2098da2f96e8895d8aa_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-tempest-rhel9@sha256:29f4d94da0c81d33bd2a595325330b8ff4c9222237a174e5a907783a1aad61a3_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-unbound-rhel9@sha256:e4b3f7e6d9b21278684d87d0f1a3e94caf1a327ee820c02a674545f5b1c1343e_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-watcher-api-rhel9@sha256:a4bd71ec292f5c9769e0b748de30e1a60303927c8a8a7df1d9a12f4cb35b70a3_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-watcher-applier-rhel9@sha256:b3c86d36873b7a63645442ad845b28e8ecdeab5f121d6b490577dc526b761a52_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-watcher-base-rhel9@sha256:dbcf0c931e739a0b4ee63cd2a4dfefc8ad06da0b626c3b7bd37002ea6af7e297_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-watcher-decision-engine-rhel9@sha256:9dc912f4d6b4e7ec2698be5f02de9f83e1e5a51de1edfb441a2f2b5003021d1c_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2387083"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in database/sql. Concurrent queries can produce unexpected results when a query is cancelled during a Scan method call on returned Rows, creating a race condition. This vulnerability allows an attacker who can initiate and cancel queries to trigger this condition, possibly leading to inconsistent data being returned to the application.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "database/sql: Postgres Scan Race Condition",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This vulnerability marked as Moderate severity issues rather than Important. The os/exec LookPath flaw requires a misconfigured PATH to be exploitable, and the database/sql race condition primarily impacts applications that cancel queries while running multiple queries concurrently. Both can cause unexpected behavior, but the exploitation scope is limited and unlikely to result in direct compromise in most typical deployments.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nRed Hat enforces the principle of least functionality, ensuring that only essential features, services, and ports are enabled. The environment leverages malicious code protections such as IPS/IDS and antimalware solutions that detect and respond to indicators in real time, limiting the impact of exploitation attempts. Static code analysis and peer code review techniques are used to execute robust input validation and error-handling mechanisms to ensure all user inputs are thoroughly validated, preventing improperly validated inputs from causing system instability, exposing sensitive data, or escalating risks. In the case of successful exploitation, detection and containment controls are in place to limit impacts by alerting on anomalous system behavior in real time, while process isolation and automated orchestration via Kubernetes minimize the likelihood of concurrent execution scenarios that would trigger the race condition and help contain the impact to a single process.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/ovn-rhel9-operator@sha256:48525a4a9df01c46eb8e55e4e9f70257f72851023b256b49355e867f6a9bbaf0_amd64"
        ],
        "known_not_affected": [
          "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/barbican-rhel9-operator@sha256:b2aa3c520d3cec404967dc6a62eeb798f66db33457d0ae53877f45d54086e86e_amd64",
          "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/cinder-rhel9-operator@sha256:56ae48eb83f7d0d36d22e408d82198eae5f594a4c656a942900356b9e3cabe42_amd64",
          "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/designate-rhel9-operator@sha256:07f07b734aa91bf6546175fbfd5d4e49b8f77500c5fa8ef326ec47d921e31778_amd64",
          "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/ee-openstack-ansible-ee-rhel9@sha256:9da0df81a8bc42db3fbb5cf9252cd348015c89d747087a65de9fb8bcfff269d2_amd64",
          "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/glance-rhel9-operator@sha256:7cb4f68e3fa460034efc14832ee0ba130589cdb368f517700abb40e0de6aa4c6_amd64",
          "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/heat-rhel9-operator@sha256:6fd420dacc19333ac66b4bbc518e4a5fc944e12051d6eb73f3d73723288f693e_amd64",
          "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/horizon-rhel9-operator@sha256:aa5117e0d0548c1b6d0e19263f678fee816971d27b67c1125eb0b70bef848db6_amd64",
          "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/infra-rhel9-operator@sha256:20c42b2723f7248bde42086cd7b4bd8e4b944e73c127c792169c92b471a2e26a_amd64",
          "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/ironic-rhel9-operator@sha256:3a8240a39625a1b38685b11fda1ee266c815af3afae0f587c60d87f4bf909fcb_amd64",
          "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/keystone-rhel9-operator@sha256:62d445f3af21893a4b7eff1b8c18e908e141701260acb8615707cf905b9224fc_amd64",
          "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/manila-rhel9-operator@sha256:3554f3f9a59e2c9b660ed03ee158e0d91f5662f4bb9611041310936427ecb414_amd64",
          "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/mariadb-rhel9-operator@sha256:ee5ec270c6231164849dd664d4e6b44430b2a3b607678c7fc6d353de7cce88dc_amd64",
          "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/mysqld-exporter-rhel9@sha256:fb6baefbb5f28e8b73ec856d64488b01299a8475c9b8d67dae49a8ff16b11ff3_amd64",
          "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/neutron-rhel9-operator@sha256:7f8c8a5310bc8250c48e305e7abf51a2f56bce23cf60197c34374d17f8dec97e_amd64",
          "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/nova-rhel9-operator@sha256:f15649364dd2462a4120fa65bd68cc2d00332a438042c38c98fe2be2e85d9392_amd64",
          "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/octavia-rhel9-operator@sha256:1d73dd81ee46a5f4e2ad5a62e4e58eddfa940956973aaf1a265c84bcdd0e82e3_amd64",
          "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/openstack-baremetal-agent-rhel9@sha256:80051043756e104f737040d9dd3da1d56f0b6190e846a26b0ccff407a796da5b_amd64",
          "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/openstack-baremetal-rhel9-operator@sha256:669c963b48a59c41b942a1efb283702d39cf6d0e960b61a4ca0d34ba235e1238_amd64",
          "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/openstack-must-gather-rhel9@sha256:df85fb2ffdbe11446fbb245bb133efc295c47245d9824cb5c1f2edc20f420b24_amd64",
          "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/openstack-network-exporter-rhel9@sha256:62a4ac5f623f1c232ccfa5f5771d6647112c3bcbdd75eb1ef6ab84fd502ac6e5_amd64",
          "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/openstack-operator-bundle@sha256:7199ac238f593a0a1dd9f6e3fa880e0f2d1910213fad65f372c068a7d9540d22_amd64",
          "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/openstack-rhel9-operator@sha256:5719856887da5667e86f25b8ff97714219ef56081d13de0c21f112701638c200_amd64",
          "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/placement-rhel9-operator@sha256:e329407c1c5b4eacd4708b06e842b92f4d5e7713270243b012ee8b07e68610b3_amd64",
          "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/prometheus-podman-exporter-rhel9@sha256:1ff305d416d39264e310ca7d5f7e69ca48f0ee5a68a7ec2657eb8f625d7abadf_amd64",
          "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/rabbitmq-cluster-rhel9-operator@sha256:ff65a1fad1edb07549f545aa70f64d01872c8c6c3017b5a5bce4a8faa2f9de54_amd64",
          "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/sg-core-rhel9@sha256:5a564234663031c8b0399d6c8ac0374737422c4a46f553aac6e79c9d3d8165d4_amd64",
          "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/swift-rhel9-operator@sha256:416a214d3322bc643b3037404ecc93b1363c2277febec029d3cdb9435339be4d_amd64",
          "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/telemetry-rhel9-operator@sha256:f8c7aa65d9c2fc1ed7726932f2afd54b15c87f7fdf4ccf960c823dfc24517ff8_amd64",
          "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/test-rhel9-operator@sha256:1063ee07149a607a3e2ecdfdf7039d0528749776f15e8e5ea3cc5b6ec99d8839_amd64",
          "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/watcher-rhel9-operator@sha256:84ac6d7c09287c0d27ae694ab868565c4b9bad6e37c225b444285a5792aea462_amd64",
          "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/edpm-hardened-uefi-rhel9@sha256:443512cfd54c5ac46d5f545e13f83fb551792a4a40c9deafe82df26f2c25d802_amd64",
          "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/ironic-python-agent-rhel9@sha256:5c2d65ec50b5524d2c6cf9c678fa1506d0d6f07f07a0577a0567c6c55376f74d_amd64",
          "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/octavia-amphora-image-rhel9@sha256:b3dee5a88468a4c418d4eb964fa9e84367c952e16ce76300b0fd02cda197c4bb_amd64",
          "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-aodh-api-rhel9@sha256:42b4d39e3087ce63606bfddca5f238f0018c9f290fc568c71a4c0fbfd2734d00_amd64",
          "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-aodh-base-rhel9@sha256:e1f9e5d8a6163908692b2ddc7ccf3c1ac737ae7641a61fbc8c665afcb704563d_amd64",
          "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-aodh-evaluator-rhel9@sha256:809073c068ed6de1bad30d46804a0fd38d1fefccc8accd8d09ae93052de00245_amd64",
          "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-aodh-listener-rhel9@sha256:eab5894571ed8157e2a7359f49a8f710dbc8a88cf5b14361c36e79339c075540_amd64",
          "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-aodh-notifier-rhel9@sha256:8f85238d98af683f587e17e68189d0f3ac7dfd9a572079798bad67d9a3ec1b44_amd64",
          "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-barbican-api-rhel9@sha256:f36a744ad8c99d71052fa56435d551b1392cc06618ac71ae3fa415afb9b7702f_amd64",
          "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-barbican-base-rhel9@sha256:f585d746b146a0e159a0d2179ede9e736bf0d5a82c5065713e0f42059ff8803e_amd64",
          "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-barbican-keystone-listener-rhel9@sha256:5cfaf1b038a9a47f215ffa87f36094f92ceb2a27533e97c36da0676552780893_amd64",
          "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-barbican-worker-rhel9@sha256:303f55fe58847006fc4b195cf2e81cf7c40cde2c7db3c52dd0d74430eed1cebd_amd64",
          "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-base-rhel9@sha256:81ed09ba894efa51cc747adfb441a09cbe2030d19b0c14d15a468d4d3b3ea7aa_amd64",
          "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-ceilometer-base-rhel9@sha256:4d9ccf2fc37a33c7ae9c7555f4fcff0f7f2f182780ec4b04749593f09380095b_amd64",
          "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-ceilometer-central-rhel9@sha256:431e0c1a1b077ef8539c8ea27f4d167a6334e11b31ea2f6c74ac2651cb584a0e_amd64",
          "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-ceilometer-compute-rhel9@sha256:c6fa89c91db915247e955847c8c47f7892a8d773cec32c04cbf4f9d302f43c76_amd64",
          "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-ceilometer-ipmi-rhel9@sha256:fe59e00cb91424b5627e7bbdf4dd53cd2adc7d42b26a73f7579808defdbe13a9_amd64",
          "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-ceilometer-notification-rhel9@sha256:9d197de835394de4a6bb48806b994eaeca7f7f868bfc3bb99e68a8e46e86d41e_amd64",
          "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-cinder-api-rhel9@sha256:965fe6bb0c1167a94ea208c89efa7e26514b56fa2abbe88a534f1cf75f28868e_amd64",
          "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-cinder-backup-rhel9@sha256:f485296ccfc60836a042f5321be23b759a616d7f7d4a2bb0ee79d71d9e99c75f_amd64",
          "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-cinder-base-rhel9@sha256:ce962ba8ef65df5e88d7f2633c6de2fa8d424e27382dd87019e87b87da06e35e_amd64",
          "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-cinder-scheduler-rhel9@sha256:4c01202a93f73d6672c760fdfb6df0c79ca14946f7c0f9a7a89f294c649995cd_amd64",
          "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-cinder-volume-rhel9@sha256:42ebe638737781057b7ce2710417e0176c24f395d716216eb614d5c0eb68a7b0_amd64",
          "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-cron-rhel9@sha256:ceb11f0cc6b8fb8f480b389bdbbc35865a7d8a7be0716f46273698ee22472300_amd64",
          "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-dependencies-rhel9@sha256:8b9ac908b0bffd6f0b98a8de6f944c46624086cb95d110d9c1d2623035565782_amd64",
          "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-designate-api-rhel9@sha256:26282bba4793f1946fae842b531bd512899ddefbb6eed999cd91c9539d2922b6_amd64",
          "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-designate-backend-bind9-rhel9@sha256:370016dfb1acd50bec1d1042c1d7dfdded115c0b0fd1ce2828013a3b94d9dd3a_amd64",
          "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-designate-base-rhel9@sha256:f0fa3025e88911bf8984426dd1017e536be8150c1b6dda88858858aae4db3f7f_amd64",
          "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-designate-central-rhel9@sha256:4c82bc9e8a95ca6e853ea8cd8ab0174294611d56069dd38a86913f90304b2a86_amd64",
          "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-designate-mdns-rhel9@sha256:bf290e3a88e6a989462f473eb04bd62e5b065b918a7533c20e17124478cb1c26_amd64",
          "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-designate-producer-rhel9@sha256:8ec635af0548599d0bf80f3c670dfe8829abea8bfd9a30ce829d4ea11e3090b7_amd64",
          "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-designate-sink-rhel9@sha256:94f9b03d1f8e61073eacebc2f90553a48692a5edb3d6053d527fbc3840c255dc_amd64",
          "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-designate-worker-rhel9@sha256:abe04301c1cda5a30669fe764684065818fe46cef370bca5c07d7bcb413ad995_amd64",
          "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-frr-rhel9@sha256:3ad0b8d27214bdda65e8f13d78e787c115fc47d132310d38851630901dc7ced2_amd64",
          "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-glance-api-rhel9@sha256:e03a89353743c242d647e7a30abfa7ae23354660c2cda93d4b6454f4f2f6aee0_amd64",
          "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-haproxy-rhel9@sha256:19480267d1987e7033f41c4a8671c4732ece2d078d19ebcccfa2e283c41f10f0_amd64",
          "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-heat-api-cfn-rhel9@sha256:343d5d32347b3277f9795aeae970e7f63ddfac4206ce82721a0ef425d7fd5278_amd64",
          "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-heat-api-rhel9@sha256:df5771da4464e1033c35eab63018092f3c6c653e4b862c23ede886480283c415_amd64",
          "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-heat-base-rhel9@sha256:96786975b937d1dde37d5f8182c3c989f346a8531e4c4639bdcee28561627502_amd64",
          "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-heat-engine-rhel9@sha256:9e76d0d25ae621096ffde8d09835586daa33d305270f4fcd712d4e8539ff0150_amd64",
          "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-horizon-rhel9@sha256:a14e8aeae5c9bfb28874d134a5fddfa88bc4f5f2df8047af533320ee3c96cb28_amd64",
          "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-ironic-api-rhel9@sha256:dee14b935eb8f11237a8b535dc5229692b1ff26e445e752352a21b7430470529_amd64",
          "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-ironic-base-rhel9@sha256:955bd71d0a25cd0a964d0b96ce86a40513ee82ed4ca0e271b8224da09059dad2_amd64",
          "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-ironic-conductor-rhel9@sha256:d26ec84637189d5baa0e77c728022933a0e3a28da4c58d8b78c9e1436f2624c8_amd64",
          "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-ironic-inspector-rhel9@sha256:1c36ab8be0b1800211c71e3710b86cdd020614c4ec85a259f4d01363652a1d19_amd64",
          "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-ironic-neutron-agent-rhel9@sha256:1c48eb62d3ab4ad6d83c60e4e025796ed25ec249b20b881468e484578b3ae54e_amd64",
          "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-ironic-pxe-rhel9@sha256:ed1e457b1a61240d1d674e9a462d0c6818f41e47310f3275f051041c7729725a_amd64",
          "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-iscsid-rhel9@sha256:1bf5137281f812008d255f6981bae11818e77b16535f1338dd0dd2e68817c06d_amd64",
          "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-keystone-rhel9@sha256:91baf55764636c2e52d3e11ef83fa57c560ab3d480f0a42200666a55928a68fe_amd64",
          "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-manila-api-rhel9@sha256:6cc56a2cd54957360c04c2c440da57d74a4a5279ba784af4d6dd6f884a62c0f2_amd64",
          "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-manila-base-rhel9@sha256:bfe4d9f4d7caa1a57c67b71c731f7cbda1deb951773bdf632b8a7a0946c16e75_amd64",
          "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-manila-scheduler-rhel9@sha256:4ee36066fa2ea4f1710d753b29caf3a83c46a24a422f68c0c9fa35cb0729f2f1_amd64",
          "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-manila-share-rhel9@sha256:7a7d1f33fdd2372e2a18fa6afd386cc443d1f7eea0c09ad5829ae76710a2c25f_amd64",
          "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-mariadb-rhel9@sha256:ce484a00e0c7e8def9b0cfd69af09dcdedb83926417f32ed1162589878403cef_amd64",
          "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-memcached-rhel9@sha256:08fdb0e0639e87660426a349454923dee95abc7ec5f0b98cf978c16f27ad29e3_amd64",
          "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-multipathd-rhel9@sha256:65488b33844300ef052c53f8edd0f46b2e7838f45fa40467153a4c4c197a4f45_amd64",
          "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-netutils-rhel9@sha256:159114a6e36e1609a04b8d5c1cb344565ff207381493b7e83f3cabbf03ae52d7_amd64",
          "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-neutron-agent-base-rhel9@sha256:d9f5942bc9ab481e7721628438841d8f79a6aba348b13bf43de18c90f05a7d9d_amd64",
          "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-neutron-base-rhel9@sha256:0236d75408a2ca3a3ad6392d91d727cbdbbd07c545b6e75e59f0878f143e6983_amd64",
          "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-neutron-dhcp-agent-rhel9@sha256:c7f123b5c0f30322cfbfecd9fd72a790ab4d23143edcec1564e4e451a6614c64_amd64",
          "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-neutron-metadata-agent-ovn-rhel9@sha256:bb8bb9e36141a3d637b2a2957cb40411e67f7f0f5e97ae6c26e62d23ebbdde7f_amd64",
          "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-neutron-ovn-agent-rhel9@sha256:237a1299a3f97eaedcb830726780b92d2d673ff1d40d50124a8862f5e62f56ae_amd64",
          "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-neutron-server-rhel9@sha256:9c27de3a1163daa8b5d1ff2701888d2d910dbb43c22fbf955055dde34da3bc13_amd64",
          "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-neutron-sriov-agent-rhel9@sha256:9be27b7518683a893c1a6f0fe92cf3775de7854230e94d06f46e3e7d42bc7f9c_amd64",
          "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-nova-api-rhel9@sha256:eae45784990a572d35730840a362ff5e2d111771298223f0385f32ee9151cd6c_amd64",
          "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-nova-base-rhel9@sha256:0090dcd25093c9d2729a587c5897edb07bdb674897d2266919d1b3a3235da437_amd64",
          "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-nova-compute-rhel9@sha256:c37ab79a27e1576c7dcae80d73078f31004e1e8929bae7540a69530b971f4b17_amd64",
          "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-nova-conductor-rhel9@sha256:257502ce8782f1373aea20cafb02729ff78690634c98df8f4ee057453ba20f50_amd64",
          "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-nova-novncproxy-rhel9@sha256:83285d0a1c1ce216085cca99c6361f1b670c62fc8e5f6343052a6117447f413f_amd64",
          "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-nova-scheduler-rhel9@sha256:7fbb12f3bf1b8c4360819ad84a6b8d3a5dfe14cf1c471df174e918721baacf4b_amd64",
          "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-octavia-api-rhel9@sha256:f9c409de826f676d2200578d3b30298684d461fc04c8fc808234879c9bd210fb_amd64",
          "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-octavia-base-rhel9@sha256:5205638185287f3ff92edca32c840aee44889f842827907839c49cc162b90390_amd64",
          "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-octavia-health-manager-rhel9@sha256:c885cef3b458cc653b4333f6808cbc6edc44bb4477009865dd03f292f8697c8c_amd64",
          "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-octavia-housekeeping-rhel9@sha256:6b9e87399a0a0f89a28cd22e70c31dcadf0f71d68ff5f57d7b6be6172ef36880_amd64",
          "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-octavia-worker-rhel9@sha256:06ae51b72d90d296e3b4c09bf029f5a211ccc5111ed7813f4eff313315e20bad_amd64",
          "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-openstackclient-rhel9@sha256:fced3102e323d14105eb1e1e03b57ea54ce46eadbc6ae993f29fc128c8e7f04a_amd64",
          "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-ovn-base-rhel9@sha256:8ed31faa30a71a1d7dbda5c40f6eecbc31bebcd5e781e469f229e5cc8738f2f0_amd64",
          "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-ovn-bgp-agent-rhel9@sha256:1f8724046abdd77c9232a0e7e829d4a644f73271f64e4f15f4eb34498f10e861_amd64",
          "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-ovn-controller-rhel9@sha256:fb4d42e545b1f28bcffe5188b8f57e10b9e141f15ccb58bfe53c61dd9e6f98fd_amd64",
          "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-ovn-nb-db-server-rhel9@sha256:8988280cbbaa06eaab84950f05b6d9ed5ecf250897e9db328cd25f87424c6504_amd64",
          "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-ovn-northd-rhel9@sha256:5b9a899b16eb339a04e49bee30b23d6252d7fa407d104d940e3b1d0c50cef5df_amd64",
          "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-ovn-sb-db-server-rhel9@sha256:b59e08b8cd85d8949494c47d85c5393c7675f09bad22d9c976bbbc04cbd9f911_amd64",
          "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-placement-api-rhel9@sha256:b6c12f89af8bc8af3be40327f3e646ad6c7ec735b5b3a8bf86e2632779766ccf_amd64",
          "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-rabbitmq-rhel9@sha256:21d7d81891aa0ed395561b66f3d6b0b41d0f75b4c6fd04a8126d1ce4bd1eafe2_amd64",
          "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-redis-rhel9@sha256:a133b8ba390fee93c5e730e472690031836abd82714fe87747b4e29671c6b718_amd64",
          "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-rsyslog-rhel9@sha256:b620a2e9212cd7f744200648fd2dd0b45d6583b28debf04c6412bb6a9946bddc_amd64",
          "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-swift-account-rhel9@sha256:5040a0c40e14a56c54b60b3762c1baac500d0a5d5af89f1b4aa738dadaebe28e_amd64",
          "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-swift-base-rhel9@sha256:52881f86f3a92e798261381755ce24d2c89425685c39f69926721ff7ac3508cf_amd64",
          "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-swift-container-rhel9@sha256:e7c8e94d75fad09ee6fdb1f087035980e78aee92dd3037ee9a027db4f8a6a8de_amd64",
          "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-swift-object-rhel9@sha256:ea0a33ccabe6f9e58f8d0387090e9604d8e48ea483c9c510e38ed3597d5dbfd0_amd64",
          "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-swift-proxy-server-rhel9@sha256:81a2939e08e5c5fe4aa1f08b6cbd2f41c369eed807d05fcaaac264a543d6c0df_amd64",
          "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-tempest-all-rhel9@sha256:5a58716d07e58e57084fa6f9067d807cb9283f3a7542d2098da2f96e8895d8aa_amd64",
          "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-tempest-rhel9@sha256:29f4d94da0c81d33bd2a595325330b8ff4c9222237a174e5a907783a1aad61a3_amd64",
          "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-unbound-rhel9@sha256:e4b3f7e6d9b21278684d87d0f1a3e94caf1a327ee820c02a674545f5b1c1343e_amd64",
          "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-watcher-api-rhel9@sha256:a4bd71ec292f5c9769e0b748de30e1a60303927c8a8a7df1d9a12f4cb35b70a3_amd64",
          "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-watcher-applier-rhel9@sha256:b3c86d36873b7a63645442ad845b28e8ecdeab5f121d6b490577dc526b761a52_amd64",
          "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-watcher-base-rhel9@sha256:dbcf0c931e739a0b4ee63cd2a4dfefc8ad06da0b626c3b7bd37002ea6af7e297_amd64",
          "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-watcher-decision-engine-rhel9@sha256:9dc912f4d6b4e7ec2698be5f02de9f83e1e5a51de1edfb441a2f2b5003021d1c_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2025-47907"
        },
        {
          "category": "external",
          "summary": "RHBZ#2387083",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2387083"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2025-47907",
          "url": "https://www.cve.org/CVERecord?id=CVE-2025-47907"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-47907",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-47907"
        },
        {
          "category": "external",
          "summary": "https://go.dev/cl/693735",
          "url": "https://go.dev/cl/693735"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/74831",
          "url": "https://go.dev/issue/74831"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/x5MKroML2yM",
          "url": "https://groups.google.com/g/golang-announce/c/x5MKroML2yM"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2025-3849",
          "url": "https://pkg.go.dev/vuln/GO-2025-3849"
        }
      ],
      "release_date": "2025-08-07T15:25:30.704000+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2025-11-12T14:09:23+00:00",
          "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update as a new RHOSO 18.0 deployment, see \u201cDeploying Red Hat OpenStack Services on OpenShift\u201d at https://docs.redhat.com/en/documentation/red_hat_openstack_services_on_openshift/18.0/html/deploying_red_hat_openstack_services_on_openshift/index\n\nFor details on how to apply this update to an existing RHOSO 18.0 deployment, see \"Updating your environment to the latest maintenance release\" at https://docs.redhat.com/en/documentation/red_hat_openstack_services_on_openshift/18.0/html/updating_your_environment_to_the_latest_maintenance_release/index",
          "product_ids": [
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/ovn-rhel9-operator@sha256:48525a4a9df01c46eb8e55e4e9f70257f72851023b256b49355e867f6a9bbaf0_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2025:21132"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:L",
            "version": "3.1"
          },
          "products": [
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/barbican-rhel9-operator@sha256:b2aa3c520d3cec404967dc6a62eeb798f66db33457d0ae53877f45d54086e86e_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/cinder-rhel9-operator@sha256:56ae48eb83f7d0d36d22e408d82198eae5f594a4c656a942900356b9e3cabe42_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/designate-rhel9-operator@sha256:07f07b734aa91bf6546175fbfd5d4e49b8f77500c5fa8ef326ec47d921e31778_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/ee-openstack-ansible-ee-rhel9@sha256:9da0df81a8bc42db3fbb5cf9252cd348015c89d747087a65de9fb8bcfff269d2_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/glance-rhel9-operator@sha256:7cb4f68e3fa460034efc14832ee0ba130589cdb368f517700abb40e0de6aa4c6_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/heat-rhel9-operator@sha256:6fd420dacc19333ac66b4bbc518e4a5fc944e12051d6eb73f3d73723288f693e_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/horizon-rhel9-operator@sha256:aa5117e0d0548c1b6d0e19263f678fee816971d27b67c1125eb0b70bef848db6_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/infra-rhel9-operator@sha256:20c42b2723f7248bde42086cd7b4bd8e4b944e73c127c792169c92b471a2e26a_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/ironic-rhel9-operator@sha256:3a8240a39625a1b38685b11fda1ee266c815af3afae0f587c60d87f4bf909fcb_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/keystone-rhel9-operator@sha256:62d445f3af21893a4b7eff1b8c18e908e141701260acb8615707cf905b9224fc_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/manila-rhel9-operator@sha256:3554f3f9a59e2c9b660ed03ee158e0d91f5662f4bb9611041310936427ecb414_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/mariadb-rhel9-operator@sha256:ee5ec270c6231164849dd664d4e6b44430b2a3b607678c7fc6d353de7cce88dc_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/mysqld-exporter-rhel9@sha256:fb6baefbb5f28e8b73ec856d64488b01299a8475c9b8d67dae49a8ff16b11ff3_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/neutron-rhel9-operator@sha256:7f8c8a5310bc8250c48e305e7abf51a2f56bce23cf60197c34374d17f8dec97e_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/nova-rhel9-operator@sha256:f15649364dd2462a4120fa65bd68cc2d00332a438042c38c98fe2be2e85d9392_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/octavia-rhel9-operator@sha256:1d73dd81ee46a5f4e2ad5a62e4e58eddfa940956973aaf1a265c84bcdd0e82e3_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/openstack-baremetal-agent-rhel9@sha256:80051043756e104f737040d9dd3da1d56f0b6190e846a26b0ccff407a796da5b_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/openstack-baremetal-rhel9-operator@sha256:669c963b48a59c41b942a1efb283702d39cf6d0e960b61a4ca0d34ba235e1238_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/openstack-must-gather-rhel9@sha256:df85fb2ffdbe11446fbb245bb133efc295c47245d9824cb5c1f2edc20f420b24_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/openstack-network-exporter-rhel9@sha256:62a4ac5f623f1c232ccfa5f5771d6647112c3bcbdd75eb1ef6ab84fd502ac6e5_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/openstack-operator-bundle@sha256:7199ac238f593a0a1dd9f6e3fa880e0f2d1910213fad65f372c068a7d9540d22_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/openstack-rhel9-operator@sha256:5719856887da5667e86f25b8ff97714219ef56081d13de0c21f112701638c200_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/ovn-rhel9-operator@sha256:48525a4a9df01c46eb8e55e4e9f70257f72851023b256b49355e867f6a9bbaf0_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/placement-rhel9-operator@sha256:e329407c1c5b4eacd4708b06e842b92f4d5e7713270243b012ee8b07e68610b3_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/prometheus-podman-exporter-rhel9@sha256:1ff305d416d39264e310ca7d5f7e69ca48f0ee5a68a7ec2657eb8f625d7abadf_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/rabbitmq-cluster-rhel9-operator@sha256:ff65a1fad1edb07549f545aa70f64d01872c8c6c3017b5a5bce4a8faa2f9de54_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/sg-core-rhel9@sha256:5a564234663031c8b0399d6c8ac0374737422c4a46f553aac6e79c9d3d8165d4_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/swift-rhel9-operator@sha256:416a214d3322bc643b3037404ecc93b1363c2277febec029d3cdb9435339be4d_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/telemetry-rhel9-operator@sha256:f8c7aa65d9c2fc1ed7726932f2afd54b15c87f7fdf4ccf960c823dfc24517ff8_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/test-rhel9-operator@sha256:1063ee07149a607a3e2ecdfdf7039d0528749776f15e8e5ea3cc5b6ec99d8839_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/watcher-rhel9-operator@sha256:84ac6d7c09287c0d27ae694ab868565c4b9bad6e37c225b444285a5792aea462_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/edpm-hardened-uefi-rhel9@sha256:443512cfd54c5ac46d5f545e13f83fb551792a4a40c9deafe82df26f2c25d802_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/ironic-python-agent-rhel9@sha256:5c2d65ec50b5524d2c6cf9c678fa1506d0d6f07f07a0577a0567c6c55376f74d_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/octavia-amphora-image-rhel9@sha256:b3dee5a88468a4c418d4eb964fa9e84367c952e16ce76300b0fd02cda197c4bb_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-aodh-api-rhel9@sha256:42b4d39e3087ce63606bfddca5f238f0018c9f290fc568c71a4c0fbfd2734d00_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-aodh-base-rhel9@sha256:e1f9e5d8a6163908692b2ddc7ccf3c1ac737ae7641a61fbc8c665afcb704563d_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-aodh-evaluator-rhel9@sha256:809073c068ed6de1bad30d46804a0fd38d1fefccc8accd8d09ae93052de00245_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-aodh-listener-rhel9@sha256:eab5894571ed8157e2a7359f49a8f710dbc8a88cf5b14361c36e79339c075540_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-aodh-notifier-rhel9@sha256:8f85238d98af683f587e17e68189d0f3ac7dfd9a572079798bad67d9a3ec1b44_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-barbican-api-rhel9@sha256:f36a744ad8c99d71052fa56435d551b1392cc06618ac71ae3fa415afb9b7702f_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-barbican-base-rhel9@sha256:f585d746b146a0e159a0d2179ede9e736bf0d5a82c5065713e0f42059ff8803e_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-barbican-keystone-listener-rhel9@sha256:5cfaf1b038a9a47f215ffa87f36094f92ceb2a27533e97c36da0676552780893_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-barbican-worker-rhel9@sha256:303f55fe58847006fc4b195cf2e81cf7c40cde2c7db3c52dd0d74430eed1cebd_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-base-rhel9@sha256:81ed09ba894efa51cc747adfb441a09cbe2030d19b0c14d15a468d4d3b3ea7aa_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-ceilometer-base-rhel9@sha256:4d9ccf2fc37a33c7ae9c7555f4fcff0f7f2f182780ec4b04749593f09380095b_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-ceilometer-central-rhel9@sha256:431e0c1a1b077ef8539c8ea27f4d167a6334e11b31ea2f6c74ac2651cb584a0e_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-ceilometer-compute-rhel9@sha256:c6fa89c91db915247e955847c8c47f7892a8d773cec32c04cbf4f9d302f43c76_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-ceilometer-ipmi-rhel9@sha256:fe59e00cb91424b5627e7bbdf4dd53cd2adc7d42b26a73f7579808defdbe13a9_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-ceilometer-notification-rhel9@sha256:9d197de835394de4a6bb48806b994eaeca7f7f868bfc3bb99e68a8e46e86d41e_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-cinder-api-rhel9@sha256:965fe6bb0c1167a94ea208c89efa7e26514b56fa2abbe88a534f1cf75f28868e_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-cinder-backup-rhel9@sha256:f485296ccfc60836a042f5321be23b759a616d7f7d4a2bb0ee79d71d9e99c75f_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-cinder-base-rhel9@sha256:ce962ba8ef65df5e88d7f2633c6de2fa8d424e27382dd87019e87b87da06e35e_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-cinder-scheduler-rhel9@sha256:4c01202a93f73d6672c760fdfb6df0c79ca14946f7c0f9a7a89f294c649995cd_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-cinder-volume-rhel9@sha256:42ebe638737781057b7ce2710417e0176c24f395d716216eb614d5c0eb68a7b0_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-cron-rhel9@sha256:ceb11f0cc6b8fb8f480b389bdbbc35865a7d8a7be0716f46273698ee22472300_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-dependencies-rhel9@sha256:8b9ac908b0bffd6f0b98a8de6f944c46624086cb95d110d9c1d2623035565782_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-designate-api-rhel9@sha256:26282bba4793f1946fae842b531bd512899ddefbb6eed999cd91c9539d2922b6_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-designate-backend-bind9-rhel9@sha256:370016dfb1acd50bec1d1042c1d7dfdded115c0b0fd1ce2828013a3b94d9dd3a_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-designate-base-rhel9@sha256:f0fa3025e88911bf8984426dd1017e536be8150c1b6dda88858858aae4db3f7f_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-designate-central-rhel9@sha256:4c82bc9e8a95ca6e853ea8cd8ab0174294611d56069dd38a86913f90304b2a86_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-designate-mdns-rhel9@sha256:bf290e3a88e6a989462f473eb04bd62e5b065b918a7533c20e17124478cb1c26_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-designate-producer-rhel9@sha256:8ec635af0548599d0bf80f3c670dfe8829abea8bfd9a30ce829d4ea11e3090b7_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-designate-sink-rhel9@sha256:94f9b03d1f8e61073eacebc2f90553a48692a5edb3d6053d527fbc3840c255dc_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-designate-worker-rhel9@sha256:abe04301c1cda5a30669fe764684065818fe46cef370bca5c07d7bcb413ad995_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-frr-rhel9@sha256:3ad0b8d27214bdda65e8f13d78e787c115fc47d132310d38851630901dc7ced2_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-glance-api-rhel9@sha256:e03a89353743c242d647e7a30abfa7ae23354660c2cda93d4b6454f4f2f6aee0_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-haproxy-rhel9@sha256:19480267d1987e7033f41c4a8671c4732ece2d078d19ebcccfa2e283c41f10f0_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-heat-api-cfn-rhel9@sha256:343d5d32347b3277f9795aeae970e7f63ddfac4206ce82721a0ef425d7fd5278_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-heat-api-rhel9@sha256:df5771da4464e1033c35eab63018092f3c6c653e4b862c23ede886480283c415_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-heat-base-rhel9@sha256:96786975b937d1dde37d5f8182c3c989f346a8531e4c4639bdcee28561627502_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-heat-engine-rhel9@sha256:9e76d0d25ae621096ffde8d09835586daa33d305270f4fcd712d4e8539ff0150_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-horizon-rhel9@sha256:a14e8aeae5c9bfb28874d134a5fddfa88bc4f5f2df8047af533320ee3c96cb28_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-ironic-api-rhel9@sha256:dee14b935eb8f11237a8b535dc5229692b1ff26e445e752352a21b7430470529_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-ironic-base-rhel9@sha256:955bd71d0a25cd0a964d0b96ce86a40513ee82ed4ca0e271b8224da09059dad2_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-ironic-conductor-rhel9@sha256:d26ec84637189d5baa0e77c728022933a0e3a28da4c58d8b78c9e1436f2624c8_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-ironic-inspector-rhel9@sha256:1c36ab8be0b1800211c71e3710b86cdd020614c4ec85a259f4d01363652a1d19_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-ironic-neutron-agent-rhel9@sha256:1c48eb62d3ab4ad6d83c60e4e025796ed25ec249b20b881468e484578b3ae54e_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-ironic-pxe-rhel9@sha256:ed1e457b1a61240d1d674e9a462d0c6818f41e47310f3275f051041c7729725a_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-iscsid-rhel9@sha256:1bf5137281f812008d255f6981bae11818e77b16535f1338dd0dd2e68817c06d_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-keystone-rhel9@sha256:91baf55764636c2e52d3e11ef83fa57c560ab3d480f0a42200666a55928a68fe_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-manila-api-rhel9@sha256:6cc56a2cd54957360c04c2c440da57d74a4a5279ba784af4d6dd6f884a62c0f2_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-manila-base-rhel9@sha256:bfe4d9f4d7caa1a57c67b71c731f7cbda1deb951773bdf632b8a7a0946c16e75_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-manila-scheduler-rhel9@sha256:4ee36066fa2ea4f1710d753b29caf3a83c46a24a422f68c0c9fa35cb0729f2f1_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-manila-share-rhel9@sha256:7a7d1f33fdd2372e2a18fa6afd386cc443d1f7eea0c09ad5829ae76710a2c25f_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-mariadb-rhel9@sha256:ce484a00e0c7e8def9b0cfd69af09dcdedb83926417f32ed1162589878403cef_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-memcached-rhel9@sha256:08fdb0e0639e87660426a349454923dee95abc7ec5f0b98cf978c16f27ad29e3_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-multipathd-rhel9@sha256:65488b33844300ef052c53f8edd0f46b2e7838f45fa40467153a4c4c197a4f45_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-netutils-rhel9@sha256:159114a6e36e1609a04b8d5c1cb344565ff207381493b7e83f3cabbf03ae52d7_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-neutron-agent-base-rhel9@sha256:d9f5942bc9ab481e7721628438841d8f79a6aba348b13bf43de18c90f05a7d9d_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-neutron-base-rhel9@sha256:0236d75408a2ca3a3ad6392d91d727cbdbbd07c545b6e75e59f0878f143e6983_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-neutron-dhcp-agent-rhel9@sha256:c7f123b5c0f30322cfbfecd9fd72a790ab4d23143edcec1564e4e451a6614c64_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-neutron-metadata-agent-ovn-rhel9@sha256:bb8bb9e36141a3d637b2a2957cb40411e67f7f0f5e97ae6c26e62d23ebbdde7f_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-neutron-ovn-agent-rhel9@sha256:237a1299a3f97eaedcb830726780b92d2d673ff1d40d50124a8862f5e62f56ae_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-neutron-server-rhel9@sha256:9c27de3a1163daa8b5d1ff2701888d2d910dbb43c22fbf955055dde34da3bc13_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-neutron-sriov-agent-rhel9@sha256:9be27b7518683a893c1a6f0fe92cf3775de7854230e94d06f46e3e7d42bc7f9c_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-nova-api-rhel9@sha256:eae45784990a572d35730840a362ff5e2d111771298223f0385f32ee9151cd6c_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-nova-base-rhel9@sha256:0090dcd25093c9d2729a587c5897edb07bdb674897d2266919d1b3a3235da437_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-nova-compute-rhel9@sha256:c37ab79a27e1576c7dcae80d73078f31004e1e8929bae7540a69530b971f4b17_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-nova-conductor-rhel9@sha256:257502ce8782f1373aea20cafb02729ff78690634c98df8f4ee057453ba20f50_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-nova-novncproxy-rhel9@sha256:83285d0a1c1ce216085cca99c6361f1b670c62fc8e5f6343052a6117447f413f_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-nova-scheduler-rhel9@sha256:7fbb12f3bf1b8c4360819ad84a6b8d3a5dfe14cf1c471df174e918721baacf4b_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-octavia-api-rhel9@sha256:f9c409de826f676d2200578d3b30298684d461fc04c8fc808234879c9bd210fb_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-octavia-base-rhel9@sha256:5205638185287f3ff92edca32c840aee44889f842827907839c49cc162b90390_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-octavia-health-manager-rhel9@sha256:c885cef3b458cc653b4333f6808cbc6edc44bb4477009865dd03f292f8697c8c_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-octavia-housekeeping-rhel9@sha256:6b9e87399a0a0f89a28cd22e70c31dcadf0f71d68ff5f57d7b6be6172ef36880_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-octavia-worker-rhel9@sha256:06ae51b72d90d296e3b4c09bf029f5a211ccc5111ed7813f4eff313315e20bad_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-openstackclient-rhel9@sha256:fced3102e323d14105eb1e1e03b57ea54ce46eadbc6ae993f29fc128c8e7f04a_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-ovn-base-rhel9@sha256:8ed31faa30a71a1d7dbda5c40f6eecbc31bebcd5e781e469f229e5cc8738f2f0_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-ovn-bgp-agent-rhel9@sha256:1f8724046abdd77c9232a0e7e829d4a644f73271f64e4f15f4eb34498f10e861_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-ovn-controller-rhel9@sha256:fb4d42e545b1f28bcffe5188b8f57e10b9e141f15ccb58bfe53c61dd9e6f98fd_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-ovn-nb-db-server-rhel9@sha256:8988280cbbaa06eaab84950f05b6d9ed5ecf250897e9db328cd25f87424c6504_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-ovn-northd-rhel9@sha256:5b9a899b16eb339a04e49bee30b23d6252d7fa407d104d940e3b1d0c50cef5df_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-ovn-sb-db-server-rhel9@sha256:b59e08b8cd85d8949494c47d85c5393c7675f09bad22d9c976bbbc04cbd9f911_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-placement-api-rhel9@sha256:b6c12f89af8bc8af3be40327f3e646ad6c7ec735b5b3a8bf86e2632779766ccf_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-rabbitmq-rhel9@sha256:21d7d81891aa0ed395561b66f3d6b0b41d0f75b4c6fd04a8126d1ce4bd1eafe2_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-redis-rhel9@sha256:a133b8ba390fee93c5e730e472690031836abd82714fe87747b4e29671c6b718_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-rsyslog-rhel9@sha256:b620a2e9212cd7f744200648fd2dd0b45d6583b28debf04c6412bb6a9946bddc_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-swift-account-rhel9@sha256:5040a0c40e14a56c54b60b3762c1baac500d0a5d5af89f1b4aa738dadaebe28e_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-swift-base-rhel9@sha256:52881f86f3a92e798261381755ce24d2c89425685c39f69926721ff7ac3508cf_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-swift-container-rhel9@sha256:e7c8e94d75fad09ee6fdb1f087035980e78aee92dd3037ee9a027db4f8a6a8de_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-swift-object-rhel9@sha256:ea0a33ccabe6f9e58f8d0387090e9604d8e48ea483c9c510e38ed3597d5dbfd0_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-swift-proxy-server-rhel9@sha256:81a2939e08e5c5fe4aa1f08b6cbd2f41c369eed807d05fcaaac264a543d6c0df_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-tempest-all-rhel9@sha256:5a58716d07e58e57084fa6f9067d807cb9283f3a7542d2098da2f96e8895d8aa_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-tempest-rhel9@sha256:29f4d94da0c81d33bd2a595325330b8ff4c9222237a174e5a907783a1aad61a3_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-unbound-rhel9@sha256:e4b3f7e6d9b21278684d87d0f1a3e94caf1a327ee820c02a674545f5b1c1343e_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-watcher-api-rhel9@sha256:a4bd71ec292f5c9769e0b748de30e1a60303927c8a8a7df1d9a12f4cb35b70a3_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-watcher-applier-rhel9@sha256:b3c86d36873b7a63645442ad845b28e8ecdeab5f121d6b490577dc526b761a52_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-watcher-base-rhel9@sha256:dbcf0c931e739a0b4ee63cd2a4dfefc8ad06da0b626c3b7bd37002ea6af7e297_amd64",
            "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-watcher-decision-engine-rhel9@sha256:9dc912f4d6b4e7ec2698be5f02de9f83e1e5a51de1edfb441a2f2b5003021d1c_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "database/sql: Postgres Scan Race Condition"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Published Proof of Concept: A public proof of concept is available for this vulnerability.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.


Loading…

Loading…