rhsa-2022_1083
Vulnerability from csaf_redhat
Published
2022-03-28 19:34
Modified
2024-09-18 04:47
Summary
Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.3.8 security and container updates

Notes

Topic
Red Hat Advanced Cluster Management for Kubernetes 2.3.8 General Availability release images, which provide security and container updates. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat Advanced Cluster Management for Kubernetes 2.3.8 images Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console—with security policy built in. This advisory contains the container images for Red Hat Advanced Cluster Management for Kubernetes, which fix several bugs. See the following Release Notes documentation, which will be updated shortly for this release, for additional details about this release: https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.3/html/release_notes/ Security updates: * nanoid: Information disclosure via valueOf() function (CVE-2021-23566) * nodejs-shelljs: improper privilege management (CVE-2022-0144) * follow-redirects: Exposure of Private Personal Information to an Unauthorized Actor (CVE-2022-0155) * node-fetch: exposure of sensitive information to an unauthorized actor (CVE-2022-0235) * follow-redirects: Exposure of Sensitive Information via Authorization Header leak (CVE-2022-0536) Bug fix: * RHACM 2.3.8 images (Bugzilla #2062316)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Red Hat Advanced Cluster Management for Kubernetes 2.3.8 General\nAvailability release images, which provide security and container updates.\n\nRed Hat Product Security has rated this update as having a security impact\nof Moderate. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available for each vulnerability from\nthe CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat Advanced Cluster Management for Kubernetes 2.3.8 images\n\nRed Hat Advanced Cluster Management for Kubernetes provides the\ncapabilities to address common challenges that administrators and site\nreliability engineers face as they work across a range of public and\nprivate cloud environments. Clusters and applications are all visible and\nmanaged from a single console\u2014with security policy built in.\n\nThis advisory contains the container images for Red Hat Advanced Cluster\nManagement for Kubernetes, which fix several bugs. See the following\nRelease Notes documentation, which will be updated shortly for this\nrelease, for additional details about this release:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.3/html/release_notes/\n\nSecurity updates:\n\n* nanoid: Information disclosure via valueOf() function (CVE-2021-23566)\n\n* nodejs-shelljs: improper privilege management (CVE-2022-0144)\n\n* follow-redirects: Exposure of Private Personal Information to an Unauthorized Actor (CVE-2022-0155)\n\n* node-fetch: exposure of sensitive information to an unauthorized actor (CVE-2022-0235)\n\n* follow-redirects: Exposure of Sensitive Information via Authorization Header leak (CVE-2022-0536)\n\nBug fix:\n\n* RHACM 2.3.8 images (Bugzilla #2062316)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:1083",
        "url": "https://access.redhat.com/errata/RHSA-2022:1083"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.3/html/release_notes/index",
        "url": "https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.3/html/release_notes/index"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.3/html-single/install/index#installing",
        "url": "https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.3/html-single/install/index#installing"
      },
      {
        "category": "external",
        "summary": "2043535",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2043535"
      },
      {
        "category": "external",
        "summary": "2044556",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044556"
      },
      {
        "category": "external",
        "summary": "2044591",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044591"
      },
      {
        "category": "external",
        "summary": "2050853",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2050853"
      },
      {
        "category": "external",
        "summary": "2053259",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053259"
      },
      {
        "category": "external",
        "summary": "2062316",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2062316"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2022/rhsa-2022_1083.json"
      }
    ],
    "title": "Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.3.8 security and container updates",
    "tracking": {
      "current_release_date": "2024-09-18T04:47:39+00:00",
      "generator": {
        "date": "2024-09-18T04:47:39+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2022:1083",
      "initial_release_date": "2022-03-28T19:34:25+00:00",
      "revision_history": [
        {
          "date": "2022-03-28T19:34:25+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-03-28T19:34:25+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-18T04:47:39+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
                "product": {
                  "name": "Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
                  "product_id": "8Base-RHACM-2.3",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:acm:2.3::el8"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 7",
                "product": {
                  "name": "Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 7",
                  "product_id": "7Server-RHACM-2.3",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:acm:2.3::el7"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat ACM"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rhacm2/acm-grafana-rhel8@sha256:d401c70f65b9e5b1908a001cb6b6187036d99b3a0881f297ec4108738291e967_amd64",
                "product": {
                  "name": "rhacm2/acm-grafana-rhel8@sha256:d401c70f65b9e5b1908a001cb6b6187036d99b3a0881f297ec4108738291e967_amd64",
                  "product_id": "rhacm2/acm-grafana-rhel8@sha256:d401c70f65b9e5b1908a001cb6b6187036d99b3a0881f297ec4108738291e967_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-grafana-rhel8@sha256:d401c70f65b9e5b1908a001cb6b6187036d99b3a0881f297ec4108738291e967?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-grafana-rhel8\u0026tag=v2.3.8-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-must-gather-rhel8@sha256:1c55b1612870707842fb1c7281d4c0d0d8f4d740bbdcee428aabc7a719325266_amd64",
                "product": {
                  "name": "rhacm2/acm-must-gather-rhel8@sha256:1c55b1612870707842fb1c7281d4c0d0d8f4d740bbdcee428aabc7a719325266_amd64",
                  "product_id": "rhacm2/acm-must-gather-rhel8@sha256:1c55b1612870707842fb1c7281d4c0d0d8f4d740bbdcee428aabc7a719325266_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-must-gather-rhel8@sha256:1c55b1612870707842fb1c7281d4c0d0d8f4d740bbdcee428aabc7a719325266?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-must-gather-rhel8\u0026tag=v2.3.8-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-operator-bundle@sha256:5676a9408e44a62cdf0db682b12ec178cd07e21525660ec7cf3ad193acc32fdb_amd64",
                "product": {
                  "name": "rhacm2/acm-operator-bundle@sha256:5676a9408e44a62cdf0db682b12ec178cd07e21525660ec7cf3ad193acc32fdb_amd64",
                  "product_id": "rhacm2/acm-operator-bundle@sha256:5676a9408e44a62cdf0db682b12ec178cd07e21525660ec7cf3ad193acc32fdb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-operator-bundle@sha256:5676a9408e44a62cdf0db682b12ec178cd07e21525660ec7cf3ad193acc32fdb?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-operator-bundle\u0026tag=v2.3.8-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/application-ui-rhel8@sha256:059988b678eba22de63b8d3629f043a0f85a328411436c903c5954d1613cb4b0_amd64",
                "product": {
                  "name": "rhacm2/application-ui-rhel8@sha256:059988b678eba22de63b8d3629f043a0f85a328411436c903c5954d1613cb4b0_amd64",
                  "product_id": "rhacm2/application-ui-rhel8@sha256:059988b678eba22de63b8d3629f043a0f85a328411436c903c5954d1613cb4b0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/application-ui-rhel8@sha256:059988b678eba22de63b8d3629f043a0f85a328411436c903c5954d1613cb4b0?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/application-ui-rhel8\u0026tag=v2.3.8-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/cert-policy-controller-rhel8@sha256:7207c1808a495eb58dcc0235717ca0af8930220fa2b3a6936333204b8d140535_amd64",
                "product": {
                  "name": "rhacm2/cert-policy-controller-rhel8@sha256:7207c1808a495eb58dcc0235717ca0af8930220fa2b3a6936333204b8d140535_amd64",
                  "product_id": "rhacm2/cert-policy-controller-rhel8@sha256:7207c1808a495eb58dcc0235717ca0af8930220fa2b3a6936333204b8d140535_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cert-policy-controller-rhel8@sha256:7207c1808a495eb58dcc0235717ca0af8930220fa2b3a6936333204b8d140535?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/cert-policy-controller-rhel8\u0026tag=v2.3.8-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/cluster-curator-controller-rhel8@sha256:25405c6f86e6c35e9133e2f6772965b7525fd564ac49b0fe5350b303dcca833b_amd64",
                "product": {
                  "name": "rhacm2/cluster-curator-controller-rhel8@sha256:25405c6f86e6c35e9133e2f6772965b7525fd564ac49b0fe5350b303dcca833b_amd64",
                  "product_id": "rhacm2/cluster-curator-controller-rhel8@sha256:25405c6f86e6c35e9133e2f6772965b7525fd564ac49b0fe5350b303dcca833b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-curator-controller-rhel8@sha256:25405c6f86e6c35e9133e2f6772965b7525fd564ac49b0fe5350b303dcca833b?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/cluster-curator-controller-rhel8\u0026tag=v2.3.8-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:c764b694ca6bb642bbb9a1697b2812caebecad5d50dfe6d33b022da373254802_amd64",
                "product": {
                  "name": "rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:c764b694ca6bb642bbb9a1697b2812caebecad5d50dfe6d33b022da373254802_amd64",
                  "product_id": "rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:c764b694ca6bb642bbb9a1697b2812caebecad5d50dfe6d33b022da373254802_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/clusterlifecycle-state-metrics-rhel8@sha256:c764b694ca6bb642bbb9a1697b2812caebecad5d50dfe6d33b022da373254802?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/clusterlifecycle-state-metrics-rhel8\u0026tag=v2.3.8-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/config-policy-controller-rhel8@sha256:8801def4e3bdcfeae7dfae98638b45350fe683ca81c3705872d99fc53f06ca48_amd64",
                "product": {
                  "name": "rhacm2/config-policy-controller-rhel8@sha256:8801def4e3bdcfeae7dfae98638b45350fe683ca81c3705872d99fc53f06ca48_amd64",
                  "product_id": "rhacm2/config-policy-controller-rhel8@sha256:8801def4e3bdcfeae7dfae98638b45350fe683ca81c3705872d99fc53f06ca48_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/config-policy-controller-rhel8@sha256:8801def4e3bdcfeae7dfae98638b45350fe683ca81c3705872d99fc53f06ca48?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/config-policy-controller-rhel8\u0026tag=v2.3.8-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/console-api-rhel8@sha256:5fd107c42ee54405dbc525025d83c86227b076230b7c8561e4184a14ef85c465_amd64",
                "product": {
                  "name": "rhacm2/console-api-rhel8@sha256:5fd107c42ee54405dbc525025d83c86227b076230b7c8561e4184a14ef85c465_amd64",
                  "product_id": "rhacm2/console-api-rhel8@sha256:5fd107c42ee54405dbc525025d83c86227b076230b7c8561e4184a14ef85c465_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/console-api-rhel8@sha256:5fd107c42ee54405dbc525025d83c86227b076230b7c8561e4184a14ef85c465?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/console-api-rhel8\u0026tag=v2.3.8-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/console-rhel8@sha256:942c53d21d6e008fba4aa1a6701750a715f757837342ada5d36bcfbc2109e36d_amd64",
                "product": {
                  "name": "rhacm2/console-rhel8@sha256:942c53d21d6e008fba4aa1a6701750a715f757837342ada5d36bcfbc2109e36d_amd64",
                  "product_id": "rhacm2/console-rhel8@sha256:942c53d21d6e008fba4aa1a6701750a715f757837342ada5d36bcfbc2109e36d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/console-rhel8@sha256:942c53d21d6e008fba4aa1a6701750a715f757837342ada5d36bcfbc2109e36d?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/console-rhel8\u0026tag=v2.3.8-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/discovery-rhel8-operator@sha256:9486ea7c4bf89cabb1ef50abec88fd592d2225fe1ee0e69298e519d6449fcfbf_amd64",
                "product": {
                  "name": "rhacm2/discovery-rhel8-operator@sha256:9486ea7c4bf89cabb1ef50abec88fd592d2225fe1ee0e69298e519d6449fcfbf_amd64",
                  "product_id": "rhacm2/discovery-rhel8-operator@sha256:9486ea7c4bf89cabb1ef50abec88fd592d2225fe1ee0e69298e519d6449fcfbf_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/discovery-rhel8-operator@sha256:9486ea7c4bf89cabb1ef50abec88fd592d2225fe1ee0e69298e519d6449fcfbf?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/discovery-rhel8-operator\u0026tag=v2.3.8-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:2e4934be9b2ec6c6bb5315ca9fdd6ec190e6e6a4b1908678434c4790e4f214da_amd64",
                "product": {
                  "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:2e4934be9b2ec6c6bb5315ca9fdd6ec190e6e6a4b1908678434c4790e4f214da_amd64",
                  "product_id": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:2e4934be9b2ec6c6bb5315ca9fdd6ec190e6e6a4b1908678434c4790e4f214da_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/endpoint-monitoring-rhel8-operator@sha256:2e4934be9b2ec6c6bb5315ca9fdd6ec190e6e6a4b1908678434c4790e4f214da?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/endpoint-monitoring-rhel8-operator\u0026tag=v2.3.8-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/governance-policy-propagator-rhel8@sha256:211113382c571be2ce78aa98fc105bd49ef42ea3d134badf8e728866c12658ed_amd64",
                "product": {
                  "name": "rhacm2/governance-policy-propagator-rhel8@sha256:211113382c571be2ce78aa98fc105bd49ef42ea3d134badf8e728866c12658ed_amd64",
                  "product_id": "rhacm2/governance-policy-propagator-rhel8@sha256:211113382c571be2ce78aa98fc105bd49ef42ea3d134badf8e728866c12658ed_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/governance-policy-propagator-rhel8@sha256:211113382c571be2ce78aa98fc105bd49ef42ea3d134badf8e728866c12658ed?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-propagator-rhel8\u0026tag=v2.3.8-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/governance-policy-spec-sync-rhel8@sha256:b86378abfebc8c17ca0200c8f4a9cea9c94415d8dfb545f13ffcaeb56dc061c6_amd64",
                "product": {
                  "name": "rhacm2/governance-policy-spec-sync-rhel8@sha256:b86378abfebc8c17ca0200c8f4a9cea9c94415d8dfb545f13ffcaeb56dc061c6_amd64",
                  "product_id": "rhacm2/governance-policy-spec-sync-rhel8@sha256:b86378abfebc8c17ca0200c8f4a9cea9c94415d8dfb545f13ffcaeb56dc061c6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/governance-policy-spec-sync-rhel8@sha256:b86378abfebc8c17ca0200c8f4a9cea9c94415d8dfb545f13ffcaeb56dc061c6?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-spec-sync-rhel8\u0026tag=v2.3.8-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/governance-policy-status-sync-rhel8@sha256:90a6196194fa75f62c664f373c125bae2377c75c20499dd260a3f8d26836264f_amd64",
                "product": {
                  "name": "rhacm2/governance-policy-status-sync-rhel8@sha256:90a6196194fa75f62c664f373c125bae2377c75c20499dd260a3f8d26836264f_amd64",
                  "product_id": "rhacm2/governance-policy-status-sync-rhel8@sha256:90a6196194fa75f62c664f373c125bae2377c75c20499dd260a3f8d26836264f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/governance-policy-status-sync-rhel8@sha256:90a6196194fa75f62c664f373c125bae2377c75c20499dd260a3f8d26836264f?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-status-sync-rhel8\u0026tag=v2.3.8-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/governance-policy-template-sync-rhel8@sha256:bd2d5096ae0675a16f0f734d1ddb164f0b9f05f15bf2ace06eaeebfc03cdbeee_amd64",
                "product": {
                  "name": "rhacm2/governance-policy-template-sync-rhel8@sha256:bd2d5096ae0675a16f0f734d1ddb164f0b9f05f15bf2ace06eaeebfc03cdbeee_amd64",
                  "product_id": "rhacm2/governance-policy-template-sync-rhel8@sha256:bd2d5096ae0675a16f0f734d1ddb164f0b9f05f15bf2ace06eaeebfc03cdbeee_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/governance-policy-template-sync-rhel8@sha256:bd2d5096ae0675a16f0f734d1ddb164f0b9f05f15bf2ace06eaeebfc03cdbeee?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-template-sync-rhel8\u0026tag=v2.3.8-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:c9cc6ddce23a62ed1ecee04e94d86298db1f7f54f1b9922ba223a66f423867fa_amd64",
                "product": {
                  "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:c9cc6ddce23a62ed1ecee04e94d86298db1f7f54f1b9922ba223a66f423867fa_amd64",
                  "product_id": "rhacm2/grafana-dashboard-loader-rhel8@sha256:c9cc6ddce23a62ed1ecee04e94d86298db1f7f54f1b9922ba223a66f423867fa_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/grafana-dashboard-loader-rhel8@sha256:c9cc6ddce23a62ed1ecee04e94d86298db1f7f54f1b9922ba223a66f423867fa?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel8\u0026tag=v2.3.8-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/grc-ui-api-rhel8@sha256:5959af876ad015dd159fa3870c2764475b5dfad71154a5db1326b4fd41617a40_amd64",
                "product": {
                  "name": "rhacm2/grc-ui-api-rhel8@sha256:5959af876ad015dd159fa3870c2764475b5dfad71154a5db1326b4fd41617a40_amd64",
                  "product_id": "rhacm2/grc-ui-api-rhel8@sha256:5959af876ad015dd159fa3870c2764475b5dfad71154a5db1326b4fd41617a40_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/grc-ui-api-rhel8@sha256:5959af876ad015dd159fa3870c2764475b5dfad71154a5db1326b4fd41617a40?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/grc-ui-api-rhel8\u0026tag=v2.3.8-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/grc-ui-rhel8@sha256:1c172a10027e02ecdcd0dfd714febb59604c0485279b535d3c8d2e78a9991c87_amd64",
                "product": {
                  "name": "rhacm2/grc-ui-rhel8@sha256:1c172a10027e02ecdcd0dfd714febb59604c0485279b535d3c8d2e78a9991c87_amd64",
                  "product_id": "rhacm2/grc-ui-rhel8@sha256:1c172a10027e02ecdcd0dfd714febb59604c0485279b535d3c8d2e78a9991c87_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/grc-ui-rhel8@sha256:1c172a10027e02ecdcd0dfd714febb59604c0485279b535d3c8d2e78a9991c87?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/grc-ui-rhel8\u0026tag=v2.3.8-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/iam-policy-controller-rhel8@sha256:cf1666180dc31453fed5c8fd7a1affda2bb2a6c66a660d906e82061dc21f81a1_amd64",
                "product": {
                  "name": "rhacm2/iam-policy-controller-rhel8@sha256:cf1666180dc31453fed5c8fd7a1affda2bb2a6c66a660d906e82061dc21f81a1_amd64",
                  "product_id": "rhacm2/iam-policy-controller-rhel8@sha256:cf1666180dc31453fed5c8fd7a1affda2bb2a6c66a660d906e82061dc21f81a1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/iam-policy-controller-rhel8@sha256:cf1666180dc31453fed5c8fd7a1affda2bb2a6c66a660d906e82061dc21f81a1?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/iam-policy-controller-rhel8\u0026tag=v2.3.8-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/insights-client-rhel8@sha256:2445f40704d541170ae2618c01ea5d46baa453aa29097bdba010e29cdbbe654e_amd64",
                "product": {
                  "name": "rhacm2/insights-client-rhel8@sha256:2445f40704d541170ae2618c01ea5d46baa453aa29097bdba010e29cdbbe654e_amd64",
                  "product_id": "rhacm2/insights-client-rhel8@sha256:2445f40704d541170ae2618c01ea5d46baa453aa29097bdba010e29cdbbe654e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/insights-client-rhel8@sha256:2445f40704d541170ae2618c01ea5d46baa453aa29097bdba010e29cdbbe654e?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/insights-client-rhel8\u0026tag=v2.3.8-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/insights-metrics-rhel8@sha256:07f2ce3350c7d400738689a45b56edfed4f89314f299cdd1256bd7734b99184a_amd64",
                "product": {
                  "name": "rhacm2/insights-metrics-rhel8@sha256:07f2ce3350c7d400738689a45b56edfed4f89314f299cdd1256bd7734b99184a_amd64",
                  "product_id": "rhacm2/insights-metrics-rhel8@sha256:07f2ce3350c7d400738689a45b56edfed4f89314f299cdd1256bd7734b99184a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/insights-metrics-rhel8@sha256:07f2ce3350c7d400738689a45b56edfed4f89314f299cdd1256bd7734b99184a?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/insights-metrics-rhel8\u0026tag=v2.3.8-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:e0c17793c71e7b4ba998a5ea6eb64b3a984397dfc2b68758a6932456cb5a7a27_amd64",
                "product": {
                  "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:e0c17793c71e7b4ba998a5ea6eb64b3a984397dfc2b68758a6932456cb5a7a27_amd64",
                  "product_id": "rhacm2/klusterlet-addon-controller-rhel8@sha256:e0c17793c71e7b4ba998a5ea6eb64b3a984397dfc2b68758a6932456cb5a7a27_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/klusterlet-addon-controller-rhel8@sha256:e0c17793c71e7b4ba998a5ea6eb64b3a984397dfc2b68758a6932456cb5a7a27?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel8\u0026tag=v2.3.8-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/klusterlet-addon-rhel8-operator@sha256:6a64efbee9c7a24e2df0172c35286793fe46887c4e007cbadfa5fb895dd11f2b_amd64",
                "product": {
                  "name": "rhacm2/klusterlet-addon-rhel8-operator@sha256:6a64efbee9c7a24e2df0172c35286793fe46887c4e007cbadfa5fb895dd11f2b_amd64",
                  "product_id": "rhacm2/klusterlet-addon-rhel8-operator@sha256:6a64efbee9c7a24e2df0172c35286793fe46887c4e007cbadfa5fb895dd11f2b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/klusterlet-addon-rhel8-operator@sha256:6a64efbee9c7a24e2df0172c35286793fe46887c4e007cbadfa5fb895dd11f2b?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/klusterlet-addon-rhel8-operator\u0026tag=v2.3.8-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/kui-web-terminal-rhel8@sha256:1eadd2a401a5f3fe48eb9bf6bbde216c18875fd1f1f15d968d6b0d5de985264e_amd64",
                "product": {
                  "name": "rhacm2/kui-web-terminal-rhel8@sha256:1eadd2a401a5f3fe48eb9bf6bbde216c18875fd1f1f15d968d6b0d5de985264e_amd64",
                  "product_id": "rhacm2/kui-web-terminal-rhel8@sha256:1eadd2a401a5f3fe48eb9bf6bbde216c18875fd1f1f15d968d6b0d5de985264e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kui-web-terminal-rhel8@sha256:1eadd2a401a5f3fe48eb9bf6bbde216c18875fd1f1f15d968d6b0d5de985264e?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/kui-web-terminal-rhel8\u0026tag=v2.3.8-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/managedcluster-import-controller-rhel8@sha256:6104a26b4d4e7b508b5a07679336686c031a662903495b7f5476e527f1b13a91_amd64",
                "product": {
                  "name": "rhacm2/managedcluster-import-controller-rhel8@sha256:6104a26b4d4e7b508b5a07679336686c031a662903495b7f5476e527f1b13a91_amd64",
                  "product_id": "rhacm2/managedcluster-import-controller-rhel8@sha256:6104a26b4d4e7b508b5a07679336686c031a662903495b7f5476e527f1b13a91_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/managedcluster-import-controller-rhel8@sha256:6104a26b4d4e7b508b5a07679336686c031a662903495b7f5476e527f1b13a91?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/managedcluster-import-controller-rhel8\u0026tag=v2.3.8-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/management-ingress-rhel7@sha256:06706a914490bd5206014a716048a9aefbd353d0efe5ef39ada2a36a7097ef11_amd64",
                "product": {
                  "name": "rhacm2/management-ingress-rhel7@sha256:06706a914490bd5206014a716048a9aefbd353d0efe5ef39ada2a36a7097ef11_amd64",
                  "product_id": "rhacm2/management-ingress-rhel7@sha256:06706a914490bd5206014a716048a9aefbd353d0efe5ef39ada2a36a7097ef11_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/management-ingress-rhel7@sha256:06706a914490bd5206014a716048a9aefbd353d0efe5ef39ada2a36a7097ef11?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/management-ingress-rhel7\u0026tag=v2.3.8-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/memcached-rhel8@sha256:d95d1f9335d6bdddd66e420a68ea18d7e145009ec3dc5d853e844c04327695a2_amd64",
                "product": {
                  "name": "rhacm2/memcached-rhel8@sha256:d95d1f9335d6bdddd66e420a68ea18d7e145009ec3dc5d853e844c04327695a2_amd64",
                  "product_id": "rhacm2/memcached-rhel8@sha256:d95d1f9335d6bdddd66e420a68ea18d7e145009ec3dc5d853e844c04327695a2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/memcached-rhel8@sha256:d95d1f9335d6bdddd66e420a68ea18d7e145009ec3dc5d853e844c04327695a2?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/memcached-rhel8\u0026tag=v2.3.8-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/memcached-exporter-rhel7@sha256:52212a8b18a75bfe6486d90ad285b543de69a94317f1efd9616b1198506b7e79_amd64",
                "product": {
                  "name": "rhacm2/memcached-exporter-rhel7@sha256:52212a8b18a75bfe6486d90ad285b543de69a94317f1efd9616b1198506b7e79_amd64",
                  "product_id": "rhacm2/memcached-exporter-rhel7@sha256:52212a8b18a75bfe6486d90ad285b543de69a94317f1efd9616b1198506b7e79_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/memcached-exporter-rhel7@sha256:52212a8b18a75bfe6486d90ad285b543de69a94317f1efd9616b1198506b7e79?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/memcached-exporter-rhel7\u0026tag=v2.3.8-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/metrics-collector-rhel8@sha256:1d25ea2fe5dfe8d12bf5b29e6720125bd2ba6ac0876efd9fb3fa8a72807edfaf_amd64",
                "product": {
                  "name": "rhacm2/metrics-collector-rhel8@sha256:1d25ea2fe5dfe8d12bf5b29e6720125bd2ba6ac0876efd9fb3fa8a72807edfaf_amd64",
                  "product_id": "rhacm2/metrics-collector-rhel8@sha256:1d25ea2fe5dfe8d12bf5b29e6720125bd2ba6ac0876efd9fb3fa8a72807edfaf_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/metrics-collector-rhel8@sha256:1d25ea2fe5dfe8d12bf5b29e6720125bd2ba6ac0876efd9fb3fa8a72807edfaf?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/metrics-collector-rhel8\u0026tag=v2.3.8-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicloud-manager-rhel8@sha256:bf166a99442ac75ddae177393e313c2dd60c3124744b8095b94c074eced49a98_amd64",
                "product": {
                  "name": "rhacm2/multicloud-manager-rhel8@sha256:bf166a99442ac75ddae177393e313c2dd60c3124744b8095b94c074eced49a98_amd64",
                  "product_id": "rhacm2/multicloud-manager-rhel8@sha256:bf166a99442ac75ddae177393e313c2dd60c3124744b8095b94c074eced49a98_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicloud-manager-rhel8@sha256:bf166a99442ac75ddae177393e313c2dd60c3124744b8095b94c074eced49a98?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicloud-manager-rhel8\u0026tag=v2.3.8-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multiclusterhub-rhel8@sha256:1d52fc87421710ed9a6b704128ce40bd97e44daf1355b7f5320f57be3ff3e8d9_amd64",
                "product": {
                  "name": "rhacm2/multiclusterhub-rhel8@sha256:1d52fc87421710ed9a6b704128ce40bd97e44daf1355b7f5320f57be3ff3e8d9_amd64",
                  "product_id": "rhacm2/multiclusterhub-rhel8@sha256:1d52fc87421710ed9a6b704128ce40bd97e44daf1355b7f5320f57be3ff3e8d9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multiclusterhub-rhel8@sha256:1d52fc87421710ed9a6b704128ce40bd97e44daf1355b7f5320f57be3ff3e8d9?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multiclusterhub-rhel8\u0026tag=v2.3.8-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multiclusterhub-repo-rhel8@sha256:b124f1bc26d65a67cefd93ec8125ee8c0379e8cf62236a33a3bbae664ac4e5f3_amd64",
                "product": {
                  "name": "rhacm2/multiclusterhub-repo-rhel8@sha256:b124f1bc26d65a67cefd93ec8125ee8c0379e8cf62236a33a3bbae664ac4e5f3_amd64",
                  "product_id": "rhacm2/multiclusterhub-repo-rhel8@sha256:b124f1bc26d65a67cefd93ec8125ee8c0379e8cf62236a33a3bbae664ac4e5f3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multiclusterhub-repo-rhel8@sha256:b124f1bc26d65a67cefd93ec8125ee8c0379e8cf62236a33a3bbae664ac4e5f3?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multiclusterhub-repo-rhel8\u0026tag=v2.3.8-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:29b07f49e33e217fd84e8e1d9a3a3e0cf1b3e9c36bf64b126b575f447c003144_amd64",
                "product": {
                  "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:29b07f49e33e217fd84e8e1d9a3a3e0cf1b3e9c36bf64b126b575f447c003144_amd64",
                  "product_id": "rhacm2/multicluster-observability-rhel8-operator@sha256:29b07f49e33e217fd84e8e1d9a3a3e0cf1b3e9c36bf64b126b575f447c003144_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-observability-rhel8-operator@sha256:29b07f49e33e217fd84e8e1d9a3a3e0cf1b3e9c36bf64b126b575f447c003144?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-observability-rhel8-operator\u0026tag=v2.3.8-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicluster-operators-application-rhel8@sha256:66612ca1a3b2d9cb8a06ac7b7184116ed775b5874cb93755ac7d7c5335d84642_amd64",
                "product": {
                  "name": "rhacm2/multicluster-operators-application-rhel8@sha256:66612ca1a3b2d9cb8a06ac7b7184116ed775b5874cb93755ac7d7c5335d84642_amd64",
                  "product_id": "rhacm2/multicluster-operators-application-rhel8@sha256:66612ca1a3b2d9cb8a06ac7b7184116ed775b5874cb93755ac7d7c5335d84642_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-operators-application-rhel8@sha256:66612ca1a3b2d9cb8a06ac7b7184116ed775b5874cb93755ac7d7c5335d84642?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-application-rhel8\u0026tag=v2.3.8-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:c09414038609debbff69037802e99e250901713165dd8a2fbed13cfe58f9a01b_amd64",
                "product": {
                  "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:c09414038609debbff69037802e99e250901713165dd8a2fbed13cfe58f9a01b_amd64",
                  "product_id": "rhacm2/multicluster-operators-channel-rhel8@sha256:c09414038609debbff69037802e99e250901713165dd8a2fbed13cfe58f9a01b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-operators-channel-rhel8@sha256:c09414038609debbff69037802e99e250901713165dd8a2fbed13cfe58f9a01b?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-channel-rhel8\u0026tag=v2.3.8-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicluster-operators-deployable-rhel8@sha256:4df6a712efd4c7a7a4a3c33db2632f944ff4852c64da5abbb111c2dd1a0dc83f_amd64",
                "product": {
                  "name": "rhacm2/multicluster-operators-deployable-rhel8@sha256:4df6a712efd4c7a7a4a3c33db2632f944ff4852c64da5abbb111c2dd1a0dc83f_amd64",
                  "product_id": "rhacm2/multicluster-operators-deployable-rhel8@sha256:4df6a712efd4c7a7a4a3c33db2632f944ff4852c64da5abbb111c2dd1a0dc83f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-operators-deployable-rhel8@sha256:4df6a712efd4c7a7a4a3c33db2632f944ff4852c64da5abbb111c2dd1a0dc83f?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-deployable-rhel8\u0026tag=v2.3.8-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicluster-operators-placementrule-rhel8@sha256:26becbe7ca0ae6e07b4a561e3b0117faf59e6fe69cdb3a6e7464089216898181_amd64",
                "product": {
                  "name": "rhacm2/multicluster-operators-placementrule-rhel8@sha256:26becbe7ca0ae6e07b4a561e3b0117faf59e6fe69cdb3a6e7464089216898181_amd64",
                  "product_id": "rhacm2/multicluster-operators-placementrule-rhel8@sha256:26becbe7ca0ae6e07b4a561e3b0117faf59e6fe69cdb3a6e7464089216898181_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-operators-placementrule-rhel8@sha256:26becbe7ca0ae6e07b4a561e3b0117faf59e6fe69cdb3a6e7464089216898181?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-placementrule-rhel8\u0026tag=v2.3.8-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:52cca15f83c2a6674324135d8c8a91cf4f1d7fbe7a1e22d61c3dd8731a053c79_amd64",
                "product": {
                  "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:52cca15f83c2a6674324135d8c8a91cf4f1d7fbe7a1e22d61c3dd8731a053c79_amd64",
                  "product_id": "rhacm2/multicluster-operators-subscription-rhel8@sha256:52cca15f83c2a6674324135d8c8a91cf4f1d7fbe7a1e22d61c3dd8731a053c79_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-operators-subscription-rhel8@sha256:52cca15f83c2a6674324135d8c8a91cf4f1d7fbe7a1e22d61c3dd8731a053c79?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel8\u0026tag=v2.3.8-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicluster-operators-subscription-release-rhel8@sha256:f162a9d132365b84bd8135416b15e5c106ac576de3f06e5ec5140a19e3e65918_amd64",
                "product": {
                  "name": "rhacm2/multicluster-operators-subscription-release-rhel8@sha256:f162a9d132365b84bd8135416b15e5c106ac576de3f06e5ec5140a19e3e65918_amd64",
                  "product_id": "rhacm2/multicluster-operators-subscription-release-rhel8@sha256:f162a9d132365b84bd8135416b15e5c106ac576de3f06e5ec5140a19e3e65918_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-operators-subscription-release-rhel8@sha256:f162a9d132365b84bd8135416b15e5c106ac576de3f06e5ec5140a19e3e65918?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-subscription-release-rhel8\u0026tag=v2.3.8-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/observatorium-rhel8@sha256:9abee325f2ddf3dc7de6cfd78e2fa8dc154d9244cb39267f0d2b8473dde67947_amd64",
                "product": {
                  "name": "rhacm2/observatorium-rhel8@sha256:9abee325f2ddf3dc7de6cfd78e2fa8dc154d9244cb39267f0d2b8473dde67947_amd64",
                  "product_id": "rhacm2/observatorium-rhel8@sha256:9abee325f2ddf3dc7de6cfd78e2fa8dc154d9244cb39267f0d2b8473dde67947_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/observatorium-rhel8@sha256:9abee325f2ddf3dc7de6cfd78e2fa8dc154d9244cb39267f0d2b8473dde67947?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel8\u0026tag=v2.3.8-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/observatorium-rhel8-operator@sha256:3438bd3673727b25c21058ec74ef3686d9939842048a09df1dd011dfdf397b6c_amd64",
                "product": {
                  "name": "rhacm2/observatorium-rhel8-operator@sha256:3438bd3673727b25c21058ec74ef3686d9939842048a09df1dd011dfdf397b6c_amd64",
                  "product_id": "rhacm2/observatorium-rhel8-operator@sha256:3438bd3673727b25c21058ec74ef3686d9939842048a09df1dd011dfdf397b6c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/observatorium-rhel8-operator@sha256:3438bd3673727b25c21058ec74ef3686d9939842048a09df1dd011dfdf397b6c?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel8-operator\u0026tag=v2.3.8-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/openshift-hive-rhel8@sha256:0a933c9cf4d3211b06ae37c7f2d2bd24face26fd5593a9408ad47c8a0dac2c6c_amd64",
                "product": {
                  "name": "rhacm2/openshift-hive-rhel8@sha256:0a933c9cf4d3211b06ae37c7f2d2bd24face26fd5593a9408ad47c8a0dac2c6c_amd64",
                  "product_id": "rhacm2/openshift-hive-rhel8@sha256:0a933c9cf4d3211b06ae37c7f2d2bd24face26fd5593a9408ad47c8a0dac2c6c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-hive-rhel8@sha256:0a933c9cf4d3211b06ae37c7f2d2bd24face26fd5593a9408ad47c8a0dac2c6c?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/openshift-hive-rhel8\u0026tag=v2.3.8-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/placement-rhel8@sha256:156813abcef3b5d0ffef6f124bc1d08083cf2c5b912fdbec7ea750fc471c93fb_amd64",
                "product": {
                  "name": "rhacm2/placement-rhel8@sha256:156813abcef3b5d0ffef6f124bc1d08083cf2c5b912fdbec7ea750fc471c93fb_amd64",
                  "product_id": "rhacm2/placement-rhel8@sha256:156813abcef3b5d0ffef6f124bc1d08083cf2c5b912fdbec7ea750fc471c93fb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/placement-rhel8@sha256:156813abcef3b5d0ffef6f124bc1d08083cf2c5b912fdbec7ea750fc471c93fb?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/placement-rhel8\u0026tag=v2.3.8-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:2cc91edfe89bfc1d264f0cbd4eea06d0c9f41639ea8ba39ead213b499256df0c_amd64",
                "product": {
                  "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:2cc91edfe89bfc1d264f0cbd4eea06d0c9f41639ea8ba39ead213b499256df0c_amd64",
                  "product_id": "rhacm2/prometheus-alertmanager-rhel8@sha256:2cc91edfe89bfc1d264f0cbd4eea06d0c9f41639ea8ba39ead213b499256df0c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/prometheus-alertmanager-rhel8@sha256:2cc91edfe89bfc1d264f0cbd4eea06d0c9f41639ea8ba39ead213b499256df0c?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/prometheus-alertmanager-rhel8\u0026tag=v2.3.8-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/provider-credential-controller-rhel8@sha256:736347e280f9cc223c7b454832717847b23f293d002780ca99ec7112f717ec35_amd64",
                "product": {
                  "name": "rhacm2/provider-credential-controller-rhel8@sha256:736347e280f9cc223c7b454832717847b23f293d002780ca99ec7112f717ec35_amd64",
                  "product_id": "rhacm2/provider-credential-controller-rhel8@sha256:736347e280f9cc223c7b454832717847b23f293d002780ca99ec7112f717ec35_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/provider-credential-controller-rhel8@sha256:736347e280f9cc223c7b454832717847b23f293d002780ca99ec7112f717ec35?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/provider-credential-controller-rhel8\u0026tag=v2.3.8-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/rbac-query-proxy-rhel8@sha256:50c65096286bd5294b932d7ee5d056bf928ef4b88483134d26a0b70932ab57d1_amd64",
                "product": {
                  "name": "rhacm2/rbac-query-proxy-rhel8@sha256:50c65096286bd5294b932d7ee5d056bf928ef4b88483134d26a0b70932ab57d1_amd64",
                  "product_id": "rhacm2/rbac-query-proxy-rhel8@sha256:50c65096286bd5294b932d7ee5d056bf928ef4b88483134d26a0b70932ab57d1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rbac-query-proxy-rhel8@sha256:50c65096286bd5294b932d7ee5d056bf928ef4b88483134d26a0b70932ab57d1?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/rbac-query-proxy-rhel8\u0026tag=v2.3.8-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/redisgraph-tls-rhel8@sha256:2a26be8f8cb6514109c15a33c8a094f4f73d67c3ca52ab7a46fb753268d068c7_amd64",
                "product": {
                  "name": "rhacm2/redisgraph-tls-rhel8@sha256:2a26be8f8cb6514109c15a33c8a094f4f73d67c3ca52ab7a46fb753268d068c7_amd64",
                  "product_id": "rhacm2/redisgraph-tls-rhel8@sha256:2a26be8f8cb6514109c15a33c8a094f4f73d67c3ca52ab7a46fb753268d068c7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/redisgraph-tls-rhel8@sha256:2a26be8f8cb6514109c15a33c8a094f4f73d67c3ca52ab7a46fb753268d068c7?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/redisgraph-tls-rhel8\u0026tag=v2.3.8-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/registration-rhel8@sha256:2e57de38a394539fd7a68383152d70cd0b4a7227b989392622cba355cb5a2389_amd64",
                "product": {
                  "name": "rhacm2/registration-rhel8@sha256:2e57de38a394539fd7a68383152d70cd0b4a7227b989392622cba355cb5a2389_amd64",
                  "product_id": "rhacm2/registration-rhel8@sha256:2e57de38a394539fd7a68383152d70cd0b4a7227b989392622cba355cb5a2389_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/registration-rhel8@sha256:2e57de38a394539fd7a68383152d70cd0b4a7227b989392622cba355cb5a2389?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/registration-rhel8\u0026tag=v2.3.8-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/registration-rhel8-operator@sha256:84c72f934e473fb1e7b7d65307a5b61fc0cc3118a6b04f353379182b3e97a45d_amd64",
                "product": {
                  "name": "rhacm2/registration-rhel8-operator@sha256:84c72f934e473fb1e7b7d65307a5b61fc0cc3118a6b04f353379182b3e97a45d_amd64",
                  "product_id": "rhacm2/registration-rhel8-operator@sha256:84c72f934e473fb1e7b7d65307a5b61fc0cc3118a6b04f353379182b3e97a45d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/registration-rhel8-operator@sha256:84c72f934e473fb1e7b7d65307a5b61fc0cc3118a6b04f353379182b3e97a45d?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/registration-rhel8-operator\u0026tag=v2.3.8-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/agent-service-rhel8@sha256:64ad043e6cf3b44af96b8e531f7fc65d3027e1bb127fd9d0069adf7365f3a18b_amd64",
                "product": {
                  "name": "rhacm2/agent-service-rhel8@sha256:64ad043e6cf3b44af96b8e531f7fc65d3027e1bb127fd9d0069adf7365f3a18b_amd64",
                  "product_id": "rhacm2/agent-service-rhel8@sha256:64ad043e6cf3b44af96b8e531f7fc65d3027e1bb127fd9d0069adf7365f3a18b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/agent-service-rhel8@sha256:64ad043e6cf3b44af96b8e531f7fc65d3027e1bb127fd9d0069adf7365f3a18b?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/agent-service-rhel8\u0026tag=v2.3.8-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/assisted-installer-agent-rhel8@sha256:f7638860b4b5ca4331187c70b1c97dd92cd48b35df39f589cb01eef30806e0b4_amd64",
                "product": {
                  "name": "rhacm2/assisted-installer-agent-rhel8@sha256:f7638860b4b5ca4331187c70b1c97dd92cd48b35df39f589cb01eef30806e0b4_amd64",
                  "product_id": "rhacm2/assisted-installer-agent-rhel8@sha256:f7638860b4b5ca4331187c70b1c97dd92cd48b35df39f589cb01eef30806e0b4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/assisted-installer-agent-rhel8@sha256:f7638860b4b5ca4331187c70b1c97dd92cd48b35df39f589cb01eef30806e0b4?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/assisted-installer-agent-rhel8\u0026tag=v2.3.8-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/assisted-installer-rhel8@sha256:7a1462881b0a792bd248bf9df012ae8cfaef7348a2723554fccba26ec56e3fd5_amd64",
                "product": {
                  "name": "rhacm2/assisted-installer-rhel8@sha256:7a1462881b0a792bd248bf9df012ae8cfaef7348a2723554fccba26ec56e3fd5_amd64",
                  "product_id": "rhacm2/assisted-installer-rhel8@sha256:7a1462881b0a792bd248bf9df012ae8cfaef7348a2723554fccba26ec56e3fd5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/assisted-installer-rhel8@sha256:7a1462881b0a792bd248bf9df012ae8cfaef7348a2723554fccba26ec56e3fd5?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/assisted-installer-rhel8\u0026tag=v2.3.8-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/assisted-installer-reporter-rhel8@sha256:4a47948e051ca25c8c15b9918711639fa85733da32f1180343533eac1a472130_amd64",
                "product": {
                  "name": "rhacm2/assisted-installer-reporter-rhel8@sha256:4a47948e051ca25c8c15b9918711639fa85733da32f1180343533eac1a472130_amd64",
                  "product_id": "rhacm2/assisted-installer-reporter-rhel8@sha256:4a47948e051ca25c8c15b9918711639fa85733da32f1180343533eac1a472130_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/assisted-installer-reporter-rhel8@sha256:4a47948e051ca25c8c15b9918711639fa85733da32f1180343533eac1a472130?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/assisted-installer-reporter-rhel8\u0026tag=v2.3.8-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/search-aggregator-rhel8@sha256:1703ddf60c6c1696ef7d07eb578b1d4eeab82ddf652c83305338751b5be35ed6_amd64",
                "product": {
                  "name": "rhacm2/search-aggregator-rhel8@sha256:1703ddf60c6c1696ef7d07eb578b1d4eeab82ddf652c83305338751b5be35ed6_amd64",
                  "product_id": "rhacm2/search-aggregator-rhel8@sha256:1703ddf60c6c1696ef7d07eb578b1d4eeab82ddf652c83305338751b5be35ed6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/search-aggregator-rhel8@sha256:1703ddf60c6c1696ef7d07eb578b1d4eeab82ddf652c83305338751b5be35ed6?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/search-aggregator-rhel8\u0026tag=v2.3.8-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/search-api-rhel8@sha256:4c036c83a0246a73d419a6687810292238726d7d090fe5807a610df5f0afd201_amd64",
                "product": {
                  "name": "rhacm2/search-api-rhel8@sha256:4c036c83a0246a73d419a6687810292238726d7d090fe5807a610df5f0afd201_amd64",
                  "product_id": "rhacm2/search-api-rhel8@sha256:4c036c83a0246a73d419a6687810292238726d7d090fe5807a610df5f0afd201_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/search-api-rhel8@sha256:4c036c83a0246a73d419a6687810292238726d7d090fe5807a610df5f0afd201?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/search-api-rhel8\u0026tag=v2.3.8-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/search-collector-rhel8@sha256:6cf7c0ac2e96386bcd9eb2455530093aa88e1ee401fd82c311561d399fd61f19_amd64",
                "product": {
                  "name": "rhacm2/search-collector-rhel8@sha256:6cf7c0ac2e96386bcd9eb2455530093aa88e1ee401fd82c311561d399fd61f19_amd64",
                  "product_id": "rhacm2/search-collector-rhel8@sha256:6cf7c0ac2e96386bcd9eb2455530093aa88e1ee401fd82c311561d399fd61f19_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/search-collector-rhel8@sha256:6cf7c0ac2e96386bcd9eb2455530093aa88e1ee401fd82c311561d399fd61f19?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/search-collector-rhel8\u0026tag=v2.3.8-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/search-rhel8@sha256:9e55cd1559be7166a85cb519fd9483ec313804ed1bbf274b7a5d009366445fd7_amd64",
                "product": {
                  "name": "rhacm2/search-rhel8@sha256:9e55cd1559be7166a85cb519fd9483ec313804ed1bbf274b7a5d009366445fd7_amd64",
                  "product_id": "rhacm2/search-rhel8@sha256:9e55cd1559be7166a85cb519fd9483ec313804ed1bbf274b7a5d009366445fd7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/search-rhel8@sha256:9e55cd1559be7166a85cb519fd9483ec313804ed1bbf274b7a5d009366445fd7?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/search-rhel8\u0026tag=v2.3.8-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/search-ui-rhel8@sha256:4d99c415931a0747d3f1c4c2a167423ad416f9020e6e01f2f789ec4972263923_amd64",
                "product": {
                  "name": "rhacm2/search-ui-rhel8@sha256:4d99c415931a0747d3f1c4c2a167423ad416f9020e6e01f2f789ec4972263923_amd64",
                  "product_id": "rhacm2/search-ui-rhel8@sha256:4d99c415931a0747d3f1c4c2a167423ad416f9020e6e01f2f789ec4972263923_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/search-ui-rhel8@sha256:4d99c415931a0747d3f1c4c2a167423ad416f9020e6e01f2f789ec4972263923?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/search-ui-rhel8\u0026tag=v2.3.8-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/submariner-addon-rhel8@sha256:cd976cef7e34675f51ca81648f8c5022bc4a553c5465887c37ae043d07591d5b_amd64",
                "product": {
                  "name": "rhacm2/submariner-addon-rhel8@sha256:cd976cef7e34675f51ca81648f8c5022bc4a553c5465887c37ae043d07591d5b_amd64",
                  "product_id": "rhacm2/submariner-addon-rhel8@sha256:cd976cef7e34675f51ca81648f8c5022bc4a553c5465887c37ae043d07591d5b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/submariner-addon-rhel8@sha256:cd976cef7e34675f51ca81648f8c5022bc4a553c5465887c37ae043d07591d5b?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/submariner-addon-rhel8\u0026tag=v2.3.8-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/thanos-rhel7@sha256:83afb111fa2d3bf7cd35cfd39cfe72aaf031cd0ab1631ff2cfe12e2a3431909a_amd64",
                "product": {
                  "name": "rhacm2/thanos-rhel7@sha256:83afb111fa2d3bf7cd35cfd39cfe72aaf031cd0ab1631ff2cfe12e2a3431909a_amd64",
                  "product_id": "rhacm2/thanos-rhel7@sha256:83afb111fa2d3bf7cd35cfd39cfe72aaf031cd0ab1631ff2cfe12e2a3431909a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/thanos-rhel7@sha256:83afb111fa2d3bf7cd35cfd39cfe72aaf031cd0ab1631ff2cfe12e2a3431909a?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/thanos-rhel7\u0026tag=v2.3.8-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/thanos-receive-controller-rhel8@sha256:23af1a706cfbd8b037ebfa7e3e34396809518b8e5404a753cfce4dd86271668f_amd64",
                "product": {
                  "name": "rhacm2/thanos-receive-controller-rhel8@sha256:23af1a706cfbd8b037ebfa7e3e34396809518b8e5404a753cfce4dd86271668f_amd64",
                  "product_id": "rhacm2/thanos-receive-controller-rhel8@sha256:23af1a706cfbd8b037ebfa7e3e34396809518b8e5404a753cfce4dd86271668f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/thanos-receive-controller-rhel8@sha256:23af1a706cfbd8b037ebfa7e3e34396809518b8e5404a753cfce4dd86271668f?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/thanos-receive-controller-rhel8\u0026tag=v2.3.8-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/work-rhel8@sha256:b194c2d3c70b3c9793e442454355b4d6fe418715d94ab75b2514bd691142a09a_amd64",
                "product": {
                  "name": "rhacm2/work-rhel8@sha256:b194c2d3c70b3c9793e442454355b4d6fe418715d94ab75b2514bd691142a09a_amd64",
                  "product_id": "rhacm2/work-rhel8@sha256:b194c2d3c70b3c9793e442454355b4d6fe418715d94ab75b2514bd691142a09a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/work-rhel8@sha256:b194c2d3c70b3c9793e442454355b4d6fe418715d94ab75b2514bd691142a09a?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/work-rhel8\u0026tag=v2.3.8-2"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rhacm2/acm-grafana-rhel8@sha256:3023422d2abdabec05235bece8ed833f2e80b765a1b642b429387484f3f094b4_ppc64le",
                "product": {
                  "name": "rhacm2/acm-grafana-rhel8@sha256:3023422d2abdabec05235bece8ed833f2e80b765a1b642b429387484f3f094b4_ppc64le",
                  "product_id": "rhacm2/acm-grafana-rhel8@sha256:3023422d2abdabec05235bece8ed833f2e80b765a1b642b429387484f3f094b4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-grafana-rhel8@sha256:3023422d2abdabec05235bece8ed833f2e80b765a1b642b429387484f3f094b4?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-grafana-rhel8\u0026tag=v2.3.8-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-must-gather-rhel8@sha256:f6a79ec8bc28f897b5eb425d8f0a8e5abb7b1c76030b0c829076377fb32279ea_ppc64le",
                "product": {
                  "name": "rhacm2/acm-must-gather-rhel8@sha256:f6a79ec8bc28f897b5eb425d8f0a8e5abb7b1c76030b0c829076377fb32279ea_ppc64le",
                  "product_id": "rhacm2/acm-must-gather-rhel8@sha256:f6a79ec8bc28f897b5eb425d8f0a8e5abb7b1c76030b0c829076377fb32279ea_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-must-gather-rhel8@sha256:f6a79ec8bc28f897b5eb425d8f0a8e5abb7b1c76030b0c829076377fb32279ea?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-must-gather-rhel8\u0026tag=v2.3.8-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-operator-bundle@sha256:708f323698b989e957209b529d3d69c9865a37ac3649377c9681645cbe91dd47_ppc64le",
                "product": {
                  "name": "rhacm2/acm-operator-bundle@sha256:708f323698b989e957209b529d3d69c9865a37ac3649377c9681645cbe91dd47_ppc64le",
                  "product_id": "rhacm2/acm-operator-bundle@sha256:708f323698b989e957209b529d3d69c9865a37ac3649377c9681645cbe91dd47_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-operator-bundle@sha256:708f323698b989e957209b529d3d69c9865a37ac3649377c9681645cbe91dd47?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-operator-bundle\u0026tag=v2.3.8-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/application-ui-rhel8@sha256:92889bc856a286583b3172e207e73a358b83f36f9914aa7e08a96d76127dd3d8_ppc64le",
                "product": {
                  "name": "rhacm2/application-ui-rhel8@sha256:92889bc856a286583b3172e207e73a358b83f36f9914aa7e08a96d76127dd3d8_ppc64le",
                  "product_id": "rhacm2/application-ui-rhel8@sha256:92889bc856a286583b3172e207e73a358b83f36f9914aa7e08a96d76127dd3d8_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/application-ui-rhel8@sha256:92889bc856a286583b3172e207e73a358b83f36f9914aa7e08a96d76127dd3d8?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/application-ui-rhel8\u0026tag=v2.3.8-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/cert-policy-controller-rhel8@sha256:8896a401f25ea5723ef925d9cb133281ca9d3846d220ef859eb0be9dd165cfa4_ppc64le",
                "product": {
                  "name": "rhacm2/cert-policy-controller-rhel8@sha256:8896a401f25ea5723ef925d9cb133281ca9d3846d220ef859eb0be9dd165cfa4_ppc64le",
                  "product_id": "rhacm2/cert-policy-controller-rhel8@sha256:8896a401f25ea5723ef925d9cb133281ca9d3846d220ef859eb0be9dd165cfa4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cert-policy-controller-rhel8@sha256:8896a401f25ea5723ef925d9cb133281ca9d3846d220ef859eb0be9dd165cfa4?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/cert-policy-controller-rhel8\u0026tag=v2.3.8-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/cluster-curator-controller-rhel8@sha256:30932ea40f4ada29b6fbe1445372a2ec69bf6bfba4e3c01bb5b6fc8ff35d16a8_ppc64le",
                "product": {
                  "name": "rhacm2/cluster-curator-controller-rhel8@sha256:30932ea40f4ada29b6fbe1445372a2ec69bf6bfba4e3c01bb5b6fc8ff35d16a8_ppc64le",
                  "product_id": "rhacm2/cluster-curator-controller-rhel8@sha256:30932ea40f4ada29b6fbe1445372a2ec69bf6bfba4e3c01bb5b6fc8ff35d16a8_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-curator-controller-rhel8@sha256:30932ea40f4ada29b6fbe1445372a2ec69bf6bfba4e3c01bb5b6fc8ff35d16a8?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/cluster-curator-controller-rhel8\u0026tag=v2.3.8-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:8def2b3f8f56e00bb2d60f52b2a39faabea23704d7236b042234ceb8dd795087_ppc64le",
                "product": {
                  "name": "rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:8def2b3f8f56e00bb2d60f52b2a39faabea23704d7236b042234ceb8dd795087_ppc64le",
                  "product_id": "rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:8def2b3f8f56e00bb2d60f52b2a39faabea23704d7236b042234ceb8dd795087_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/clusterlifecycle-state-metrics-rhel8@sha256:8def2b3f8f56e00bb2d60f52b2a39faabea23704d7236b042234ceb8dd795087?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/clusterlifecycle-state-metrics-rhel8\u0026tag=v2.3.8-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/config-policy-controller-rhel8@sha256:986c0671e721d7047cd87c0c25c3de6054557b7e8d79355d6f327e0f0cead8a4_ppc64le",
                "product": {
                  "name": "rhacm2/config-policy-controller-rhel8@sha256:986c0671e721d7047cd87c0c25c3de6054557b7e8d79355d6f327e0f0cead8a4_ppc64le",
                  "product_id": "rhacm2/config-policy-controller-rhel8@sha256:986c0671e721d7047cd87c0c25c3de6054557b7e8d79355d6f327e0f0cead8a4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/config-policy-controller-rhel8@sha256:986c0671e721d7047cd87c0c25c3de6054557b7e8d79355d6f327e0f0cead8a4?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/config-policy-controller-rhel8\u0026tag=v2.3.8-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/console-api-rhel8@sha256:c11d7398ba945524e2a40843a0e017b55b8c2dbc0235066602c8d15f18e7014e_ppc64le",
                "product": {
                  "name": "rhacm2/console-api-rhel8@sha256:c11d7398ba945524e2a40843a0e017b55b8c2dbc0235066602c8d15f18e7014e_ppc64le",
                  "product_id": "rhacm2/console-api-rhel8@sha256:c11d7398ba945524e2a40843a0e017b55b8c2dbc0235066602c8d15f18e7014e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/console-api-rhel8@sha256:c11d7398ba945524e2a40843a0e017b55b8c2dbc0235066602c8d15f18e7014e?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/console-api-rhel8\u0026tag=v2.3.8-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/console-rhel8@sha256:41e90293e024bd27189e9f2e8864ebed47ff9fdfbbf908602c7268a76c94ca6f_ppc64le",
                "product": {
                  "name": "rhacm2/console-rhel8@sha256:41e90293e024bd27189e9f2e8864ebed47ff9fdfbbf908602c7268a76c94ca6f_ppc64le",
                  "product_id": "rhacm2/console-rhel8@sha256:41e90293e024bd27189e9f2e8864ebed47ff9fdfbbf908602c7268a76c94ca6f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/console-rhel8@sha256:41e90293e024bd27189e9f2e8864ebed47ff9fdfbbf908602c7268a76c94ca6f?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/console-rhel8\u0026tag=v2.3.8-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/discovery-rhel8-operator@sha256:b9c083593962e52c162c5e5f50174daf483f8e91ee945a861a220c61cd65375a_ppc64le",
                "product": {
                  "name": "rhacm2/discovery-rhel8-operator@sha256:b9c083593962e52c162c5e5f50174daf483f8e91ee945a861a220c61cd65375a_ppc64le",
                  "product_id": "rhacm2/discovery-rhel8-operator@sha256:b9c083593962e52c162c5e5f50174daf483f8e91ee945a861a220c61cd65375a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/discovery-rhel8-operator@sha256:b9c083593962e52c162c5e5f50174daf483f8e91ee945a861a220c61cd65375a?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/discovery-rhel8-operator\u0026tag=v2.3.8-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:af70d49abb80e11d1abee0677fbe08c1060e3b3330893e791d10b0ae9c350769_ppc64le",
                "product": {
                  "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:af70d49abb80e11d1abee0677fbe08c1060e3b3330893e791d10b0ae9c350769_ppc64le",
                  "product_id": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:af70d49abb80e11d1abee0677fbe08c1060e3b3330893e791d10b0ae9c350769_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/endpoint-monitoring-rhel8-operator@sha256:af70d49abb80e11d1abee0677fbe08c1060e3b3330893e791d10b0ae9c350769?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/endpoint-monitoring-rhel8-operator\u0026tag=v2.3.8-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/governance-policy-propagator-rhel8@sha256:ab7d3cd53dc6eccf07fe66d7e7e096f94bc2e5245c9011af6eda3f4a5463b36a_ppc64le",
                "product": {
                  "name": "rhacm2/governance-policy-propagator-rhel8@sha256:ab7d3cd53dc6eccf07fe66d7e7e096f94bc2e5245c9011af6eda3f4a5463b36a_ppc64le",
                  "product_id": "rhacm2/governance-policy-propagator-rhel8@sha256:ab7d3cd53dc6eccf07fe66d7e7e096f94bc2e5245c9011af6eda3f4a5463b36a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/governance-policy-propagator-rhel8@sha256:ab7d3cd53dc6eccf07fe66d7e7e096f94bc2e5245c9011af6eda3f4a5463b36a?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-propagator-rhel8\u0026tag=v2.3.8-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/governance-policy-spec-sync-rhel8@sha256:35a1307447259d3d25e98469880685fffc0d3a06cb2658a633ecde17b866385d_ppc64le",
                "product": {
                  "name": "rhacm2/governance-policy-spec-sync-rhel8@sha256:35a1307447259d3d25e98469880685fffc0d3a06cb2658a633ecde17b866385d_ppc64le",
                  "product_id": "rhacm2/governance-policy-spec-sync-rhel8@sha256:35a1307447259d3d25e98469880685fffc0d3a06cb2658a633ecde17b866385d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/governance-policy-spec-sync-rhel8@sha256:35a1307447259d3d25e98469880685fffc0d3a06cb2658a633ecde17b866385d?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-spec-sync-rhel8\u0026tag=v2.3.8-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/governance-policy-status-sync-rhel8@sha256:c4715be0d2cd1d9ab8f4e84a1f1d88917d1d2f5c8c6925d67a075e5d35547f46_ppc64le",
                "product": {
                  "name": "rhacm2/governance-policy-status-sync-rhel8@sha256:c4715be0d2cd1d9ab8f4e84a1f1d88917d1d2f5c8c6925d67a075e5d35547f46_ppc64le",
                  "product_id": "rhacm2/governance-policy-status-sync-rhel8@sha256:c4715be0d2cd1d9ab8f4e84a1f1d88917d1d2f5c8c6925d67a075e5d35547f46_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/governance-policy-status-sync-rhel8@sha256:c4715be0d2cd1d9ab8f4e84a1f1d88917d1d2f5c8c6925d67a075e5d35547f46?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-status-sync-rhel8\u0026tag=v2.3.8-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/governance-policy-template-sync-rhel8@sha256:85b761934171021f228014fa59bb7e4fbcfaae2fbd7771cf5f2e7328bb8bd592_ppc64le",
                "product": {
                  "name": "rhacm2/governance-policy-template-sync-rhel8@sha256:85b761934171021f228014fa59bb7e4fbcfaae2fbd7771cf5f2e7328bb8bd592_ppc64le",
                  "product_id": "rhacm2/governance-policy-template-sync-rhel8@sha256:85b761934171021f228014fa59bb7e4fbcfaae2fbd7771cf5f2e7328bb8bd592_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/governance-policy-template-sync-rhel8@sha256:85b761934171021f228014fa59bb7e4fbcfaae2fbd7771cf5f2e7328bb8bd592?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-template-sync-rhel8\u0026tag=v2.3.8-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:4a7b40de242ce91f39ba23bfef0f1e071e4fe8c958d89ea7f1eb6f4b4a878972_ppc64le",
                "product": {
                  "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:4a7b40de242ce91f39ba23bfef0f1e071e4fe8c958d89ea7f1eb6f4b4a878972_ppc64le",
                  "product_id": "rhacm2/grafana-dashboard-loader-rhel8@sha256:4a7b40de242ce91f39ba23bfef0f1e071e4fe8c958d89ea7f1eb6f4b4a878972_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/grafana-dashboard-loader-rhel8@sha256:4a7b40de242ce91f39ba23bfef0f1e071e4fe8c958d89ea7f1eb6f4b4a878972?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel8\u0026tag=v2.3.8-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/grc-ui-api-rhel8@sha256:8459a8bd08b2a4fe63e62c73cf465e0cf5d825aa2f11616ba33c736688a72f97_ppc64le",
                "product": {
                  "name": "rhacm2/grc-ui-api-rhel8@sha256:8459a8bd08b2a4fe63e62c73cf465e0cf5d825aa2f11616ba33c736688a72f97_ppc64le",
                  "product_id": "rhacm2/grc-ui-api-rhel8@sha256:8459a8bd08b2a4fe63e62c73cf465e0cf5d825aa2f11616ba33c736688a72f97_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/grc-ui-api-rhel8@sha256:8459a8bd08b2a4fe63e62c73cf465e0cf5d825aa2f11616ba33c736688a72f97?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/grc-ui-api-rhel8\u0026tag=v2.3.8-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/grc-ui-rhel8@sha256:b44ba42970d0b8a665b59b90ed30004b365fb39a244baa5410d6204f23d849fa_ppc64le",
                "product": {
                  "name": "rhacm2/grc-ui-rhel8@sha256:b44ba42970d0b8a665b59b90ed30004b365fb39a244baa5410d6204f23d849fa_ppc64le",
                  "product_id": "rhacm2/grc-ui-rhel8@sha256:b44ba42970d0b8a665b59b90ed30004b365fb39a244baa5410d6204f23d849fa_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/grc-ui-rhel8@sha256:b44ba42970d0b8a665b59b90ed30004b365fb39a244baa5410d6204f23d849fa?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/grc-ui-rhel8\u0026tag=v2.3.8-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/iam-policy-controller-rhel8@sha256:4bdce76abf1e738f44d32bc0ac2295682f988b316c3426bf1239c5f090af8e6d_ppc64le",
                "product": {
                  "name": "rhacm2/iam-policy-controller-rhel8@sha256:4bdce76abf1e738f44d32bc0ac2295682f988b316c3426bf1239c5f090af8e6d_ppc64le",
                  "product_id": "rhacm2/iam-policy-controller-rhel8@sha256:4bdce76abf1e738f44d32bc0ac2295682f988b316c3426bf1239c5f090af8e6d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/iam-policy-controller-rhel8@sha256:4bdce76abf1e738f44d32bc0ac2295682f988b316c3426bf1239c5f090af8e6d?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/iam-policy-controller-rhel8\u0026tag=v2.3.8-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/insights-client-rhel8@sha256:06abac32f3b2d530f762d7b5bede75c9832a94096be85f63fcd388208172d9d0_ppc64le",
                "product": {
                  "name": "rhacm2/insights-client-rhel8@sha256:06abac32f3b2d530f762d7b5bede75c9832a94096be85f63fcd388208172d9d0_ppc64le",
                  "product_id": "rhacm2/insights-client-rhel8@sha256:06abac32f3b2d530f762d7b5bede75c9832a94096be85f63fcd388208172d9d0_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/insights-client-rhel8@sha256:06abac32f3b2d530f762d7b5bede75c9832a94096be85f63fcd388208172d9d0?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/insights-client-rhel8\u0026tag=v2.3.8-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/insights-metrics-rhel8@sha256:b86af04fd72a5537ae8d4eeeec23577972e022dc0d63302f567e92c83e9503a4_ppc64le",
                "product": {
                  "name": "rhacm2/insights-metrics-rhel8@sha256:b86af04fd72a5537ae8d4eeeec23577972e022dc0d63302f567e92c83e9503a4_ppc64le",
                  "product_id": "rhacm2/insights-metrics-rhel8@sha256:b86af04fd72a5537ae8d4eeeec23577972e022dc0d63302f567e92c83e9503a4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/insights-metrics-rhel8@sha256:b86af04fd72a5537ae8d4eeeec23577972e022dc0d63302f567e92c83e9503a4?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/insights-metrics-rhel8\u0026tag=v2.3.8-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:933221b9560ae96a878caa8fa667c689b598bad500693d3680d5e1eb5194478f_ppc64le",
                "product": {
                  "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:933221b9560ae96a878caa8fa667c689b598bad500693d3680d5e1eb5194478f_ppc64le",
                  "product_id": "rhacm2/klusterlet-addon-controller-rhel8@sha256:933221b9560ae96a878caa8fa667c689b598bad500693d3680d5e1eb5194478f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/klusterlet-addon-controller-rhel8@sha256:933221b9560ae96a878caa8fa667c689b598bad500693d3680d5e1eb5194478f?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel8\u0026tag=v2.3.8-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/klusterlet-addon-rhel8-operator@sha256:8feed81601f43c26ade706b07721a3755fab187c3737bfdf43d20740503ffa80_ppc64le",
                "product": {
                  "name": "rhacm2/klusterlet-addon-rhel8-operator@sha256:8feed81601f43c26ade706b07721a3755fab187c3737bfdf43d20740503ffa80_ppc64le",
                  "product_id": "rhacm2/klusterlet-addon-rhel8-operator@sha256:8feed81601f43c26ade706b07721a3755fab187c3737bfdf43d20740503ffa80_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/klusterlet-addon-rhel8-operator@sha256:8feed81601f43c26ade706b07721a3755fab187c3737bfdf43d20740503ffa80?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/klusterlet-addon-rhel8-operator\u0026tag=v2.3.8-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/kui-web-terminal-rhel8@sha256:c94c23f408b5c2169fefbdacf713b75bede8e22197ac0afd8c339df51a4029db_ppc64le",
                "product": {
                  "name": "rhacm2/kui-web-terminal-rhel8@sha256:c94c23f408b5c2169fefbdacf713b75bede8e22197ac0afd8c339df51a4029db_ppc64le",
                  "product_id": "rhacm2/kui-web-terminal-rhel8@sha256:c94c23f408b5c2169fefbdacf713b75bede8e22197ac0afd8c339df51a4029db_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kui-web-terminal-rhel8@sha256:c94c23f408b5c2169fefbdacf713b75bede8e22197ac0afd8c339df51a4029db?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/kui-web-terminal-rhel8\u0026tag=v2.3.8-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/managedcluster-import-controller-rhel8@sha256:f1ef38cfdbe3f6149d6aa473189bd7a31835685f9842545d1c0a4871ae5e82bd_ppc64le",
                "product": {
                  "name": "rhacm2/managedcluster-import-controller-rhel8@sha256:f1ef38cfdbe3f6149d6aa473189bd7a31835685f9842545d1c0a4871ae5e82bd_ppc64le",
                  "product_id": "rhacm2/managedcluster-import-controller-rhel8@sha256:f1ef38cfdbe3f6149d6aa473189bd7a31835685f9842545d1c0a4871ae5e82bd_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/managedcluster-import-controller-rhel8@sha256:f1ef38cfdbe3f6149d6aa473189bd7a31835685f9842545d1c0a4871ae5e82bd?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/managedcluster-import-controller-rhel8\u0026tag=v2.3.8-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/management-ingress-rhel7@sha256:f18c45e0242c12ad4a0d7cd5c294ed324f901ab82a6cf04011f4aa37479acfad_ppc64le",
                "product": {
                  "name": "rhacm2/management-ingress-rhel7@sha256:f18c45e0242c12ad4a0d7cd5c294ed324f901ab82a6cf04011f4aa37479acfad_ppc64le",
                  "product_id": "rhacm2/management-ingress-rhel7@sha256:f18c45e0242c12ad4a0d7cd5c294ed324f901ab82a6cf04011f4aa37479acfad_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/management-ingress-rhel7@sha256:f18c45e0242c12ad4a0d7cd5c294ed324f901ab82a6cf04011f4aa37479acfad?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/management-ingress-rhel7\u0026tag=v2.3.8-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/memcached-rhel8@sha256:5af2f93e5f3549d2e6665bfeba25d7fb801d574f778d641807b9b755f6a2cf13_ppc64le",
                "product": {
                  "name": "rhacm2/memcached-rhel8@sha256:5af2f93e5f3549d2e6665bfeba25d7fb801d574f778d641807b9b755f6a2cf13_ppc64le",
                  "product_id": "rhacm2/memcached-rhel8@sha256:5af2f93e5f3549d2e6665bfeba25d7fb801d574f778d641807b9b755f6a2cf13_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/memcached-rhel8@sha256:5af2f93e5f3549d2e6665bfeba25d7fb801d574f778d641807b9b755f6a2cf13?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/memcached-rhel8\u0026tag=v2.3.8-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/memcached-exporter-rhel7@sha256:f58c9dcc2686c1b00a48672c8284ea551f667e719cf9ad9ff4c49b1a4eb38dd7_ppc64le",
                "product": {
                  "name": "rhacm2/memcached-exporter-rhel7@sha256:f58c9dcc2686c1b00a48672c8284ea551f667e719cf9ad9ff4c49b1a4eb38dd7_ppc64le",
                  "product_id": "rhacm2/memcached-exporter-rhel7@sha256:f58c9dcc2686c1b00a48672c8284ea551f667e719cf9ad9ff4c49b1a4eb38dd7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/memcached-exporter-rhel7@sha256:f58c9dcc2686c1b00a48672c8284ea551f667e719cf9ad9ff4c49b1a4eb38dd7?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/memcached-exporter-rhel7\u0026tag=v2.3.8-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/metrics-collector-rhel8@sha256:c5f0bd1c29b417e9b249aa3620cc0008cb50adf8fcd6362df89a08b8b5619100_ppc64le",
                "product": {
                  "name": "rhacm2/metrics-collector-rhel8@sha256:c5f0bd1c29b417e9b249aa3620cc0008cb50adf8fcd6362df89a08b8b5619100_ppc64le",
                  "product_id": "rhacm2/metrics-collector-rhel8@sha256:c5f0bd1c29b417e9b249aa3620cc0008cb50adf8fcd6362df89a08b8b5619100_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/metrics-collector-rhel8@sha256:c5f0bd1c29b417e9b249aa3620cc0008cb50adf8fcd6362df89a08b8b5619100?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/metrics-collector-rhel8\u0026tag=v2.3.8-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicloud-manager-rhel8@sha256:311fcd917f68d1a45032d0f3a2a56d92a9f151450b737c3e48798e018c748c87_ppc64le",
                "product": {
                  "name": "rhacm2/multicloud-manager-rhel8@sha256:311fcd917f68d1a45032d0f3a2a56d92a9f151450b737c3e48798e018c748c87_ppc64le",
                  "product_id": "rhacm2/multicloud-manager-rhel8@sha256:311fcd917f68d1a45032d0f3a2a56d92a9f151450b737c3e48798e018c748c87_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicloud-manager-rhel8@sha256:311fcd917f68d1a45032d0f3a2a56d92a9f151450b737c3e48798e018c748c87?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicloud-manager-rhel8\u0026tag=v2.3.8-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multiclusterhub-rhel8@sha256:6425a8d608b0cdf0e1176eafa2ce2a6664691b221c836d7f87242527cd1ad2bd_ppc64le",
                "product": {
                  "name": "rhacm2/multiclusterhub-rhel8@sha256:6425a8d608b0cdf0e1176eafa2ce2a6664691b221c836d7f87242527cd1ad2bd_ppc64le",
                  "product_id": "rhacm2/multiclusterhub-rhel8@sha256:6425a8d608b0cdf0e1176eafa2ce2a6664691b221c836d7f87242527cd1ad2bd_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multiclusterhub-rhel8@sha256:6425a8d608b0cdf0e1176eafa2ce2a6664691b221c836d7f87242527cd1ad2bd?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multiclusterhub-rhel8\u0026tag=v2.3.8-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multiclusterhub-repo-rhel8@sha256:0f1d3fec1d17330a74fa9068379aeefe090fa555f16b2c72e6ee6a6f370e9aa4_ppc64le",
                "product": {
                  "name": "rhacm2/multiclusterhub-repo-rhel8@sha256:0f1d3fec1d17330a74fa9068379aeefe090fa555f16b2c72e6ee6a6f370e9aa4_ppc64le",
                  "product_id": "rhacm2/multiclusterhub-repo-rhel8@sha256:0f1d3fec1d17330a74fa9068379aeefe090fa555f16b2c72e6ee6a6f370e9aa4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multiclusterhub-repo-rhel8@sha256:0f1d3fec1d17330a74fa9068379aeefe090fa555f16b2c72e6ee6a6f370e9aa4?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multiclusterhub-repo-rhel8\u0026tag=v2.3.8-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:31e4870d4a05c7cc40acb258869f0f4a99499ce906cc87845d7ef9eebf277574_ppc64le",
                "product": {
                  "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:31e4870d4a05c7cc40acb258869f0f4a99499ce906cc87845d7ef9eebf277574_ppc64le",
                  "product_id": "rhacm2/multicluster-observability-rhel8-operator@sha256:31e4870d4a05c7cc40acb258869f0f4a99499ce906cc87845d7ef9eebf277574_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-observability-rhel8-operator@sha256:31e4870d4a05c7cc40acb258869f0f4a99499ce906cc87845d7ef9eebf277574?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicluster-observability-rhel8-operator\u0026tag=v2.3.8-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicluster-operators-application-rhel8@sha256:39d54046deb4c0e82d2561fadfa4bdc03b6843a0704808ae1fe4dcb1a9c40db0_ppc64le",
                "product": {
                  "name": "rhacm2/multicluster-operators-application-rhel8@sha256:39d54046deb4c0e82d2561fadfa4bdc03b6843a0704808ae1fe4dcb1a9c40db0_ppc64le",
                  "product_id": "rhacm2/multicluster-operators-application-rhel8@sha256:39d54046deb4c0e82d2561fadfa4bdc03b6843a0704808ae1fe4dcb1a9c40db0_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-operators-application-rhel8@sha256:39d54046deb4c0e82d2561fadfa4bdc03b6843a0704808ae1fe4dcb1a9c40db0?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-application-rhel8\u0026tag=v2.3.8-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:fc56b4c6de5a23c70c4e5d7c8653ab6fb99f9656785d8ef62fa79eee9411ef26_ppc64le",
                "product": {
                  "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:fc56b4c6de5a23c70c4e5d7c8653ab6fb99f9656785d8ef62fa79eee9411ef26_ppc64le",
                  "product_id": "rhacm2/multicluster-operators-channel-rhel8@sha256:fc56b4c6de5a23c70c4e5d7c8653ab6fb99f9656785d8ef62fa79eee9411ef26_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-operators-channel-rhel8@sha256:fc56b4c6de5a23c70c4e5d7c8653ab6fb99f9656785d8ef62fa79eee9411ef26?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-channel-rhel8\u0026tag=v2.3.8-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicluster-operators-deployable-rhel8@sha256:74c7b79f94e49df79470ffbc936fc181c64697494e56bef20f8d7cb0658bb0f4_ppc64le",
                "product": {
                  "name": "rhacm2/multicluster-operators-deployable-rhel8@sha256:74c7b79f94e49df79470ffbc936fc181c64697494e56bef20f8d7cb0658bb0f4_ppc64le",
                  "product_id": "rhacm2/multicluster-operators-deployable-rhel8@sha256:74c7b79f94e49df79470ffbc936fc181c64697494e56bef20f8d7cb0658bb0f4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-operators-deployable-rhel8@sha256:74c7b79f94e49df79470ffbc936fc181c64697494e56bef20f8d7cb0658bb0f4?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-deployable-rhel8\u0026tag=v2.3.8-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicluster-operators-placementrule-rhel8@sha256:def10c617bacd2a8b192620113eadd118bb86457b7159a6a5f52a82901fe5bb7_ppc64le",
                "product": {
                  "name": "rhacm2/multicluster-operators-placementrule-rhel8@sha256:def10c617bacd2a8b192620113eadd118bb86457b7159a6a5f52a82901fe5bb7_ppc64le",
                  "product_id": "rhacm2/multicluster-operators-placementrule-rhel8@sha256:def10c617bacd2a8b192620113eadd118bb86457b7159a6a5f52a82901fe5bb7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-operators-placementrule-rhel8@sha256:def10c617bacd2a8b192620113eadd118bb86457b7159a6a5f52a82901fe5bb7?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-placementrule-rhel8\u0026tag=v2.3.8-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:52ace63ec3e70050772a43af7b045db2ab7ac5a4e73847547df5a962e60f3ab7_ppc64le",
                "product": {
                  "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:52ace63ec3e70050772a43af7b045db2ab7ac5a4e73847547df5a962e60f3ab7_ppc64le",
                  "product_id": "rhacm2/multicluster-operators-subscription-rhel8@sha256:52ace63ec3e70050772a43af7b045db2ab7ac5a4e73847547df5a962e60f3ab7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-operators-subscription-rhel8@sha256:52ace63ec3e70050772a43af7b045db2ab7ac5a4e73847547df5a962e60f3ab7?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel8\u0026tag=v2.3.8-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicluster-operators-subscription-release-rhel8@sha256:00615712ca4cd32fb92f4468f080e92d04bbccbb8f15eb03c2b2965b9518287a_ppc64le",
                "product": {
                  "name": "rhacm2/multicluster-operators-subscription-release-rhel8@sha256:00615712ca4cd32fb92f4468f080e92d04bbccbb8f15eb03c2b2965b9518287a_ppc64le",
                  "product_id": "rhacm2/multicluster-operators-subscription-release-rhel8@sha256:00615712ca4cd32fb92f4468f080e92d04bbccbb8f15eb03c2b2965b9518287a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-operators-subscription-release-rhel8@sha256:00615712ca4cd32fb92f4468f080e92d04bbccbb8f15eb03c2b2965b9518287a?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-subscription-release-rhel8\u0026tag=v2.3.8-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/observatorium-rhel8@sha256:88b5a0071ca5a2156b28b88a2d3adb78b95a31ddd21a0c3d8203e61ff4751e07_ppc64le",
                "product": {
                  "name": "rhacm2/observatorium-rhel8@sha256:88b5a0071ca5a2156b28b88a2d3adb78b95a31ddd21a0c3d8203e61ff4751e07_ppc64le",
                  "product_id": "rhacm2/observatorium-rhel8@sha256:88b5a0071ca5a2156b28b88a2d3adb78b95a31ddd21a0c3d8203e61ff4751e07_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/observatorium-rhel8@sha256:88b5a0071ca5a2156b28b88a2d3adb78b95a31ddd21a0c3d8203e61ff4751e07?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel8\u0026tag=v2.3.8-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/observatorium-rhel8-operator@sha256:3ee57b82316f6cd1369ff56d388e747e250b082448956474e119ab24813b20c4_ppc64le",
                "product": {
                  "name": "rhacm2/observatorium-rhel8-operator@sha256:3ee57b82316f6cd1369ff56d388e747e250b082448956474e119ab24813b20c4_ppc64le",
                  "product_id": "rhacm2/observatorium-rhel8-operator@sha256:3ee57b82316f6cd1369ff56d388e747e250b082448956474e119ab24813b20c4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/observatorium-rhel8-operator@sha256:3ee57b82316f6cd1369ff56d388e747e250b082448956474e119ab24813b20c4?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel8-operator\u0026tag=v2.3.8-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/openshift-hive-rhel8@sha256:1ca40d496c0a8682ee74c3d65a8261f3d17283adc1f51d970abc6e8e3cc19ed0_ppc64le",
                "product": {
                  "name": "rhacm2/openshift-hive-rhel8@sha256:1ca40d496c0a8682ee74c3d65a8261f3d17283adc1f51d970abc6e8e3cc19ed0_ppc64le",
                  "product_id": "rhacm2/openshift-hive-rhel8@sha256:1ca40d496c0a8682ee74c3d65a8261f3d17283adc1f51d970abc6e8e3cc19ed0_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-hive-rhel8@sha256:1ca40d496c0a8682ee74c3d65a8261f3d17283adc1f51d970abc6e8e3cc19ed0?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/openshift-hive-rhel8\u0026tag=v2.3.8-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/placement-rhel8@sha256:c8c1e1251ba9f10a71aa9744e51a5e87c41766e56dcac62b026706c2f6f83f36_ppc64le",
                "product": {
                  "name": "rhacm2/placement-rhel8@sha256:c8c1e1251ba9f10a71aa9744e51a5e87c41766e56dcac62b026706c2f6f83f36_ppc64le",
                  "product_id": "rhacm2/placement-rhel8@sha256:c8c1e1251ba9f10a71aa9744e51a5e87c41766e56dcac62b026706c2f6f83f36_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/placement-rhel8@sha256:c8c1e1251ba9f10a71aa9744e51a5e87c41766e56dcac62b026706c2f6f83f36?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/placement-rhel8\u0026tag=v2.3.8-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:927f2d9855cf217fc6609ebc9dd8dfb479a9d04c5a2d2cd0c50282aa3bba2408_ppc64le",
                "product": {
                  "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:927f2d9855cf217fc6609ebc9dd8dfb479a9d04c5a2d2cd0c50282aa3bba2408_ppc64le",
                  "product_id": "rhacm2/prometheus-alertmanager-rhel8@sha256:927f2d9855cf217fc6609ebc9dd8dfb479a9d04c5a2d2cd0c50282aa3bba2408_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/prometheus-alertmanager-rhel8@sha256:927f2d9855cf217fc6609ebc9dd8dfb479a9d04c5a2d2cd0c50282aa3bba2408?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/prometheus-alertmanager-rhel8\u0026tag=v2.3.8-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/provider-credential-controller-rhel8@sha256:c75c36f0a2bf2c4820433e33dc806d94a0fd816297bc4283894ac2fae07feebd_ppc64le",
                "product": {
                  "name": "rhacm2/provider-credential-controller-rhel8@sha256:c75c36f0a2bf2c4820433e33dc806d94a0fd816297bc4283894ac2fae07feebd_ppc64le",
                  "product_id": "rhacm2/provider-credential-controller-rhel8@sha256:c75c36f0a2bf2c4820433e33dc806d94a0fd816297bc4283894ac2fae07feebd_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/provider-credential-controller-rhel8@sha256:c75c36f0a2bf2c4820433e33dc806d94a0fd816297bc4283894ac2fae07feebd?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/provider-credential-controller-rhel8\u0026tag=v2.3.8-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/rbac-query-proxy-rhel8@sha256:f1968dce3fb6225910b6ae3dcc1ba8185ff3b4383d6ac1481f346838d946e5c3_ppc64le",
                "product": {
                  "name": "rhacm2/rbac-query-proxy-rhel8@sha256:f1968dce3fb6225910b6ae3dcc1ba8185ff3b4383d6ac1481f346838d946e5c3_ppc64le",
                  "product_id": "rhacm2/rbac-query-proxy-rhel8@sha256:f1968dce3fb6225910b6ae3dcc1ba8185ff3b4383d6ac1481f346838d946e5c3_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rbac-query-proxy-rhel8@sha256:f1968dce3fb6225910b6ae3dcc1ba8185ff3b4383d6ac1481f346838d946e5c3?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/rbac-query-proxy-rhel8\u0026tag=v2.3.8-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/redisgraph-tls-rhel8@sha256:600684330638e5d1e1abe4761dbe98df59a534e395cebdce45c02097d6e1a86b_ppc64le",
                "product": {
                  "name": "rhacm2/redisgraph-tls-rhel8@sha256:600684330638e5d1e1abe4761dbe98df59a534e395cebdce45c02097d6e1a86b_ppc64le",
                  "product_id": "rhacm2/redisgraph-tls-rhel8@sha256:600684330638e5d1e1abe4761dbe98df59a534e395cebdce45c02097d6e1a86b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/redisgraph-tls-rhel8@sha256:600684330638e5d1e1abe4761dbe98df59a534e395cebdce45c02097d6e1a86b?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/redisgraph-tls-rhel8\u0026tag=v2.3.8-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/registration-rhel8@sha256:c19a5bd760ead4796b6e3084fd67faef5c098102dca4883b85f42b984613f429_ppc64le",
                "product": {
                  "name": "rhacm2/registration-rhel8@sha256:c19a5bd760ead4796b6e3084fd67faef5c098102dca4883b85f42b984613f429_ppc64le",
                  "product_id": "rhacm2/registration-rhel8@sha256:c19a5bd760ead4796b6e3084fd67faef5c098102dca4883b85f42b984613f429_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/registration-rhel8@sha256:c19a5bd760ead4796b6e3084fd67faef5c098102dca4883b85f42b984613f429?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/registration-rhel8\u0026tag=v2.3.8-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/registration-rhel8-operator@sha256:bbaea65e4da3860795a3a919dcc116cd43cf0cbc2bb8423123326755267cf3d4_ppc64le",
                "product": {
                  "name": "rhacm2/registration-rhel8-operator@sha256:bbaea65e4da3860795a3a919dcc116cd43cf0cbc2bb8423123326755267cf3d4_ppc64le",
                  "product_id": "rhacm2/registration-rhel8-operator@sha256:bbaea65e4da3860795a3a919dcc116cd43cf0cbc2bb8423123326755267cf3d4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/registration-rhel8-operator@sha256:bbaea65e4da3860795a3a919dcc116cd43cf0cbc2bb8423123326755267cf3d4?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/registration-rhel8-operator\u0026tag=v2.3.8-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/agent-service-rhel8@sha256:5467659ed45e089869635a4c92d89e67f607dd4ffe4b0db84f072413f113959a_ppc64le",
                "product": {
                  "name": "rhacm2/agent-service-rhel8@sha256:5467659ed45e089869635a4c92d89e67f607dd4ffe4b0db84f072413f113959a_ppc64le",
                  "product_id": "rhacm2/agent-service-rhel8@sha256:5467659ed45e089869635a4c92d89e67f607dd4ffe4b0db84f072413f113959a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/agent-service-rhel8@sha256:5467659ed45e089869635a4c92d89e67f607dd4ffe4b0db84f072413f113959a?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/agent-service-rhel8\u0026tag=v2.3.8-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/assisted-installer-rhel8@sha256:b7d93f8747238f8f5b9c05d9f6c44487d79d76af800313dde1b989511eb538a7_ppc64le",
                "product": {
                  "name": "rhacm2/assisted-installer-rhel8@sha256:b7d93f8747238f8f5b9c05d9f6c44487d79d76af800313dde1b989511eb538a7_ppc64le",
                  "product_id": "rhacm2/assisted-installer-rhel8@sha256:b7d93f8747238f8f5b9c05d9f6c44487d79d76af800313dde1b989511eb538a7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/assisted-installer-rhel8@sha256:b7d93f8747238f8f5b9c05d9f6c44487d79d76af800313dde1b989511eb538a7?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/assisted-installer-rhel8\u0026tag=v2.3.8-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/assisted-installer-reporter-rhel8@sha256:e26807aa2e6ef3690534a7c02e9bccbd2329cb9592cee8e4f3bf5e8eaaca8ea6_ppc64le",
                "product": {
                  "name": "rhacm2/assisted-installer-reporter-rhel8@sha256:e26807aa2e6ef3690534a7c02e9bccbd2329cb9592cee8e4f3bf5e8eaaca8ea6_ppc64le",
                  "product_id": "rhacm2/assisted-installer-reporter-rhel8@sha256:e26807aa2e6ef3690534a7c02e9bccbd2329cb9592cee8e4f3bf5e8eaaca8ea6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/assisted-installer-reporter-rhel8@sha256:e26807aa2e6ef3690534a7c02e9bccbd2329cb9592cee8e4f3bf5e8eaaca8ea6?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/assisted-installer-reporter-rhel8\u0026tag=v2.3.8-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/search-aggregator-rhel8@sha256:d9bf2ade9e5076f078a32c421e0ebc83a59bb7ae7c8d70288e850a29dcbaf66c_ppc64le",
                "product": {
                  "name": "rhacm2/search-aggregator-rhel8@sha256:d9bf2ade9e5076f078a32c421e0ebc83a59bb7ae7c8d70288e850a29dcbaf66c_ppc64le",
                  "product_id": "rhacm2/search-aggregator-rhel8@sha256:d9bf2ade9e5076f078a32c421e0ebc83a59bb7ae7c8d70288e850a29dcbaf66c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/search-aggregator-rhel8@sha256:d9bf2ade9e5076f078a32c421e0ebc83a59bb7ae7c8d70288e850a29dcbaf66c?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/search-aggregator-rhel8\u0026tag=v2.3.8-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/search-api-rhel8@sha256:e65ed8e359d4afb3705a756852c21f8071784c7bf0c52f1b36e0ce4de33045af_ppc64le",
                "product": {
                  "name": "rhacm2/search-api-rhel8@sha256:e65ed8e359d4afb3705a756852c21f8071784c7bf0c52f1b36e0ce4de33045af_ppc64le",
                  "product_id": "rhacm2/search-api-rhel8@sha256:e65ed8e359d4afb3705a756852c21f8071784c7bf0c52f1b36e0ce4de33045af_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/search-api-rhel8@sha256:e65ed8e359d4afb3705a756852c21f8071784c7bf0c52f1b36e0ce4de33045af?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/search-api-rhel8\u0026tag=v2.3.8-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/search-collector-rhel8@sha256:0e518fe746ef184da50df9db22d7e9a47c1b719b13776ed844c6784c13cadb03_ppc64le",
                "product": {
                  "name": "rhacm2/search-collector-rhel8@sha256:0e518fe746ef184da50df9db22d7e9a47c1b719b13776ed844c6784c13cadb03_ppc64le",
                  "product_id": "rhacm2/search-collector-rhel8@sha256:0e518fe746ef184da50df9db22d7e9a47c1b719b13776ed844c6784c13cadb03_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/search-collector-rhel8@sha256:0e518fe746ef184da50df9db22d7e9a47c1b719b13776ed844c6784c13cadb03?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/search-collector-rhel8\u0026tag=v2.3.8-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/search-rhel8@sha256:5bf4f3de5ffeba9fdbcfd972d8372872937d2c1d3e180f525c76fe16dd322d71_ppc64le",
                "product": {
                  "name": "rhacm2/search-rhel8@sha256:5bf4f3de5ffeba9fdbcfd972d8372872937d2c1d3e180f525c76fe16dd322d71_ppc64le",
                  "product_id": "rhacm2/search-rhel8@sha256:5bf4f3de5ffeba9fdbcfd972d8372872937d2c1d3e180f525c76fe16dd322d71_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/search-rhel8@sha256:5bf4f3de5ffeba9fdbcfd972d8372872937d2c1d3e180f525c76fe16dd322d71?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/search-rhel8\u0026tag=v2.3.8-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/search-ui-rhel8@sha256:d4d7907ac2206893f5a1b775f594b677732c1c56da41ab8ea513e9d7ae86a160_ppc64le",
                "product": {
                  "name": "rhacm2/search-ui-rhel8@sha256:d4d7907ac2206893f5a1b775f594b677732c1c56da41ab8ea513e9d7ae86a160_ppc64le",
                  "product_id": "rhacm2/search-ui-rhel8@sha256:d4d7907ac2206893f5a1b775f594b677732c1c56da41ab8ea513e9d7ae86a160_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/search-ui-rhel8@sha256:d4d7907ac2206893f5a1b775f594b677732c1c56da41ab8ea513e9d7ae86a160?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/search-ui-rhel8\u0026tag=v2.3.8-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/submariner-addon-rhel8@sha256:d5966de5071d5dffcdd3b64aa487aff97d76c6811ce8c8bd6fc1c6ae18ef48d8_ppc64le",
                "product": {
                  "name": "rhacm2/submariner-addon-rhel8@sha256:d5966de5071d5dffcdd3b64aa487aff97d76c6811ce8c8bd6fc1c6ae18ef48d8_ppc64le",
                  "product_id": "rhacm2/submariner-addon-rhel8@sha256:d5966de5071d5dffcdd3b64aa487aff97d76c6811ce8c8bd6fc1c6ae18ef48d8_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/submariner-addon-rhel8@sha256:d5966de5071d5dffcdd3b64aa487aff97d76c6811ce8c8bd6fc1c6ae18ef48d8?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/submariner-addon-rhel8\u0026tag=v2.3.8-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/thanos-rhel7@sha256:9cdff489bd90231fc1bfe460e13f185d0390e7340bcaceafd7e5762c1c776b1e_ppc64le",
                "product": {
                  "name": "rhacm2/thanos-rhel7@sha256:9cdff489bd90231fc1bfe460e13f185d0390e7340bcaceafd7e5762c1c776b1e_ppc64le",
                  "product_id": "rhacm2/thanos-rhel7@sha256:9cdff489bd90231fc1bfe460e13f185d0390e7340bcaceafd7e5762c1c776b1e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/thanos-rhel7@sha256:9cdff489bd90231fc1bfe460e13f185d0390e7340bcaceafd7e5762c1c776b1e?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/thanos-rhel7\u0026tag=v2.3.8-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/thanos-receive-controller-rhel8@sha256:6e3267f8f0c782994e7815463e982ce5470ae0b585ffebc8ec2b2bd8c02cad72_ppc64le",
                "product": {
                  "name": "rhacm2/thanos-receive-controller-rhel8@sha256:6e3267f8f0c782994e7815463e982ce5470ae0b585ffebc8ec2b2bd8c02cad72_ppc64le",
                  "product_id": "rhacm2/thanos-receive-controller-rhel8@sha256:6e3267f8f0c782994e7815463e982ce5470ae0b585ffebc8ec2b2bd8c02cad72_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/thanos-receive-controller-rhel8@sha256:6e3267f8f0c782994e7815463e982ce5470ae0b585ffebc8ec2b2bd8c02cad72?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/thanos-receive-controller-rhel8\u0026tag=v2.3.8-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/work-rhel8@sha256:dd75a2ec5851195b5e431392c8f3c7cea797b50127d555e62b4a57a0f43b5d82_ppc64le",
                "product": {
                  "name": "rhacm2/work-rhel8@sha256:dd75a2ec5851195b5e431392c8f3c7cea797b50127d555e62b4a57a0f43b5d82_ppc64le",
                  "product_id": "rhacm2/work-rhel8@sha256:dd75a2ec5851195b5e431392c8f3c7cea797b50127d555e62b4a57a0f43b5d82_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/work-rhel8@sha256:dd75a2ec5851195b5e431392c8f3c7cea797b50127d555e62b4a57a0f43b5d82?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/work-rhel8\u0026tag=v2.3.8-2"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rhacm2/cert-policy-controller-rhel8@sha256:e531c3a19d9137cb26efe6b370bbfc0aa12fa07b02efacbdef34f8be052ad668_s390x",
                "product": {
                  "name": "rhacm2/cert-policy-controller-rhel8@sha256:e531c3a19d9137cb26efe6b370bbfc0aa12fa07b02efacbdef34f8be052ad668_s390x",
                  "product_id": "rhacm2/cert-policy-controller-rhel8@sha256:e531c3a19d9137cb26efe6b370bbfc0aa12fa07b02efacbdef34f8be052ad668_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cert-policy-controller-rhel8@sha256:e531c3a19d9137cb26efe6b370bbfc0aa12fa07b02efacbdef34f8be052ad668?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/cert-policy-controller-rhel8\u0026tag=v2.3.8-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/config-policy-controller-rhel8@sha256:8e92cc9c288f7d64d1013b535da450b02cff16fcece468c18273b3861ab241c8_s390x",
                "product": {
                  "name": "rhacm2/config-policy-controller-rhel8@sha256:8e92cc9c288f7d64d1013b535da450b02cff16fcece468c18273b3861ab241c8_s390x",
                  "product_id": "rhacm2/config-policy-controller-rhel8@sha256:8e92cc9c288f7d64d1013b535da450b02cff16fcece468c18273b3861ab241c8_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/config-policy-controller-rhel8@sha256:8e92cc9c288f7d64d1013b535da450b02cff16fcece468c18273b3861ab241c8?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/config-policy-controller-rhel8\u0026tag=v2.3.8-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:8e096920bcb12d2578ea51ddfe755a47313027697a7ab84897a1075f91d03c52_s390x",
                "product": {
                  "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:8e096920bcb12d2578ea51ddfe755a47313027697a7ab84897a1075f91d03c52_s390x",
                  "product_id": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:8e096920bcb12d2578ea51ddfe755a47313027697a7ab84897a1075f91d03c52_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/endpoint-monitoring-rhel8-operator@sha256:8e096920bcb12d2578ea51ddfe755a47313027697a7ab84897a1075f91d03c52?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/endpoint-monitoring-rhel8-operator\u0026tag=v2.3.8-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/governance-policy-spec-sync-rhel8@sha256:828f8503fa26ee95c33e46385171b8939a4a764b14808ce8cabeed56abb5af02_s390x",
                "product": {
                  "name": "rhacm2/governance-policy-spec-sync-rhel8@sha256:828f8503fa26ee95c33e46385171b8939a4a764b14808ce8cabeed56abb5af02_s390x",
                  "product_id": "rhacm2/governance-policy-spec-sync-rhel8@sha256:828f8503fa26ee95c33e46385171b8939a4a764b14808ce8cabeed56abb5af02_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/governance-policy-spec-sync-rhel8@sha256:828f8503fa26ee95c33e46385171b8939a4a764b14808ce8cabeed56abb5af02?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-spec-sync-rhel8\u0026tag=v2.3.8-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/governance-policy-status-sync-rhel8@sha256:ae96f853608f589708115a4ef0d50503252cbac490991d678b95fb6a06818fa4_s390x",
                "product": {
                  "name": "rhacm2/governance-policy-status-sync-rhel8@sha256:ae96f853608f589708115a4ef0d50503252cbac490991d678b95fb6a06818fa4_s390x",
                  "product_id": "rhacm2/governance-policy-status-sync-rhel8@sha256:ae96f853608f589708115a4ef0d50503252cbac490991d678b95fb6a06818fa4_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/governance-policy-status-sync-rhel8@sha256:ae96f853608f589708115a4ef0d50503252cbac490991d678b95fb6a06818fa4?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-status-sync-rhel8\u0026tag=v2.3.8-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/governance-policy-template-sync-rhel8@sha256:ca361bcf6592da21e072355373bc358a34d99dfe7357bb975bce88b9d9f88519_s390x",
                "product": {
                  "name": "rhacm2/governance-policy-template-sync-rhel8@sha256:ca361bcf6592da21e072355373bc358a34d99dfe7357bb975bce88b9d9f88519_s390x",
                  "product_id": "rhacm2/governance-policy-template-sync-rhel8@sha256:ca361bcf6592da21e072355373bc358a34d99dfe7357bb975bce88b9d9f88519_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/governance-policy-template-sync-rhel8@sha256:ca361bcf6592da21e072355373bc358a34d99dfe7357bb975bce88b9d9f88519?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-template-sync-rhel8\u0026tag=v2.3.8-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/iam-policy-controller-rhel8@sha256:99f85fcfc243697ba3fe70634d5398f5012e32d6d2e82a926c097f854a0495af_s390x",
                "product": {
                  "name": "rhacm2/iam-policy-controller-rhel8@sha256:99f85fcfc243697ba3fe70634d5398f5012e32d6d2e82a926c097f854a0495af_s390x",
                  "product_id": "rhacm2/iam-policy-controller-rhel8@sha256:99f85fcfc243697ba3fe70634d5398f5012e32d6d2e82a926c097f854a0495af_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/iam-policy-controller-rhel8@sha256:99f85fcfc243697ba3fe70634d5398f5012e32d6d2e82a926c097f854a0495af?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/iam-policy-controller-rhel8\u0026tag=v2.3.8-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/klusterlet-addon-rhel8-operator@sha256:c58a94e4888d83cc3484a4be70da0779f1bfee61884b68396d906590cd225a54_s390x",
                "product": {
                  "name": "rhacm2/klusterlet-addon-rhel8-operator@sha256:c58a94e4888d83cc3484a4be70da0779f1bfee61884b68396d906590cd225a54_s390x",
                  "product_id": "rhacm2/klusterlet-addon-rhel8-operator@sha256:c58a94e4888d83cc3484a4be70da0779f1bfee61884b68396d906590cd225a54_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/klusterlet-addon-rhel8-operator@sha256:c58a94e4888d83cc3484a4be70da0779f1bfee61884b68396d906590cd225a54?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/klusterlet-addon-rhel8-operator\u0026tag=v2.3.8-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/metrics-collector-rhel8@sha256:cd1ffbf0995939ee278f2dd2881b4d99058367ca1e487a9f0b027bafcbaeccaa_s390x",
                "product": {
                  "name": "rhacm2/metrics-collector-rhel8@sha256:cd1ffbf0995939ee278f2dd2881b4d99058367ca1e487a9f0b027bafcbaeccaa_s390x",
                  "product_id": "rhacm2/metrics-collector-rhel8@sha256:cd1ffbf0995939ee278f2dd2881b4d99058367ca1e487a9f0b027bafcbaeccaa_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/metrics-collector-rhel8@sha256:cd1ffbf0995939ee278f2dd2881b4d99058367ca1e487a9f0b027bafcbaeccaa?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/metrics-collector-rhel8\u0026tag=v2.3.8-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicloud-manager-rhel8@sha256:dcd83a451bc504b525453f65e2f89a214c5413e3dedabe44ea18c77d06fefaf9_s390x",
                "product": {
                  "name": "rhacm2/multicloud-manager-rhel8@sha256:dcd83a451bc504b525453f65e2f89a214c5413e3dedabe44ea18c77d06fefaf9_s390x",
                  "product_id": "rhacm2/multicloud-manager-rhel8@sha256:dcd83a451bc504b525453f65e2f89a214c5413e3dedabe44ea18c77d06fefaf9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicloud-manager-rhel8@sha256:dcd83a451bc504b525453f65e2f89a214c5413e3dedabe44ea18c77d06fefaf9?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multicloud-manager-rhel8\u0026tag=v2.3.8-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:580faf8b4d529da1ba0ec7c57e51a294d1eab96521cca81afd6c091621fc9937_s390x",
                "product": {
                  "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:580faf8b4d529da1ba0ec7c57e51a294d1eab96521cca81afd6c091621fc9937_s390x",
                  "product_id": "rhacm2/multicluster-operators-subscription-rhel8@sha256:580faf8b4d529da1ba0ec7c57e51a294d1eab96521cca81afd6c091621fc9937_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-operators-subscription-rhel8@sha256:580faf8b4d529da1ba0ec7c57e51a294d1eab96521cca81afd6c091621fc9937?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel8\u0026tag=v2.3.8-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/registration-rhel8@sha256:b8bfd618fbad636994195a45fd9adf254b0bd7ee09a97cd975d76ed085991789_s390x",
                "product": {
                  "name": "rhacm2/registration-rhel8@sha256:b8bfd618fbad636994195a45fd9adf254b0bd7ee09a97cd975d76ed085991789_s390x",
                  "product_id": "rhacm2/registration-rhel8@sha256:b8bfd618fbad636994195a45fd9adf254b0bd7ee09a97cd975d76ed085991789_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/registration-rhel8@sha256:b8bfd618fbad636994195a45fd9adf254b0bd7ee09a97cd975d76ed085991789?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/registration-rhel8\u0026tag=v2.3.8-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/registration-rhel8-operator@sha256:4d8bd04f24c11eeaeddfbb567311fdf6c31175e72d38c03d2495ef819c6e8646_s390x",
                "product": {
                  "name": "rhacm2/registration-rhel8-operator@sha256:4d8bd04f24c11eeaeddfbb567311fdf6c31175e72d38c03d2495ef819c6e8646_s390x",
                  "product_id": "rhacm2/registration-rhel8-operator@sha256:4d8bd04f24c11eeaeddfbb567311fdf6c31175e72d38c03d2495ef819c6e8646_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/registration-rhel8-operator@sha256:4d8bd04f24c11eeaeddfbb567311fdf6c31175e72d38c03d2495ef819c6e8646?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/registration-rhel8-operator\u0026tag=v2.3.8-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/search-collector-rhel8@sha256:f55912b34245effe5505b20d69f868c96532f204a84e808d625d8fedd1bc1ccf_s390x",
                "product": {
                  "name": "rhacm2/search-collector-rhel8@sha256:f55912b34245effe5505b20d69f868c96532f204a84e808d625d8fedd1bc1ccf_s390x",
                  "product_id": "rhacm2/search-collector-rhel8@sha256:f55912b34245effe5505b20d69f868c96532f204a84e808d625d8fedd1bc1ccf_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/search-collector-rhel8@sha256:f55912b34245effe5505b20d69f868c96532f204a84e808d625d8fedd1bc1ccf?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/search-collector-rhel8\u0026tag=v2.3.8-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/work-rhel8@sha256:25f475dee835bac6d5f4c8d08788259cec870f4a14e0ee6c7d9ec6b455240cf4_s390x",
                "product": {
                  "name": "rhacm2/work-rhel8@sha256:25f475dee835bac6d5f4c8d08788259cec870f4a14e0ee6c7d9ec6b455240cf4_s390x",
                  "product_id": "rhacm2/work-rhel8@sha256:25f475dee835bac6d5f4c8d08788259cec870f4a14e0ee6c7d9ec6b455240cf4_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/work-rhel8@sha256:25f475dee835bac6d5f4c8d08788259cec870f4a14e0ee6c7d9ec6b455240cf4?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/work-rhel8\u0026tag=v2.3.8-2"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/management-ingress-rhel7@sha256:06706a914490bd5206014a716048a9aefbd353d0efe5ef39ada2a36a7097ef11_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 7",
          "product_id": "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:06706a914490bd5206014a716048a9aefbd353d0efe5ef39ada2a36a7097ef11_amd64"
        },
        "product_reference": "rhacm2/management-ingress-rhel7@sha256:06706a914490bd5206014a716048a9aefbd353d0efe5ef39ada2a36a7097ef11_amd64",
        "relates_to_product_reference": "7Server-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/management-ingress-rhel7@sha256:f18c45e0242c12ad4a0d7cd5c294ed324f901ab82a6cf04011f4aa37479acfad_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 7",
          "product_id": "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:f18c45e0242c12ad4a0d7cd5c294ed324f901ab82a6cf04011f4aa37479acfad_ppc64le"
        },
        "product_reference": "rhacm2/management-ingress-rhel7@sha256:f18c45e0242c12ad4a0d7cd5c294ed324f901ab82a6cf04011f4aa37479acfad_ppc64le",
        "relates_to_product_reference": "7Server-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/memcached-exporter-rhel7@sha256:52212a8b18a75bfe6486d90ad285b543de69a94317f1efd9616b1198506b7e79_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 7",
          "product_id": "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:52212a8b18a75bfe6486d90ad285b543de69a94317f1efd9616b1198506b7e79_amd64"
        },
        "product_reference": "rhacm2/memcached-exporter-rhel7@sha256:52212a8b18a75bfe6486d90ad285b543de69a94317f1efd9616b1198506b7e79_amd64",
        "relates_to_product_reference": "7Server-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/memcached-exporter-rhel7@sha256:f58c9dcc2686c1b00a48672c8284ea551f667e719cf9ad9ff4c49b1a4eb38dd7_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 7",
          "product_id": "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:f58c9dcc2686c1b00a48672c8284ea551f667e719cf9ad9ff4c49b1a4eb38dd7_ppc64le"
        },
        "product_reference": "rhacm2/memcached-exporter-rhel7@sha256:f58c9dcc2686c1b00a48672c8284ea551f667e719cf9ad9ff4c49b1a4eb38dd7_ppc64le",
        "relates_to_product_reference": "7Server-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/thanos-rhel7@sha256:83afb111fa2d3bf7cd35cfd39cfe72aaf031cd0ab1631ff2cfe12e2a3431909a_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 7",
          "product_id": "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:83afb111fa2d3bf7cd35cfd39cfe72aaf031cd0ab1631ff2cfe12e2a3431909a_amd64"
        },
        "product_reference": "rhacm2/thanos-rhel7@sha256:83afb111fa2d3bf7cd35cfd39cfe72aaf031cd0ab1631ff2cfe12e2a3431909a_amd64",
        "relates_to_product_reference": "7Server-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/thanos-rhel7@sha256:9cdff489bd90231fc1bfe460e13f185d0390e7340bcaceafd7e5762c1c776b1e_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 7",
          "product_id": "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:9cdff489bd90231fc1bfe460e13f185d0390e7340bcaceafd7e5762c1c776b1e_ppc64le"
        },
        "product_reference": "rhacm2/thanos-rhel7@sha256:9cdff489bd90231fc1bfe460e13f185d0390e7340bcaceafd7e5762c1c776b1e_ppc64le",
        "relates_to_product_reference": "7Server-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-grafana-rhel8@sha256:3023422d2abdabec05235bece8ed833f2e80b765a1b642b429387484f3f094b4_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:3023422d2abdabec05235bece8ed833f2e80b765a1b642b429387484f3f094b4_ppc64le"
        },
        "product_reference": "rhacm2/acm-grafana-rhel8@sha256:3023422d2abdabec05235bece8ed833f2e80b765a1b642b429387484f3f094b4_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-grafana-rhel8@sha256:d401c70f65b9e5b1908a001cb6b6187036d99b3a0881f297ec4108738291e967_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:d401c70f65b9e5b1908a001cb6b6187036d99b3a0881f297ec4108738291e967_amd64"
        },
        "product_reference": "rhacm2/acm-grafana-rhel8@sha256:d401c70f65b9e5b1908a001cb6b6187036d99b3a0881f297ec4108738291e967_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-must-gather-rhel8@sha256:1c55b1612870707842fb1c7281d4c0d0d8f4d740bbdcee428aabc7a719325266_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:1c55b1612870707842fb1c7281d4c0d0d8f4d740bbdcee428aabc7a719325266_amd64"
        },
        "product_reference": "rhacm2/acm-must-gather-rhel8@sha256:1c55b1612870707842fb1c7281d4c0d0d8f4d740bbdcee428aabc7a719325266_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-must-gather-rhel8@sha256:f6a79ec8bc28f897b5eb425d8f0a8e5abb7b1c76030b0c829076377fb32279ea_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:f6a79ec8bc28f897b5eb425d8f0a8e5abb7b1c76030b0c829076377fb32279ea_ppc64le"
        },
        "product_reference": "rhacm2/acm-must-gather-rhel8@sha256:f6a79ec8bc28f897b5eb425d8f0a8e5abb7b1c76030b0c829076377fb32279ea_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-operator-bundle@sha256:5676a9408e44a62cdf0db682b12ec178cd07e21525660ec7cf3ad193acc32fdb_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:5676a9408e44a62cdf0db682b12ec178cd07e21525660ec7cf3ad193acc32fdb_amd64"
        },
        "product_reference": "rhacm2/acm-operator-bundle@sha256:5676a9408e44a62cdf0db682b12ec178cd07e21525660ec7cf3ad193acc32fdb_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-operator-bundle@sha256:708f323698b989e957209b529d3d69c9865a37ac3649377c9681645cbe91dd47_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:708f323698b989e957209b529d3d69c9865a37ac3649377c9681645cbe91dd47_ppc64le"
        },
        "product_reference": "rhacm2/acm-operator-bundle@sha256:708f323698b989e957209b529d3d69c9865a37ac3649377c9681645cbe91dd47_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/agent-service-rhel8@sha256:5467659ed45e089869635a4c92d89e67f607dd4ffe4b0db84f072413f113959a_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:5467659ed45e089869635a4c92d89e67f607dd4ffe4b0db84f072413f113959a_ppc64le"
        },
        "product_reference": "rhacm2/agent-service-rhel8@sha256:5467659ed45e089869635a4c92d89e67f607dd4ffe4b0db84f072413f113959a_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/agent-service-rhel8@sha256:64ad043e6cf3b44af96b8e531f7fc65d3027e1bb127fd9d0069adf7365f3a18b_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:64ad043e6cf3b44af96b8e531f7fc65d3027e1bb127fd9d0069adf7365f3a18b_amd64"
        },
        "product_reference": "rhacm2/agent-service-rhel8@sha256:64ad043e6cf3b44af96b8e531f7fc65d3027e1bb127fd9d0069adf7365f3a18b_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/application-ui-rhel8@sha256:059988b678eba22de63b8d3629f043a0f85a328411436c903c5954d1613cb4b0_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:059988b678eba22de63b8d3629f043a0f85a328411436c903c5954d1613cb4b0_amd64"
        },
        "product_reference": "rhacm2/application-ui-rhel8@sha256:059988b678eba22de63b8d3629f043a0f85a328411436c903c5954d1613cb4b0_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/application-ui-rhel8@sha256:92889bc856a286583b3172e207e73a358b83f36f9914aa7e08a96d76127dd3d8_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:92889bc856a286583b3172e207e73a358b83f36f9914aa7e08a96d76127dd3d8_ppc64le"
        },
        "product_reference": "rhacm2/application-ui-rhel8@sha256:92889bc856a286583b3172e207e73a358b83f36f9914aa7e08a96d76127dd3d8_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/assisted-installer-agent-rhel8@sha256:f7638860b4b5ca4331187c70b1c97dd92cd48b35df39f589cb01eef30806e0b4_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/assisted-installer-agent-rhel8@sha256:f7638860b4b5ca4331187c70b1c97dd92cd48b35df39f589cb01eef30806e0b4_amd64"
        },
        "product_reference": "rhacm2/assisted-installer-agent-rhel8@sha256:f7638860b4b5ca4331187c70b1c97dd92cd48b35df39f589cb01eef30806e0b4_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/assisted-installer-reporter-rhel8@sha256:4a47948e051ca25c8c15b9918711639fa85733da32f1180343533eac1a472130_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:4a47948e051ca25c8c15b9918711639fa85733da32f1180343533eac1a472130_amd64"
        },
        "product_reference": "rhacm2/assisted-installer-reporter-rhel8@sha256:4a47948e051ca25c8c15b9918711639fa85733da32f1180343533eac1a472130_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/assisted-installer-reporter-rhel8@sha256:e26807aa2e6ef3690534a7c02e9bccbd2329cb9592cee8e4f3bf5e8eaaca8ea6_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:e26807aa2e6ef3690534a7c02e9bccbd2329cb9592cee8e4f3bf5e8eaaca8ea6_ppc64le"
        },
        "product_reference": "rhacm2/assisted-installer-reporter-rhel8@sha256:e26807aa2e6ef3690534a7c02e9bccbd2329cb9592cee8e4f3bf5e8eaaca8ea6_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/assisted-installer-rhel8@sha256:7a1462881b0a792bd248bf9df012ae8cfaef7348a2723554fccba26ec56e3fd5_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:7a1462881b0a792bd248bf9df012ae8cfaef7348a2723554fccba26ec56e3fd5_amd64"
        },
        "product_reference": "rhacm2/assisted-installer-rhel8@sha256:7a1462881b0a792bd248bf9df012ae8cfaef7348a2723554fccba26ec56e3fd5_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/assisted-installer-rhel8@sha256:b7d93f8747238f8f5b9c05d9f6c44487d79d76af800313dde1b989511eb538a7_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:b7d93f8747238f8f5b9c05d9f6c44487d79d76af800313dde1b989511eb538a7_ppc64le"
        },
        "product_reference": "rhacm2/assisted-installer-rhel8@sha256:b7d93f8747238f8f5b9c05d9f6c44487d79d76af800313dde1b989511eb538a7_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/cert-policy-controller-rhel8@sha256:7207c1808a495eb58dcc0235717ca0af8930220fa2b3a6936333204b8d140535_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:7207c1808a495eb58dcc0235717ca0af8930220fa2b3a6936333204b8d140535_amd64"
        },
        "product_reference": "rhacm2/cert-policy-controller-rhel8@sha256:7207c1808a495eb58dcc0235717ca0af8930220fa2b3a6936333204b8d140535_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/cert-policy-controller-rhel8@sha256:8896a401f25ea5723ef925d9cb133281ca9d3846d220ef859eb0be9dd165cfa4_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:8896a401f25ea5723ef925d9cb133281ca9d3846d220ef859eb0be9dd165cfa4_ppc64le"
        },
        "product_reference": "rhacm2/cert-policy-controller-rhel8@sha256:8896a401f25ea5723ef925d9cb133281ca9d3846d220ef859eb0be9dd165cfa4_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/cert-policy-controller-rhel8@sha256:e531c3a19d9137cb26efe6b370bbfc0aa12fa07b02efacbdef34f8be052ad668_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:e531c3a19d9137cb26efe6b370bbfc0aa12fa07b02efacbdef34f8be052ad668_s390x"
        },
        "product_reference": "rhacm2/cert-policy-controller-rhel8@sha256:e531c3a19d9137cb26efe6b370bbfc0aa12fa07b02efacbdef34f8be052ad668_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/cluster-curator-controller-rhel8@sha256:25405c6f86e6c35e9133e2f6772965b7525fd564ac49b0fe5350b303dcca833b_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:25405c6f86e6c35e9133e2f6772965b7525fd564ac49b0fe5350b303dcca833b_amd64"
        },
        "product_reference": "rhacm2/cluster-curator-controller-rhel8@sha256:25405c6f86e6c35e9133e2f6772965b7525fd564ac49b0fe5350b303dcca833b_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/cluster-curator-controller-rhel8@sha256:30932ea40f4ada29b6fbe1445372a2ec69bf6bfba4e3c01bb5b6fc8ff35d16a8_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:30932ea40f4ada29b6fbe1445372a2ec69bf6bfba4e3c01bb5b6fc8ff35d16a8_ppc64le"
        },
        "product_reference": "rhacm2/cluster-curator-controller-rhel8@sha256:30932ea40f4ada29b6fbe1445372a2ec69bf6bfba4e3c01bb5b6fc8ff35d16a8_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:8def2b3f8f56e00bb2d60f52b2a39faabea23704d7236b042234ceb8dd795087_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:8def2b3f8f56e00bb2d60f52b2a39faabea23704d7236b042234ceb8dd795087_ppc64le"
        },
        "product_reference": "rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:8def2b3f8f56e00bb2d60f52b2a39faabea23704d7236b042234ceb8dd795087_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:c764b694ca6bb642bbb9a1697b2812caebecad5d50dfe6d33b022da373254802_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:c764b694ca6bb642bbb9a1697b2812caebecad5d50dfe6d33b022da373254802_amd64"
        },
        "product_reference": "rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:c764b694ca6bb642bbb9a1697b2812caebecad5d50dfe6d33b022da373254802_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/config-policy-controller-rhel8@sha256:8801def4e3bdcfeae7dfae98638b45350fe683ca81c3705872d99fc53f06ca48_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:8801def4e3bdcfeae7dfae98638b45350fe683ca81c3705872d99fc53f06ca48_amd64"
        },
        "product_reference": "rhacm2/config-policy-controller-rhel8@sha256:8801def4e3bdcfeae7dfae98638b45350fe683ca81c3705872d99fc53f06ca48_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/config-policy-controller-rhel8@sha256:8e92cc9c288f7d64d1013b535da450b02cff16fcece468c18273b3861ab241c8_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:8e92cc9c288f7d64d1013b535da450b02cff16fcece468c18273b3861ab241c8_s390x"
        },
        "product_reference": "rhacm2/config-policy-controller-rhel8@sha256:8e92cc9c288f7d64d1013b535da450b02cff16fcece468c18273b3861ab241c8_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/config-policy-controller-rhel8@sha256:986c0671e721d7047cd87c0c25c3de6054557b7e8d79355d6f327e0f0cead8a4_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:986c0671e721d7047cd87c0c25c3de6054557b7e8d79355d6f327e0f0cead8a4_ppc64le"
        },
        "product_reference": "rhacm2/config-policy-controller-rhel8@sha256:986c0671e721d7047cd87c0c25c3de6054557b7e8d79355d6f327e0f0cead8a4_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/console-api-rhel8@sha256:5fd107c42ee54405dbc525025d83c86227b076230b7c8561e4184a14ef85c465_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:5fd107c42ee54405dbc525025d83c86227b076230b7c8561e4184a14ef85c465_amd64"
        },
        "product_reference": "rhacm2/console-api-rhel8@sha256:5fd107c42ee54405dbc525025d83c86227b076230b7c8561e4184a14ef85c465_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/console-api-rhel8@sha256:c11d7398ba945524e2a40843a0e017b55b8c2dbc0235066602c8d15f18e7014e_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:c11d7398ba945524e2a40843a0e017b55b8c2dbc0235066602c8d15f18e7014e_ppc64le"
        },
        "product_reference": "rhacm2/console-api-rhel8@sha256:c11d7398ba945524e2a40843a0e017b55b8c2dbc0235066602c8d15f18e7014e_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/console-rhel8@sha256:41e90293e024bd27189e9f2e8864ebed47ff9fdfbbf908602c7268a76c94ca6f_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:41e90293e024bd27189e9f2e8864ebed47ff9fdfbbf908602c7268a76c94ca6f_ppc64le"
        },
        "product_reference": "rhacm2/console-rhel8@sha256:41e90293e024bd27189e9f2e8864ebed47ff9fdfbbf908602c7268a76c94ca6f_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/console-rhel8@sha256:942c53d21d6e008fba4aa1a6701750a715f757837342ada5d36bcfbc2109e36d_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:942c53d21d6e008fba4aa1a6701750a715f757837342ada5d36bcfbc2109e36d_amd64"
        },
        "product_reference": "rhacm2/console-rhel8@sha256:942c53d21d6e008fba4aa1a6701750a715f757837342ada5d36bcfbc2109e36d_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/discovery-rhel8-operator@sha256:9486ea7c4bf89cabb1ef50abec88fd592d2225fe1ee0e69298e519d6449fcfbf_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:9486ea7c4bf89cabb1ef50abec88fd592d2225fe1ee0e69298e519d6449fcfbf_amd64"
        },
        "product_reference": "rhacm2/discovery-rhel8-operator@sha256:9486ea7c4bf89cabb1ef50abec88fd592d2225fe1ee0e69298e519d6449fcfbf_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/discovery-rhel8-operator@sha256:b9c083593962e52c162c5e5f50174daf483f8e91ee945a861a220c61cd65375a_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:b9c083593962e52c162c5e5f50174daf483f8e91ee945a861a220c61cd65375a_ppc64le"
        },
        "product_reference": "rhacm2/discovery-rhel8-operator@sha256:b9c083593962e52c162c5e5f50174daf483f8e91ee945a861a220c61cd65375a_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:2e4934be9b2ec6c6bb5315ca9fdd6ec190e6e6a4b1908678434c4790e4f214da_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:2e4934be9b2ec6c6bb5315ca9fdd6ec190e6e6a4b1908678434c4790e4f214da_amd64"
        },
        "product_reference": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:2e4934be9b2ec6c6bb5315ca9fdd6ec190e6e6a4b1908678434c4790e4f214da_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:8e096920bcb12d2578ea51ddfe755a47313027697a7ab84897a1075f91d03c52_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:8e096920bcb12d2578ea51ddfe755a47313027697a7ab84897a1075f91d03c52_s390x"
        },
        "product_reference": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:8e096920bcb12d2578ea51ddfe755a47313027697a7ab84897a1075f91d03c52_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:af70d49abb80e11d1abee0677fbe08c1060e3b3330893e791d10b0ae9c350769_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:af70d49abb80e11d1abee0677fbe08c1060e3b3330893e791d10b0ae9c350769_ppc64le"
        },
        "product_reference": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:af70d49abb80e11d1abee0677fbe08c1060e3b3330893e791d10b0ae9c350769_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/governance-policy-propagator-rhel8@sha256:211113382c571be2ce78aa98fc105bd49ef42ea3d134badf8e728866c12658ed_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:211113382c571be2ce78aa98fc105bd49ef42ea3d134badf8e728866c12658ed_amd64"
        },
        "product_reference": "rhacm2/governance-policy-propagator-rhel8@sha256:211113382c571be2ce78aa98fc105bd49ef42ea3d134badf8e728866c12658ed_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/governance-policy-propagator-rhel8@sha256:ab7d3cd53dc6eccf07fe66d7e7e096f94bc2e5245c9011af6eda3f4a5463b36a_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:ab7d3cd53dc6eccf07fe66d7e7e096f94bc2e5245c9011af6eda3f4a5463b36a_ppc64le"
        },
        "product_reference": "rhacm2/governance-policy-propagator-rhel8@sha256:ab7d3cd53dc6eccf07fe66d7e7e096f94bc2e5245c9011af6eda3f4a5463b36a_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/governance-policy-spec-sync-rhel8@sha256:35a1307447259d3d25e98469880685fffc0d3a06cb2658a633ecde17b866385d_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:35a1307447259d3d25e98469880685fffc0d3a06cb2658a633ecde17b866385d_ppc64le"
        },
        "product_reference": "rhacm2/governance-policy-spec-sync-rhel8@sha256:35a1307447259d3d25e98469880685fffc0d3a06cb2658a633ecde17b866385d_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/governance-policy-spec-sync-rhel8@sha256:828f8503fa26ee95c33e46385171b8939a4a764b14808ce8cabeed56abb5af02_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:828f8503fa26ee95c33e46385171b8939a4a764b14808ce8cabeed56abb5af02_s390x"
        },
        "product_reference": "rhacm2/governance-policy-spec-sync-rhel8@sha256:828f8503fa26ee95c33e46385171b8939a4a764b14808ce8cabeed56abb5af02_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/governance-policy-spec-sync-rhel8@sha256:b86378abfebc8c17ca0200c8f4a9cea9c94415d8dfb545f13ffcaeb56dc061c6_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:b86378abfebc8c17ca0200c8f4a9cea9c94415d8dfb545f13ffcaeb56dc061c6_amd64"
        },
        "product_reference": "rhacm2/governance-policy-spec-sync-rhel8@sha256:b86378abfebc8c17ca0200c8f4a9cea9c94415d8dfb545f13ffcaeb56dc061c6_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/governance-policy-status-sync-rhel8@sha256:90a6196194fa75f62c664f373c125bae2377c75c20499dd260a3f8d26836264f_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:90a6196194fa75f62c664f373c125bae2377c75c20499dd260a3f8d26836264f_amd64"
        },
        "product_reference": "rhacm2/governance-policy-status-sync-rhel8@sha256:90a6196194fa75f62c664f373c125bae2377c75c20499dd260a3f8d26836264f_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/governance-policy-status-sync-rhel8@sha256:ae96f853608f589708115a4ef0d50503252cbac490991d678b95fb6a06818fa4_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:ae96f853608f589708115a4ef0d50503252cbac490991d678b95fb6a06818fa4_s390x"
        },
        "product_reference": "rhacm2/governance-policy-status-sync-rhel8@sha256:ae96f853608f589708115a4ef0d50503252cbac490991d678b95fb6a06818fa4_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/governance-policy-status-sync-rhel8@sha256:c4715be0d2cd1d9ab8f4e84a1f1d88917d1d2f5c8c6925d67a075e5d35547f46_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:c4715be0d2cd1d9ab8f4e84a1f1d88917d1d2f5c8c6925d67a075e5d35547f46_ppc64le"
        },
        "product_reference": "rhacm2/governance-policy-status-sync-rhel8@sha256:c4715be0d2cd1d9ab8f4e84a1f1d88917d1d2f5c8c6925d67a075e5d35547f46_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/governance-policy-template-sync-rhel8@sha256:85b761934171021f228014fa59bb7e4fbcfaae2fbd7771cf5f2e7328bb8bd592_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:85b761934171021f228014fa59bb7e4fbcfaae2fbd7771cf5f2e7328bb8bd592_ppc64le"
        },
        "product_reference": "rhacm2/governance-policy-template-sync-rhel8@sha256:85b761934171021f228014fa59bb7e4fbcfaae2fbd7771cf5f2e7328bb8bd592_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/governance-policy-template-sync-rhel8@sha256:bd2d5096ae0675a16f0f734d1ddb164f0b9f05f15bf2ace06eaeebfc03cdbeee_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:bd2d5096ae0675a16f0f734d1ddb164f0b9f05f15bf2ace06eaeebfc03cdbeee_amd64"
        },
        "product_reference": "rhacm2/governance-policy-template-sync-rhel8@sha256:bd2d5096ae0675a16f0f734d1ddb164f0b9f05f15bf2ace06eaeebfc03cdbeee_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/governance-policy-template-sync-rhel8@sha256:ca361bcf6592da21e072355373bc358a34d99dfe7357bb975bce88b9d9f88519_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:ca361bcf6592da21e072355373bc358a34d99dfe7357bb975bce88b9d9f88519_s390x"
        },
        "product_reference": "rhacm2/governance-policy-template-sync-rhel8@sha256:ca361bcf6592da21e072355373bc358a34d99dfe7357bb975bce88b9d9f88519_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:4a7b40de242ce91f39ba23bfef0f1e071e4fe8c958d89ea7f1eb6f4b4a878972_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:4a7b40de242ce91f39ba23bfef0f1e071e4fe8c958d89ea7f1eb6f4b4a878972_ppc64le"
        },
        "product_reference": "rhacm2/grafana-dashboard-loader-rhel8@sha256:4a7b40de242ce91f39ba23bfef0f1e071e4fe8c958d89ea7f1eb6f4b4a878972_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:c9cc6ddce23a62ed1ecee04e94d86298db1f7f54f1b9922ba223a66f423867fa_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:c9cc6ddce23a62ed1ecee04e94d86298db1f7f54f1b9922ba223a66f423867fa_amd64"
        },
        "product_reference": "rhacm2/grafana-dashboard-loader-rhel8@sha256:c9cc6ddce23a62ed1ecee04e94d86298db1f7f54f1b9922ba223a66f423867fa_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/grc-ui-api-rhel8@sha256:5959af876ad015dd159fa3870c2764475b5dfad71154a5db1326b4fd41617a40_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:5959af876ad015dd159fa3870c2764475b5dfad71154a5db1326b4fd41617a40_amd64"
        },
        "product_reference": "rhacm2/grc-ui-api-rhel8@sha256:5959af876ad015dd159fa3870c2764475b5dfad71154a5db1326b4fd41617a40_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/grc-ui-api-rhel8@sha256:8459a8bd08b2a4fe63e62c73cf465e0cf5d825aa2f11616ba33c736688a72f97_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:8459a8bd08b2a4fe63e62c73cf465e0cf5d825aa2f11616ba33c736688a72f97_ppc64le"
        },
        "product_reference": "rhacm2/grc-ui-api-rhel8@sha256:8459a8bd08b2a4fe63e62c73cf465e0cf5d825aa2f11616ba33c736688a72f97_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/grc-ui-rhel8@sha256:1c172a10027e02ecdcd0dfd714febb59604c0485279b535d3c8d2e78a9991c87_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:1c172a10027e02ecdcd0dfd714febb59604c0485279b535d3c8d2e78a9991c87_amd64"
        },
        "product_reference": "rhacm2/grc-ui-rhel8@sha256:1c172a10027e02ecdcd0dfd714febb59604c0485279b535d3c8d2e78a9991c87_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/grc-ui-rhel8@sha256:b44ba42970d0b8a665b59b90ed30004b365fb39a244baa5410d6204f23d849fa_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:b44ba42970d0b8a665b59b90ed30004b365fb39a244baa5410d6204f23d849fa_ppc64le"
        },
        "product_reference": "rhacm2/grc-ui-rhel8@sha256:b44ba42970d0b8a665b59b90ed30004b365fb39a244baa5410d6204f23d849fa_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/iam-policy-controller-rhel8@sha256:4bdce76abf1e738f44d32bc0ac2295682f988b316c3426bf1239c5f090af8e6d_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:4bdce76abf1e738f44d32bc0ac2295682f988b316c3426bf1239c5f090af8e6d_ppc64le"
        },
        "product_reference": "rhacm2/iam-policy-controller-rhel8@sha256:4bdce76abf1e738f44d32bc0ac2295682f988b316c3426bf1239c5f090af8e6d_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/iam-policy-controller-rhel8@sha256:99f85fcfc243697ba3fe70634d5398f5012e32d6d2e82a926c097f854a0495af_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:99f85fcfc243697ba3fe70634d5398f5012e32d6d2e82a926c097f854a0495af_s390x"
        },
        "product_reference": "rhacm2/iam-policy-controller-rhel8@sha256:99f85fcfc243697ba3fe70634d5398f5012e32d6d2e82a926c097f854a0495af_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/iam-policy-controller-rhel8@sha256:cf1666180dc31453fed5c8fd7a1affda2bb2a6c66a660d906e82061dc21f81a1_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:cf1666180dc31453fed5c8fd7a1affda2bb2a6c66a660d906e82061dc21f81a1_amd64"
        },
        "product_reference": "rhacm2/iam-policy-controller-rhel8@sha256:cf1666180dc31453fed5c8fd7a1affda2bb2a6c66a660d906e82061dc21f81a1_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/insights-client-rhel8@sha256:06abac32f3b2d530f762d7b5bede75c9832a94096be85f63fcd388208172d9d0_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:06abac32f3b2d530f762d7b5bede75c9832a94096be85f63fcd388208172d9d0_ppc64le"
        },
        "product_reference": "rhacm2/insights-client-rhel8@sha256:06abac32f3b2d530f762d7b5bede75c9832a94096be85f63fcd388208172d9d0_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/insights-client-rhel8@sha256:2445f40704d541170ae2618c01ea5d46baa453aa29097bdba010e29cdbbe654e_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:2445f40704d541170ae2618c01ea5d46baa453aa29097bdba010e29cdbbe654e_amd64"
        },
        "product_reference": "rhacm2/insights-client-rhel8@sha256:2445f40704d541170ae2618c01ea5d46baa453aa29097bdba010e29cdbbe654e_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/insights-metrics-rhel8@sha256:07f2ce3350c7d400738689a45b56edfed4f89314f299cdd1256bd7734b99184a_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:07f2ce3350c7d400738689a45b56edfed4f89314f299cdd1256bd7734b99184a_amd64"
        },
        "product_reference": "rhacm2/insights-metrics-rhel8@sha256:07f2ce3350c7d400738689a45b56edfed4f89314f299cdd1256bd7734b99184a_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/insights-metrics-rhel8@sha256:b86af04fd72a5537ae8d4eeeec23577972e022dc0d63302f567e92c83e9503a4_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:b86af04fd72a5537ae8d4eeeec23577972e022dc0d63302f567e92c83e9503a4_ppc64le"
        },
        "product_reference": "rhacm2/insights-metrics-rhel8@sha256:b86af04fd72a5537ae8d4eeeec23577972e022dc0d63302f567e92c83e9503a4_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:933221b9560ae96a878caa8fa667c689b598bad500693d3680d5e1eb5194478f_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:933221b9560ae96a878caa8fa667c689b598bad500693d3680d5e1eb5194478f_ppc64le"
        },
        "product_reference": "rhacm2/klusterlet-addon-controller-rhel8@sha256:933221b9560ae96a878caa8fa667c689b598bad500693d3680d5e1eb5194478f_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:e0c17793c71e7b4ba998a5ea6eb64b3a984397dfc2b68758a6932456cb5a7a27_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:e0c17793c71e7b4ba998a5ea6eb64b3a984397dfc2b68758a6932456cb5a7a27_amd64"
        },
        "product_reference": "rhacm2/klusterlet-addon-controller-rhel8@sha256:e0c17793c71e7b4ba998a5ea6eb64b3a984397dfc2b68758a6932456cb5a7a27_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/klusterlet-addon-rhel8-operator@sha256:6a64efbee9c7a24e2df0172c35286793fe46887c4e007cbadfa5fb895dd11f2b_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:6a64efbee9c7a24e2df0172c35286793fe46887c4e007cbadfa5fb895dd11f2b_amd64"
        },
        "product_reference": "rhacm2/klusterlet-addon-rhel8-operator@sha256:6a64efbee9c7a24e2df0172c35286793fe46887c4e007cbadfa5fb895dd11f2b_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/klusterlet-addon-rhel8-operator@sha256:8feed81601f43c26ade706b07721a3755fab187c3737bfdf43d20740503ffa80_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:8feed81601f43c26ade706b07721a3755fab187c3737bfdf43d20740503ffa80_ppc64le"
        },
        "product_reference": "rhacm2/klusterlet-addon-rhel8-operator@sha256:8feed81601f43c26ade706b07721a3755fab187c3737bfdf43d20740503ffa80_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/klusterlet-addon-rhel8-operator@sha256:c58a94e4888d83cc3484a4be70da0779f1bfee61884b68396d906590cd225a54_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:c58a94e4888d83cc3484a4be70da0779f1bfee61884b68396d906590cd225a54_s390x"
        },
        "product_reference": "rhacm2/klusterlet-addon-rhel8-operator@sha256:c58a94e4888d83cc3484a4be70da0779f1bfee61884b68396d906590cd225a54_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/kui-web-terminal-rhel8@sha256:1eadd2a401a5f3fe48eb9bf6bbde216c18875fd1f1f15d968d6b0d5de985264e_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:1eadd2a401a5f3fe48eb9bf6bbde216c18875fd1f1f15d968d6b0d5de985264e_amd64"
        },
        "product_reference": "rhacm2/kui-web-terminal-rhel8@sha256:1eadd2a401a5f3fe48eb9bf6bbde216c18875fd1f1f15d968d6b0d5de985264e_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/kui-web-terminal-rhel8@sha256:c94c23f408b5c2169fefbdacf713b75bede8e22197ac0afd8c339df51a4029db_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:c94c23f408b5c2169fefbdacf713b75bede8e22197ac0afd8c339df51a4029db_ppc64le"
        },
        "product_reference": "rhacm2/kui-web-terminal-rhel8@sha256:c94c23f408b5c2169fefbdacf713b75bede8e22197ac0afd8c339df51a4029db_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/managedcluster-import-controller-rhel8@sha256:6104a26b4d4e7b508b5a07679336686c031a662903495b7f5476e527f1b13a91_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:6104a26b4d4e7b508b5a07679336686c031a662903495b7f5476e527f1b13a91_amd64"
        },
        "product_reference": "rhacm2/managedcluster-import-controller-rhel8@sha256:6104a26b4d4e7b508b5a07679336686c031a662903495b7f5476e527f1b13a91_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/managedcluster-import-controller-rhel8@sha256:f1ef38cfdbe3f6149d6aa473189bd7a31835685f9842545d1c0a4871ae5e82bd_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:f1ef38cfdbe3f6149d6aa473189bd7a31835685f9842545d1c0a4871ae5e82bd_ppc64le"
        },
        "product_reference": "rhacm2/managedcluster-import-controller-rhel8@sha256:f1ef38cfdbe3f6149d6aa473189bd7a31835685f9842545d1c0a4871ae5e82bd_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/memcached-rhel8@sha256:5af2f93e5f3549d2e6665bfeba25d7fb801d574f778d641807b9b755f6a2cf13_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:5af2f93e5f3549d2e6665bfeba25d7fb801d574f778d641807b9b755f6a2cf13_ppc64le"
        },
        "product_reference": "rhacm2/memcached-rhel8@sha256:5af2f93e5f3549d2e6665bfeba25d7fb801d574f778d641807b9b755f6a2cf13_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/memcached-rhel8@sha256:d95d1f9335d6bdddd66e420a68ea18d7e145009ec3dc5d853e844c04327695a2_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:d95d1f9335d6bdddd66e420a68ea18d7e145009ec3dc5d853e844c04327695a2_amd64"
        },
        "product_reference": "rhacm2/memcached-rhel8@sha256:d95d1f9335d6bdddd66e420a68ea18d7e145009ec3dc5d853e844c04327695a2_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/metrics-collector-rhel8@sha256:1d25ea2fe5dfe8d12bf5b29e6720125bd2ba6ac0876efd9fb3fa8a72807edfaf_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:1d25ea2fe5dfe8d12bf5b29e6720125bd2ba6ac0876efd9fb3fa8a72807edfaf_amd64"
        },
        "product_reference": "rhacm2/metrics-collector-rhel8@sha256:1d25ea2fe5dfe8d12bf5b29e6720125bd2ba6ac0876efd9fb3fa8a72807edfaf_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/metrics-collector-rhel8@sha256:c5f0bd1c29b417e9b249aa3620cc0008cb50adf8fcd6362df89a08b8b5619100_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:c5f0bd1c29b417e9b249aa3620cc0008cb50adf8fcd6362df89a08b8b5619100_ppc64le"
        },
        "product_reference": "rhacm2/metrics-collector-rhel8@sha256:c5f0bd1c29b417e9b249aa3620cc0008cb50adf8fcd6362df89a08b8b5619100_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/metrics-collector-rhel8@sha256:cd1ffbf0995939ee278f2dd2881b4d99058367ca1e487a9f0b027bafcbaeccaa_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:cd1ffbf0995939ee278f2dd2881b4d99058367ca1e487a9f0b027bafcbaeccaa_s390x"
        },
        "product_reference": "rhacm2/metrics-collector-rhel8@sha256:cd1ffbf0995939ee278f2dd2881b4d99058367ca1e487a9f0b027bafcbaeccaa_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicloud-manager-rhel8@sha256:311fcd917f68d1a45032d0f3a2a56d92a9f151450b737c3e48798e018c748c87_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:311fcd917f68d1a45032d0f3a2a56d92a9f151450b737c3e48798e018c748c87_ppc64le"
        },
        "product_reference": "rhacm2/multicloud-manager-rhel8@sha256:311fcd917f68d1a45032d0f3a2a56d92a9f151450b737c3e48798e018c748c87_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicloud-manager-rhel8@sha256:bf166a99442ac75ddae177393e313c2dd60c3124744b8095b94c074eced49a98_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:bf166a99442ac75ddae177393e313c2dd60c3124744b8095b94c074eced49a98_amd64"
        },
        "product_reference": "rhacm2/multicloud-manager-rhel8@sha256:bf166a99442ac75ddae177393e313c2dd60c3124744b8095b94c074eced49a98_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicloud-manager-rhel8@sha256:dcd83a451bc504b525453f65e2f89a214c5413e3dedabe44ea18c77d06fefaf9_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:dcd83a451bc504b525453f65e2f89a214c5413e3dedabe44ea18c77d06fefaf9_s390x"
        },
        "product_reference": "rhacm2/multicloud-manager-rhel8@sha256:dcd83a451bc504b525453f65e2f89a214c5413e3dedabe44ea18c77d06fefaf9_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:29b07f49e33e217fd84e8e1d9a3a3e0cf1b3e9c36bf64b126b575f447c003144_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:29b07f49e33e217fd84e8e1d9a3a3e0cf1b3e9c36bf64b126b575f447c003144_amd64"
        },
        "product_reference": "rhacm2/multicluster-observability-rhel8-operator@sha256:29b07f49e33e217fd84e8e1d9a3a3e0cf1b3e9c36bf64b126b575f447c003144_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:31e4870d4a05c7cc40acb258869f0f4a99499ce906cc87845d7ef9eebf277574_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:31e4870d4a05c7cc40acb258869f0f4a99499ce906cc87845d7ef9eebf277574_ppc64le"
        },
        "product_reference": "rhacm2/multicluster-observability-rhel8-operator@sha256:31e4870d4a05c7cc40acb258869f0f4a99499ce906cc87845d7ef9eebf277574_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicluster-operators-application-rhel8@sha256:39d54046deb4c0e82d2561fadfa4bdc03b6843a0704808ae1fe4dcb1a9c40db0_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:39d54046deb4c0e82d2561fadfa4bdc03b6843a0704808ae1fe4dcb1a9c40db0_ppc64le"
        },
        "product_reference": "rhacm2/multicluster-operators-application-rhel8@sha256:39d54046deb4c0e82d2561fadfa4bdc03b6843a0704808ae1fe4dcb1a9c40db0_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicluster-operators-application-rhel8@sha256:66612ca1a3b2d9cb8a06ac7b7184116ed775b5874cb93755ac7d7c5335d84642_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:66612ca1a3b2d9cb8a06ac7b7184116ed775b5874cb93755ac7d7c5335d84642_amd64"
        },
        "product_reference": "rhacm2/multicluster-operators-application-rhel8@sha256:66612ca1a3b2d9cb8a06ac7b7184116ed775b5874cb93755ac7d7c5335d84642_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:c09414038609debbff69037802e99e250901713165dd8a2fbed13cfe58f9a01b_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:c09414038609debbff69037802e99e250901713165dd8a2fbed13cfe58f9a01b_amd64"
        },
        "product_reference": "rhacm2/multicluster-operators-channel-rhel8@sha256:c09414038609debbff69037802e99e250901713165dd8a2fbed13cfe58f9a01b_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:fc56b4c6de5a23c70c4e5d7c8653ab6fb99f9656785d8ef62fa79eee9411ef26_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:fc56b4c6de5a23c70c4e5d7c8653ab6fb99f9656785d8ef62fa79eee9411ef26_ppc64le"
        },
        "product_reference": "rhacm2/multicluster-operators-channel-rhel8@sha256:fc56b4c6de5a23c70c4e5d7c8653ab6fb99f9656785d8ef62fa79eee9411ef26_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicluster-operators-deployable-rhel8@sha256:4df6a712efd4c7a7a4a3c33db2632f944ff4852c64da5abbb111c2dd1a0dc83f_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:4df6a712efd4c7a7a4a3c33db2632f944ff4852c64da5abbb111c2dd1a0dc83f_amd64"
        },
        "product_reference": "rhacm2/multicluster-operators-deployable-rhel8@sha256:4df6a712efd4c7a7a4a3c33db2632f944ff4852c64da5abbb111c2dd1a0dc83f_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicluster-operators-deployable-rhel8@sha256:74c7b79f94e49df79470ffbc936fc181c64697494e56bef20f8d7cb0658bb0f4_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:74c7b79f94e49df79470ffbc936fc181c64697494e56bef20f8d7cb0658bb0f4_ppc64le"
        },
        "product_reference": "rhacm2/multicluster-operators-deployable-rhel8@sha256:74c7b79f94e49df79470ffbc936fc181c64697494e56bef20f8d7cb0658bb0f4_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicluster-operators-placementrule-rhel8@sha256:26becbe7ca0ae6e07b4a561e3b0117faf59e6fe69cdb3a6e7464089216898181_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:26becbe7ca0ae6e07b4a561e3b0117faf59e6fe69cdb3a6e7464089216898181_amd64"
        },
        "product_reference": "rhacm2/multicluster-operators-placementrule-rhel8@sha256:26becbe7ca0ae6e07b4a561e3b0117faf59e6fe69cdb3a6e7464089216898181_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicluster-operators-placementrule-rhel8@sha256:def10c617bacd2a8b192620113eadd118bb86457b7159a6a5f52a82901fe5bb7_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:def10c617bacd2a8b192620113eadd118bb86457b7159a6a5f52a82901fe5bb7_ppc64le"
        },
        "product_reference": "rhacm2/multicluster-operators-placementrule-rhel8@sha256:def10c617bacd2a8b192620113eadd118bb86457b7159a6a5f52a82901fe5bb7_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicluster-operators-subscription-release-rhel8@sha256:00615712ca4cd32fb92f4468f080e92d04bbccbb8f15eb03c2b2965b9518287a_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:00615712ca4cd32fb92f4468f080e92d04bbccbb8f15eb03c2b2965b9518287a_ppc64le"
        },
        "product_reference": "rhacm2/multicluster-operators-subscription-release-rhel8@sha256:00615712ca4cd32fb92f4468f080e92d04bbccbb8f15eb03c2b2965b9518287a_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicluster-operators-subscription-release-rhel8@sha256:f162a9d132365b84bd8135416b15e5c106ac576de3f06e5ec5140a19e3e65918_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:f162a9d132365b84bd8135416b15e5c106ac576de3f06e5ec5140a19e3e65918_amd64"
        },
        "product_reference": "rhacm2/multicluster-operators-subscription-release-rhel8@sha256:f162a9d132365b84bd8135416b15e5c106ac576de3f06e5ec5140a19e3e65918_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:52ace63ec3e70050772a43af7b045db2ab7ac5a4e73847547df5a962e60f3ab7_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:52ace63ec3e70050772a43af7b045db2ab7ac5a4e73847547df5a962e60f3ab7_ppc64le"
        },
        "product_reference": "rhacm2/multicluster-operators-subscription-rhel8@sha256:52ace63ec3e70050772a43af7b045db2ab7ac5a4e73847547df5a962e60f3ab7_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:52cca15f83c2a6674324135d8c8a91cf4f1d7fbe7a1e22d61c3dd8731a053c79_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:52cca15f83c2a6674324135d8c8a91cf4f1d7fbe7a1e22d61c3dd8731a053c79_amd64"
        },
        "product_reference": "rhacm2/multicluster-operators-subscription-rhel8@sha256:52cca15f83c2a6674324135d8c8a91cf4f1d7fbe7a1e22d61c3dd8731a053c79_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:580faf8b4d529da1ba0ec7c57e51a294d1eab96521cca81afd6c091621fc9937_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:580faf8b4d529da1ba0ec7c57e51a294d1eab96521cca81afd6c091621fc9937_s390x"
        },
        "product_reference": "rhacm2/multicluster-operators-subscription-rhel8@sha256:580faf8b4d529da1ba0ec7c57e51a294d1eab96521cca81afd6c091621fc9937_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multiclusterhub-repo-rhel8@sha256:0f1d3fec1d17330a74fa9068379aeefe090fa555f16b2c72e6ee6a6f370e9aa4_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:0f1d3fec1d17330a74fa9068379aeefe090fa555f16b2c72e6ee6a6f370e9aa4_ppc64le"
        },
        "product_reference": "rhacm2/multiclusterhub-repo-rhel8@sha256:0f1d3fec1d17330a74fa9068379aeefe090fa555f16b2c72e6ee6a6f370e9aa4_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multiclusterhub-repo-rhel8@sha256:b124f1bc26d65a67cefd93ec8125ee8c0379e8cf62236a33a3bbae664ac4e5f3_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:b124f1bc26d65a67cefd93ec8125ee8c0379e8cf62236a33a3bbae664ac4e5f3_amd64"
        },
        "product_reference": "rhacm2/multiclusterhub-repo-rhel8@sha256:b124f1bc26d65a67cefd93ec8125ee8c0379e8cf62236a33a3bbae664ac4e5f3_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multiclusterhub-rhel8@sha256:1d52fc87421710ed9a6b704128ce40bd97e44daf1355b7f5320f57be3ff3e8d9_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:1d52fc87421710ed9a6b704128ce40bd97e44daf1355b7f5320f57be3ff3e8d9_amd64"
        },
        "product_reference": "rhacm2/multiclusterhub-rhel8@sha256:1d52fc87421710ed9a6b704128ce40bd97e44daf1355b7f5320f57be3ff3e8d9_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multiclusterhub-rhel8@sha256:6425a8d608b0cdf0e1176eafa2ce2a6664691b221c836d7f87242527cd1ad2bd_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:6425a8d608b0cdf0e1176eafa2ce2a6664691b221c836d7f87242527cd1ad2bd_ppc64le"
        },
        "product_reference": "rhacm2/multiclusterhub-rhel8@sha256:6425a8d608b0cdf0e1176eafa2ce2a6664691b221c836d7f87242527cd1ad2bd_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/observatorium-rhel8-operator@sha256:3438bd3673727b25c21058ec74ef3686d9939842048a09df1dd011dfdf397b6c_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:3438bd3673727b25c21058ec74ef3686d9939842048a09df1dd011dfdf397b6c_amd64"
        },
        "product_reference": "rhacm2/observatorium-rhel8-operator@sha256:3438bd3673727b25c21058ec74ef3686d9939842048a09df1dd011dfdf397b6c_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/observatorium-rhel8-operator@sha256:3ee57b82316f6cd1369ff56d388e747e250b082448956474e119ab24813b20c4_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:3ee57b82316f6cd1369ff56d388e747e250b082448956474e119ab24813b20c4_ppc64le"
        },
        "product_reference": "rhacm2/observatorium-rhel8-operator@sha256:3ee57b82316f6cd1369ff56d388e747e250b082448956474e119ab24813b20c4_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/observatorium-rhel8@sha256:88b5a0071ca5a2156b28b88a2d3adb78b95a31ddd21a0c3d8203e61ff4751e07_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:88b5a0071ca5a2156b28b88a2d3adb78b95a31ddd21a0c3d8203e61ff4751e07_ppc64le"
        },
        "product_reference": "rhacm2/observatorium-rhel8@sha256:88b5a0071ca5a2156b28b88a2d3adb78b95a31ddd21a0c3d8203e61ff4751e07_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/observatorium-rhel8@sha256:9abee325f2ddf3dc7de6cfd78e2fa8dc154d9244cb39267f0d2b8473dde67947_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:9abee325f2ddf3dc7de6cfd78e2fa8dc154d9244cb39267f0d2b8473dde67947_amd64"
        },
        "product_reference": "rhacm2/observatorium-rhel8@sha256:9abee325f2ddf3dc7de6cfd78e2fa8dc154d9244cb39267f0d2b8473dde67947_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/openshift-hive-rhel8@sha256:0a933c9cf4d3211b06ae37c7f2d2bd24face26fd5593a9408ad47c8a0dac2c6c_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:0a933c9cf4d3211b06ae37c7f2d2bd24face26fd5593a9408ad47c8a0dac2c6c_amd64"
        },
        "product_reference": "rhacm2/openshift-hive-rhel8@sha256:0a933c9cf4d3211b06ae37c7f2d2bd24face26fd5593a9408ad47c8a0dac2c6c_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/openshift-hive-rhel8@sha256:1ca40d496c0a8682ee74c3d65a8261f3d17283adc1f51d970abc6e8e3cc19ed0_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:1ca40d496c0a8682ee74c3d65a8261f3d17283adc1f51d970abc6e8e3cc19ed0_ppc64le"
        },
        "product_reference": "rhacm2/openshift-hive-rhel8@sha256:1ca40d496c0a8682ee74c3d65a8261f3d17283adc1f51d970abc6e8e3cc19ed0_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/placement-rhel8@sha256:156813abcef3b5d0ffef6f124bc1d08083cf2c5b912fdbec7ea750fc471c93fb_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:156813abcef3b5d0ffef6f124bc1d08083cf2c5b912fdbec7ea750fc471c93fb_amd64"
        },
        "product_reference": "rhacm2/placement-rhel8@sha256:156813abcef3b5d0ffef6f124bc1d08083cf2c5b912fdbec7ea750fc471c93fb_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/placement-rhel8@sha256:c8c1e1251ba9f10a71aa9744e51a5e87c41766e56dcac62b026706c2f6f83f36_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:c8c1e1251ba9f10a71aa9744e51a5e87c41766e56dcac62b026706c2f6f83f36_ppc64le"
        },
        "product_reference": "rhacm2/placement-rhel8@sha256:c8c1e1251ba9f10a71aa9744e51a5e87c41766e56dcac62b026706c2f6f83f36_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:2cc91edfe89bfc1d264f0cbd4eea06d0c9f41639ea8ba39ead213b499256df0c_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:2cc91edfe89bfc1d264f0cbd4eea06d0c9f41639ea8ba39ead213b499256df0c_amd64"
        },
        "product_reference": "rhacm2/prometheus-alertmanager-rhel8@sha256:2cc91edfe89bfc1d264f0cbd4eea06d0c9f41639ea8ba39ead213b499256df0c_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:927f2d9855cf217fc6609ebc9dd8dfb479a9d04c5a2d2cd0c50282aa3bba2408_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:927f2d9855cf217fc6609ebc9dd8dfb479a9d04c5a2d2cd0c50282aa3bba2408_ppc64le"
        },
        "product_reference": "rhacm2/prometheus-alertmanager-rhel8@sha256:927f2d9855cf217fc6609ebc9dd8dfb479a9d04c5a2d2cd0c50282aa3bba2408_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/provider-credential-controller-rhel8@sha256:736347e280f9cc223c7b454832717847b23f293d002780ca99ec7112f717ec35_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:736347e280f9cc223c7b454832717847b23f293d002780ca99ec7112f717ec35_amd64"
        },
        "product_reference": "rhacm2/provider-credential-controller-rhel8@sha256:736347e280f9cc223c7b454832717847b23f293d002780ca99ec7112f717ec35_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/provider-credential-controller-rhel8@sha256:c75c36f0a2bf2c4820433e33dc806d94a0fd816297bc4283894ac2fae07feebd_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:c75c36f0a2bf2c4820433e33dc806d94a0fd816297bc4283894ac2fae07feebd_ppc64le"
        },
        "product_reference": "rhacm2/provider-credential-controller-rhel8@sha256:c75c36f0a2bf2c4820433e33dc806d94a0fd816297bc4283894ac2fae07feebd_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/rbac-query-proxy-rhel8@sha256:50c65096286bd5294b932d7ee5d056bf928ef4b88483134d26a0b70932ab57d1_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:50c65096286bd5294b932d7ee5d056bf928ef4b88483134d26a0b70932ab57d1_amd64"
        },
        "product_reference": "rhacm2/rbac-query-proxy-rhel8@sha256:50c65096286bd5294b932d7ee5d056bf928ef4b88483134d26a0b70932ab57d1_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/rbac-query-proxy-rhel8@sha256:f1968dce3fb6225910b6ae3dcc1ba8185ff3b4383d6ac1481f346838d946e5c3_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:f1968dce3fb6225910b6ae3dcc1ba8185ff3b4383d6ac1481f346838d946e5c3_ppc64le"
        },
        "product_reference": "rhacm2/rbac-query-proxy-rhel8@sha256:f1968dce3fb6225910b6ae3dcc1ba8185ff3b4383d6ac1481f346838d946e5c3_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/redisgraph-tls-rhel8@sha256:2a26be8f8cb6514109c15a33c8a094f4f73d67c3ca52ab7a46fb753268d068c7_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:2a26be8f8cb6514109c15a33c8a094f4f73d67c3ca52ab7a46fb753268d068c7_amd64"
        },
        "product_reference": "rhacm2/redisgraph-tls-rhel8@sha256:2a26be8f8cb6514109c15a33c8a094f4f73d67c3ca52ab7a46fb753268d068c7_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/redisgraph-tls-rhel8@sha256:600684330638e5d1e1abe4761dbe98df59a534e395cebdce45c02097d6e1a86b_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:600684330638e5d1e1abe4761dbe98df59a534e395cebdce45c02097d6e1a86b_ppc64le"
        },
        "product_reference": "rhacm2/redisgraph-tls-rhel8@sha256:600684330638e5d1e1abe4761dbe98df59a534e395cebdce45c02097d6e1a86b_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/registration-rhel8-operator@sha256:4d8bd04f24c11eeaeddfbb567311fdf6c31175e72d38c03d2495ef819c6e8646_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:4d8bd04f24c11eeaeddfbb567311fdf6c31175e72d38c03d2495ef819c6e8646_s390x"
        },
        "product_reference": "rhacm2/registration-rhel8-operator@sha256:4d8bd04f24c11eeaeddfbb567311fdf6c31175e72d38c03d2495ef819c6e8646_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/registration-rhel8-operator@sha256:84c72f934e473fb1e7b7d65307a5b61fc0cc3118a6b04f353379182b3e97a45d_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:84c72f934e473fb1e7b7d65307a5b61fc0cc3118a6b04f353379182b3e97a45d_amd64"
        },
        "product_reference": "rhacm2/registration-rhel8-operator@sha256:84c72f934e473fb1e7b7d65307a5b61fc0cc3118a6b04f353379182b3e97a45d_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/registration-rhel8-operator@sha256:bbaea65e4da3860795a3a919dcc116cd43cf0cbc2bb8423123326755267cf3d4_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:bbaea65e4da3860795a3a919dcc116cd43cf0cbc2bb8423123326755267cf3d4_ppc64le"
        },
        "product_reference": "rhacm2/registration-rhel8-operator@sha256:bbaea65e4da3860795a3a919dcc116cd43cf0cbc2bb8423123326755267cf3d4_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/registration-rhel8@sha256:2e57de38a394539fd7a68383152d70cd0b4a7227b989392622cba355cb5a2389_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:2e57de38a394539fd7a68383152d70cd0b4a7227b989392622cba355cb5a2389_amd64"
        },
        "product_reference": "rhacm2/registration-rhel8@sha256:2e57de38a394539fd7a68383152d70cd0b4a7227b989392622cba355cb5a2389_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/registration-rhel8@sha256:b8bfd618fbad636994195a45fd9adf254b0bd7ee09a97cd975d76ed085991789_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b8bfd618fbad636994195a45fd9adf254b0bd7ee09a97cd975d76ed085991789_s390x"
        },
        "product_reference": "rhacm2/registration-rhel8@sha256:b8bfd618fbad636994195a45fd9adf254b0bd7ee09a97cd975d76ed085991789_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/registration-rhel8@sha256:c19a5bd760ead4796b6e3084fd67faef5c098102dca4883b85f42b984613f429_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:c19a5bd760ead4796b6e3084fd67faef5c098102dca4883b85f42b984613f429_ppc64le"
        },
        "product_reference": "rhacm2/registration-rhel8@sha256:c19a5bd760ead4796b6e3084fd67faef5c098102dca4883b85f42b984613f429_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/search-aggregator-rhel8@sha256:1703ddf60c6c1696ef7d07eb578b1d4eeab82ddf652c83305338751b5be35ed6_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:1703ddf60c6c1696ef7d07eb578b1d4eeab82ddf652c83305338751b5be35ed6_amd64"
        },
        "product_reference": "rhacm2/search-aggregator-rhel8@sha256:1703ddf60c6c1696ef7d07eb578b1d4eeab82ddf652c83305338751b5be35ed6_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/search-aggregator-rhel8@sha256:d9bf2ade9e5076f078a32c421e0ebc83a59bb7ae7c8d70288e850a29dcbaf66c_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:d9bf2ade9e5076f078a32c421e0ebc83a59bb7ae7c8d70288e850a29dcbaf66c_ppc64le"
        },
        "product_reference": "rhacm2/search-aggregator-rhel8@sha256:d9bf2ade9e5076f078a32c421e0ebc83a59bb7ae7c8d70288e850a29dcbaf66c_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/search-api-rhel8@sha256:4c036c83a0246a73d419a6687810292238726d7d090fe5807a610df5f0afd201_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:4c036c83a0246a73d419a6687810292238726d7d090fe5807a610df5f0afd201_amd64"
        },
        "product_reference": "rhacm2/search-api-rhel8@sha256:4c036c83a0246a73d419a6687810292238726d7d090fe5807a610df5f0afd201_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/search-api-rhel8@sha256:e65ed8e359d4afb3705a756852c21f8071784c7bf0c52f1b36e0ce4de33045af_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:e65ed8e359d4afb3705a756852c21f8071784c7bf0c52f1b36e0ce4de33045af_ppc64le"
        },
        "product_reference": "rhacm2/search-api-rhel8@sha256:e65ed8e359d4afb3705a756852c21f8071784c7bf0c52f1b36e0ce4de33045af_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/search-collector-rhel8@sha256:0e518fe746ef184da50df9db22d7e9a47c1b719b13776ed844c6784c13cadb03_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:0e518fe746ef184da50df9db22d7e9a47c1b719b13776ed844c6784c13cadb03_ppc64le"
        },
        "product_reference": "rhacm2/search-collector-rhel8@sha256:0e518fe746ef184da50df9db22d7e9a47c1b719b13776ed844c6784c13cadb03_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/search-collector-rhel8@sha256:6cf7c0ac2e96386bcd9eb2455530093aa88e1ee401fd82c311561d399fd61f19_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:6cf7c0ac2e96386bcd9eb2455530093aa88e1ee401fd82c311561d399fd61f19_amd64"
        },
        "product_reference": "rhacm2/search-collector-rhel8@sha256:6cf7c0ac2e96386bcd9eb2455530093aa88e1ee401fd82c311561d399fd61f19_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/search-collector-rhel8@sha256:f55912b34245effe5505b20d69f868c96532f204a84e808d625d8fedd1bc1ccf_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:f55912b34245effe5505b20d69f868c96532f204a84e808d625d8fedd1bc1ccf_s390x"
        },
        "product_reference": "rhacm2/search-collector-rhel8@sha256:f55912b34245effe5505b20d69f868c96532f204a84e808d625d8fedd1bc1ccf_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/search-rhel8@sha256:5bf4f3de5ffeba9fdbcfd972d8372872937d2c1d3e180f525c76fe16dd322d71_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:5bf4f3de5ffeba9fdbcfd972d8372872937d2c1d3e180f525c76fe16dd322d71_ppc64le"
        },
        "product_reference": "rhacm2/search-rhel8@sha256:5bf4f3de5ffeba9fdbcfd972d8372872937d2c1d3e180f525c76fe16dd322d71_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/search-rhel8@sha256:9e55cd1559be7166a85cb519fd9483ec313804ed1bbf274b7a5d009366445fd7_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:9e55cd1559be7166a85cb519fd9483ec313804ed1bbf274b7a5d009366445fd7_amd64"
        },
        "product_reference": "rhacm2/search-rhel8@sha256:9e55cd1559be7166a85cb519fd9483ec313804ed1bbf274b7a5d009366445fd7_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/search-ui-rhel8@sha256:4d99c415931a0747d3f1c4c2a167423ad416f9020e6e01f2f789ec4972263923_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:4d99c415931a0747d3f1c4c2a167423ad416f9020e6e01f2f789ec4972263923_amd64"
        },
        "product_reference": "rhacm2/search-ui-rhel8@sha256:4d99c415931a0747d3f1c4c2a167423ad416f9020e6e01f2f789ec4972263923_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/search-ui-rhel8@sha256:d4d7907ac2206893f5a1b775f594b677732c1c56da41ab8ea513e9d7ae86a160_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:d4d7907ac2206893f5a1b775f594b677732c1c56da41ab8ea513e9d7ae86a160_ppc64le"
        },
        "product_reference": "rhacm2/search-ui-rhel8@sha256:d4d7907ac2206893f5a1b775f594b677732c1c56da41ab8ea513e9d7ae86a160_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/submariner-addon-rhel8@sha256:cd976cef7e34675f51ca81648f8c5022bc4a553c5465887c37ae043d07591d5b_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:cd976cef7e34675f51ca81648f8c5022bc4a553c5465887c37ae043d07591d5b_amd64"
        },
        "product_reference": "rhacm2/submariner-addon-rhel8@sha256:cd976cef7e34675f51ca81648f8c5022bc4a553c5465887c37ae043d07591d5b_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/submariner-addon-rhel8@sha256:d5966de5071d5dffcdd3b64aa487aff97d76c6811ce8c8bd6fc1c6ae18ef48d8_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:d5966de5071d5dffcdd3b64aa487aff97d76c6811ce8c8bd6fc1c6ae18ef48d8_ppc64le"
        },
        "product_reference": "rhacm2/submariner-addon-rhel8@sha256:d5966de5071d5dffcdd3b64aa487aff97d76c6811ce8c8bd6fc1c6ae18ef48d8_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/thanos-receive-controller-rhel8@sha256:23af1a706cfbd8b037ebfa7e3e34396809518b8e5404a753cfce4dd86271668f_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:23af1a706cfbd8b037ebfa7e3e34396809518b8e5404a753cfce4dd86271668f_amd64"
        },
        "product_reference": "rhacm2/thanos-receive-controller-rhel8@sha256:23af1a706cfbd8b037ebfa7e3e34396809518b8e5404a753cfce4dd86271668f_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/thanos-receive-controller-rhel8@sha256:6e3267f8f0c782994e7815463e982ce5470ae0b585ffebc8ec2b2bd8c02cad72_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:6e3267f8f0c782994e7815463e982ce5470ae0b585ffebc8ec2b2bd8c02cad72_ppc64le"
        },
        "product_reference": "rhacm2/thanos-receive-controller-rhel8@sha256:6e3267f8f0c782994e7815463e982ce5470ae0b585ffebc8ec2b2bd8c02cad72_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/work-rhel8@sha256:25f475dee835bac6d5f4c8d08788259cec870f4a14e0ee6c7d9ec6b455240cf4_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:25f475dee835bac6d5f4c8d08788259cec870f4a14e0ee6c7d9ec6b455240cf4_s390x"
        },
        "product_reference": "rhacm2/work-rhel8@sha256:25f475dee835bac6d5f4c8d08788259cec870f4a14e0ee6c7d9ec6b455240cf4_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/work-rhel8@sha256:b194c2d3c70b3c9793e442454355b4d6fe418715d94ab75b2514bd691142a09a_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:b194c2d3c70b3c9793e442454355b4d6fe418715d94ab75b2514bd691142a09a_amd64"
        },
        "product_reference": "rhacm2/work-rhel8@sha256:b194c2d3c70b3c9793e442454355b4d6fe418715d94ab75b2514bd691142a09a_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/work-rhel8@sha256:dd75a2ec5851195b5e431392c8f3c7cea797b50127d555e62b4a57a0f43b5d82_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:dd75a2ec5851195b5e431392c8f3c7cea797b50127d555e62b4a57a0f43b5d82_ppc64le"
        },
        "product_reference": "rhacm2/work-rhel8@sha256:dd75a2ec5851195b5e431392c8f3c7cea797b50127d555e62b4a57a0f43b5d82_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-23518",
      "cwe": {
        "id": "CWE-915",
        "name": "Improperly Controlled Modification of Dynamically-Determined Object Attributes"
      },
      "discovery_date": "2022-01-21T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:06706a914490bd5206014a716048a9aefbd353d0efe5ef39ada2a36a7097ef11_amd64",
            "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:f18c45e0242c12ad4a0d7cd5c294ed324f901ab82a6cf04011f4aa37479acfad_ppc64le",
            "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:52212a8b18a75bfe6486d90ad285b543de69a94317f1efd9616b1198506b7e79_amd64",
            "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:f58c9dcc2686c1b00a48672c8284ea551f667e719cf9ad9ff4c49b1a4eb38dd7_ppc64le",
            "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:83afb111fa2d3bf7cd35cfd39cfe72aaf031cd0ab1631ff2cfe12e2a3431909a_amd64",
            "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:9cdff489bd90231fc1bfe460e13f185d0390e7340bcaceafd7e5762c1c776b1e_ppc64le",
            "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:3023422d2abdabec05235bece8ed833f2e80b765a1b642b429387484f3f094b4_ppc64le",
            "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:d401c70f65b9e5b1908a001cb6b6187036d99b3a0881f297ec4108738291e967_amd64",
            "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:1c55b1612870707842fb1c7281d4c0d0d8f4d740bbdcee428aabc7a719325266_amd64",
            "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:f6a79ec8bc28f897b5eb425d8f0a8e5abb7b1c76030b0c829076377fb32279ea_ppc64le",
            "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:5676a9408e44a62cdf0db682b12ec178cd07e21525660ec7cf3ad193acc32fdb_amd64",
            "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:708f323698b989e957209b529d3d69c9865a37ac3649377c9681645cbe91dd47_ppc64le",
            "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:5467659ed45e089869635a4c92d89e67f607dd4ffe4b0db84f072413f113959a_ppc64le",
            "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:64ad043e6cf3b44af96b8e531f7fc65d3027e1bb127fd9d0069adf7365f3a18b_amd64",
            "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:059988b678eba22de63b8d3629f043a0f85a328411436c903c5954d1613cb4b0_amd64",
            "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:92889bc856a286583b3172e207e73a358b83f36f9914aa7e08a96d76127dd3d8_ppc64le",
            "8Base-RHACM-2.3:rhacm2/assisted-installer-agent-rhel8@sha256:f7638860b4b5ca4331187c70b1c97dd92cd48b35df39f589cb01eef30806e0b4_amd64",
            "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:4a47948e051ca25c8c15b9918711639fa85733da32f1180343533eac1a472130_amd64",
            "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:e26807aa2e6ef3690534a7c02e9bccbd2329cb9592cee8e4f3bf5e8eaaca8ea6_ppc64le",
            "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:7a1462881b0a792bd248bf9df012ae8cfaef7348a2723554fccba26ec56e3fd5_amd64",
            "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:b7d93f8747238f8f5b9c05d9f6c44487d79d76af800313dde1b989511eb538a7_ppc64le",
            "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:7207c1808a495eb58dcc0235717ca0af8930220fa2b3a6936333204b8d140535_amd64",
            "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:8896a401f25ea5723ef925d9cb133281ca9d3846d220ef859eb0be9dd165cfa4_ppc64le",
            "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:e531c3a19d9137cb26efe6b370bbfc0aa12fa07b02efacbdef34f8be052ad668_s390x",
            "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:25405c6f86e6c35e9133e2f6772965b7525fd564ac49b0fe5350b303dcca833b_amd64",
            "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:30932ea40f4ada29b6fbe1445372a2ec69bf6bfba4e3c01bb5b6fc8ff35d16a8_ppc64le",
            "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:8def2b3f8f56e00bb2d60f52b2a39faabea23704d7236b042234ceb8dd795087_ppc64le",
            "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:c764b694ca6bb642bbb9a1697b2812caebecad5d50dfe6d33b022da373254802_amd64",
            "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:8801def4e3bdcfeae7dfae98638b45350fe683ca81c3705872d99fc53f06ca48_amd64",
            "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:8e92cc9c288f7d64d1013b535da450b02cff16fcece468c18273b3861ab241c8_s390x",
            "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:986c0671e721d7047cd87c0c25c3de6054557b7e8d79355d6f327e0f0cead8a4_ppc64le",
            "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:5fd107c42ee54405dbc525025d83c86227b076230b7c8561e4184a14ef85c465_amd64",
            "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:c11d7398ba945524e2a40843a0e017b55b8c2dbc0235066602c8d15f18e7014e_ppc64le",
            "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:41e90293e024bd27189e9f2e8864ebed47ff9fdfbbf908602c7268a76c94ca6f_ppc64le",
            "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:942c53d21d6e008fba4aa1a6701750a715f757837342ada5d36bcfbc2109e36d_amd64",
            "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:9486ea7c4bf89cabb1ef50abec88fd592d2225fe1ee0e69298e519d6449fcfbf_amd64",
            "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:b9c083593962e52c162c5e5f50174daf483f8e91ee945a861a220c61cd65375a_ppc64le",
            "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:2e4934be9b2ec6c6bb5315ca9fdd6ec190e6e6a4b1908678434c4790e4f214da_amd64",
            "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:8e096920bcb12d2578ea51ddfe755a47313027697a7ab84897a1075f91d03c52_s390x",
            "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:af70d49abb80e11d1abee0677fbe08c1060e3b3330893e791d10b0ae9c350769_ppc64le",
            "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:211113382c571be2ce78aa98fc105bd49ef42ea3d134badf8e728866c12658ed_amd64",
            "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:ab7d3cd53dc6eccf07fe66d7e7e096f94bc2e5245c9011af6eda3f4a5463b36a_ppc64le",
            "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:35a1307447259d3d25e98469880685fffc0d3a06cb2658a633ecde17b866385d_ppc64le",
            "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:828f8503fa26ee95c33e46385171b8939a4a764b14808ce8cabeed56abb5af02_s390x",
            "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:b86378abfebc8c17ca0200c8f4a9cea9c94415d8dfb545f13ffcaeb56dc061c6_amd64",
            "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:90a6196194fa75f62c664f373c125bae2377c75c20499dd260a3f8d26836264f_amd64",
            "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:ae96f853608f589708115a4ef0d50503252cbac490991d678b95fb6a06818fa4_s390x",
            "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:c4715be0d2cd1d9ab8f4e84a1f1d88917d1d2f5c8c6925d67a075e5d35547f46_ppc64le",
            "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:85b761934171021f228014fa59bb7e4fbcfaae2fbd7771cf5f2e7328bb8bd592_ppc64le",
            "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:bd2d5096ae0675a16f0f734d1ddb164f0b9f05f15bf2ace06eaeebfc03cdbeee_amd64",
            "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:ca361bcf6592da21e072355373bc358a34d99dfe7357bb975bce88b9d9f88519_s390x",
            "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:4a7b40de242ce91f39ba23bfef0f1e071e4fe8c958d89ea7f1eb6f4b4a878972_ppc64le",
            "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:c9cc6ddce23a62ed1ecee04e94d86298db1f7f54f1b9922ba223a66f423867fa_amd64",
            "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:5959af876ad015dd159fa3870c2764475b5dfad71154a5db1326b4fd41617a40_amd64",
            "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:8459a8bd08b2a4fe63e62c73cf465e0cf5d825aa2f11616ba33c736688a72f97_ppc64le",
            "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:4bdce76abf1e738f44d32bc0ac2295682f988b316c3426bf1239c5f090af8e6d_ppc64le",
            "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:99f85fcfc243697ba3fe70634d5398f5012e32d6d2e82a926c097f854a0495af_s390x",
            "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:cf1666180dc31453fed5c8fd7a1affda2bb2a6c66a660d906e82061dc21f81a1_amd64",
            "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:06abac32f3b2d530f762d7b5bede75c9832a94096be85f63fcd388208172d9d0_ppc64le",
            "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:2445f40704d541170ae2618c01ea5d46baa453aa29097bdba010e29cdbbe654e_amd64",
            "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:07f2ce3350c7d400738689a45b56edfed4f89314f299cdd1256bd7734b99184a_amd64",
            "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:b86af04fd72a5537ae8d4eeeec23577972e022dc0d63302f567e92c83e9503a4_ppc64le",
            "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:933221b9560ae96a878caa8fa667c689b598bad500693d3680d5e1eb5194478f_ppc64le",
            "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:e0c17793c71e7b4ba998a5ea6eb64b3a984397dfc2b68758a6932456cb5a7a27_amd64",
            "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:6a64efbee9c7a24e2df0172c35286793fe46887c4e007cbadfa5fb895dd11f2b_amd64",
            "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:8feed81601f43c26ade706b07721a3755fab187c3737bfdf43d20740503ffa80_ppc64le",
            "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:c58a94e4888d83cc3484a4be70da0779f1bfee61884b68396d906590cd225a54_s390x",
            "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:1eadd2a401a5f3fe48eb9bf6bbde216c18875fd1f1f15d968d6b0d5de985264e_amd64",
            "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:c94c23f408b5c2169fefbdacf713b75bede8e22197ac0afd8c339df51a4029db_ppc64le",
            "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:6104a26b4d4e7b508b5a07679336686c031a662903495b7f5476e527f1b13a91_amd64",
            "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:f1ef38cfdbe3f6149d6aa473189bd7a31835685f9842545d1c0a4871ae5e82bd_ppc64le",
            "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:5af2f93e5f3549d2e6665bfeba25d7fb801d574f778d641807b9b755f6a2cf13_ppc64le",
            "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:d95d1f9335d6bdddd66e420a68ea18d7e145009ec3dc5d853e844c04327695a2_amd64",
            "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:1d25ea2fe5dfe8d12bf5b29e6720125bd2ba6ac0876efd9fb3fa8a72807edfaf_amd64",
            "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:c5f0bd1c29b417e9b249aa3620cc0008cb50adf8fcd6362df89a08b8b5619100_ppc64le",
            "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:cd1ffbf0995939ee278f2dd2881b4d99058367ca1e487a9f0b027bafcbaeccaa_s390x",
            "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:311fcd917f68d1a45032d0f3a2a56d92a9f151450b737c3e48798e018c748c87_ppc64le",
            "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:bf166a99442ac75ddae177393e313c2dd60c3124744b8095b94c074eced49a98_amd64",
            "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:dcd83a451bc504b525453f65e2f89a214c5413e3dedabe44ea18c77d06fefaf9_s390x",
            "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:29b07f49e33e217fd84e8e1d9a3a3e0cf1b3e9c36bf64b126b575f447c003144_amd64",
            "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:31e4870d4a05c7cc40acb258869f0f4a99499ce906cc87845d7ef9eebf277574_ppc64le",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:39d54046deb4c0e82d2561fadfa4bdc03b6843a0704808ae1fe4dcb1a9c40db0_ppc64le",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:66612ca1a3b2d9cb8a06ac7b7184116ed775b5874cb93755ac7d7c5335d84642_amd64",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:c09414038609debbff69037802e99e250901713165dd8a2fbed13cfe58f9a01b_amd64",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:fc56b4c6de5a23c70c4e5d7c8653ab6fb99f9656785d8ef62fa79eee9411ef26_ppc64le",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:4df6a712efd4c7a7a4a3c33db2632f944ff4852c64da5abbb111c2dd1a0dc83f_amd64",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:74c7b79f94e49df79470ffbc936fc181c64697494e56bef20f8d7cb0658bb0f4_ppc64le",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:26becbe7ca0ae6e07b4a561e3b0117faf59e6fe69cdb3a6e7464089216898181_amd64",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:def10c617bacd2a8b192620113eadd118bb86457b7159a6a5f52a82901fe5bb7_ppc64le",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:00615712ca4cd32fb92f4468f080e92d04bbccbb8f15eb03c2b2965b9518287a_ppc64le",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:f162a9d132365b84bd8135416b15e5c106ac576de3f06e5ec5140a19e3e65918_amd64",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:52ace63ec3e70050772a43af7b045db2ab7ac5a4e73847547df5a962e60f3ab7_ppc64le",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:52cca15f83c2a6674324135d8c8a91cf4f1d7fbe7a1e22d61c3dd8731a053c79_amd64",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:580faf8b4d529da1ba0ec7c57e51a294d1eab96521cca81afd6c091621fc9937_s390x",
            "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:0f1d3fec1d17330a74fa9068379aeefe090fa555f16b2c72e6ee6a6f370e9aa4_ppc64le",
            "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:b124f1bc26d65a67cefd93ec8125ee8c0379e8cf62236a33a3bbae664ac4e5f3_amd64",
            "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:1d52fc87421710ed9a6b704128ce40bd97e44daf1355b7f5320f57be3ff3e8d9_amd64",
            "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:6425a8d608b0cdf0e1176eafa2ce2a6664691b221c836d7f87242527cd1ad2bd_ppc64le",
            "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:3438bd3673727b25c21058ec74ef3686d9939842048a09df1dd011dfdf397b6c_amd64",
            "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:3ee57b82316f6cd1369ff56d388e747e250b082448956474e119ab24813b20c4_ppc64le",
            "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:88b5a0071ca5a2156b28b88a2d3adb78b95a31ddd21a0c3d8203e61ff4751e07_ppc64le",
            "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:9abee325f2ddf3dc7de6cfd78e2fa8dc154d9244cb39267f0d2b8473dde67947_amd64",
            "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:0a933c9cf4d3211b06ae37c7f2d2bd24face26fd5593a9408ad47c8a0dac2c6c_amd64",
            "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:1ca40d496c0a8682ee74c3d65a8261f3d17283adc1f51d970abc6e8e3cc19ed0_ppc64le",
            "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:156813abcef3b5d0ffef6f124bc1d08083cf2c5b912fdbec7ea750fc471c93fb_amd64",
            "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:c8c1e1251ba9f10a71aa9744e51a5e87c41766e56dcac62b026706c2f6f83f36_ppc64le",
            "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:2cc91edfe89bfc1d264f0cbd4eea06d0c9f41639ea8ba39ead213b499256df0c_amd64",
            "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:927f2d9855cf217fc6609ebc9dd8dfb479a9d04c5a2d2cd0c50282aa3bba2408_ppc64le",
            "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:736347e280f9cc223c7b454832717847b23f293d002780ca99ec7112f717ec35_amd64",
            "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:c75c36f0a2bf2c4820433e33dc806d94a0fd816297bc4283894ac2fae07feebd_ppc64le",
            "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:50c65096286bd5294b932d7ee5d056bf928ef4b88483134d26a0b70932ab57d1_amd64",
            "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:f1968dce3fb6225910b6ae3dcc1ba8185ff3b4383d6ac1481f346838d946e5c3_ppc64le",
            "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:2a26be8f8cb6514109c15a33c8a094f4f73d67c3ca52ab7a46fb753268d068c7_amd64",
            "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:600684330638e5d1e1abe4761dbe98df59a534e395cebdce45c02097d6e1a86b_ppc64le",
            "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:4d8bd04f24c11eeaeddfbb567311fdf6c31175e72d38c03d2495ef819c6e8646_s390x",
            "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:84c72f934e473fb1e7b7d65307a5b61fc0cc3118a6b04f353379182b3e97a45d_amd64",
            "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:bbaea65e4da3860795a3a919dcc116cd43cf0cbc2bb8423123326755267cf3d4_ppc64le",
            "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:2e57de38a394539fd7a68383152d70cd0b4a7227b989392622cba355cb5a2389_amd64",
            "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b8bfd618fbad636994195a45fd9adf254b0bd7ee09a97cd975d76ed085991789_s390x",
            "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:c19a5bd760ead4796b6e3084fd67faef5c098102dca4883b85f42b984613f429_ppc64le",
            "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:1703ddf60c6c1696ef7d07eb578b1d4eeab82ddf652c83305338751b5be35ed6_amd64",
            "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:d9bf2ade9e5076f078a32c421e0ebc83a59bb7ae7c8d70288e850a29dcbaf66c_ppc64le",
            "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:4c036c83a0246a73d419a6687810292238726d7d090fe5807a610df5f0afd201_amd64",
            "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:e65ed8e359d4afb3705a756852c21f8071784c7bf0c52f1b36e0ce4de33045af_ppc64le",
            "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:0e518fe746ef184da50df9db22d7e9a47c1b719b13776ed844c6784c13cadb03_ppc64le",
            "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:6cf7c0ac2e96386bcd9eb2455530093aa88e1ee401fd82c311561d399fd61f19_amd64",
            "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:f55912b34245effe5505b20d69f868c96532f204a84e808d625d8fedd1bc1ccf_s390x",
            "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:5bf4f3de5ffeba9fdbcfd972d8372872937d2c1d3e180f525c76fe16dd322d71_ppc64le",
            "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:9e55cd1559be7166a85cb519fd9483ec313804ed1bbf274b7a5d009366445fd7_amd64",
            "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:4d99c415931a0747d3f1c4c2a167423ad416f9020e6e01f2f789ec4972263923_amd64",
            "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:d4d7907ac2206893f5a1b775f594b677732c1c56da41ab8ea513e9d7ae86a160_ppc64le",
            "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:cd976cef7e34675f51ca81648f8c5022bc4a553c5465887c37ae043d07591d5b_amd64",
            "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:d5966de5071d5dffcdd3b64aa487aff97d76c6811ce8c8bd6fc1c6ae18ef48d8_ppc64le",
            "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:23af1a706cfbd8b037ebfa7e3e34396809518b8e5404a753cfce4dd86271668f_amd64",
            "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:6e3267f8f0c782994e7815463e982ce5470ae0b585ffebc8ec2b2bd8c02cad72_ppc64le",
            "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:25f475dee835bac6d5f4c8d08788259cec870f4a14e0ee6c7d9ec6b455240cf4_s390x",
            "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:b194c2d3c70b3c9793e442454355b4d6fe418715d94ab75b2514bd691142a09a_amd64",
            "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:dd75a2ec5851195b5e431392c8f3c7cea797b50127d555e62b4a57a0f43b5d82_ppc64le"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2044654"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A prototype pollution vulnerability was discovered in cached-path-relative. This flaw allows a remote, unauthenticated attacker to inject a cache variable to leak sensitive information.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "cached-path-relative: Prototype Pollution via the cache variable",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:1c172a10027e02ecdcd0dfd714febb59604c0485279b535d3c8d2e78a9991c87_amd64",
          "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:b44ba42970d0b8a665b59b90ed30004b365fb39a244baa5410d6204f23d849fa_ppc64le"
        ],
        "known_not_affected": [
          "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:06706a914490bd5206014a716048a9aefbd353d0efe5ef39ada2a36a7097ef11_amd64",
          "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:f18c45e0242c12ad4a0d7cd5c294ed324f901ab82a6cf04011f4aa37479acfad_ppc64le",
          "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:52212a8b18a75bfe6486d90ad285b543de69a94317f1efd9616b1198506b7e79_amd64",
          "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:f58c9dcc2686c1b00a48672c8284ea551f667e719cf9ad9ff4c49b1a4eb38dd7_ppc64le",
          "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:83afb111fa2d3bf7cd35cfd39cfe72aaf031cd0ab1631ff2cfe12e2a3431909a_amd64",
          "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:9cdff489bd90231fc1bfe460e13f185d0390e7340bcaceafd7e5762c1c776b1e_ppc64le",
          "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:3023422d2abdabec05235bece8ed833f2e80b765a1b642b429387484f3f094b4_ppc64le",
          "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:d401c70f65b9e5b1908a001cb6b6187036d99b3a0881f297ec4108738291e967_amd64",
          "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:1c55b1612870707842fb1c7281d4c0d0d8f4d740bbdcee428aabc7a719325266_amd64",
          "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:f6a79ec8bc28f897b5eb425d8f0a8e5abb7b1c76030b0c829076377fb32279ea_ppc64le",
          "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:5676a9408e44a62cdf0db682b12ec178cd07e21525660ec7cf3ad193acc32fdb_amd64",
          "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:708f323698b989e957209b529d3d69c9865a37ac3649377c9681645cbe91dd47_ppc64le",
          "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:5467659ed45e089869635a4c92d89e67f607dd4ffe4b0db84f072413f113959a_ppc64le",
          "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:64ad043e6cf3b44af96b8e531f7fc65d3027e1bb127fd9d0069adf7365f3a18b_amd64",
          "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:059988b678eba22de63b8d3629f043a0f85a328411436c903c5954d1613cb4b0_amd64",
          "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:92889bc856a286583b3172e207e73a358b83f36f9914aa7e08a96d76127dd3d8_ppc64le",
          "8Base-RHACM-2.3:rhacm2/assisted-installer-agent-rhel8@sha256:f7638860b4b5ca4331187c70b1c97dd92cd48b35df39f589cb01eef30806e0b4_amd64",
          "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:4a47948e051ca25c8c15b9918711639fa85733da32f1180343533eac1a472130_amd64",
          "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:e26807aa2e6ef3690534a7c02e9bccbd2329cb9592cee8e4f3bf5e8eaaca8ea6_ppc64le",
          "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:7a1462881b0a792bd248bf9df012ae8cfaef7348a2723554fccba26ec56e3fd5_amd64",
          "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:b7d93f8747238f8f5b9c05d9f6c44487d79d76af800313dde1b989511eb538a7_ppc64le",
          "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:7207c1808a495eb58dcc0235717ca0af8930220fa2b3a6936333204b8d140535_amd64",
          "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:8896a401f25ea5723ef925d9cb133281ca9d3846d220ef859eb0be9dd165cfa4_ppc64le",
          "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:e531c3a19d9137cb26efe6b370bbfc0aa12fa07b02efacbdef34f8be052ad668_s390x",
          "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:25405c6f86e6c35e9133e2f6772965b7525fd564ac49b0fe5350b303dcca833b_amd64",
          "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:30932ea40f4ada29b6fbe1445372a2ec69bf6bfba4e3c01bb5b6fc8ff35d16a8_ppc64le",
          "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:8def2b3f8f56e00bb2d60f52b2a39faabea23704d7236b042234ceb8dd795087_ppc64le",
          "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:c764b694ca6bb642bbb9a1697b2812caebecad5d50dfe6d33b022da373254802_amd64",
          "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:8801def4e3bdcfeae7dfae98638b45350fe683ca81c3705872d99fc53f06ca48_amd64",
          "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:8e92cc9c288f7d64d1013b535da450b02cff16fcece468c18273b3861ab241c8_s390x",
          "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:986c0671e721d7047cd87c0c25c3de6054557b7e8d79355d6f327e0f0cead8a4_ppc64le",
          "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:5fd107c42ee54405dbc525025d83c86227b076230b7c8561e4184a14ef85c465_amd64",
          "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:c11d7398ba945524e2a40843a0e017b55b8c2dbc0235066602c8d15f18e7014e_ppc64le",
          "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:41e90293e024bd27189e9f2e8864ebed47ff9fdfbbf908602c7268a76c94ca6f_ppc64le",
          "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:942c53d21d6e008fba4aa1a6701750a715f757837342ada5d36bcfbc2109e36d_amd64",
          "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:9486ea7c4bf89cabb1ef50abec88fd592d2225fe1ee0e69298e519d6449fcfbf_amd64",
          "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:b9c083593962e52c162c5e5f50174daf483f8e91ee945a861a220c61cd65375a_ppc64le",
          "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:2e4934be9b2ec6c6bb5315ca9fdd6ec190e6e6a4b1908678434c4790e4f214da_amd64",
          "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:8e096920bcb12d2578ea51ddfe755a47313027697a7ab84897a1075f91d03c52_s390x",
          "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:af70d49abb80e11d1abee0677fbe08c1060e3b3330893e791d10b0ae9c350769_ppc64le",
          "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:211113382c571be2ce78aa98fc105bd49ef42ea3d134badf8e728866c12658ed_amd64",
          "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:ab7d3cd53dc6eccf07fe66d7e7e096f94bc2e5245c9011af6eda3f4a5463b36a_ppc64le",
          "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:35a1307447259d3d25e98469880685fffc0d3a06cb2658a633ecde17b866385d_ppc64le",
          "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:828f8503fa26ee95c33e46385171b8939a4a764b14808ce8cabeed56abb5af02_s390x",
          "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:b86378abfebc8c17ca0200c8f4a9cea9c94415d8dfb545f13ffcaeb56dc061c6_amd64",
          "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:90a6196194fa75f62c664f373c125bae2377c75c20499dd260a3f8d26836264f_amd64",
          "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:ae96f853608f589708115a4ef0d50503252cbac490991d678b95fb6a06818fa4_s390x",
          "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:c4715be0d2cd1d9ab8f4e84a1f1d88917d1d2f5c8c6925d67a075e5d35547f46_ppc64le",
          "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:85b761934171021f228014fa59bb7e4fbcfaae2fbd7771cf5f2e7328bb8bd592_ppc64le",
          "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:bd2d5096ae0675a16f0f734d1ddb164f0b9f05f15bf2ace06eaeebfc03cdbeee_amd64",
          "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:ca361bcf6592da21e072355373bc358a34d99dfe7357bb975bce88b9d9f88519_s390x",
          "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:4a7b40de242ce91f39ba23bfef0f1e071e4fe8c958d89ea7f1eb6f4b4a878972_ppc64le",
          "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:c9cc6ddce23a62ed1ecee04e94d86298db1f7f54f1b9922ba223a66f423867fa_amd64",
          "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:5959af876ad015dd159fa3870c2764475b5dfad71154a5db1326b4fd41617a40_amd64",
          "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:8459a8bd08b2a4fe63e62c73cf465e0cf5d825aa2f11616ba33c736688a72f97_ppc64le",
          "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:4bdce76abf1e738f44d32bc0ac2295682f988b316c3426bf1239c5f090af8e6d_ppc64le",
          "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:99f85fcfc243697ba3fe70634d5398f5012e32d6d2e82a926c097f854a0495af_s390x",
          "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:cf1666180dc31453fed5c8fd7a1affda2bb2a6c66a660d906e82061dc21f81a1_amd64",
          "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:06abac32f3b2d530f762d7b5bede75c9832a94096be85f63fcd388208172d9d0_ppc64le",
          "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:2445f40704d541170ae2618c01ea5d46baa453aa29097bdba010e29cdbbe654e_amd64",
          "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:07f2ce3350c7d400738689a45b56edfed4f89314f299cdd1256bd7734b99184a_amd64",
          "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:b86af04fd72a5537ae8d4eeeec23577972e022dc0d63302f567e92c83e9503a4_ppc64le",
          "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:933221b9560ae96a878caa8fa667c689b598bad500693d3680d5e1eb5194478f_ppc64le",
          "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:e0c17793c71e7b4ba998a5ea6eb64b3a984397dfc2b68758a6932456cb5a7a27_amd64",
          "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:6a64efbee9c7a24e2df0172c35286793fe46887c4e007cbadfa5fb895dd11f2b_amd64",
          "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:8feed81601f43c26ade706b07721a3755fab187c3737bfdf43d20740503ffa80_ppc64le",
          "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:c58a94e4888d83cc3484a4be70da0779f1bfee61884b68396d906590cd225a54_s390x",
          "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:1eadd2a401a5f3fe48eb9bf6bbde216c18875fd1f1f15d968d6b0d5de985264e_amd64",
          "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:c94c23f408b5c2169fefbdacf713b75bede8e22197ac0afd8c339df51a4029db_ppc64le",
          "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:6104a26b4d4e7b508b5a07679336686c031a662903495b7f5476e527f1b13a91_amd64",
          "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:f1ef38cfdbe3f6149d6aa473189bd7a31835685f9842545d1c0a4871ae5e82bd_ppc64le",
          "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:5af2f93e5f3549d2e6665bfeba25d7fb801d574f778d641807b9b755f6a2cf13_ppc64le",
          "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:d95d1f9335d6bdddd66e420a68ea18d7e145009ec3dc5d853e844c04327695a2_amd64",
          "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:1d25ea2fe5dfe8d12bf5b29e6720125bd2ba6ac0876efd9fb3fa8a72807edfaf_amd64",
          "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:c5f0bd1c29b417e9b249aa3620cc0008cb50adf8fcd6362df89a08b8b5619100_ppc64le",
          "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:cd1ffbf0995939ee278f2dd2881b4d99058367ca1e487a9f0b027bafcbaeccaa_s390x",
          "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:311fcd917f68d1a45032d0f3a2a56d92a9f151450b737c3e48798e018c748c87_ppc64le",
          "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:bf166a99442ac75ddae177393e313c2dd60c3124744b8095b94c074eced49a98_amd64",
          "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:dcd83a451bc504b525453f65e2f89a214c5413e3dedabe44ea18c77d06fefaf9_s390x",
          "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:29b07f49e33e217fd84e8e1d9a3a3e0cf1b3e9c36bf64b126b575f447c003144_amd64",
          "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:31e4870d4a05c7cc40acb258869f0f4a99499ce906cc87845d7ef9eebf277574_ppc64le",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:39d54046deb4c0e82d2561fadfa4bdc03b6843a0704808ae1fe4dcb1a9c40db0_ppc64le",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:66612ca1a3b2d9cb8a06ac7b7184116ed775b5874cb93755ac7d7c5335d84642_amd64",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:c09414038609debbff69037802e99e250901713165dd8a2fbed13cfe58f9a01b_amd64",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:fc56b4c6de5a23c70c4e5d7c8653ab6fb99f9656785d8ef62fa79eee9411ef26_ppc64le",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:4df6a712efd4c7a7a4a3c33db2632f944ff4852c64da5abbb111c2dd1a0dc83f_amd64",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:74c7b79f94e49df79470ffbc936fc181c64697494e56bef20f8d7cb0658bb0f4_ppc64le",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:26becbe7ca0ae6e07b4a561e3b0117faf59e6fe69cdb3a6e7464089216898181_amd64",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:def10c617bacd2a8b192620113eadd118bb86457b7159a6a5f52a82901fe5bb7_ppc64le",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:00615712ca4cd32fb92f4468f080e92d04bbccbb8f15eb03c2b2965b9518287a_ppc64le",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:f162a9d132365b84bd8135416b15e5c106ac576de3f06e5ec5140a19e3e65918_amd64",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:52ace63ec3e70050772a43af7b045db2ab7ac5a4e73847547df5a962e60f3ab7_ppc64le",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:52cca15f83c2a6674324135d8c8a91cf4f1d7fbe7a1e22d61c3dd8731a053c79_amd64",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:580faf8b4d529da1ba0ec7c57e51a294d1eab96521cca81afd6c091621fc9937_s390x",
          "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:0f1d3fec1d17330a74fa9068379aeefe090fa555f16b2c72e6ee6a6f370e9aa4_ppc64le",
          "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:b124f1bc26d65a67cefd93ec8125ee8c0379e8cf62236a33a3bbae664ac4e5f3_amd64",
          "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:1d52fc87421710ed9a6b704128ce40bd97e44daf1355b7f5320f57be3ff3e8d9_amd64",
          "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:6425a8d608b0cdf0e1176eafa2ce2a6664691b221c836d7f87242527cd1ad2bd_ppc64le",
          "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:3438bd3673727b25c21058ec74ef3686d9939842048a09df1dd011dfdf397b6c_amd64",
          "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:3ee57b82316f6cd1369ff56d388e747e250b082448956474e119ab24813b20c4_ppc64le",
          "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:88b5a0071ca5a2156b28b88a2d3adb78b95a31ddd21a0c3d8203e61ff4751e07_ppc64le",
          "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:9abee325f2ddf3dc7de6cfd78e2fa8dc154d9244cb39267f0d2b8473dde67947_amd64",
          "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:0a933c9cf4d3211b06ae37c7f2d2bd24face26fd5593a9408ad47c8a0dac2c6c_amd64",
          "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:1ca40d496c0a8682ee74c3d65a8261f3d17283adc1f51d970abc6e8e3cc19ed0_ppc64le",
          "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:156813abcef3b5d0ffef6f124bc1d08083cf2c5b912fdbec7ea750fc471c93fb_amd64",
          "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:c8c1e1251ba9f10a71aa9744e51a5e87c41766e56dcac62b026706c2f6f83f36_ppc64le",
          "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:2cc91edfe89bfc1d264f0cbd4eea06d0c9f41639ea8ba39ead213b499256df0c_amd64",
          "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:927f2d9855cf217fc6609ebc9dd8dfb479a9d04c5a2d2cd0c50282aa3bba2408_ppc64le",
          "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:736347e280f9cc223c7b454832717847b23f293d002780ca99ec7112f717ec35_amd64",
          "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:c75c36f0a2bf2c4820433e33dc806d94a0fd816297bc4283894ac2fae07feebd_ppc64le",
          "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:50c65096286bd5294b932d7ee5d056bf928ef4b88483134d26a0b70932ab57d1_amd64",
          "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:f1968dce3fb6225910b6ae3dcc1ba8185ff3b4383d6ac1481f346838d946e5c3_ppc64le",
          "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:2a26be8f8cb6514109c15a33c8a094f4f73d67c3ca52ab7a46fb753268d068c7_amd64",
          "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:600684330638e5d1e1abe4761dbe98df59a534e395cebdce45c02097d6e1a86b_ppc64le",
          "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:4d8bd04f24c11eeaeddfbb567311fdf6c31175e72d38c03d2495ef819c6e8646_s390x",
          "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:84c72f934e473fb1e7b7d65307a5b61fc0cc3118a6b04f353379182b3e97a45d_amd64",
          "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:bbaea65e4da3860795a3a919dcc116cd43cf0cbc2bb8423123326755267cf3d4_ppc64le",
          "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:2e57de38a394539fd7a68383152d70cd0b4a7227b989392622cba355cb5a2389_amd64",
          "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b8bfd618fbad636994195a45fd9adf254b0bd7ee09a97cd975d76ed085991789_s390x",
          "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:c19a5bd760ead4796b6e3084fd67faef5c098102dca4883b85f42b984613f429_ppc64le",
          "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:1703ddf60c6c1696ef7d07eb578b1d4eeab82ddf652c83305338751b5be35ed6_amd64",
          "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:d9bf2ade9e5076f078a32c421e0ebc83a59bb7ae7c8d70288e850a29dcbaf66c_ppc64le",
          "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:4c036c83a0246a73d419a6687810292238726d7d090fe5807a610df5f0afd201_amd64",
          "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:e65ed8e359d4afb3705a756852c21f8071784c7bf0c52f1b36e0ce4de33045af_ppc64le",
          "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:0e518fe746ef184da50df9db22d7e9a47c1b719b13776ed844c6784c13cadb03_ppc64le",
          "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:6cf7c0ac2e96386bcd9eb2455530093aa88e1ee401fd82c311561d399fd61f19_amd64",
          "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:f55912b34245effe5505b20d69f868c96532f204a84e808d625d8fedd1bc1ccf_s390x",
          "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:5bf4f3de5ffeba9fdbcfd972d8372872937d2c1d3e180f525c76fe16dd322d71_ppc64le",
          "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:9e55cd1559be7166a85cb519fd9483ec313804ed1bbf274b7a5d009366445fd7_amd64",
          "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:4d99c415931a0747d3f1c4c2a167423ad416f9020e6e01f2f789ec4972263923_amd64",
          "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:d4d7907ac2206893f5a1b775f594b677732c1c56da41ab8ea513e9d7ae86a160_ppc64le",
          "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:cd976cef7e34675f51ca81648f8c5022bc4a553c5465887c37ae043d07591d5b_amd64",
          "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:d5966de5071d5dffcdd3b64aa487aff97d76c6811ce8c8bd6fc1c6ae18ef48d8_ppc64le",
          "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:23af1a706cfbd8b037ebfa7e3e34396809518b8e5404a753cfce4dd86271668f_amd64",
          "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:6e3267f8f0c782994e7815463e982ce5470ae0b585ffebc8ec2b2bd8c02cad72_ppc64le",
          "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:25f475dee835bac6d5f4c8d08788259cec870f4a14e0ee6c7d9ec6b455240cf4_s390x",
          "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:b194c2d3c70b3c9793e442454355b4d6fe418715d94ab75b2514bd691142a09a_amd64",
          "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:dd75a2ec5851195b5e431392c8f3c7cea797b50127d555e62b4a57a0f43b5d82_ppc64le"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-23518"
        },
        {
          "category": "external",
          "summary": "RHBZ#2044654",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044654"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-23518",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-23518"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-23518",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-23518"
        }
      ],
      "release_date": "2022-01-21T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For Red Hat Advanced Cluster Management for Kubernetes, see the following\ndocumentation, which will be updated shortly for this release, for important\ninstructions on how to upgrade your cluster and fully apply this asynchronous\nerrata update:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.3/html/release_notes/index\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.3/html-single/install/index#installing",
          "product_ids": [
            "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:1c172a10027e02ecdcd0dfd714febb59604c0485279b535d3c8d2e78a9991c87_amd64",
            "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:b44ba42970d0b8a665b59b90ed30004b365fb39a244baa5410d6204f23d849fa_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1083"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L",
            "version": "3.1"
          },
          "products": [
            "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:1c172a10027e02ecdcd0dfd714febb59604c0485279b535d3c8d2e78a9991c87_amd64",
            "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:b44ba42970d0b8a665b59b90ed30004b365fb39a244baa5410d6204f23d849fa_ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "cached-path-relative: Prototype Pollution via the cache variable"
    },
    {
      "cve": "CVE-2021-23566",
      "cwe": {
        "id": "CWE-212",
        "name": "Improper Removal of Sensitive Information Before Storage or Transfer"
      },
      "discovery_date": "2022-02-04T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:06706a914490bd5206014a716048a9aefbd353d0efe5ef39ada2a36a7097ef11_amd64",
            "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:f18c45e0242c12ad4a0d7cd5c294ed324f901ab82a6cf04011f4aa37479acfad_ppc64le",
            "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:52212a8b18a75bfe6486d90ad285b543de69a94317f1efd9616b1198506b7e79_amd64",
            "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:f58c9dcc2686c1b00a48672c8284ea551f667e719cf9ad9ff4c49b1a4eb38dd7_ppc64le",
            "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:83afb111fa2d3bf7cd35cfd39cfe72aaf031cd0ab1631ff2cfe12e2a3431909a_amd64",
            "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:9cdff489bd90231fc1bfe460e13f185d0390e7340bcaceafd7e5762c1c776b1e_ppc64le",
            "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:3023422d2abdabec05235bece8ed833f2e80b765a1b642b429387484f3f094b4_ppc64le",
            "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:d401c70f65b9e5b1908a001cb6b6187036d99b3a0881f297ec4108738291e967_amd64",
            "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:1c55b1612870707842fb1c7281d4c0d0d8f4d740bbdcee428aabc7a719325266_amd64",
            "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:f6a79ec8bc28f897b5eb425d8f0a8e5abb7b1c76030b0c829076377fb32279ea_ppc64le",
            "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:5676a9408e44a62cdf0db682b12ec178cd07e21525660ec7cf3ad193acc32fdb_amd64",
            "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:708f323698b989e957209b529d3d69c9865a37ac3649377c9681645cbe91dd47_ppc64le",
            "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:5467659ed45e089869635a4c92d89e67f607dd4ffe4b0db84f072413f113959a_ppc64le",
            "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:64ad043e6cf3b44af96b8e531f7fc65d3027e1bb127fd9d0069adf7365f3a18b_amd64",
            "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:059988b678eba22de63b8d3629f043a0f85a328411436c903c5954d1613cb4b0_amd64",
            "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:92889bc856a286583b3172e207e73a358b83f36f9914aa7e08a96d76127dd3d8_ppc64le",
            "8Base-RHACM-2.3:rhacm2/assisted-installer-agent-rhel8@sha256:f7638860b4b5ca4331187c70b1c97dd92cd48b35df39f589cb01eef30806e0b4_amd64",
            "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:4a47948e051ca25c8c15b9918711639fa85733da32f1180343533eac1a472130_amd64",
            "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:e26807aa2e6ef3690534a7c02e9bccbd2329cb9592cee8e4f3bf5e8eaaca8ea6_ppc64le",
            "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:7a1462881b0a792bd248bf9df012ae8cfaef7348a2723554fccba26ec56e3fd5_amd64",
            "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:b7d93f8747238f8f5b9c05d9f6c44487d79d76af800313dde1b989511eb538a7_ppc64le",
            "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:7207c1808a495eb58dcc0235717ca0af8930220fa2b3a6936333204b8d140535_amd64",
            "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:8896a401f25ea5723ef925d9cb133281ca9d3846d220ef859eb0be9dd165cfa4_ppc64le",
            "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:e531c3a19d9137cb26efe6b370bbfc0aa12fa07b02efacbdef34f8be052ad668_s390x",
            "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:25405c6f86e6c35e9133e2f6772965b7525fd564ac49b0fe5350b303dcca833b_amd64",
            "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:30932ea40f4ada29b6fbe1445372a2ec69bf6bfba4e3c01bb5b6fc8ff35d16a8_ppc64le",
            "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:8def2b3f8f56e00bb2d60f52b2a39faabea23704d7236b042234ceb8dd795087_ppc64le",
            "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:c764b694ca6bb642bbb9a1697b2812caebecad5d50dfe6d33b022da373254802_amd64",
            "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:8801def4e3bdcfeae7dfae98638b45350fe683ca81c3705872d99fc53f06ca48_amd64",
            "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:8e92cc9c288f7d64d1013b535da450b02cff16fcece468c18273b3861ab241c8_s390x",
            "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:986c0671e721d7047cd87c0c25c3de6054557b7e8d79355d6f327e0f0cead8a4_ppc64le",
            "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:5fd107c42ee54405dbc525025d83c86227b076230b7c8561e4184a14ef85c465_amd64",
            "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:c11d7398ba945524e2a40843a0e017b55b8c2dbc0235066602c8d15f18e7014e_ppc64le",
            "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:9486ea7c4bf89cabb1ef50abec88fd592d2225fe1ee0e69298e519d6449fcfbf_amd64",
            "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:b9c083593962e52c162c5e5f50174daf483f8e91ee945a861a220c61cd65375a_ppc64le",
            "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:2e4934be9b2ec6c6bb5315ca9fdd6ec190e6e6a4b1908678434c4790e4f214da_amd64",
            "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:8e096920bcb12d2578ea51ddfe755a47313027697a7ab84897a1075f91d03c52_s390x",
            "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:af70d49abb80e11d1abee0677fbe08c1060e3b3330893e791d10b0ae9c350769_ppc64le",
            "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:211113382c571be2ce78aa98fc105bd49ef42ea3d134badf8e728866c12658ed_amd64",
            "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:ab7d3cd53dc6eccf07fe66d7e7e096f94bc2e5245c9011af6eda3f4a5463b36a_ppc64le",
            "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:35a1307447259d3d25e98469880685fffc0d3a06cb2658a633ecde17b866385d_ppc64le",
            "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:828f8503fa26ee95c33e46385171b8939a4a764b14808ce8cabeed56abb5af02_s390x",
            "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:b86378abfebc8c17ca0200c8f4a9cea9c94415d8dfb545f13ffcaeb56dc061c6_amd64",
            "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:90a6196194fa75f62c664f373c125bae2377c75c20499dd260a3f8d26836264f_amd64",
            "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:ae96f853608f589708115a4ef0d50503252cbac490991d678b95fb6a06818fa4_s390x",
            "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:c4715be0d2cd1d9ab8f4e84a1f1d88917d1d2f5c8c6925d67a075e5d35547f46_ppc64le",
            "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:85b761934171021f228014fa59bb7e4fbcfaae2fbd7771cf5f2e7328bb8bd592_ppc64le",
            "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:bd2d5096ae0675a16f0f734d1ddb164f0b9f05f15bf2ace06eaeebfc03cdbeee_amd64",
            "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:ca361bcf6592da21e072355373bc358a34d99dfe7357bb975bce88b9d9f88519_s390x",
            "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:4a7b40de242ce91f39ba23bfef0f1e071e4fe8c958d89ea7f1eb6f4b4a878972_ppc64le",
            "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:c9cc6ddce23a62ed1ecee04e94d86298db1f7f54f1b9922ba223a66f423867fa_amd64",
            "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:5959af876ad015dd159fa3870c2764475b5dfad71154a5db1326b4fd41617a40_amd64",
            "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:8459a8bd08b2a4fe63e62c73cf465e0cf5d825aa2f11616ba33c736688a72f97_ppc64le",
            "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:4bdce76abf1e738f44d32bc0ac2295682f988b316c3426bf1239c5f090af8e6d_ppc64le",
            "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:99f85fcfc243697ba3fe70634d5398f5012e32d6d2e82a926c097f854a0495af_s390x",
            "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:cf1666180dc31453fed5c8fd7a1affda2bb2a6c66a660d906e82061dc21f81a1_amd64",
            "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:06abac32f3b2d530f762d7b5bede75c9832a94096be85f63fcd388208172d9d0_ppc64le",
            "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:2445f40704d541170ae2618c01ea5d46baa453aa29097bdba010e29cdbbe654e_amd64",
            "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:07f2ce3350c7d400738689a45b56edfed4f89314f299cdd1256bd7734b99184a_amd64",
            "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:b86af04fd72a5537ae8d4eeeec23577972e022dc0d63302f567e92c83e9503a4_ppc64le",
            "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:933221b9560ae96a878caa8fa667c689b598bad500693d3680d5e1eb5194478f_ppc64le",
            "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:e0c17793c71e7b4ba998a5ea6eb64b3a984397dfc2b68758a6932456cb5a7a27_amd64",
            "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:6a64efbee9c7a24e2df0172c35286793fe46887c4e007cbadfa5fb895dd11f2b_amd64",
            "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:8feed81601f43c26ade706b07721a3755fab187c3737bfdf43d20740503ffa80_ppc64le",
            "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:c58a94e4888d83cc3484a4be70da0779f1bfee61884b68396d906590cd225a54_s390x",
            "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:1eadd2a401a5f3fe48eb9bf6bbde216c18875fd1f1f15d968d6b0d5de985264e_amd64",
            "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:c94c23f408b5c2169fefbdacf713b75bede8e22197ac0afd8c339df51a4029db_ppc64le",
            "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:6104a26b4d4e7b508b5a07679336686c031a662903495b7f5476e527f1b13a91_amd64",
            "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:f1ef38cfdbe3f6149d6aa473189bd7a31835685f9842545d1c0a4871ae5e82bd_ppc64le",
            "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:5af2f93e5f3549d2e6665bfeba25d7fb801d574f778d641807b9b755f6a2cf13_ppc64le",
            "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:d95d1f9335d6bdddd66e420a68ea18d7e145009ec3dc5d853e844c04327695a2_amd64",
            "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:1d25ea2fe5dfe8d12bf5b29e6720125bd2ba6ac0876efd9fb3fa8a72807edfaf_amd64",
            "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:c5f0bd1c29b417e9b249aa3620cc0008cb50adf8fcd6362df89a08b8b5619100_ppc64le",
            "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:cd1ffbf0995939ee278f2dd2881b4d99058367ca1e487a9f0b027bafcbaeccaa_s390x",
            "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:311fcd917f68d1a45032d0f3a2a56d92a9f151450b737c3e48798e018c748c87_ppc64le",
            "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:bf166a99442ac75ddae177393e313c2dd60c3124744b8095b94c074eced49a98_amd64",
            "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:dcd83a451bc504b525453f65e2f89a214c5413e3dedabe44ea18c77d06fefaf9_s390x",
            "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:29b07f49e33e217fd84e8e1d9a3a3e0cf1b3e9c36bf64b126b575f447c003144_amd64",
            "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:31e4870d4a05c7cc40acb258869f0f4a99499ce906cc87845d7ef9eebf277574_ppc64le",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:39d54046deb4c0e82d2561fadfa4bdc03b6843a0704808ae1fe4dcb1a9c40db0_ppc64le",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:66612ca1a3b2d9cb8a06ac7b7184116ed775b5874cb93755ac7d7c5335d84642_amd64",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:c09414038609debbff69037802e99e250901713165dd8a2fbed13cfe58f9a01b_amd64",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:fc56b4c6de5a23c70c4e5d7c8653ab6fb99f9656785d8ef62fa79eee9411ef26_ppc64le",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:4df6a712efd4c7a7a4a3c33db2632f944ff4852c64da5abbb111c2dd1a0dc83f_amd64",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:74c7b79f94e49df79470ffbc936fc181c64697494e56bef20f8d7cb0658bb0f4_ppc64le",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:26becbe7ca0ae6e07b4a561e3b0117faf59e6fe69cdb3a6e7464089216898181_amd64",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:def10c617bacd2a8b192620113eadd118bb86457b7159a6a5f52a82901fe5bb7_ppc64le",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:00615712ca4cd32fb92f4468f080e92d04bbccbb8f15eb03c2b2965b9518287a_ppc64le",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:f162a9d132365b84bd8135416b15e5c106ac576de3f06e5ec5140a19e3e65918_amd64",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:52ace63ec3e70050772a43af7b045db2ab7ac5a4e73847547df5a962e60f3ab7_ppc64le",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:52cca15f83c2a6674324135d8c8a91cf4f1d7fbe7a1e22d61c3dd8731a053c79_amd64",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:580faf8b4d529da1ba0ec7c57e51a294d1eab96521cca81afd6c091621fc9937_s390x",
            "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:0f1d3fec1d17330a74fa9068379aeefe090fa555f16b2c72e6ee6a6f370e9aa4_ppc64le",
            "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:b124f1bc26d65a67cefd93ec8125ee8c0379e8cf62236a33a3bbae664ac4e5f3_amd64",
            "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:1d52fc87421710ed9a6b704128ce40bd97e44daf1355b7f5320f57be3ff3e8d9_amd64",
            "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:6425a8d608b0cdf0e1176eafa2ce2a6664691b221c836d7f87242527cd1ad2bd_ppc64le",
            "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:3438bd3673727b25c21058ec74ef3686d9939842048a09df1dd011dfdf397b6c_amd64",
            "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:3ee57b82316f6cd1369ff56d388e747e250b082448956474e119ab24813b20c4_ppc64le",
            "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:88b5a0071ca5a2156b28b88a2d3adb78b95a31ddd21a0c3d8203e61ff4751e07_ppc64le",
            "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:9abee325f2ddf3dc7de6cfd78e2fa8dc154d9244cb39267f0d2b8473dde67947_amd64",
            "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:0a933c9cf4d3211b06ae37c7f2d2bd24face26fd5593a9408ad47c8a0dac2c6c_amd64",
            "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:1ca40d496c0a8682ee74c3d65a8261f3d17283adc1f51d970abc6e8e3cc19ed0_ppc64le",
            "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:156813abcef3b5d0ffef6f124bc1d08083cf2c5b912fdbec7ea750fc471c93fb_amd64",
            "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:c8c1e1251ba9f10a71aa9744e51a5e87c41766e56dcac62b026706c2f6f83f36_ppc64le",
            "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:2cc91edfe89bfc1d264f0cbd4eea06d0c9f41639ea8ba39ead213b499256df0c_amd64",
            "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:927f2d9855cf217fc6609ebc9dd8dfb479a9d04c5a2d2cd0c50282aa3bba2408_ppc64le",
            "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:736347e280f9cc223c7b454832717847b23f293d002780ca99ec7112f717ec35_amd64",
            "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:c75c36f0a2bf2c4820433e33dc806d94a0fd816297bc4283894ac2fae07feebd_ppc64le",
            "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:50c65096286bd5294b932d7ee5d056bf928ef4b88483134d26a0b70932ab57d1_amd64",
            "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:f1968dce3fb6225910b6ae3dcc1ba8185ff3b4383d6ac1481f346838d946e5c3_ppc64le",
            "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:2a26be8f8cb6514109c15a33c8a094f4f73d67c3ca52ab7a46fb753268d068c7_amd64",
            "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:600684330638e5d1e1abe4761dbe98df59a534e395cebdce45c02097d6e1a86b_ppc64le",
            "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:4d8bd04f24c11eeaeddfbb567311fdf6c31175e72d38c03d2495ef819c6e8646_s390x",
            "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:84c72f934e473fb1e7b7d65307a5b61fc0cc3118a6b04f353379182b3e97a45d_amd64",
            "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:bbaea65e4da3860795a3a919dcc116cd43cf0cbc2bb8423123326755267cf3d4_ppc64le",
            "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:2e57de38a394539fd7a68383152d70cd0b4a7227b989392622cba355cb5a2389_amd64",
            "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b8bfd618fbad636994195a45fd9adf254b0bd7ee09a97cd975d76ed085991789_s390x",
            "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:c19a5bd760ead4796b6e3084fd67faef5c098102dca4883b85f42b984613f429_ppc64le",
            "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:1703ddf60c6c1696ef7d07eb578b1d4eeab82ddf652c83305338751b5be35ed6_amd64",
            "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:d9bf2ade9e5076f078a32c421e0ebc83a59bb7ae7c8d70288e850a29dcbaf66c_ppc64le",
            "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:4c036c83a0246a73d419a6687810292238726d7d090fe5807a610df5f0afd201_amd64",
            "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:e65ed8e359d4afb3705a756852c21f8071784c7bf0c52f1b36e0ce4de33045af_ppc64le",
            "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:0e518fe746ef184da50df9db22d7e9a47c1b719b13776ed844c6784c13cadb03_ppc64le",
            "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:6cf7c0ac2e96386bcd9eb2455530093aa88e1ee401fd82c311561d399fd61f19_amd64",
            "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:f55912b34245effe5505b20d69f868c96532f204a84e808d625d8fedd1bc1ccf_s390x",
            "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:5bf4f3de5ffeba9fdbcfd972d8372872937d2c1d3e180f525c76fe16dd322d71_ppc64le",
            "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:9e55cd1559be7166a85cb519fd9483ec313804ed1bbf274b7a5d009366445fd7_amd64",
            "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:cd976cef7e34675f51ca81648f8c5022bc4a553c5465887c37ae043d07591d5b_amd64",
            "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:d5966de5071d5dffcdd3b64aa487aff97d76c6811ce8c8bd6fc1c6ae18ef48d8_ppc64le",
            "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:23af1a706cfbd8b037ebfa7e3e34396809518b8e5404a753cfce4dd86271668f_amd64",
            "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:6e3267f8f0c782994e7815463e982ce5470ae0b585ffebc8ec2b2bd8c02cad72_ppc64le",
            "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:25f475dee835bac6d5f4c8d08788259cec870f4a14e0ee6c7d9ec6b455240cf4_s390x",
            "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:b194c2d3c70b3c9793e442454355b4d6fe418715d94ab75b2514bd691142a09a_amd64",
            "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:dd75a2ec5851195b5e431392c8f3c7cea797b50127d555e62b4a57a0f43b5d82_ppc64le"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2050853"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the nanoid library where the valueOf() function allows the reproduction of the last id generated. This flaw allows an attacker to expose sensitive information.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "nanoid: Information disclosure via valueOf() function",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:41e90293e024bd27189e9f2e8864ebed47ff9fdfbbf908602c7268a76c94ca6f_ppc64le",
          "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:942c53d21d6e008fba4aa1a6701750a715f757837342ada5d36bcfbc2109e36d_amd64",
          "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:1c172a10027e02ecdcd0dfd714febb59604c0485279b535d3c8d2e78a9991c87_amd64",
          "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:b44ba42970d0b8a665b59b90ed30004b365fb39a244baa5410d6204f23d849fa_ppc64le",
          "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:4d99c415931a0747d3f1c4c2a167423ad416f9020e6e01f2f789ec4972263923_amd64",
          "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:d4d7907ac2206893f5a1b775f594b677732c1c56da41ab8ea513e9d7ae86a160_ppc64le"
        ],
        "known_not_affected": [
          "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:06706a914490bd5206014a716048a9aefbd353d0efe5ef39ada2a36a7097ef11_amd64",
          "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:f18c45e0242c12ad4a0d7cd5c294ed324f901ab82a6cf04011f4aa37479acfad_ppc64le",
          "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:52212a8b18a75bfe6486d90ad285b543de69a94317f1efd9616b1198506b7e79_amd64",
          "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:f58c9dcc2686c1b00a48672c8284ea551f667e719cf9ad9ff4c49b1a4eb38dd7_ppc64le",
          "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:83afb111fa2d3bf7cd35cfd39cfe72aaf031cd0ab1631ff2cfe12e2a3431909a_amd64",
          "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:9cdff489bd90231fc1bfe460e13f185d0390e7340bcaceafd7e5762c1c776b1e_ppc64le",
          "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:3023422d2abdabec05235bece8ed833f2e80b765a1b642b429387484f3f094b4_ppc64le",
          "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:d401c70f65b9e5b1908a001cb6b6187036d99b3a0881f297ec4108738291e967_amd64",
          "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:1c55b1612870707842fb1c7281d4c0d0d8f4d740bbdcee428aabc7a719325266_amd64",
          "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:f6a79ec8bc28f897b5eb425d8f0a8e5abb7b1c76030b0c829076377fb32279ea_ppc64le",
          "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:5676a9408e44a62cdf0db682b12ec178cd07e21525660ec7cf3ad193acc32fdb_amd64",
          "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:708f323698b989e957209b529d3d69c9865a37ac3649377c9681645cbe91dd47_ppc64le",
          "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:5467659ed45e089869635a4c92d89e67f607dd4ffe4b0db84f072413f113959a_ppc64le",
          "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:64ad043e6cf3b44af96b8e531f7fc65d3027e1bb127fd9d0069adf7365f3a18b_amd64",
          "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:059988b678eba22de63b8d3629f043a0f85a328411436c903c5954d1613cb4b0_amd64",
          "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:92889bc856a286583b3172e207e73a358b83f36f9914aa7e08a96d76127dd3d8_ppc64le",
          "8Base-RHACM-2.3:rhacm2/assisted-installer-agent-rhel8@sha256:f7638860b4b5ca4331187c70b1c97dd92cd48b35df39f589cb01eef30806e0b4_amd64",
          "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:4a47948e051ca25c8c15b9918711639fa85733da32f1180343533eac1a472130_amd64",
          "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:e26807aa2e6ef3690534a7c02e9bccbd2329cb9592cee8e4f3bf5e8eaaca8ea6_ppc64le",
          "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:7a1462881b0a792bd248bf9df012ae8cfaef7348a2723554fccba26ec56e3fd5_amd64",
          "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:b7d93f8747238f8f5b9c05d9f6c44487d79d76af800313dde1b989511eb538a7_ppc64le",
          "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:7207c1808a495eb58dcc0235717ca0af8930220fa2b3a6936333204b8d140535_amd64",
          "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:8896a401f25ea5723ef925d9cb133281ca9d3846d220ef859eb0be9dd165cfa4_ppc64le",
          "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:e531c3a19d9137cb26efe6b370bbfc0aa12fa07b02efacbdef34f8be052ad668_s390x",
          "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:25405c6f86e6c35e9133e2f6772965b7525fd564ac49b0fe5350b303dcca833b_amd64",
          "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:30932ea40f4ada29b6fbe1445372a2ec69bf6bfba4e3c01bb5b6fc8ff35d16a8_ppc64le",
          "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:8def2b3f8f56e00bb2d60f52b2a39faabea23704d7236b042234ceb8dd795087_ppc64le",
          "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:c764b694ca6bb642bbb9a1697b2812caebecad5d50dfe6d33b022da373254802_amd64",
          "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:8801def4e3bdcfeae7dfae98638b45350fe683ca81c3705872d99fc53f06ca48_amd64",
          "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:8e92cc9c288f7d64d1013b535da450b02cff16fcece468c18273b3861ab241c8_s390x",
          "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:986c0671e721d7047cd87c0c25c3de6054557b7e8d79355d6f327e0f0cead8a4_ppc64le",
          "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:5fd107c42ee54405dbc525025d83c86227b076230b7c8561e4184a14ef85c465_amd64",
          "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:c11d7398ba945524e2a40843a0e017b55b8c2dbc0235066602c8d15f18e7014e_ppc64le",
          "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:9486ea7c4bf89cabb1ef50abec88fd592d2225fe1ee0e69298e519d6449fcfbf_amd64",
          "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:b9c083593962e52c162c5e5f50174daf483f8e91ee945a861a220c61cd65375a_ppc64le",
          "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:2e4934be9b2ec6c6bb5315ca9fdd6ec190e6e6a4b1908678434c4790e4f214da_amd64",
          "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:8e096920bcb12d2578ea51ddfe755a47313027697a7ab84897a1075f91d03c52_s390x",
          "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:af70d49abb80e11d1abee0677fbe08c1060e3b3330893e791d10b0ae9c350769_ppc64le",
          "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:211113382c571be2ce78aa98fc105bd49ef42ea3d134badf8e728866c12658ed_amd64",
          "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:ab7d3cd53dc6eccf07fe66d7e7e096f94bc2e5245c9011af6eda3f4a5463b36a_ppc64le",
          "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:35a1307447259d3d25e98469880685fffc0d3a06cb2658a633ecde17b866385d_ppc64le",
          "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:828f8503fa26ee95c33e46385171b8939a4a764b14808ce8cabeed56abb5af02_s390x",
          "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:b86378abfebc8c17ca0200c8f4a9cea9c94415d8dfb545f13ffcaeb56dc061c6_amd64",
          "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:90a6196194fa75f62c664f373c125bae2377c75c20499dd260a3f8d26836264f_amd64",
          "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:ae96f853608f589708115a4ef0d50503252cbac490991d678b95fb6a06818fa4_s390x",
          "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:c4715be0d2cd1d9ab8f4e84a1f1d88917d1d2f5c8c6925d67a075e5d35547f46_ppc64le",
          "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:85b761934171021f228014fa59bb7e4fbcfaae2fbd7771cf5f2e7328bb8bd592_ppc64le",
          "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:bd2d5096ae0675a16f0f734d1ddb164f0b9f05f15bf2ace06eaeebfc03cdbeee_amd64",
          "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:ca361bcf6592da21e072355373bc358a34d99dfe7357bb975bce88b9d9f88519_s390x",
          "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:4a7b40de242ce91f39ba23bfef0f1e071e4fe8c958d89ea7f1eb6f4b4a878972_ppc64le",
          "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:c9cc6ddce23a62ed1ecee04e94d86298db1f7f54f1b9922ba223a66f423867fa_amd64",
          "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:5959af876ad015dd159fa3870c2764475b5dfad71154a5db1326b4fd41617a40_amd64",
          "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:8459a8bd08b2a4fe63e62c73cf465e0cf5d825aa2f11616ba33c736688a72f97_ppc64le",
          "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:4bdce76abf1e738f44d32bc0ac2295682f988b316c3426bf1239c5f090af8e6d_ppc64le",
          "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:99f85fcfc243697ba3fe70634d5398f5012e32d6d2e82a926c097f854a0495af_s390x",
          "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:cf1666180dc31453fed5c8fd7a1affda2bb2a6c66a660d906e82061dc21f81a1_amd64",
          "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:06abac32f3b2d530f762d7b5bede75c9832a94096be85f63fcd388208172d9d0_ppc64le",
          "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:2445f40704d541170ae2618c01ea5d46baa453aa29097bdba010e29cdbbe654e_amd64",
          "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:07f2ce3350c7d400738689a45b56edfed4f89314f299cdd1256bd7734b99184a_amd64",
          "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:b86af04fd72a5537ae8d4eeeec23577972e022dc0d63302f567e92c83e9503a4_ppc64le",
          "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:933221b9560ae96a878caa8fa667c689b598bad500693d3680d5e1eb5194478f_ppc64le",
          "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:e0c17793c71e7b4ba998a5ea6eb64b3a984397dfc2b68758a6932456cb5a7a27_amd64",
          "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:6a64efbee9c7a24e2df0172c35286793fe46887c4e007cbadfa5fb895dd11f2b_amd64",
          "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:8feed81601f43c26ade706b07721a3755fab187c3737bfdf43d20740503ffa80_ppc64le",
          "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:c58a94e4888d83cc3484a4be70da0779f1bfee61884b68396d906590cd225a54_s390x",
          "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:1eadd2a401a5f3fe48eb9bf6bbde216c18875fd1f1f15d968d6b0d5de985264e_amd64",
          "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:c94c23f408b5c2169fefbdacf713b75bede8e22197ac0afd8c339df51a4029db_ppc64le",
          "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:6104a26b4d4e7b508b5a07679336686c031a662903495b7f5476e527f1b13a91_amd64",
          "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:f1ef38cfdbe3f6149d6aa473189bd7a31835685f9842545d1c0a4871ae5e82bd_ppc64le",
          "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:5af2f93e5f3549d2e6665bfeba25d7fb801d574f778d641807b9b755f6a2cf13_ppc64le",
          "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:d95d1f9335d6bdddd66e420a68ea18d7e145009ec3dc5d853e844c04327695a2_amd64",
          "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:1d25ea2fe5dfe8d12bf5b29e6720125bd2ba6ac0876efd9fb3fa8a72807edfaf_amd64",
          "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:c5f0bd1c29b417e9b249aa3620cc0008cb50adf8fcd6362df89a08b8b5619100_ppc64le",
          "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:cd1ffbf0995939ee278f2dd2881b4d99058367ca1e487a9f0b027bafcbaeccaa_s390x",
          "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:311fcd917f68d1a45032d0f3a2a56d92a9f151450b737c3e48798e018c748c87_ppc64le",
          "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:bf166a99442ac75ddae177393e313c2dd60c3124744b8095b94c074eced49a98_amd64",
          "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:dcd83a451bc504b525453f65e2f89a214c5413e3dedabe44ea18c77d06fefaf9_s390x",
          "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:29b07f49e33e217fd84e8e1d9a3a3e0cf1b3e9c36bf64b126b575f447c003144_amd64",
          "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:31e4870d4a05c7cc40acb258869f0f4a99499ce906cc87845d7ef9eebf277574_ppc64le",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:39d54046deb4c0e82d2561fadfa4bdc03b6843a0704808ae1fe4dcb1a9c40db0_ppc64le",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:66612ca1a3b2d9cb8a06ac7b7184116ed775b5874cb93755ac7d7c5335d84642_amd64",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:c09414038609debbff69037802e99e250901713165dd8a2fbed13cfe58f9a01b_amd64",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:fc56b4c6de5a23c70c4e5d7c8653ab6fb99f9656785d8ef62fa79eee9411ef26_ppc64le",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:4df6a712efd4c7a7a4a3c33db2632f944ff4852c64da5abbb111c2dd1a0dc83f_amd64",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:74c7b79f94e49df79470ffbc936fc181c64697494e56bef20f8d7cb0658bb0f4_ppc64le",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:26becbe7ca0ae6e07b4a561e3b0117faf59e6fe69cdb3a6e7464089216898181_amd64",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:def10c617bacd2a8b192620113eadd118bb86457b7159a6a5f52a82901fe5bb7_ppc64le",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:00615712ca4cd32fb92f4468f080e92d04bbccbb8f15eb03c2b2965b9518287a_ppc64le",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:f162a9d132365b84bd8135416b15e5c106ac576de3f06e5ec5140a19e3e65918_amd64",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:52ace63ec3e70050772a43af7b045db2ab7ac5a4e73847547df5a962e60f3ab7_ppc64le",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:52cca15f83c2a6674324135d8c8a91cf4f1d7fbe7a1e22d61c3dd8731a053c79_amd64",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:580faf8b4d529da1ba0ec7c57e51a294d1eab96521cca81afd6c091621fc9937_s390x",
          "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:0f1d3fec1d17330a74fa9068379aeefe090fa555f16b2c72e6ee6a6f370e9aa4_ppc64le",
          "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:b124f1bc26d65a67cefd93ec8125ee8c0379e8cf62236a33a3bbae664ac4e5f3_amd64",
          "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:1d52fc87421710ed9a6b704128ce40bd97e44daf1355b7f5320f57be3ff3e8d9_amd64",
          "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:6425a8d608b0cdf0e1176eafa2ce2a6664691b221c836d7f87242527cd1ad2bd_ppc64le",
          "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:3438bd3673727b25c21058ec74ef3686d9939842048a09df1dd011dfdf397b6c_amd64",
          "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:3ee57b82316f6cd1369ff56d388e747e250b082448956474e119ab24813b20c4_ppc64le",
          "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:88b5a0071ca5a2156b28b88a2d3adb78b95a31ddd21a0c3d8203e61ff4751e07_ppc64le",
          "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:9abee325f2ddf3dc7de6cfd78e2fa8dc154d9244cb39267f0d2b8473dde67947_amd64",
          "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:0a933c9cf4d3211b06ae37c7f2d2bd24face26fd5593a9408ad47c8a0dac2c6c_amd64",
          "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:1ca40d496c0a8682ee74c3d65a8261f3d17283adc1f51d970abc6e8e3cc19ed0_ppc64le",
          "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:156813abcef3b5d0ffef6f124bc1d08083cf2c5b912fdbec7ea750fc471c93fb_amd64",
          "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:c8c1e1251ba9f10a71aa9744e51a5e87c41766e56dcac62b026706c2f6f83f36_ppc64le",
          "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:2cc91edfe89bfc1d264f0cbd4eea06d0c9f41639ea8ba39ead213b499256df0c_amd64",
          "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:927f2d9855cf217fc6609ebc9dd8dfb479a9d04c5a2d2cd0c50282aa3bba2408_ppc64le",
          "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:736347e280f9cc223c7b454832717847b23f293d002780ca99ec7112f717ec35_amd64",
          "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:c75c36f0a2bf2c4820433e33dc806d94a0fd816297bc4283894ac2fae07feebd_ppc64le",
          "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:50c65096286bd5294b932d7ee5d056bf928ef4b88483134d26a0b70932ab57d1_amd64",
          "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:f1968dce3fb6225910b6ae3dcc1ba8185ff3b4383d6ac1481f346838d946e5c3_ppc64le",
          "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:2a26be8f8cb6514109c15a33c8a094f4f73d67c3ca52ab7a46fb753268d068c7_amd64",
          "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:600684330638e5d1e1abe4761dbe98df59a534e395cebdce45c02097d6e1a86b_ppc64le",
          "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:4d8bd04f24c11eeaeddfbb567311fdf6c31175e72d38c03d2495ef819c6e8646_s390x",
          "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:84c72f934e473fb1e7b7d65307a5b61fc0cc3118a6b04f353379182b3e97a45d_amd64",
          "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:bbaea65e4da3860795a3a919dcc116cd43cf0cbc2bb8423123326755267cf3d4_ppc64le",
          "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:2e57de38a394539fd7a68383152d70cd0b4a7227b989392622cba355cb5a2389_amd64",
          "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b8bfd618fbad636994195a45fd9adf254b0bd7ee09a97cd975d76ed085991789_s390x",
          "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:c19a5bd760ead4796b6e3084fd67faef5c098102dca4883b85f42b984613f429_ppc64le",
          "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:1703ddf60c6c1696ef7d07eb578b1d4eeab82ddf652c83305338751b5be35ed6_amd64",
          "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:d9bf2ade9e5076f078a32c421e0ebc83a59bb7ae7c8d70288e850a29dcbaf66c_ppc64le",
          "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:4c036c83a0246a73d419a6687810292238726d7d090fe5807a610df5f0afd201_amd64",
          "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:e65ed8e359d4afb3705a756852c21f8071784c7bf0c52f1b36e0ce4de33045af_ppc64le",
          "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:0e518fe746ef184da50df9db22d7e9a47c1b719b13776ed844c6784c13cadb03_ppc64le",
          "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:6cf7c0ac2e96386bcd9eb2455530093aa88e1ee401fd82c311561d399fd61f19_amd64",
          "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:f55912b34245effe5505b20d69f868c96532f204a84e808d625d8fedd1bc1ccf_s390x",
          "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:5bf4f3de5ffeba9fdbcfd972d8372872937d2c1d3e180f525c76fe16dd322d71_ppc64le",
          "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:9e55cd1559be7166a85cb519fd9483ec313804ed1bbf274b7a5d009366445fd7_amd64",
          "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:cd976cef7e34675f51ca81648f8c5022bc4a553c5465887c37ae043d07591d5b_amd64",
          "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:d5966de5071d5dffcdd3b64aa487aff97d76c6811ce8c8bd6fc1c6ae18ef48d8_ppc64le",
          "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:23af1a706cfbd8b037ebfa7e3e34396809518b8e5404a753cfce4dd86271668f_amd64",
          "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:6e3267f8f0c782994e7815463e982ce5470ae0b585ffebc8ec2b2bd8c02cad72_ppc64le",
          "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:25f475dee835bac6d5f4c8d08788259cec870f4a14e0ee6c7d9ec6b455240cf4_s390x",
          "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:b194c2d3c70b3c9793e442454355b4d6fe418715d94ab75b2514bd691142a09a_amd64",
          "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:dd75a2ec5851195b5e431392c8f3c7cea797b50127d555e62b4a57a0f43b5d82_ppc64le"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-23566"
        },
        {
          "category": "external",
          "summary": "RHBZ#2050853",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2050853"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-23566",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-23566"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-23566",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-23566"
        },
        {
          "category": "external",
          "summary": "https://github.com/advisories/GHSA-qrpm-p2h7-hrv2",
          "url": "https://github.com/advisories/GHSA-qrpm-p2h7-hrv2"
        }
      ],
      "release_date": "2022-01-21T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For Red Hat Advanced Cluster Management for Kubernetes, see the following\ndocumentation, which will be updated shortly for this release, for important\ninstructions on how to upgrade your cluster and fully apply this asynchronous\nerrata update:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.3/html/release_notes/index\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.3/html-single/install/index#installing",
          "product_ids": [
            "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:41e90293e024bd27189e9f2e8864ebed47ff9fdfbbf908602c7268a76c94ca6f_ppc64le",
            "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:942c53d21d6e008fba4aa1a6701750a715f757837342ada5d36bcfbc2109e36d_amd64",
            "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:1c172a10027e02ecdcd0dfd714febb59604c0485279b535d3c8d2e78a9991c87_amd64",
            "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:b44ba42970d0b8a665b59b90ed30004b365fb39a244baa5410d6204f23d849fa_ppc64le",
            "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:4d99c415931a0747d3f1c4c2a167423ad416f9020e6e01f2f789ec4972263923_amd64",
            "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:d4d7907ac2206893f5a1b775f594b677732c1c56da41ab8ea513e9d7ae86a160_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1083"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:41e90293e024bd27189e9f2e8864ebed47ff9fdfbbf908602c7268a76c94ca6f_ppc64le",
            "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:942c53d21d6e008fba4aa1a6701750a715f757837342ada5d36bcfbc2109e36d_amd64",
            "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:1c172a10027e02ecdcd0dfd714febb59604c0485279b535d3c8d2e78a9991c87_amd64",
            "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:b44ba42970d0b8a665b59b90ed30004b365fb39a244baa5410d6204f23d849fa_ppc64le",
            "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:4d99c415931a0747d3f1c4c2a167423ad416f9020e6e01f2f789ec4972263923_amd64",
            "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:d4d7907ac2206893f5a1b775f594b677732c1c56da41ab8ea513e9d7ae86a160_ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "nanoid: Information disclosure via valueOf() function"
    },
    {
      "cve": "CVE-2022-0144",
      "discovery_date": "2022-01-11T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:06706a914490bd5206014a716048a9aefbd353d0efe5ef39ada2a36a7097ef11_amd64",
            "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:f18c45e0242c12ad4a0d7cd5c294ed324f901ab82a6cf04011f4aa37479acfad_ppc64le",
            "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:52212a8b18a75bfe6486d90ad285b543de69a94317f1efd9616b1198506b7e79_amd64",
            "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:f58c9dcc2686c1b00a48672c8284ea551f667e719cf9ad9ff4c49b1a4eb38dd7_ppc64le",
            "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:83afb111fa2d3bf7cd35cfd39cfe72aaf031cd0ab1631ff2cfe12e2a3431909a_amd64",
            "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:9cdff489bd90231fc1bfe460e13f185d0390e7340bcaceafd7e5762c1c776b1e_ppc64le",
            "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:3023422d2abdabec05235bece8ed833f2e80b765a1b642b429387484f3f094b4_ppc64le",
            "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:d401c70f65b9e5b1908a001cb6b6187036d99b3a0881f297ec4108738291e967_amd64",
            "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:1c55b1612870707842fb1c7281d4c0d0d8f4d740bbdcee428aabc7a719325266_amd64",
            "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:f6a79ec8bc28f897b5eb425d8f0a8e5abb7b1c76030b0c829076377fb32279ea_ppc64le",
            "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:5676a9408e44a62cdf0db682b12ec178cd07e21525660ec7cf3ad193acc32fdb_amd64",
            "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:708f323698b989e957209b529d3d69c9865a37ac3649377c9681645cbe91dd47_ppc64le",
            "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:5467659ed45e089869635a4c92d89e67f607dd4ffe4b0db84f072413f113959a_ppc64le",
            "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:64ad043e6cf3b44af96b8e531f7fc65d3027e1bb127fd9d0069adf7365f3a18b_amd64",
            "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:059988b678eba22de63b8d3629f043a0f85a328411436c903c5954d1613cb4b0_amd64",
            "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:92889bc856a286583b3172e207e73a358b83f36f9914aa7e08a96d76127dd3d8_ppc64le",
            "8Base-RHACM-2.3:rhacm2/assisted-installer-agent-rhel8@sha256:f7638860b4b5ca4331187c70b1c97dd92cd48b35df39f589cb01eef30806e0b4_amd64",
            "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:4a47948e051ca25c8c15b9918711639fa85733da32f1180343533eac1a472130_amd64",
            "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:e26807aa2e6ef3690534a7c02e9bccbd2329cb9592cee8e4f3bf5e8eaaca8ea6_ppc64le",
            "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:7a1462881b0a792bd248bf9df012ae8cfaef7348a2723554fccba26ec56e3fd5_amd64",
            "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:b7d93f8747238f8f5b9c05d9f6c44487d79d76af800313dde1b989511eb538a7_ppc64le",
            "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:7207c1808a495eb58dcc0235717ca0af8930220fa2b3a6936333204b8d140535_amd64",
            "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:8896a401f25ea5723ef925d9cb133281ca9d3846d220ef859eb0be9dd165cfa4_ppc64le",
            "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:e531c3a19d9137cb26efe6b370bbfc0aa12fa07b02efacbdef34f8be052ad668_s390x",
            "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:25405c6f86e6c35e9133e2f6772965b7525fd564ac49b0fe5350b303dcca833b_amd64",
            "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:30932ea40f4ada29b6fbe1445372a2ec69bf6bfba4e3c01bb5b6fc8ff35d16a8_ppc64le",
            "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:8def2b3f8f56e00bb2d60f52b2a39faabea23704d7236b042234ceb8dd795087_ppc64le",
            "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:c764b694ca6bb642bbb9a1697b2812caebecad5d50dfe6d33b022da373254802_amd64",
            "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:8801def4e3bdcfeae7dfae98638b45350fe683ca81c3705872d99fc53f06ca48_amd64",
            "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:8e92cc9c288f7d64d1013b535da450b02cff16fcece468c18273b3861ab241c8_s390x",
            "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:986c0671e721d7047cd87c0c25c3de6054557b7e8d79355d6f327e0f0cead8a4_ppc64le",
            "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:5fd107c42ee54405dbc525025d83c86227b076230b7c8561e4184a14ef85c465_amd64",
            "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:c11d7398ba945524e2a40843a0e017b55b8c2dbc0235066602c8d15f18e7014e_ppc64le",
            "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:9486ea7c4bf89cabb1ef50abec88fd592d2225fe1ee0e69298e519d6449fcfbf_amd64",
            "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:b9c083593962e52c162c5e5f50174daf483f8e91ee945a861a220c61cd65375a_ppc64le",
            "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:2e4934be9b2ec6c6bb5315ca9fdd6ec190e6e6a4b1908678434c4790e4f214da_amd64",
            "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:8e096920bcb12d2578ea51ddfe755a47313027697a7ab84897a1075f91d03c52_s390x",
            "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:af70d49abb80e11d1abee0677fbe08c1060e3b3330893e791d10b0ae9c350769_ppc64le",
            "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:211113382c571be2ce78aa98fc105bd49ef42ea3d134badf8e728866c12658ed_amd64",
            "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:ab7d3cd53dc6eccf07fe66d7e7e096f94bc2e5245c9011af6eda3f4a5463b36a_ppc64le",
            "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:35a1307447259d3d25e98469880685fffc0d3a06cb2658a633ecde17b866385d_ppc64le",
            "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:828f8503fa26ee95c33e46385171b8939a4a764b14808ce8cabeed56abb5af02_s390x",
            "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:b86378abfebc8c17ca0200c8f4a9cea9c94415d8dfb545f13ffcaeb56dc061c6_amd64",
            "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:90a6196194fa75f62c664f373c125bae2377c75c20499dd260a3f8d26836264f_amd64",
            "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:ae96f853608f589708115a4ef0d50503252cbac490991d678b95fb6a06818fa4_s390x",
            "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:c4715be0d2cd1d9ab8f4e84a1f1d88917d1d2f5c8c6925d67a075e5d35547f46_ppc64le",
            "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:85b761934171021f228014fa59bb7e4fbcfaae2fbd7771cf5f2e7328bb8bd592_ppc64le",
            "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:bd2d5096ae0675a16f0f734d1ddb164f0b9f05f15bf2ace06eaeebfc03cdbeee_amd64",
            "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:ca361bcf6592da21e072355373bc358a34d99dfe7357bb975bce88b9d9f88519_s390x",
            "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:4a7b40de242ce91f39ba23bfef0f1e071e4fe8c958d89ea7f1eb6f4b4a878972_ppc64le",
            "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:c9cc6ddce23a62ed1ecee04e94d86298db1f7f54f1b9922ba223a66f423867fa_amd64",
            "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:5959af876ad015dd159fa3870c2764475b5dfad71154a5db1326b4fd41617a40_amd64",
            "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:8459a8bd08b2a4fe63e62c73cf465e0cf5d825aa2f11616ba33c736688a72f97_ppc64le",
            "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:1c172a10027e02ecdcd0dfd714febb59604c0485279b535d3c8d2e78a9991c87_amd64",
            "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:b44ba42970d0b8a665b59b90ed30004b365fb39a244baa5410d6204f23d849fa_ppc64le",
            "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:4bdce76abf1e738f44d32bc0ac2295682f988b316c3426bf1239c5f090af8e6d_ppc64le",
            "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:99f85fcfc243697ba3fe70634d5398f5012e32d6d2e82a926c097f854a0495af_s390x",
            "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:cf1666180dc31453fed5c8fd7a1affda2bb2a6c66a660d906e82061dc21f81a1_amd64",
            "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:06abac32f3b2d530f762d7b5bede75c9832a94096be85f63fcd388208172d9d0_ppc64le",
            "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:2445f40704d541170ae2618c01ea5d46baa453aa29097bdba010e29cdbbe654e_amd64",
            "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:07f2ce3350c7d400738689a45b56edfed4f89314f299cdd1256bd7734b99184a_amd64",
            "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:b86af04fd72a5537ae8d4eeeec23577972e022dc0d63302f567e92c83e9503a4_ppc64le",
            "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:933221b9560ae96a878caa8fa667c689b598bad500693d3680d5e1eb5194478f_ppc64le",
            "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:e0c17793c71e7b4ba998a5ea6eb64b3a984397dfc2b68758a6932456cb5a7a27_amd64",
            "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:6a64efbee9c7a24e2df0172c35286793fe46887c4e007cbadfa5fb895dd11f2b_amd64",
            "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:8feed81601f43c26ade706b07721a3755fab187c3737bfdf43d20740503ffa80_ppc64le",
            "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:c58a94e4888d83cc3484a4be70da0779f1bfee61884b68396d906590cd225a54_s390x",
            "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:1eadd2a401a5f3fe48eb9bf6bbde216c18875fd1f1f15d968d6b0d5de985264e_amd64",
            "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:c94c23f408b5c2169fefbdacf713b75bede8e22197ac0afd8c339df51a4029db_ppc64le",
            "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:6104a26b4d4e7b508b5a07679336686c031a662903495b7f5476e527f1b13a91_amd64",
            "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:f1ef38cfdbe3f6149d6aa473189bd7a31835685f9842545d1c0a4871ae5e82bd_ppc64le",
            "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:5af2f93e5f3549d2e6665bfeba25d7fb801d574f778d641807b9b755f6a2cf13_ppc64le",
            "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:d95d1f9335d6bdddd66e420a68ea18d7e145009ec3dc5d853e844c04327695a2_amd64",
            "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:1d25ea2fe5dfe8d12bf5b29e6720125bd2ba6ac0876efd9fb3fa8a72807edfaf_amd64",
            "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:c5f0bd1c29b417e9b249aa3620cc0008cb50adf8fcd6362df89a08b8b5619100_ppc64le",
            "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:cd1ffbf0995939ee278f2dd2881b4d99058367ca1e487a9f0b027bafcbaeccaa_s390x",
            "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:311fcd917f68d1a45032d0f3a2a56d92a9f151450b737c3e48798e018c748c87_ppc64le",
            "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:bf166a99442ac75ddae177393e313c2dd60c3124744b8095b94c074eced49a98_amd64",
            "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:dcd83a451bc504b525453f65e2f89a214c5413e3dedabe44ea18c77d06fefaf9_s390x",
            "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:29b07f49e33e217fd84e8e1d9a3a3e0cf1b3e9c36bf64b126b575f447c003144_amd64",
            "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:31e4870d4a05c7cc40acb258869f0f4a99499ce906cc87845d7ef9eebf277574_ppc64le",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:39d54046deb4c0e82d2561fadfa4bdc03b6843a0704808ae1fe4dcb1a9c40db0_ppc64le",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:66612ca1a3b2d9cb8a06ac7b7184116ed775b5874cb93755ac7d7c5335d84642_amd64",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:c09414038609debbff69037802e99e250901713165dd8a2fbed13cfe58f9a01b_amd64",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:fc56b4c6de5a23c70c4e5d7c8653ab6fb99f9656785d8ef62fa79eee9411ef26_ppc64le",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:4df6a712efd4c7a7a4a3c33db2632f944ff4852c64da5abbb111c2dd1a0dc83f_amd64",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:74c7b79f94e49df79470ffbc936fc181c64697494e56bef20f8d7cb0658bb0f4_ppc64le",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:26becbe7ca0ae6e07b4a561e3b0117faf59e6fe69cdb3a6e7464089216898181_amd64",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:def10c617bacd2a8b192620113eadd118bb86457b7159a6a5f52a82901fe5bb7_ppc64le",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:00615712ca4cd32fb92f4468f080e92d04bbccbb8f15eb03c2b2965b9518287a_ppc64le",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:f162a9d132365b84bd8135416b15e5c106ac576de3f06e5ec5140a19e3e65918_amd64",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:52ace63ec3e70050772a43af7b045db2ab7ac5a4e73847547df5a962e60f3ab7_ppc64le",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:52cca15f83c2a6674324135d8c8a91cf4f1d7fbe7a1e22d61c3dd8731a053c79_amd64",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:580faf8b4d529da1ba0ec7c57e51a294d1eab96521cca81afd6c091621fc9937_s390x",
            "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:0f1d3fec1d17330a74fa9068379aeefe090fa555f16b2c72e6ee6a6f370e9aa4_ppc64le",
            "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:b124f1bc26d65a67cefd93ec8125ee8c0379e8cf62236a33a3bbae664ac4e5f3_amd64",
            "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:1d52fc87421710ed9a6b704128ce40bd97e44daf1355b7f5320f57be3ff3e8d9_amd64",
            "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:6425a8d608b0cdf0e1176eafa2ce2a6664691b221c836d7f87242527cd1ad2bd_ppc64le",
            "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:3438bd3673727b25c21058ec74ef3686d9939842048a09df1dd011dfdf397b6c_amd64",
            "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:3ee57b82316f6cd1369ff56d388e747e250b082448956474e119ab24813b20c4_ppc64le",
            "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:88b5a0071ca5a2156b28b88a2d3adb78b95a31ddd21a0c3d8203e61ff4751e07_ppc64le",
            "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:9abee325f2ddf3dc7de6cfd78e2fa8dc154d9244cb39267f0d2b8473dde67947_amd64",
            "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:0a933c9cf4d3211b06ae37c7f2d2bd24face26fd5593a9408ad47c8a0dac2c6c_amd64",
            "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:1ca40d496c0a8682ee74c3d65a8261f3d17283adc1f51d970abc6e8e3cc19ed0_ppc64le",
            "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:156813abcef3b5d0ffef6f124bc1d08083cf2c5b912fdbec7ea750fc471c93fb_amd64",
            "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:c8c1e1251ba9f10a71aa9744e51a5e87c41766e56dcac62b026706c2f6f83f36_ppc64le",
            "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:2cc91edfe89bfc1d264f0cbd4eea06d0c9f41639ea8ba39ead213b499256df0c_amd64",
            "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:927f2d9855cf217fc6609ebc9dd8dfb479a9d04c5a2d2cd0c50282aa3bba2408_ppc64le",
            "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:736347e280f9cc223c7b454832717847b23f293d002780ca99ec7112f717ec35_amd64",
            "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:c75c36f0a2bf2c4820433e33dc806d94a0fd816297bc4283894ac2fae07feebd_ppc64le",
            "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:50c65096286bd5294b932d7ee5d056bf928ef4b88483134d26a0b70932ab57d1_amd64",
            "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:f1968dce3fb6225910b6ae3dcc1ba8185ff3b4383d6ac1481f346838d946e5c3_ppc64le",
            "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:2a26be8f8cb6514109c15a33c8a094f4f73d67c3ca52ab7a46fb753268d068c7_amd64",
            "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:600684330638e5d1e1abe4761dbe98df59a534e395cebdce45c02097d6e1a86b_ppc64le",
            "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:4d8bd04f24c11eeaeddfbb567311fdf6c31175e72d38c03d2495ef819c6e8646_s390x",
            "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:84c72f934e473fb1e7b7d65307a5b61fc0cc3118a6b04f353379182b3e97a45d_amd64",
            "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:bbaea65e4da3860795a3a919dcc116cd43cf0cbc2bb8423123326755267cf3d4_ppc64le",
            "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:2e57de38a394539fd7a68383152d70cd0b4a7227b989392622cba355cb5a2389_amd64",
            "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b8bfd618fbad636994195a45fd9adf254b0bd7ee09a97cd975d76ed085991789_s390x",
            "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:c19a5bd760ead4796b6e3084fd67faef5c098102dca4883b85f42b984613f429_ppc64le",
            "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:1703ddf60c6c1696ef7d07eb578b1d4eeab82ddf652c83305338751b5be35ed6_amd64",
            "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:d9bf2ade9e5076f078a32c421e0ebc83a59bb7ae7c8d70288e850a29dcbaf66c_ppc64le",
            "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:4c036c83a0246a73d419a6687810292238726d7d090fe5807a610df5f0afd201_amd64",
            "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:e65ed8e359d4afb3705a756852c21f8071784c7bf0c52f1b36e0ce4de33045af_ppc64le",
            "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:0e518fe746ef184da50df9db22d7e9a47c1b719b13776ed844c6784c13cadb03_ppc64le",
            "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:6cf7c0ac2e96386bcd9eb2455530093aa88e1ee401fd82c311561d399fd61f19_amd64",
            "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:f55912b34245effe5505b20d69f868c96532f204a84e808d625d8fedd1bc1ccf_s390x",
            "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:5bf4f3de5ffeba9fdbcfd972d8372872937d2c1d3e180f525c76fe16dd322d71_ppc64le",
            "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:9e55cd1559be7166a85cb519fd9483ec313804ed1bbf274b7a5d009366445fd7_amd64",
            "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:cd976cef7e34675f51ca81648f8c5022bc4a553c5465887c37ae043d07591d5b_amd64",
            "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:d5966de5071d5dffcdd3b64aa487aff97d76c6811ce8c8bd6fc1c6ae18ef48d8_ppc64le",
            "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:23af1a706cfbd8b037ebfa7e3e34396809518b8e5404a753cfce4dd86271668f_amd64",
            "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:6e3267f8f0c782994e7815463e982ce5470ae0b585ffebc8ec2b2bd8c02cad72_ppc64le",
            "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:25f475dee835bac6d5f4c8d08788259cec870f4a14e0ee6c7d9ec6b455240cf4_s390x",
            "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:b194c2d3c70b3c9793e442454355b4d6fe418715d94ab75b2514bd691142a09a_amd64",
            "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:dd75a2ec5851195b5e431392c8f3c7cea797b50127d555e62b4a57a0f43b5d82_ppc64le"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2043535"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the ShellJS library when the scripts used the exec function. Local users on the filesystem could take advantage of this as they can read the stdout of the ShellJS process. This issue discloses sensitive information, leading to privilege escalation. This flaw allows an attacker to craft stdout files, which leads to crashing the ShellJS scripts running with privileges.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "nodejs-shelljs: improper privilege management",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "In Red Hat Virtualization, ShellJSis a development dependency of ovirt-engine-ui-extensions and ovirt-web-ui. Vulnerable ShellJS code is not shipped with the product.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:41e90293e024bd27189e9f2e8864ebed47ff9fdfbbf908602c7268a76c94ca6f_ppc64le",
          "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:942c53d21d6e008fba4aa1a6701750a715f757837342ada5d36bcfbc2109e36d_amd64",
          "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:4d99c415931a0747d3f1c4c2a167423ad416f9020e6e01f2f789ec4972263923_amd64",
          "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:d4d7907ac2206893f5a1b775f594b677732c1c56da41ab8ea513e9d7ae86a160_ppc64le"
        ],
        "known_not_affected": [
          "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:06706a914490bd5206014a716048a9aefbd353d0efe5ef39ada2a36a7097ef11_amd64",
          "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:f18c45e0242c12ad4a0d7cd5c294ed324f901ab82a6cf04011f4aa37479acfad_ppc64le",
          "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:52212a8b18a75bfe6486d90ad285b543de69a94317f1efd9616b1198506b7e79_amd64",
          "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:f58c9dcc2686c1b00a48672c8284ea551f667e719cf9ad9ff4c49b1a4eb38dd7_ppc64le",
          "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:83afb111fa2d3bf7cd35cfd39cfe72aaf031cd0ab1631ff2cfe12e2a3431909a_amd64",
          "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:9cdff489bd90231fc1bfe460e13f185d0390e7340bcaceafd7e5762c1c776b1e_ppc64le",
          "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:3023422d2abdabec05235bece8ed833f2e80b765a1b642b429387484f3f094b4_ppc64le",
          "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:d401c70f65b9e5b1908a001cb6b6187036d99b3a0881f297ec4108738291e967_amd64",
          "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:1c55b1612870707842fb1c7281d4c0d0d8f4d740bbdcee428aabc7a719325266_amd64",
          "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:f6a79ec8bc28f897b5eb425d8f0a8e5abb7b1c76030b0c829076377fb32279ea_ppc64le",
          "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:5676a9408e44a62cdf0db682b12ec178cd07e21525660ec7cf3ad193acc32fdb_amd64",
          "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:708f323698b989e957209b529d3d69c9865a37ac3649377c9681645cbe91dd47_ppc64le",
          "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:5467659ed45e089869635a4c92d89e67f607dd4ffe4b0db84f072413f113959a_ppc64le",
          "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:64ad043e6cf3b44af96b8e531f7fc65d3027e1bb127fd9d0069adf7365f3a18b_amd64",
          "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:059988b678eba22de63b8d3629f043a0f85a328411436c903c5954d1613cb4b0_amd64",
          "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:92889bc856a286583b3172e207e73a358b83f36f9914aa7e08a96d76127dd3d8_ppc64le",
          "8Base-RHACM-2.3:rhacm2/assisted-installer-agent-rhel8@sha256:f7638860b4b5ca4331187c70b1c97dd92cd48b35df39f589cb01eef30806e0b4_amd64",
          "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:4a47948e051ca25c8c15b9918711639fa85733da32f1180343533eac1a472130_amd64",
          "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:e26807aa2e6ef3690534a7c02e9bccbd2329cb9592cee8e4f3bf5e8eaaca8ea6_ppc64le",
          "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:7a1462881b0a792bd248bf9df012ae8cfaef7348a2723554fccba26ec56e3fd5_amd64",
          "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:b7d93f8747238f8f5b9c05d9f6c44487d79d76af800313dde1b989511eb538a7_ppc64le",
          "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:7207c1808a495eb58dcc0235717ca0af8930220fa2b3a6936333204b8d140535_amd64",
          "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:8896a401f25ea5723ef925d9cb133281ca9d3846d220ef859eb0be9dd165cfa4_ppc64le",
          "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:e531c3a19d9137cb26efe6b370bbfc0aa12fa07b02efacbdef34f8be052ad668_s390x",
          "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:25405c6f86e6c35e9133e2f6772965b7525fd564ac49b0fe5350b303dcca833b_amd64",
          "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:30932ea40f4ada29b6fbe1445372a2ec69bf6bfba4e3c01bb5b6fc8ff35d16a8_ppc64le",
          "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:8def2b3f8f56e00bb2d60f52b2a39faabea23704d7236b042234ceb8dd795087_ppc64le",
          "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:c764b694ca6bb642bbb9a1697b2812caebecad5d50dfe6d33b022da373254802_amd64",
          "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:8801def4e3bdcfeae7dfae98638b45350fe683ca81c3705872d99fc53f06ca48_amd64",
          "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:8e92cc9c288f7d64d1013b535da450b02cff16fcece468c18273b3861ab241c8_s390x",
          "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:986c0671e721d7047cd87c0c25c3de6054557b7e8d79355d6f327e0f0cead8a4_ppc64le",
          "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:5fd107c42ee54405dbc525025d83c86227b076230b7c8561e4184a14ef85c465_amd64",
          "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:c11d7398ba945524e2a40843a0e017b55b8c2dbc0235066602c8d15f18e7014e_ppc64le",
          "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:9486ea7c4bf89cabb1ef50abec88fd592d2225fe1ee0e69298e519d6449fcfbf_amd64",
          "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:b9c083593962e52c162c5e5f50174daf483f8e91ee945a861a220c61cd65375a_ppc64le",
          "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:2e4934be9b2ec6c6bb5315ca9fdd6ec190e6e6a4b1908678434c4790e4f214da_amd64",
          "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:8e096920bcb12d2578ea51ddfe755a47313027697a7ab84897a1075f91d03c52_s390x",
          "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:af70d49abb80e11d1abee0677fbe08c1060e3b3330893e791d10b0ae9c350769_ppc64le",
          "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:211113382c571be2ce78aa98fc105bd49ef42ea3d134badf8e728866c12658ed_amd64",
          "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:ab7d3cd53dc6eccf07fe66d7e7e096f94bc2e5245c9011af6eda3f4a5463b36a_ppc64le",
          "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:35a1307447259d3d25e98469880685fffc0d3a06cb2658a633ecde17b866385d_ppc64le",
          "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:828f8503fa26ee95c33e46385171b8939a4a764b14808ce8cabeed56abb5af02_s390x",
          "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:b86378abfebc8c17ca0200c8f4a9cea9c94415d8dfb545f13ffcaeb56dc061c6_amd64",
          "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:90a6196194fa75f62c664f373c125bae2377c75c20499dd260a3f8d26836264f_amd64",
          "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:ae96f853608f589708115a4ef0d50503252cbac490991d678b95fb6a06818fa4_s390x",
          "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:c4715be0d2cd1d9ab8f4e84a1f1d88917d1d2f5c8c6925d67a075e5d35547f46_ppc64le",
          "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:85b761934171021f228014fa59bb7e4fbcfaae2fbd7771cf5f2e7328bb8bd592_ppc64le",
          "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:bd2d5096ae0675a16f0f734d1ddb164f0b9f05f15bf2ace06eaeebfc03cdbeee_amd64",
          "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:ca361bcf6592da21e072355373bc358a34d99dfe7357bb975bce88b9d9f88519_s390x",
          "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:4a7b40de242ce91f39ba23bfef0f1e071e4fe8c958d89ea7f1eb6f4b4a878972_ppc64le",
          "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:c9cc6ddce23a62ed1ecee04e94d86298db1f7f54f1b9922ba223a66f423867fa_amd64",
          "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:5959af876ad015dd159fa3870c2764475b5dfad71154a5db1326b4fd41617a40_amd64",
          "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:8459a8bd08b2a4fe63e62c73cf465e0cf5d825aa2f11616ba33c736688a72f97_ppc64le",
          "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:1c172a10027e02ecdcd0dfd714febb59604c0485279b535d3c8d2e78a9991c87_amd64",
          "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:b44ba42970d0b8a665b59b90ed30004b365fb39a244baa5410d6204f23d849fa_ppc64le",
          "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:4bdce76abf1e738f44d32bc0ac2295682f988b316c3426bf1239c5f090af8e6d_ppc64le",
          "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:99f85fcfc243697ba3fe70634d5398f5012e32d6d2e82a926c097f854a0495af_s390x",
          "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:cf1666180dc31453fed5c8fd7a1affda2bb2a6c66a660d906e82061dc21f81a1_amd64",
          "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:06abac32f3b2d530f762d7b5bede75c9832a94096be85f63fcd388208172d9d0_ppc64le",
          "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:2445f40704d541170ae2618c01ea5d46baa453aa29097bdba010e29cdbbe654e_amd64",
          "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:07f2ce3350c7d400738689a45b56edfed4f89314f299cdd1256bd7734b99184a_amd64",
          "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:b86af04fd72a5537ae8d4eeeec23577972e022dc0d63302f567e92c83e9503a4_ppc64le",
          "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:933221b9560ae96a878caa8fa667c689b598bad500693d3680d5e1eb5194478f_ppc64le",
          "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:e0c17793c71e7b4ba998a5ea6eb64b3a984397dfc2b68758a6932456cb5a7a27_amd64",
          "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:6a64efbee9c7a24e2df0172c35286793fe46887c4e007cbadfa5fb895dd11f2b_amd64",
          "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:8feed81601f43c26ade706b07721a3755fab187c3737bfdf43d20740503ffa80_ppc64le",
          "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:c58a94e4888d83cc3484a4be70da0779f1bfee61884b68396d906590cd225a54_s390x",
          "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:1eadd2a401a5f3fe48eb9bf6bbde216c18875fd1f1f15d968d6b0d5de985264e_amd64",
          "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:c94c23f408b5c2169fefbdacf713b75bede8e22197ac0afd8c339df51a4029db_ppc64le",
          "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:6104a26b4d4e7b508b5a07679336686c031a662903495b7f5476e527f1b13a91_amd64",
          "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:f1ef38cfdbe3f6149d6aa473189bd7a31835685f9842545d1c0a4871ae5e82bd_ppc64le",
          "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:5af2f93e5f3549d2e6665bfeba25d7fb801d574f778d641807b9b755f6a2cf13_ppc64le",
          "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:d95d1f9335d6bdddd66e420a68ea18d7e145009ec3dc5d853e844c04327695a2_amd64",
          "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:1d25ea2fe5dfe8d12bf5b29e6720125bd2ba6ac0876efd9fb3fa8a72807edfaf_amd64",
          "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:c5f0bd1c29b417e9b249aa3620cc0008cb50adf8fcd6362df89a08b8b5619100_ppc64le",
          "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:cd1ffbf0995939ee278f2dd2881b4d99058367ca1e487a9f0b027bafcbaeccaa_s390x",
          "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:311fcd917f68d1a45032d0f3a2a56d92a9f151450b737c3e48798e018c748c87_ppc64le",
          "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:bf166a99442ac75ddae177393e313c2dd60c3124744b8095b94c074eced49a98_amd64",
          "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:dcd83a451bc504b525453f65e2f89a214c5413e3dedabe44ea18c77d06fefaf9_s390x",
          "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:29b07f49e33e217fd84e8e1d9a3a3e0cf1b3e9c36bf64b126b575f447c003144_amd64",
          "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:31e4870d4a05c7cc40acb258869f0f4a99499ce906cc87845d7ef9eebf277574_ppc64le",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:39d54046deb4c0e82d2561fadfa4bdc03b6843a0704808ae1fe4dcb1a9c40db0_ppc64le",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:66612ca1a3b2d9cb8a06ac7b7184116ed775b5874cb93755ac7d7c5335d84642_amd64",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:c09414038609debbff69037802e99e250901713165dd8a2fbed13cfe58f9a01b_amd64",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:fc56b4c6de5a23c70c4e5d7c8653ab6fb99f9656785d8ef62fa79eee9411ef26_ppc64le",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:4df6a712efd4c7a7a4a3c33db2632f944ff4852c64da5abbb111c2dd1a0dc83f_amd64",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:74c7b79f94e49df79470ffbc936fc181c64697494e56bef20f8d7cb0658bb0f4_ppc64le",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:26becbe7ca0ae6e07b4a561e3b0117faf59e6fe69cdb3a6e7464089216898181_amd64",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:def10c617bacd2a8b192620113eadd118bb86457b7159a6a5f52a82901fe5bb7_ppc64le",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:00615712ca4cd32fb92f4468f080e92d04bbccbb8f15eb03c2b2965b9518287a_ppc64le",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:f162a9d132365b84bd8135416b15e5c106ac576de3f06e5ec5140a19e3e65918_amd64",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:52ace63ec3e70050772a43af7b045db2ab7ac5a4e73847547df5a962e60f3ab7_ppc64le",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:52cca15f83c2a6674324135d8c8a91cf4f1d7fbe7a1e22d61c3dd8731a053c79_amd64",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:580faf8b4d529da1ba0ec7c57e51a294d1eab96521cca81afd6c091621fc9937_s390x",
          "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:0f1d3fec1d17330a74fa9068379aeefe090fa555f16b2c72e6ee6a6f370e9aa4_ppc64le",
          "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:b124f1bc26d65a67cefd93ec8125ee8c0379e8cf62236a33a3bbae664ac4e5f3_amd64",
          "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:1d52fc87421710ed9a6b704128ce40bd97e44daf1355b7f5320f57be3ff3e8d9_amd64",
          "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:6425a8d608b0cdf0e1176eafa2ce2a6664691b221c836d7f87242527cd1ad2bd_ppc64le",
          "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:3438bd3673727b25c21058ec74ef3686d9939842048a09df1dd011dfdf397b6c_amd64",
          "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:3ee57b82316f6cd1369ff56d388e747e250b082448956474e119ab24813b20c4_ppc64le",
          "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:88b5a0071ca5a2156b28b88a2d3adb78b95a31ddd21a0c3d8203e61ff4751e07_ppc64le",
          "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:9abee325f2ddf3dc7de6cfd78e2fa8dc154d9244cb39267f0d2b8473dde67947_amd64",
          "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:0a933c9cf4d3211b06ae37c7f2d2bd24face26fd5593a9408ad47c8a0dac2c6c_amd64",
          "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:1ca40d496c0a8682ee74c3d65a8261f3d17283adc1f51d970abc6e8e3cc19ed0_ppc64le",
          "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:156813abcef3b5d0ffef6f124bc1d08083cf2c5b912fdbec7ea750fc471c93fb_amd64",
          "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:c8c1e1251ba9f10a71aa9744e51a5e87c41766e56dcac62b026706c2f6f83f36_ppc64le",
          "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:2cc91edfe89bfc1d264f0cbd4eea06d0c9f41639ea8ba39ead213b499256df0c_amd64",
          "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:927f2d9855cf217fc6609ebc9dd8dfb479a9d04c5a2d2cd0c50282aa3bba2408_ppc64le",
          "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:736347e280f9cc223c7b454832717847b23f293d002780ca99ec7112f717ec35_amd64",
          "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:c75c36f0a2bf2c4820433e33dc806d94a0fd816297bc4283894ac2fae07feebd_ppc64le",
          "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:50c65096286bd5294b932d7ee5d056bf928ef4b88483134d26a0b70932ab57d1_amd64",
          "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:f1968dce3fb6225910b6ae3dcc1ba8185ff3b4383d6ac1481f346838d946e5c3_ppc64le",
          "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:2a26be8f8cb6514109c15a33c8a094f4f73d67c3ca52ab7a46fb753268d068c7_amd64",
          "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:600684330638e5d1e1abe4761dbe98df59a534e395cebdce45c02097d6e1a86b_ppc64le",
          "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:4d8bd04f24c11eeaeddfbb567311fdf6c31175e72d38c03d2495ef819c6e8646_s390x",
          "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:84c72f934e473fb1e7b7d65307a5b61fc0cc3118a6b04f353379182b3e97a45d_amd64",
          "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:bbaea65e4da3860795a3a919dcc116cd43cf0cbc2bb8423123326755267cf3d4_ppc64le",
          "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:2e57de38a394539fd7a68383152d70cd0b4a7227b989392622cba355cb5a2389_amd64",
          "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b8bfd618fbad636994195a45fd9adf254b0bd7ee09a97cd975d76ed085991789_s390x",
          "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:c19a5bd760ead4796b6e3084fd67faef5c098102dca4883b85f42b984613f429_ppc64le",
          "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:1703ddf60c6c1696ef7d07eb578b1d4eeab82ddf652c83305338751b5be35ed6_amd64",
          "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:d9bf2ade9e5076f078a32c421e0ebc83a59bb7ae7c8d70288e850a29dcbaf66c_ppc64le",
          "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:4c036c83a0246a73d419a6687810292238726d7d090fe5807a610df5f0afd201_amd64",
          "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:e65ed8e359d4afb3705a756852c21f8071784c7bf0c52f1b36e0ce4de33045af_ppc64le",
          "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:0e518fe746ef184da50df9db22d7e9a47c1b719b13776ed844c6784c13cadb03_ppc64le",
          "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:6cf7c0ac2e96386bcd9eb2455530093aa88e1ee401fd82c311561d399fd61f19_amd64",
          "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:f55912b34245effe5505b20d69f868c96532f204a84e808d625d8fedd1bc1ccf_s390x",
          "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:5bf4f3de5ffeba9fdbcfd972d8372872937d2c1d3e180f525c76fe16dd322d71_ppc64le",
          "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:9e55cd1559be7166a85cb519fd9483ec313804ed1bbf274b7a5d009366445fd7_amd64",
          "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:cd976cef7e34675f51ca81648f8c5022bc4a553c5465887c37ae043d07591d5b_amd64",
          "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:d5966de5071d5dffcdd3b64aa487aff97d76c6811ce8c8bd6fc1c6ae18ef48d8_ppc64le",
          "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:23af1a706cfbd8b037ebfa7e3e34396809518b8e5404a753cfce4dd86271668f_amd64",
          "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:6e3267f8f0c782994e7815463e982ce5470ae0b585ffebc8ec2b2bd8c02cad72_ppc64le",
          "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:25f475dee835bac6d5f4c8d08788259cec870f4a14e0ee6c7d9ec6b455240cf4_s390x",
          "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:b194c2d3c70b3c9793e442454355b4d6fe418715d94ab75b2514bd691142a09a_amd64",
          "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:dd75a2ec5851195b5e431392c8f3c7cea797b50127d555e62b4a57a0f43b5d82_ppc64le"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-0144"
        },
        {
          "category": "external",
          "summary": "RHBZ#2043535",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2043535"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0144",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-0144"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0144",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0144"
        },
        {
          "category": "external",
          "summary": "https://huntr.dev/bounties/50996581-c08e-4eed-a90e-c0bac082679c/",
          "url": "https://huntr.dev/bounties/50996581-c08e-4eed-a90e-c0bac082679c/"
        }
      ],
      "release_date": "2021-12-26T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For Red Hat Advanced Cluster Management for Kubernetes, see the following\ndocumentation, which will be updated shortly for this release, for important\ninstructions on how to upgrade your cluster and fully apply this asynchronous\nerrata update:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.3/html/release_notes/index\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.3/html-single/install/index#installing",
          "product_ids": [
            "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:41e90293e024bd27189e9f2e8864ebed47ff9fdfbbf908602c7268a76c94ca6f_ppc64le",
            "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:942c53d21d6e008fba4aa1a6701750a715f757837342ada5d36bcfbc2109e36d_amd64",
            "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:4d99c415931a0747d3f1c4c2a167423ad416f9020e6e01f2f789ec4972263923_amd64",
            "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:d4d7907ac2206893f5a1b775f594b677732c1c56da41ab8ea513e9d7ae86a160_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1083"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:41e90293e024bd27189e9f2e8864ebed47ff9fdfbbf908602c7268a76c94ca6f_ppc64le",
            "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:942c53d21d6e008fba4aa1a6701750a715f757837342ada5d36bcfbc2109e36d_amd64",
            "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:4d99c415931a0747d3f1c4c2a167423ad416f9020e6e01f2f789ec4972263923_amd64",
            "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:d4d7907ac2206893f5a1b775f594b677732c1c56da41ab8ea513e9d7ae86a160_ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "nodejs-shelljs: improper privilege management"
    },
    {
      "cve": "CVE-2022-0155",
      "cwe": {
        "id": "CWE-359",
        "name": "Exposure of Private Personal Information to an Unauthorized Actor"
      },
      "discovery_date": "2021-01-10T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:06706a914490bd5206014a716048a9aefbd353d0efe5ef39ada2a36a7097ef11_amd64",
            "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:f18c45e0242c12ad4a0d7cd5c294ed324f901ab82a6cf04011f4aa37479acfad_ppc64le",
            "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:52212a8b18a75bfe6486d90ad285b543de69a94317f1efd9616b1198506b7e79_amd64",
            "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:f58c9dcc2686c1b00a48672c8284ea551f667e719cf9ad9ff4c49b1a4eb38dd7_ppc64le",
            "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:83afb111fa2d3bf7cd35cfd39cfe72aaf031cd0ab1631ff2cfe12e2a3431909a_amd64",
            "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:9cdff489bd90231fc1bfe460e13f185d0390e7340bcaceafd7e5762c1c776b1e_ppc64le",
            "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:3023422d2abdabec05235bece8ed833f2e80b765a1b642b429387484f3f094b4_ppc64le",
            "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:d401c70f65b9e5b1908a001cb6b6187036d99b3a0881f297ec4108738291e967_amd64",
            "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:1c55b1612870707842fb1c7281d4c0d0d8f4d740bbdcee428aabc7a719325266_amd64",
            "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:f6a79ec8bc28f897b5eb425d8f0a8e5abb7b1c76030b0c829076377fb32279ea_ppc64le",
            "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:5676a9408e44a62cdf0db682b12ec178cd07e21525660ec7cf3ad193acc32fdb_amd64",
            "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:708f323698b989e957209b529d3d69c9865a37ac3649377c9681645cbe91dd47_ppc64le",
            "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:5467659ed45e089869635a4c92d89e67f607dd4ffe4b0db84f072413f113959a_ppc64le",
            "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:64ad043e6cf3b44af96b8e531f7fc65d3027e1bb127fd9d0069adf7365f3a18b_amd64",
            "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:059988b678eba22de63b8d3629f043a0f85a328411436c903c5954d1613cb4b0_amd64",
            "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:92889bc856a286583b3172e207e73a358b83f36f9914aa7e08a96d76127dd3d8_ppc64le",
            "8Base-RHACM-2.3:rhacm2/assisted-installer-agent-rhel8@sha256:f7638860b4b5ca4331187c70b1c97dd92cd48b35df39f589cb01eef30806e0b4_amd64",
            "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:4a47948e051ca25c8c15b9918711639fa85733da32f1180343533eac1a472130_amd64",
            "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:e26807aa2e6ef3690534a7c02e9bccbd2329cb9592cee8e4f3bf5e8eaaca8ea6_ppc64le",
            "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:7a1462881b0a792bd248bf9df012ae8cfaef7348a2723554fccba26ec56e3fd5_amd64",
            "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:b7d93f8747238f8f5b9c05d9f6c44487d79d76af800313dde1b989511eb538a7_ppc64le",
            "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:7207c1808a495eb58dcc0235717ca0af8930220fa2b3a6936333204b8d140535_amd64",
            "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:8896a401f25ea5723ef925d9cb133281ca9d3846d220ef859eb0be9dd165cfa4_ppc64le",
            "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:e531c3a19d9137cb26efe6b370bbfc0aa12fa07b02efacbdef34f8be052ad668_s390x",
            "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:25405c6f86e6c35e9133e2f6772965b7525fd564ac49b0fe5350b303dcca833b_amd64",
            "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:30932ea40f4ada29b6fbe1445372a2ec69bf6bfba4e3c01bb5b6fc8ff35d16a8_ppc64le",
            "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:8def2b3f8f56e00bb2d60f52b2a39faabea23704d7236b042234ceb8dd795087_ppc64le",
            "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:c764b694ca6bb642bbb9a1697b2812caebecad5d50dfe6d33b022da373254802_amd64",
            "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:8801def4e3bdcfeae7dfae98638b45350fe683ca81c3705872d99fc53f06ca48_amd64",
            "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:8e92cc9c288f7d64d1013b535da450b02cff16fcece468c18273b3861ab241c8_s390x",
            "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:986c0671e721d7047cd87c0c25c3de6054557b7e8d79355d6f327e0f0cead8a4_ppc64le",
            "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:5fd107c42ee54405dbc525025d83c86227b076230b7c8561e4184a14ef85c465_amd64",
            "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:c11d7398ba945524e2a40843a0e017b55b8c2dbc0235066602c8d15f18e7014e_ppc64le",
            "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:9486ea7c4bf89cabb1ef50abec88fd592d2225fe1ee0e69298e519d6449fcfbf_amd64",
            "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:b9c083593962e52c162c5e5f50174daf483f8e91ee945a861a220c61cd65375a_ppc64le",
            "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:2e4934be9b2ec6c6bb5315ca9fdd6ec190e6e6a4b1908678434c4790e4f214da_amd64",
            "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:8e096920bcb12d2578ea51ddfe755a47313027697a7ab84897a1075f91d03c52_s390x",
            "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:af70d49abb80e11d1abee0677fbe08c1060e3b3330893e791d10b0ae9c350769_ppc64le",
            "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:211113382c571be2ce78aa98fc105bd49ef42ea3d134badf8e728866c12658ed_amd64",
            "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:ab7d3cd53dc6eccf07fe66d7e7e096f94bc2e5245c9011af6eda3f4a5463b36a_ppc64le",
            "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:35a1307447259d3d25e98469880685fffc0d3a06cb2658a633ecde17b866385d_ppc64le",
            "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:828f8503fa26ee95c33e46385171b8939a4a764b14808ce8cabeed56abb5af02_s390x",
            "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:b86378abfebc8c17ca0200c8f4a9cea9c94415d8dfb545f13ffcaeb56dc061c6_amd64",
            "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:90a6196194fa75f62c664f373c125bae2377c75c20499dd260a3f8d26836264f_amd64",
            "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:ae96f853608f589708115a4ef0d50503252cbac490991d678b95fb6a06818fa4_s390x",
            "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:c4715be0d2cd1d9ab8f4e84a1f1d88917d1d2f5c8c6925d67a075e5d35547f46_ppc64le",
            "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:85b761934171021f228014fa59bb7e4fbcfaae2fbd7771cf5f2e7328bb8bd592_ppc64le",
            "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:bd2d5096ae0675a16f0f734d1ddb164f0b9f05f15bf2ace06eaeebfc03cdbeee_amd64",
            "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:ca361bcf6592da21e072355373bc358a34d99dfe7357bb975bce88b9d9f88519_s390x",
            "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:4a7b40de242ce91f39ba23bfef0f1e071e4fe8c958d89ea7f1eb6f4b4a878972_ppc64le",
            "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:c9cc6ddce23a62ed1ecee04e94d86298db1f7f54f1b9922ba223a66f423867fa_amd64",
            "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:5959af876ad015dd159fa3870c2764475b5dfad71154a5db1326b4fd41617a40_amd64",
            "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:8459a8bd08b2a4fe63e62c73cf465e0cf5d825aa2f11616ba33c736688a72f97_ppc64le",
            "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:4bdce76abf1e738f44d32bc0ac2295682f988b316c3426bf1239c5f090af8e6d_ppc64le",
            "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:99f85fcfc243697ba3fe70634d5398f5012e32d6d2e82a926c097f854a0495af_s390x",
            "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:cf1666180dc31453fed5c8fd7a1affda2bb2a6c66a660d906e82061dc21f81a1_amd64",
            "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:06abac32f3b2d530f762d7b5bede75c9832a94096be85f63fcd388208172d9d0_ppc64le",
            "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:2445f40704d541170ae2618c01ea5d46baa453aa29097bdba010e29cdbbe654e_amd64",
            "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:07f2ce3350c7d400738689a45b56edfed4f89314f299cdd1256bd7734b99184a_amd64",
            "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:b86af04fd72a5537ae8d4eeeec23577972e022dc0d63302f567e92c83e9503a4_ppc64le",
            "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:933221b9560ae96a878caa8fa667c689b598bad500693d3680d5e1eb5194478f_ppc64le",
            "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:e0c17793c71e7b4ba998a5ea6eb64b3a984397dfc2b68758a6932456cb5a7a27_amd64",
            "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:6a64efbee9c7a24e2df0172c35286793fe46887c4e007cbadfa5fb895dd11f2b_amd64",
            "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:8feed81601f43c26ade706b07721a3755fab187c3737bfdf43d20740503ffa80_ppc64le",
            "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:c58a94e4888d83cc3484a4be70da0779f1bfee61884b68396d906590cd225a54_s390x",
            "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:1eadd2a401a5f3fe48eb9bf6bbde216c18875fd1f1f15d968d6b0d5de985264e_amd64",
            "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:c94c23f408b5c2169fefbdacf713b75bede8e22197ac0afd8c339df51a4029db_ppc64le",
            "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:6104a26b4d4e7b508b5a07679336686c031a662903495b7f5476e527f1b13a91_amd64",
            "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:f1ef38cfdbe3f6149d6aa473189bd7a31835685f9842545d1c0a4871ae5e82bd_ppc64le",
            "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:5af2f93e5f3549d2e6665bfeba25d7fb801d574f778d641807b9b755f6a2cf13_ppc64le",
            "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:d95d1f9335d6bdddd66e420a68ea18d7e145009ec3dc5d853e844c04327695a2_amd64",
            "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:1d25ea2fe5dfe8d12bf5b29e6720125bd2ba6ac0876efd9fb3fa8a72807edfaf_amd64",
            "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:c5f0bd1c29b417e9b249aa3620cc0008cb50adf8fcd6362df89a08b8b5619100_ppc64le",
            "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:cd1ffbf0995939ee278f2dd2881b4d99058367ca1e487a9f0b027bafcbaeccaa_s390x",
            "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:311fcd917f68d1a45032d0f3a2a56d92a9f151450b737c3e48798e018c748c87_ppc64le",
            "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:bf166a99442ac75ddae177393e313c2dd60c3124744b8095b94c074eced49a98_amd64",
            "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:dcd83a451bc504b525453f65e2f89a214c5413e3dedabe44ea18c77d06fefaf9_s390x",
            "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:29b07f49e33e217fd84e8e1d9a3a3e0cf1b3e9c36bf64b126b575f447c003144_amd64",
            "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:31e4870d4a05c7cc40acb258869f0f4a99499ce906cc87845d7ef9eebf277574_ppc64le",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:39d54046deb4c0e82d2561fadfa4bdc03b6843a0704808ae1fe4dcb1a9c40db0_ppc64le",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:66612ca1a3b2d9cb8a06ac7b7184116ed775b5874cb93755ac7d7c5335d84642_amd64",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:c09414038609debbff69037802e99e250901713165dd8a2fbed13cfe58f9a01b_amd64",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:fc56b4c6de5a23c70c4e5d7c8653ab6fb99f9656785d8ef62fa79eee9411ef26_ppc64le",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:4df6a712efd4c7a7a4a3c33db2632f944ff4852c64da5abbb111c2dd1a0dc83f_amd64",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:74c7b79f94e49df79470ffbc936fc181c64697494e56bef20f8d7cb0658bb0f4_ppc64le",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:26becbe7ca0ae6e07b4a561e3b0117faf59e6fe69cdb3a6e7464089216898181_amd64",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:def10c617bacd2a8b192620113eadd118bb86457b7159a6a5f52a82901fe5bb7_ppc64le",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:00615712ca4cd32fb92f4468f080e92d04bbccbb8f15eb03c2b2965b9518287a_ppc64le",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:f162a9d132365b84bd8135416b15e5c106ac576de3f06e5ec5140a19e3e65918_amd64",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:52ace63ec3e70050772a43af7b045db2ab7ac5a4e73847547df5a962e60f3ab7_ppc64le",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:52cca15f83c2a6674324135d8c8a91cf4f1d7fbe7a1e22d61c3dd8731a053c79_amd64",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:580faf8b4d529da1ba0ec7c57e51a294d1eab96521cca81afd6c091621fc9937_s390x",
            "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:0f1d3fec1d17330a74fa9068379aeefe090fa555f16b2c72e6ee6a6f370e9aa4_ppc64le",
            "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:b124f1bc26d65a67cefd93ec8125ee8c0379e8cf62236a33a3bbae664ac4e5f3_amd64",
            "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:1d52fc87421710ed9a6b704128ce40bd97e44daf1355b7f5320f57be3ff3e8d9_amd64",
            "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:6425a8d608b0cdf0e1176eafa2ce2a6664691b221c836d7f87242527cd1ad2bd_ppc64le",
            "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:3438bd3673727b25c21058ec74ef3686d9939842048a09df1dd011dfdf397b6c_amd64",
            "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:3ee57b82316f6cd1369ff56d388e747e250b082448956474e119ab24813b20c4_ppc64le",
            "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:88b5a0071ca5a2156b28b88a2d3adb78b95a31ddd21a0c3d8203e61ff4751e07_ppc64le",
            "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:9abee325f2ddf3dc7de6cfd78e2fa8dc154d9244cb39267f0d2b8473dde67947_amd64",
            "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:0a933c9cf4d3211b06ae37c7f2d2bd24face26fd5593a9408ad47c8a0dac2c6c_amd64",
            "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:1ca40d496c0a8682ee74c3d65a8261f3d17283adc1f51d970abc6e8e3cc19ed0_ppc64le",
            "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:156813abcef3b5d0ffef6f124bc1d08083cf2c5b912fdbec7ea750fc471c93fb_amd64",
            "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:c8c1e1251ba9f10a71aa9744e51a5e87c41766e56dcac62b026706c2f6f83f36_ppc64le",
            "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:2cc91edfe89bfc1d264f0cbd4eea06d0c9f41639ea8ba39ead213b499256df0c_amd64",
            "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:927f2d9855cf217fc6609ebc9dd8dfb479a9d04c5a2d2cd0c50282aa3bba2408_ppc64le",
            "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:736347e280f9cc223c7b454832717847b23f293d002780ca99ec7112f717ec35_amd64",
            "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:c75c36f0a2bf2c4820433e33dc806d94a0fd816297bc4283894ac2fae07feebd_ppc64le",
            "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:50c65096286bd5294b932d7ee5d056bf928ef4b88483134d26a0b70932ab57d1_amd64",
            "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:f1968dce3fb6225910b6ae3dcc1ba8185ff3b4383d6ac1481f346838d946e5c3_ppc64le",
            "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:2a26be8f8cb6514109c15a33c8a094f4f73d67c3ca52ab7a46fb753268d068c7_amd64",
            "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:600684330638e5d1e1abe4761dbe98df59a534e395cebdce45c02097d6e1a86b_ppc64le",
            "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:4d8bd04f24c11eeaeddfbb567311fdf6c31175e72d38c03d2495ef819c6e8646_s390x",
            "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:84c72f934e473fb1e7b7d65307a5b61fc0cc3118a6b04f353379182b3e97a45d_amd64",
            "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:bbaea65e4da3860795a3a919dcc116cd43cf0cbc2bb8423123326755267cf3d4_ppc64le",
            "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:2e57de38a394539fd7a68383152d70cd0b4a7227b989392622cba355cb5a2389_amd64",
            "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b8bfd618fbad636994195a45fd9adf254b0bd7ee09a97cd975d76ed085991789_s390x",
            "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:c19a5bd760ead4796b6e3084fd67faef5c098102dca4883b85f42b984613f429_ppc64le",
            "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:1703ddf60c6c1696ef7d07eb578b1d4eeab82ddf652c83305338751b5be35ed6_amd64",
            "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:d9bf2ade9e5076f078a32c421e0ebc83a59bb7ae7c8d70288e850a29dcbaf66c_ppc64le",
            "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:4c036c83a0246a73d419a6687810292238726d7d090fe5807a610df5f0afd201_amd64",
            "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:e65ed8e359d4afb3705a756852c21f8071784c7bf0c52f1b36e0ce4de33045af_ppc64le",
            "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:0e518fe746ef184da50df9db22d7e9a47c1b719b13776ed844c6784c13cadb03_ppc64le",
            "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:6cf7c0ac2e96386bcd9eb2455530093aa88e1ee401fd82c311561d399fd61f19_amd64",
            "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:f55912b34245effe5505b20d69f868c96532f204a84e808d625d8fedd1bc1ccf_s390x",
            "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:5bf4f3de5ffeba9fdbcfd972d8372872937d2c1d3e180f525c76fe16dd322d71_ppc64le",
            "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:9e55cd1559be7166a85cb519fd9483ec313804ed1bbf274b7a5d009366445fd7_amd64",
            "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:cd976cef7e34675f51ca81648f8c5022bc4a553c5465887c37ae043d07591d5b_amd64",
            "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:d5966de5071d5dffcdd3b64aa487aff97d76c6811ce8c8bd6fc1c6ae18ef48d8_ppc64le",
            "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:23af1a706cfbd8b037ebfa7e3e34396809518b8e5404a753cfce4dd86271668f_amd64",
            "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:6e3267f8f0c782994e7815463e982ce5470ae0b585ffebc8ec2b2bd8c02cad72_ppc64le",
            "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:25f475dee835bac6d5f4c8d08788259cec870f4a14e0ee6c7d9ec6b455240cf4_s390x",
            "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:b194c2d3c70b3c9793e442454355b4d6fe418715d94ab75b2514bd691142a09a_amd64",
            "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:dd75a2ec5851195b5e431392c8f3c7cea797b50127d555e62b4a57a0f43b5d82_ppc64le"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2044556"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in follow-redirects when fetching a remote URL with a cookie when it gets to the Location response header. This flaw allows an attacker to hijack the account as the cookie is leaked.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "follow-redirects: Exposure of Private Personal Information to an Unauthorized Actor",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:41e90293e024bd27189e9f2e8864ebed47ff9fdfbbf908602c7268a76c94ca6f_ppc64le",
          "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:942c53d21d6e008fba4aa1a6701750a715f757837342ada5d36bcfbc2109e36d_amd64",
          "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:1c172a10027e02ecdcd0dfd714febb59604c0485279b535d3c8d2e78a9991c87_amd64",
          "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:b44ba42970d0b8a665b59b90ed30004b365fb39a244baa5410d6204f23d849fa_ppc64le",
          "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:4d99c415931a0747d3f1c4c2a167423ad416f9020e6e01f2f789ec4972263923_amd64",
          "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:d4d7907ac2206893f5a1b775f594b677732c1c56da41ab8ea513e9d7ae86a160_ppc64le"
        ],
        "known_not_affected": [
          "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:06706a914490bd5206014a716048a9aefbd353d0efe5ef39ada2a36a7097ef11_amd64",
          "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:f18c45e0242c12ad4a0d7cd5c294ed324f901ab82a6cf04011f4aa37479acfad_ppc64le",
          "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:52212a8b18a75bfe6486d90ad285b543de69a94317f1efd9616b1198506b7e79_amd64",
          "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:f58c9dcc2686c1b00a48672c8284ea551f667e719cf9ad9ff4c49b1a4eb38dd7_ppc64le",
          "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:83afb111fa2d3bf7cd35cfd39cfe72aaf031cd0ab1631ff2cfe12e2a3431909a_amd64",
          "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:9cdff489bd90231fc1bfe460e13f185d0390e7340bcaceafd7e5762c1c776b1e_ppc64le",
          "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:3023422d2abdabec05235bece8ed833f2e80b765a1b642b429387484f3f094b4_ppc64le",
          "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:d401c70f65b9e5b1908a001cb6b6187036d99b3a0881f297ec4108738291e967_amd64",
          "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:1c55b1612870707842fb1c7281d4c0d0d8f4d740bbdcee428aabc7a719325266_amd64",
          "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:f6a79ec8bc28f897b5eb425d8f0a8e5abb7b1c76030b0c829076377fb32279ea_ppc64le",
          "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:5676a9408e44a62cdf0db682b12ec178cd07e21525660ec7cf3ad193acc32fdb_amd64",
          "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:708f323698b989e957209b529d3d69c9865a37ac3649377c9681645cbe91dd47_ppc64le",
          "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:5467659ed45e089869635a4c92d89e67f607dd4ffe4b0db84f072413f113959a_ppc64le",
          "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:64ad043e6cf3b44af96b8e531f7fc65d3027e1bb127fd9d0069adf7365f3a18b_amd64",
          "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:059988b678eba22de63b8d3629f043a0f85a328411436c903c5954d1613cb4b0_amd64",
          "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:92889bc856a286583b3172e207e73a358b83f36f9914aa7e08a96d76127dd3d8_ppc64le",
          "8Base-RHACM-2.3:rhacm2/assisted-installer-agent-rhel8@sha256:f7638860b4b5ca4331187c70b1c97dd92cd48b35df39f589cb01eef30806e0b4_amd64",
          "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:4a47948e051ca25c8c15b9918711639fa85733da32f1180343533eac1a472130_amd64",
          "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:e26807aa2e6ef3690534a7c02e9bccbd2329cb9592cee8e4f3bf5e8eaaca8ea6_ppc64le",
          "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:7a1462881b0a792bd248bf9df012ae8cfaef7348a2723554fccba26ec56e3fd5_amd64",
          "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:b7d93f8747238f8f5b9c05d9f6c44487d79d76af800313dde1b989511eb538a7_ppc64le",
          "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:7207c1808a495eb58dcc0235717ca0af8930220fa2b3a6936333204b8d140535_amd64",
          "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:8896a401f25ea5723ef925d9cb133281ca9d3846d220ef859eb0be9dd165cfa4_ppc64le",
          "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:e531c3a19d9137cb26efe6b370bbfc0aa12fa07b02efacbdef34f8be052ad668_s390x",
          "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:25405c6f86e6c35e9133e2f6772965b7525fd564ac49b0fe5350b303dcca833b_amd64",
          "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:30932ea40f4ada29b6fbe1445372a2ec69bf6bfba4e3c01bb5b6fc8ff35d16a8_ppc64le",
          "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:8def2b3f8f56e00bb2d60f52b2a39faabea23704d7236b042234ceb8dd795087_ppc64le",
          "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:c764b694ca6bb642bbb9a1697b2812caebecad5d50dfe6d33b022da373254802_amd64",
          "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:8801def4e3bdcfeae7dfae98638b45350fe683ca81c3705872d99fc53f06ca48_amd64",
          "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:8e92cc9c288f7d64d1013b535da450b02cff16fcece468c18273b3861ab241c8_s390x",
          "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:986c0671e721d7047cd87c0c25c3de6054557b7e8d79355d6f327e0f0cead8a4_ppc64le",
          "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:5fd107c42ee54405dbc525025d83c86227b076230b7c8561e4184a14ef85c465_amd64",
          "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:c11d7398ba945524e2a40843a0e017b55b8c2dbc0235066602c8d15f18e7014e_ppc64le",
          "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:9486ea7c4bf89cabb1ef50abec88fd592d2225fe1ee0e69298e519d6449fcfbf_amd64",
          "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:b9c083593962e52c162c5e5f50174daf483f8e91ee945a861a220c61cd65375a_ppc64le",
          "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:2e4934be9b2ec6c6bb5315ca9fdd6ec190e6e6a4b1908678434c4790e4f214da_amd64",
          "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:8e096920bcb12d2578ea51ddfe755a47313027697a7ab84897a1075f91d03c52_s390x",
          "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:af70d49abb80e11d1abee0677fbe08c1060e3b3330893e791d10b0ae9c350769_ppc64le",
          "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:211113382c571be2ce78aa98fc105bd49ef42ea3d134badf8e728866c12658ed_amd64",
          "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:ab7d3cd53dc6eccf07fe66d7e7e096f94bc2e5245c9011af6eda3f4a5463b36a_ppc64le",
          "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:35a1307447259d3d25e98469880685fffc0d3a06cb2658a633ecde17b866385d_ppc64le",
          "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:828f8503fa26ee95c33e46385171b8939a4a764b14808ce8cabeed56abb5af02_s390x",
          "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:b86378abfebc8c17ca0200c8f4a9cea9c94415d8dfb545f13ffcaeb56dc061c6_amd64",
          "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:90a6196194fa75f62c664f373c125bae2377c75c20499dd260a3f8d26836264f_amd64",
          "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:ae96f853608f589708115a4ef0d50503252cbac490991d678b95fb6a06818fa4_s390x",
          "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:c4715be0d2cd1d9ab8f4e84a1f1d88917d1d2f5c8c6925d67a075e5d35547f46_ppc64le",
          "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:85b761934171021f228014fa59bb7e4fbcfaae2fbd7771cf5f2e7328bb8bd592_ppc64le",
          "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:bd2d5096ae0675a16f0f734d1ddb164f0b9f05f15bf2ace06eaeebfc03cdbeee_amd64",
          "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:ca361bcf6592da21e072355373bc358a34d99dfe7357bb975bce88b9d9f88519_s390x",
          "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:4a7b40de242ce91f39ba23bfef0f1e071e4fe8c958d89ea7f1eb6f4b4a878972_ppc64le",
          "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:c9cc6ddce23a62ed1ecee04e94d86298db1f7f54f1b9922ba223a66f423867fa_amd64",
          "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:5959af876ad015dd159fa3870c2764475b5dfad71154a5db1326b4fd41617a40_amd64",
          "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:8459a8bd08b2a4fe63e62c73cf465e0cf5d825aa2f11616ba33c736688a72f97_ppc64le",
          "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:4bdce76abf1e738f44d32bc0ac2295682f988b316c3426bf1239c5f090af8e6d_ppc64le",
          "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:99f85fcfc243697ba3fe70634d5398f5012e32d6d2e82a926c097f854a0495af_s390x",
          "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:cf1666180dc31453fed5c8fd7a1affda2bb2a6c66a660d906e82061dc21f81a1_amd64",
          "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:06abac32f3b2d530f762d7b5bede75c9832a94096be85f63fcd388208172d9d0_ppc64le",
          "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:2445f40704d541170ae2618c01ea5d46baa453aa29097bdba010e29cdbbe654e_amd64",
          "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:07f2ce3350c7d400738689a45b56edfed4f89314f299cdd1256bd7734b99184a_amd64",
          "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:b86af04fd72a5537ae8d4eeeec23577972e022dc0d63302f567e92c83e9503a4_ppc64le",
          "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:933221b9560ae96a878caa8fa667c689b598bad500693d3680d5e1eb5194478f_ppc64le",
          "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:e0c17793c71e7b4ba998a5ea6eb64b3a984397dfc2b68758a6932456cb5a7a27_amd64",
          "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:6a64efbee9c7a24e2df0172c35286793fe46887c4e007cbadfa5fb895dd11f2b_amd64",
          "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:8feed81601f43c26ade706b07721a3755fab187c3737bfdf43d20740503ffa80_ppc64le",
          "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:c58a94e4888d83cc3484a4be70da0779f1bfee61884b68396d906590cd225a54_s390x",
          "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:1eadd2a401a5f3fe48eb9bf6bbde216c18875fd1f1f15d968d6b0d5de985264e_amd64",
          "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:c94c23f408b5c2169fefbdacf713b75bede8e22197ac0afd8c339df51a4029db_ppc64le",
          "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:6104a26b4d4e7b508b5a07679336686c031a662903495b7f5476e527f1b13a91_amd64",
          "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:f1ef38cfdbe3f6149d6aa473189bd7a31835685f9842545d1c0a4871ae5e82bd_ppc64le",
          "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:5af2f93e5f3549d2e6665bfeba25d7fb801d574f778d641807b9b755f6a2cf13_ppc64le",
          "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:d95d1f9335d6bdddd66e420a68ea18d7e145009ec3dc5d853e844c04327695a2_amd64",
          "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:1d25ea2fe5dfe8d12bf5b29e6720125bd2ba6ac0876efd9fb3fa8a72807edfaf_amd64",
          "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:c5f0bd1c29b417e9b249aa3620cc0008cb50adf8fcd6362df89a08b8b5619100_ppc64le",
          "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:cd1ffbf0995939ee278f2dd2881b4d99058367ca1e487a9f0b027bafcbaeccaa_s390x",
          "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:311fcd917f68d1a45032d0f3a2a56d92a9f151450b737c3e48798e018c748c87_ppc64le",
          "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:bf166a99442ac75ddae177393e313c2dd60c3124744b8095b94c074eced49a98_amd64",
          "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:dcd83a451bc504b525453f65e2f89a214c5413e3dedabe44ea18c77d06fefaf9_s390x",
          "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:29b07f49e33e217fd84e8e1d9a3a3e0cf1b3e9c36bf64b126b575f447c003144_amd64",
          "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:31e4870d4a05c7cc40acb258869f0f4a99499ce906cc87845d7ef9eebf277574_ppc64le",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:39d54046deb4c0e82d2561fadfa4bdc03b6843a0704808ae1fe4dcb1a9c40db0_ppc64le",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:66612ca1a3b2d9cb8a06ac7b7184116ed775b5874cb93755ac7d7c5335d84642_amd64",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:c09414038609debbff69037802e99e250901713165dd8a2fbed13cfe58f9a01b_amd64",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:fc56b4c6de5a23c70c4e5d7c8653ab6fb99f9656785d8ef62fa79eee9411ef26_ppc64le",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:4df6a712efd4c7a7a4a3c33db2632f944ff4852c64da5abbb111c2dd1a0dc83f_amd64",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:74c7b79f94e49df79470ffbc936fc181c64697494e56bef20f8d7cb0658bb0f4_ppc64le",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:26becbe7ca0ae6e07b4a561e3b0117faf59e6fe69cdb3a6e7464089216898181_amd64",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:def10c617bacd2a8b192620113eadd118bb86457b7159a6a5f52a82901fe5bb7_ppc64le",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:00615712ca4cd32fb92f4468f080e92d04bbccbb8f15eb03c2b2965b9518287a_ppc64le",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:f162a9d132365b84bd8135416b15e5c106ac576de3f06e5ec5140a19e3e65918_amd64",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:52ace63ec3e70050772a43af7b045db2ab7ac5a4e73847547df5a962e60f3ab7_ppc64le",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:52cca15f83c2a6674324135d8c8a91cf4f1d7fbe7a1e22d61c3dd8731a053c79_amd64",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:580faf8b4d529da1ba0ec7c57e51a294d1eab96521cca81afd6c091621fc9937_s390x",
          "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:0f1d3fec1d17330a74fa9068379aeefe090fa555f16b2c72e6ee6a6f370e9aa4_ppc64le",
          "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:b124f1bc26d65a67cefd93ec8125ee8c0379e8cf62236a33a3bbae664ac4e5f3_amd64",
          "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:1d52fc87421710ed9a6b704128ce40bd97e44daf1355b7f5320f57be3ff3e8d9_amd64",
          "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:6425a8d608b0cdf0e1176eafa2ce2a6664691b221c836d7f87242527cd1ad2bd_ppc64le",
          "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:3438bd3673727b25c21058ec74ef3686d9939842048a09df1dd011dfdf397b6c_amd64",
          "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:3ee57b82316f6cd1369ff56d388e747e250b082448956474e119ab24813b20c4_ppc64le",
          "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:88b5a0071ca5a2156b28b88a2d3adb78b95a31ddd21a0c3d8203e61ff4751e07_ppc64le",
          "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:9abee325f2ddf3dc7de6cfd78e2fa8dc154d9244cb39267f0d2b8473dde67947_amd64",
          "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:0a933c9cf4d3211b06ae37c7f2d2bd24face26fd5593a9408ad47c8a0dac2c6c_amd64",
          "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:1ca40d496c0a8682ee74c3d65a8261f3d17283adc1f51d970abc6e8e3cc19ed0_ppc64le",
          "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:156813abcef3b5d0ffef6f124bc1d08083cf2c5b912fdbec7ea750fc471c93fb_amd64",
          "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:c8c1e1251ba9f10a71aa9744e51a5e87c41766e56dcac62b026706c2f6f83f36_ppc64le",
          "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:2cc91edfe89bfc1d264f0cbd4eea06d0c9f41639ea8ba39ead213b499256df0c_amd64",
          "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:927f2d9855cf217fc6609ebc9dd8dfb479a9d04c5a2d2cd0c50282aa3bba2408_ppc64le",
          "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:736347e280f9cc223c7b454832717847b23f293d002780ca99ec7112f717ec35_amd64",
          "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:c75c36f0a2bf2c4820433e33dc806d94a0fd816297bc4283894ac2fae07feebd_ppc64le",
          "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:50c65096286bd5294b932d7ee5d056bf928ef4b88483134d26a0b70932ab57d1_amd64",
          "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:f1968dce3fb6225910b6ae3dcc1ba8185ff3b4383d6ac1481f346838d946e5c3_ppc64le",
          "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:2a26be8f8cb6514109c15a33c8a094f4f73d67c3ca52ab7a46fb753268d068c7_amd64",
          "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:600684330638e5d1e1abe4761dbe98df59a534e395cebdce45c02097d6e1a86b_ppc64le",
          "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:4d8bd04f24c11eeaeddfbb567311fdf6c31175e72d38c03d2495ef819c6e8646_s390x",
          "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:84c72f934e473fb1e7b7d65307a5b61fc0cc3118a6b04f353379182b3e97a45d_amd64",
          "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:bbaea65e4da3860795a3a919dcc116cd43cf0cbc2bb8423123326755267cf3d4_ppc64le",
          "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:2e57de38a394539fd7a68383152d70cd0b4a7227b989392622cba355cb5a2389_amd64",
          "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b8bfd618fbad636994195a45fd9adf254b0bd7ee09a97cd975d76ed085991789_s390x",
          "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:c19a5bd760ead4796b6e3084fd67faef5c098102dca4883b85f42b984613f429_ppc64le",
          "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:1703ddf60c6c1696ef7d07eb578b1d4eeab82ddf652c83305338751b5be35ed6_amd64",
          "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:d9bf2ade9e5076f078a32c421e0ebc83a59bb7ae7c8d70288e850a29dcbaf66c_ppc64le",
          "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:4c036c83a0246a73d419a6687810292238726d7d090fe5807a610df5f0afd201_amd64",
          "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:e65ed8e359d4afb3705a756852c21f8071784c7bf0c52f1b36e0ce4de33045af_ppc64le",
          "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:0e518fe746ef184da50df9db22d7e9a47c1b719b13776ed844c6784c13cadb03_ppc64le",
          "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:6cf7c0ac2e96386bcd9eb2455530093aa88e1ee401fd82c311561d399fd61f19_amd64",
          "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:f55912b34245effe5505b20d69f868c96532f204a84e808d625d8fedd1bc1ccf_s390x",
          "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:5bf4f3de5ffeba9fdbcfd972d8372872937d2c1d3e180f525c76fe16dd322d71_ppc64le",
          "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:9e55cd1559be7166a85cb519fd9483ec313804ed1bbf274b7a5d009366445fd7_amd64",
          "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:cd976cef7e34675f51ca81648f8c5022bc4a553c5465887c37ae043d07591d5b_amd64",
          "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:d5966de5071d5dffcdd3b64aa487aff97d76c6811ce8c8bd6fc1c6ae18ef48d8_ppc64le",
          "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:23af1a706cfbd8b037ebfa7e3e34396809518b8e5404a753cfce4dd86271668f_amd64",
          "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:6e3267f8f0c782994e7815463e982ce5470ae0b585ffebc8ec2b2bd8c02cad72_ppc64le",
          "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:25f475dee835bac6d5f4c8d08788259cec870f4a14e0ee6c7d9ec6b455240cf4_s390x",
          "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:b194c2d3c70b3c9793e442454355b4d6fe418715d94ab75b2514bd691142a09a_amd64",
          "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:dd75a2ec5851195b5e431392c8f3c7cea797b50127d555e62b4a57a0f43b5d82_ppc64le"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-0155"
        },
        {
          "category": "external",
          "summary": "RHBZ#2044556",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044556"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0155",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-0155"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0155",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0155"
        },
        {
          "category": "external",
          "summary": "https://huntr.dev/bounties/fc524e4b-ebb6-427d-ab67-a64181020406/",
          "url": "https://huntr.dev/bounties/fc524e4b-ebb6-427d-ab67-a64181020406/"
        }
      ],
      "release_date": "2022-01-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For Red Hat Advanced Cluster Management for Kubernetes, see the following\ndocumentation, which will be updated shortly for this release, for important\ninstructions on how to upgrade your cluster and fully apply this asynchronous\nerrata update:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.3/html/release_notes/index\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.3/html-single/install/index#installing",
          "product_ids": [
            "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:41e90293e024bd27189e9f2e8864ebed47ff9fdfbbf908602c7268a76c94ca6f_ppc64le",
            "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:942c53d21d6e008fba4aa1a6701750a715f757837342ada5d36bcfbc2109e36d_amd64",
            "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:1c172a10027e02ecdcd0dfd714febb59604c0485279b535d3c8d2e78a9991c87_amd64",
            "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:b44ba42970d0b8a665b59b90ed30004b365fb39a244baa5410d6204f23d849fa_ppc64le",
            "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:4d99c415931a0747d3f1c4c2a167423ad416f9020e6e01f2f789ec4972263923_amd64",
            "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:d4d7907ac2206893f5a1b775f594b677732c1c56da41ab8ea513e9d7ae86a160_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1083"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:41e90293e024bd27189e9f2e8864ebed47ff9fdfbbf908602c7268a76c94ca6f_ppc64le",
            "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:942c53d21d6e008fba4aa1a6701750a715f757837342ada5d36bcfbc2109e36d_amd64",
            "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:1c172a10027e02ecdcd0dfd714febb59604c0485279b535d3c8d2e78a9991c87_amd64",
            "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:b44ba42970d0b8a665b59b90ed30004b365fb39a244baa5410d6204f23d849fa_ppc64le",
            "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:4d99c415931a0747d3f1c4c2a167423ad416f9020e6e01f2f789ec4972263923_amd64",
            "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:d4d7907ac2206893f5a1b775f594b677732c1c56da41ab8ea513e9d7ae86a160_ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "follow-redirects: Exposure of Private Personal Information to an Unauthorized Actor"
    },
    {
      "cve": "CVE-2022-0235",
      "cwe": {
        "id": "CWE-601",
        "name": "URL Redirection to Untrusted Site (\u0027Open Redirect\u0027)"
      },
      "discovery_date": "2022-01-16T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:06706a914490bd5206014a716048a9aefbd353d0efe5ef39ada2a36a7097ef11_amd64",
            "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:f18c45e0242c12ad4a0d7cd5c294ed324f901ab82a6cf04011f4aa37479acfad_ppc64le",
            "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:52212a8b18a75bfe6486d90ad285b543de69a94317f1efd9616b1198506b7e79_amd64",
            "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:f58c9dcc2686c1b00a48672c8284ea551f667e719cf9ad9ff4c49b1a4eb38dd7_ppc64le",
            "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:83afb111fa2d3bf7cd35cfd39cfe72aaf031cd0ab1631ff2cfe12e2a3431909a_amd64",
            "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:9cdff489bd90231fc1bfe460e13f185d0390e7340bcaceafd7e5762c1c776b1e_ppc64le",
            "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:3023422d2abdabec05235bece8ed833f2e80b765a1b642b429387484f3f094b4_ppc64le",
            "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:d401c70f65b9e5b1908a001cb6b6187036d99b3a0881f297ec4108738291e967_amd64",
            "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:1c55b1612870707842fb1c7281d4c0d0d8f4d740bbdcee428aabc7a719325266_amd64",
            "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:f6a79ec8bc28f897b5eb425d8f0a8e5abb7b1c76030b0c829076377fb32279ea_ppc64le",
            "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:5676a9408e44a62cdf0db682b12ec178cd07e21525660ec7cf3ad193acc32fdb_amd64",
            "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:708f323698b989e957209b529d3d69c9865a37ac3649377c9681645cbe91dd47_ppc64le",
            "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:5467659ed45e089869635a4c92d89e67f607dd4ffe4b0db84f072413f113959a_ppc64le",
            "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:64ad043e6cf3b44af96b8e531f7fc65d3027e1bb127fd9d0069adf7365f3a18b_amd64",
            "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:059988b678eba22de63b8d3629f043a0f85a328411436c903c5954d1613cb4b0_amd64",
            "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:92889bc856a286583b3172e207e73a358b83f36f9914aa7e08a96d76127dd3d8_ppc64le",
            "8Base-RHACM-2.3:rhacm2/assisted-installer-agent-rhel8@sha256:f7638860b4b5ca4331187c70b1c97dd92cd48b35df39f589cb01eef30806e0b4_amd64",
            "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:4a47948e051ca25c8c15b9918711639fa85733da32f1180343533eac1a472130_amd64",
            "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:e26807aa2e6ef3690534a7c02e9bccbd2329cb9592cee8e4f3bf5e8eaaca8ea6_ppc64le",
            "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:7a1462881b0a792bd248bf9df012ae8cfaef7348a2723554fccba26ec56e3fd5_amd64",
            "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:b7d93f8747238f8f5b9c05d9f6c44487d79d76af800313dde1b989511eb538a7_ppc64le",
            "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:7207c1808a495eb58dcc0235717ca0af8930220fa2b3a6936333204b8d140535_amd64",
            "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:8896a401f25ea5723ef925d9cb133281ca9d3846d220ef859eb0be9dd165cfa4_ppc64le",
            "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:e531c3a19d9137cb26efe6b370bbfc0aa12fa07b02efacbdef34f8be052ad668_s390x",
            "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:25405c6f86e6c35e9133e2f6772965b7525fd564ac49b0fe5350b303dcca833b_amd64",
            "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:30932ea40f4ada29b6fbe1445372a2ec69bf6bfba4e3c01bb5b6fc8ff35d16a8_ppc64le",
            "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:8def2b3f8f56e00bb2d60f52b2a39faabea23704d7236b042234ceb8dd795087_ppc64le",
            "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:c764b694ca6bb642bbb9a1697b2812caebecad5d50dfe6d33b022da373254802_amd64",
            "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:8801def4e3bdcfeae7dfae98638b45350fe683ca81c3705872d99fc53f06ca48_amd64",
            "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:8e92cc9c288f7d64d1013b535da450b02cff16fcece468c18273b3861ab241c8_s390x",
            "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:986c0671e721d7047cd87c0c25c3de6054557b7e8d79355d6f327e0f0cead8a4_ppc64le",
            "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:5fd107c42ee54405dbc525025d83c86227b076230b7c8561e4184a14ef85c465_amd64",
            "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:c11d7398ba945524e2a40843a0e017b55b8c2dbc0235066602c8d15f18e7014e_ppc64le",
            "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:9486ea7c4bf89cabb1ef50abec88fd592d2225fe1ee0e69298e519d6449fcfbf_amd64",
            "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:b9c083593962e52c162c5e5f50174daf483f8e91ee945a861a220c61cd65375a_ppc64le",
            "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:2e4934be9b2ec6c6bb5315ca9fdd6ec190e6e6a4b1908678434c4790e4f214da_amd64",
            "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:8e096920bcb12d2578ea51ddfe755a47313027697a7ab84897a1075f91d03c52_s390x",
            "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:af70d49abb80e11d1abee0677fbe08c1060e3b3330893e791d10b0ae9c350769_ppc64le",
            "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:211113382c571be2ce78aa98fc105bd49ef42ea3d134badf8e728866c12658ed_amd64",
            "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:ab7d3cd53dc6eccf07fe66d7e7e096f94bc2e5245c9011af6eda3f4a5463b36a_ppc64le",
            "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:35a1307447259d3d25e98469880685fffc0d3a06cb2658a633ecde17b866385d_ppc64le",
            "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:828f8503fa26ee95c33e46385171b8939a4a764b14808ce8cabeed56abb5af02_s390x",
            "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:b86378abfebc8c17ca0200c8f4a9cea9c94415d8dfb545f13ffcaeb56dc061c6_amd64",
            "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:90a6196194fa75f62c664f373c125bae2377c75c20499dd260a3f8d26836264f_amd64",
            "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:ae96f853608f589708115a4ef0d50503252cbac490991d678b95fb6a06818fa4_s390x",
            "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:c4715be0d2cd1d9ab8f4e84a1f1d88917d1d2f5c8c6925d67a075e5d35547f46_ppc64le",
            "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:85b761934171021f228014fa59bb7e4fbcfaae2fbd7771cf5f2e7328bb8bd592_ppc64le",
            "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:bd2d5096ae0675a16f0f734d1ddb164f0b9f05f15bf2ace06eaeebfc03cdbeee_amd64",
            "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:ca361bcf6592da21e072355373bc358a34d99dfe7357bb975bce88b9d9f88519_s390x",
            "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:4a7b40de242ce91f39ba23bfef0f1e071e4fe8c958d89ea7f1eb6f4b4a878972_ppc64le",
            "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:c9cc6ddce23a62ed1ecee04e94d86298db1f7f54f1b9922ba223a66f423867fa_amd64",
            "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:5959af876ad015dd159fa3870c2764475b5dfad71154a5db1326b4fd41617a40_amd64",
            "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:8459a8bd08b2a4fe63e62c73cf465e0cf5d825aa2f11616ba33c736688a72f97_ppc64le",
            "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:4bdce76abf1e738f44d32bc0ac2295682f988b316c3426bf1239c5f090af8e6d_ppc64le",
            "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:99f85fcfc243697ba3fe70634d5398f5012e32d6d2e82a926c097f854a0495af_s390x",
            "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:cf1666180dc31453fed5c8fd7a1affda2bb2a6c66a660d906e82061dc21f81a1_amd64",
            "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:06abac32f3b2d530f762d7b5bede75c9832a94096be85f63fcd388208172d9d0_ppc64le",
            "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:2445f40704d541170ae2618c01ea5d46baa453aa29097bdba010e29cdbbe654e_amd64",
            "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:07f2ce3350c7d400738689a45b56edfed4f89314f299cdd1256bd7734b99184a_amd64",
            "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:b86af04fd72a5537ae8d4eeeec23577972e022dc0d63302f567e92c83e9503a4_ppc64le",
            "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:933221b9560ae96a878caa8fa667c689b598bad500693d3680d5e1eb5194478f_ppc64le",
            "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:e0c17793c71e7b4ba998a5ea6eb64b3a984397dfc2b68758a6932456cb5a7a27_amd64",
            "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:6a64efbee9c7a24e2df0172c35286793fe46887c4e007cbadfa5fb895dd11f2b_amd64",
            "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:8feed81601f43c26ade706b07721a3755fab187c3737bfdf43d20740503ffa80_ppc64le",
            "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:c58a94e4888d83cc3484a4be70da0779f1bfee61884b68396d906590cd225a54_s390x",
            "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:1eadd2a401a5f3fe48eb9bf6bbde216c18875fd1f1f15d968d6b0d5de985264e_amd64",
            "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:c94c23f408b5c2169fefbdacf713b75bede8e22197ac0afd8c339df51a4029db_ppc64le",
            "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:6104a26b4d4e7b508b5a07679336686c031a662903495b7f5476e527f1b13a91_amd64",
            "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:f1ef38cfdbe3f6149d6aa473189bd7a31835685f9842545d1c0a4871ae5e82bd_ppc64le",
            "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:5af2f93e5f3549d2e6665bfeba25d7fb801d574f778d641807b9b755f6a2cf13_ppc64le",
            "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:d95d1f9335d6bdddd66e420a68ea18d7e145009ec3dc5d853e844c04327695a2_amd64",
            "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:1d25ea2fe5dfe8d12bf5b29e6720125bd2ba6ac0876efd9fb3fa8a72807edfaf_amd64",
            "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:c5f0bd1c29b417e9b249aa3620cc0008cb50adf8fcd6362df89a08b8b5619100_ppc64le",
            "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:cd1ffbf0995939ee278f2dd2881b4d99058367ca1e487a9f0b027bafcbaeccaa_s390x",
            "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:311fcd917f68d1a45032d0f3a2a56d92a9f151450b737c3e48798e018c748c87_ppc64le",
            "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:bf166a99442ac75ddae177393e313c2dd60c3124744b8095b94c074eced49a98_amd64",
            "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:dcd83a451bc504b525453f65e2f89a214c5413e3dedabe44ea18c77d06fefaf9_s390x",
            "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:29b07f49e33e217fd84e8e1d9a3a3e0cf1b3e9c36bf64b126b575f447c003144_amd64",
            "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:31e4870d4a05c7cc40acb258869f0f4a99499ce906cc87845d7ef9eebf277574_ppc64le",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:39d54046deb4c0e82d2561fadfa4bdc03b6843a0704808ae1fe4dcb1a9c40db0_ppc64le",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:66612ca1a3b2d9cb8a06ac7b7184116ed775b5874cb93755ac7d7c5335d84642_amd64",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:c09414038609debbff69037802e99e250901713165dd8a2fbed13cfe58f9a01b_amd64",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:fc56b4c6de5a23c70c4e5d7c8653ab6fb99f9656785d8ef62fa79eee9411ef26_ppc64le",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:4df6a712efd4c7a7a4a3c33db2632f944ff4852c64da5abbb111c2dd1a0dc83f_amd64",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:74c7b79f94e49df79470ffbc936fc181c64697494e56bef20f8d7cb0658bb0f4_ppc64le",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:26becbe7ca0ae6e07b4a561e3b0117faf59e6fe69cdb3a6e7464089216898181_amd64",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:def10c617bacd2a8b192620113eadd118bb86457b7159a6a5f52a82901fe5bb7_ppc64le",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:00615712ca4cd32fb92f4468f080e92d04bbccbb8f15eb03c2b2965b9518287a_ppc64le",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:f162a9d132365b84bd8135416b15e5c106ac576de3f06e5ec5140a19e3e65918_amd64",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:52ace63ec3e70050772a43af7b045db2ab7ac5a4e73847547df5a962e60f3ab7_ppc64le",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:52cca15f83c2a6674324135d8c8a91cf4f1d7fbe7a1e22d61c3dd8731a053c79_amd64",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:580faf8b4d529da1ba0ec7c57e51a294d1eab96521cca81afd6c091621fc9937_s390x",
            "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:0f1d3fec1d17330a74fa9068379aeefe090fa555f16b2c72e6ee6a6f370e9aa4_ppc64le",
            "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:b124f1bc26d65a67cefd93ec8125ee8c0379e8cf62236a33a3bbae664ac4e5f3_amd64",
            "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:1d52fc87421710ed9a6b704128ce40bd97e44daf1355b7f5320f57be3ff3e8d9_amd64",
            "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:6425a8d608b0cdf0e1176eafa2ce2a6664691b221c836d7f87242527cd1ad2bd_ppc64le",
            "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:3438bd3673727b25c21058ec74ef3686d9939842048a09df1dd011dfdf397b6c_amd64",
            "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:3ee57b82316f6cd1369ff56d388e747e250b082448956474e119ab24813b20c4_ppc64le",
            "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:88b5a0071ca5a2156b28b88a2d3adb78b95a31ddd21a0c3d8203e61ff4751e07_ppc64le",
            "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:9abee325f2ddf3dc7de6cfd78e2fa8dc154d9244cb39267f0d2b8473dde67947_amd64",
            "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:0a933c9cf4d3211b06ae37c7f2d2bd24face26fd5593a9408ad47c8a0dac2c6c_amd64",
            "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:1ca40d496c0a8682ee74c3d65a8261f3d17283adc1f51d970abc6e8e3cc19ed0_ppc64le",
            "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:156813abcef3b5d0ffef6f124bc1d08083cf2c5b912fdbec7ea750fc471c93fb_amd64",
            "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:c8c1e1251ba9f10a71aa9744e51a5e87c41766e56dcac62b026706c2f6f83f36_ppc64le",
            "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:2cc91edfe89bfc1d264f0cbd4eea06d0c9f41639ea8ba39ead213b499256df0c_amd64",
            "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:927f2d9855cf217fc6609ebc9dd8dfb479a9d04c5a2d2cd0c50282aa3bba2408_ppc64le",
            "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:736347e280f9cc223c7b454832717847b23f293d002780ca99ec7112f717ec35_amd64",
            "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:c75c36f0a2bf2c4820433e33dc806d94a0fd816297bc4283894ac2fae07feebd_ppc64le",
            "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:50c65096286bd5294b932d7ee5d056bf928ef4b88483134d26a0b70932ab57d1_amd64",
            "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:f1968dce3fb6225910b6ae3dcc1ba8185ff3b4383d6ac1481f346838d946e5c3_ppc64le",
            "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:2a26be8f8cb6514109c15a33c8a094f4f73d67c3ca52ab7a46fb753268d068c7_amd64",
            "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:600684330638e5d1e1abe4761dbe98df59a534e395cebdce45c02097d6e1a86b_ppc64le",
            "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:4d8bd04f24c11eeaeddfbb567311fdf6c31175e72d38c03d2495ef819c6e8646_s390x",
            "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:84c72f934e473fb1e7b7d65307a5b61fc0cc3118a6b04f353379182b3e97a45d_amd64",
            "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:bbaea65e4da3860795a3a919dcc116cd43cf0cbc2bb8423123326755267cf3d4_ppc64le",
            "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:2e57de38a394539fd7a68383152d70cd0b4a7227b989392622cba355cb5a2389_amd64",
            "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b8bfd618fbad636994195a45fd9adf254b0bd7ee09a97cd975d76ed085991789_s390x",
            "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:c19a5bd760ead4796b6e3084fd67faef5c098102dca4883b85f42b984613f429_ppc64le",
            "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:1703ddf60c6c1696ef7d07eb578b1d4eeab82ddf652c83305338751b5be35ed6_amd64",
            "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:d9bf2ade9e5076f078a32c421e0ebc83a59bb7ae7c8d70288e850a29dcbaf66c_ppc64le",
            "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:4c036c83a0246a73d419a6687810292238726d7d090fe5807a610df5f0afd201_amd64",
            "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:e65ed8e359d4afb3705a756852c21f8071784c7bf0c52f1b36e0ce4de33045af_ppc64le",
            "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:0e518fe746ef184da50df9db22d7e9a47c1b719b13776ed844c6784c13cadb03_ppc64le",
            "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:6cf7c0ac2e96386bcd9eb2455530093aa88e1ee401fd82c311561d399fd61f19_amd64",
            "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:f55912b34245effe5505b20d69f868c96532f204a84e808d625d8fedd1bc1ccf_s390x",
            "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:5bf4f3de5ffeba9fdbcfd972d8372872937d2c1d3e180f525c76fe16dd322d71_ppc64le",
            "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:9e55cd1559be7166a85cb519fd9483ec313804ed1bbf274b7a5d009366445fd7_amd64",
            "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:cd976cef7e34675f51ca81648f8c5022bc4a553c5465887c37ae043d07591d5b_amd64",
            "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:d5966de5071d5dffcdd3b64aa487aff97d76c6811ce8c8bd6fc1c6ae18ef48d8_ppc64le",
            "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:23af1a706cfbd8b037ebfa7e3e34396809518b8e5404a753cfce4dd86271668f_amd64",
            "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:6e3267f8f0c782994e7815463e982ce5470ae0b585ffebc8ec2b2bd8c02cad72_ppc64le",
            "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:25f475dee835bac6d5f4c8d08788259cec870f4a14e0ee6c7d9ec6b455240cf4_s390x",
            "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:b194c2d3c70b3c9793e442454355b4d6fe418715d94ab75b2514bd691142a09a_amd64",
            "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:dd75a2ec5851195b5e431392c8f3c7cea797b50127d555e62b4a57a0f43b5d82_ppc64le"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2044591"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in node-fetch. When following a redirect to a third-party domain, node-fetch was forwarding sensitive headers such as \"Authorization,\" \"WWW-Authenticate,\" and \"Cookie\" to potentially untrusted targets. This flaw leads to the exposure of sensitive information to an unauthorized actor.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "node-fetch: exposure of sensitive information to an unauthorized actor",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This flaw is out of support scope for dotnet-5.0. For more information about Dotnet product support scope, please see https://access.redhat.com/support/policy/updates/net-core",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:41e90293e024bd27189e9f2e8864ebed47ff9fdfbbf908602c7268a76c94ca6f_ppc64le",
          "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:942c53d21d6e008fba4aa1a6701750a715f757837342ada5d36bcfbc2109e36d_amd64",
          "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:1c172a10027e02ecdcd0dfd714febb59604c0485279b535d3c8d2e78a9991c87_amd64",
          "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:b44ba42970d0b8a665b59b90ed30004b365fb39a244baa5410d6204f23d849fa_ppc64le",
          "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:4d99c415931a0747d3f1c4c2a167423ad416f9020e6e01f2f789ec4972263923_amd64",
          "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:d4d7907ac2206893f5a1b775f594b677732c1c56da41ab8ea513e9d7ae86a160_ppc64le"
        ],
        "known_not_affected": [
          "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:06706a914490bd5206014a716048a9aefbd353d0efe5ef39ada2a36a7097ef11_amd64",
          "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:f18c45e0242c12ad4a0d7cd5c294ed324f901ab82a6cf04011f4aa37479acfad_ppc64le",
          "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:52212a8b18a75bfe6486d90ad285b543de69a94317f1efd9616b1198506b7e79_amd64",
          "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:f58c9dcc2686c1b00a48672c8284ea551f667e719cf9ad9ff4c49b1a4eb38dd7_ppc64le",
          "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:83afb111fa2d3bf7cd35cfd39cfe72aaf031cd0ab1631ff2cfe12e2a3431909a_amd64",
          "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:9cdff489bd90231fc1bfe460e13f185d0390e7340bcaceafd7e5762c1c776b1e_ppc64le",
          "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:3023422d2abdabec05235bece8ed833f2e80b765a1b642b429387484f3f094b4_ppc64le",
          "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:d401c70f65b9e5b1908a001cb6b6187036d99b3a0881f297ec4108738291e967_amd64",
          "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:1c55b1612870707842fb1c7281d4c0d0d8f4d740bbdcee428aabc7a719325266_amd64",
          "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:f6a79ec8bc28f897b5eb425d8f0a8e5abb7b1c76030b0c829076377fb32279ea_ppc64le",
          "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:5676a9408e44a62cdf0db682b12ec178cd07e21525660ec7cf3ad193acc32fdb_amd64",
          "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:708f323698b989e957209b529d3d69c9865a37ac3649377c9681645cbe91dd47_ppc64le",
          "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:5467659ed45e089869635a4c92d89e67f607dd4ffe4b0db84f072413f113959a_ppc64le",
          "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:64ad043e6cf3b44af96b8e531f7fc65d3027e1bb127fd9d0069adf7365f3a18b_amd64",
          "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:059988b678eba22de63b8d3629f043a0f85a328411436c903c5954d1613cb4b0_amd64",
          "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:92889bc856a286583b3172e207e73a358b83f36f9914aa7e08a96d76127dd3d8_ppc64le",
          "8Base-RHACM-2.3:rhacm2/assisted-installer-agent-rhel8@sha256:f7638860b4b5ca4331187c70b1c97dd92cd48b35df39f589cb01eef30806e0b4_amd64",
          "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:4a47948e051ca25c8c15b9918711639fa85733da32f1180343533eac1a472130_amd64",
          "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:e26807aa2e6ef3690534a7c02e9bccbd2329cb9592cee8e4f3bf5e8eaaca8ea6_ppc64le",
          "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:7a1462881b0a792bd248bf9df012ae8cfaef7348a2723554fccba26ec56e3fd5_amd64",
          "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:b7d93f8747238f8f5b9c05d9f6c44487d79d76af800313dde1b989511eb538a7_ppc64le",
          "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:7207c1808a495eb58dcc0235717ca0af8930220fa2b3a6936333204b8d140535_amd64",
          "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:8896a401f25ea5723ef925d9cb133281ca9d3846d220ef859eb0be9dd165cfa4_ppc64le",
          "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:e531c3a19d9137cb26efe6b370bbfc0aa12fa07b02efacbdef34f8be052ad668_s390x",
          "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:25405c6f86e6c35e9133e2f6772965b7525fd564ac49b0fe5350b303dcca833b_amd64",
          "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:30932ea40f4ada29b6fbe1445372a2ec69bf6bfba4e3c01bb5b6fc8ff35d16a8_ppc64le",
          "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:8def2b3f8f56e00bb2d60f52b2a39faabea23704d7236b042234ceb8dd795087_ppc64le",
          "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:c764b694ca6bb642bbb9a1697b2812caebecad5d50dfe6d33b022da373254802_amd64",
          "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:8801def4e3bdcfeae7dfae98638b45350fe683ca81c3705872d99fc53f06ca48_amd64",
          "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:8e92cc9c288f7d64d1013b535da450b02cff16fcece468c18273b3861ab241c8_s390x",
          "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:986c0671e721d7047cd87c0c25c3de6054557b7e8d79355d6f327e0f0cead8a4_ppc64le",
          "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:5fd107c42ee54405dbc525025d83c86227b076230b7c8561e4184a14ef85c465_amd64",
          "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:c11d7398ba945524e2a40843a0e017b55b8c2dbc0235066602c8d15f18e7014e_ppc64le",
          "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:9486ea7c4bf89cabb1ef50abec88fd592d2225fe1ee0e69298e519d6449fcfbf_amd64",
          "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:b9c083593962e52c162c5e5f50174daf483f8e91ee945a861a220c61cd65375a_ppc64le",
          "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:2e4934be9b2ec6c6bb5315ca9fdd6ec190e6e6a4b1908678434c4790e4f214da_amd64",
          "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:8e096920bcb12d2578ea51ddfe755a47313027697a7ab84897a1075f91d03c52_s390x",
          "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:af70d49abb80e11d1abee0677fbe08c1060e3b3330893e791d10b0ae9c350769_ppc64le",
          "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:211113382c571be2ce78aa98fc105bd49ef42ea3d134badf8e728866c12658ed_amd64",
          "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:ab7d3cd53dc6eccf07fe66d7e7e096f94bc2e5245c9011af6eda3f4a5463b36a_ppc64le",
          "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:35a1307447259d3d25e98469880685fffc0d3a06cb2658a633ecde17b866385d_ppc64le",
          "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:828f8503fa26ee95c33e46385171b8939a4a764b14808ce8cabeed56abb5af02_s390x",
          "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:b86378abfebc8c17ca0200c8f4a9cea9c94415d8dfb545f13ffcaeb56dc061c6_amd64",
          "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:90a6196194fa75f62c664f373c125bae2377c75c20499dd260a3f8d26836264f_amd64",
          "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:ae96f853608f589708115a4ef0d50503252cbac490991d678b95fb6a06818fa4_s390x",
          "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:c4715be0d2cd1d9ab8f4e84a1f1d88917d1d2f5c8c6925d67a075e5d35547f46_ppc64le",
          "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:85b761934171021f228014fa59bb7e4fbcfaae2fbd7771cf5f2e7328bb8bd592_ppc64le",
          "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:bd2d5096ae0675a16f0f734d1ddb164f0b9f05f15bf2ace06eaeebfc03cdbeee_amd64",
          "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:ca361bcf6592da21e072355373bc358a34d99dfe7357bb975bce88b9d9f88519_s390x",
          "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:4a7b40de242ce91f39ba23bfef0f1e071e4fe8c958d89ea7f1eb6f4b4a878972_ppc64le",
          "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:c9cc6ddce23a62ed1ecee04e94d86298db1f7f54f1b9922ba223a66f423867fa_amd64",
          "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:5959af876ad015dd159fa3870c2764475b5dfad71154a5db1326b4fd41617a40_amd64",
          "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:8459a8bd08b2a4fe63e62c73cf465e0cf5d825aa2f11616ba33c736688a72f97_ppc64le",
          "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:4bdce76abf1e738f44d32bc0ac2295682f988b316c3426bf1239c5f090af8e6d_ppc64le",
          "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:99f85fcfc243697ba3fe70634d5398f5012e32d6d2e82a926c097f854a0495af_s390x",
          "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:cf1666180dc31453fed5c8fd7a1affda2bb2a6c66a660d906e82061dc21f81a1_amd64",
          "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:06abac32f3b2d530f762d7b5bede75c9832a94096be85f63fcd388208172d9d0_ppc64le",
          "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:2445f40704d541170ae2618c01ea5d46baa453aa29097bdba010e29cdbbe654e_amd64",
          "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:07f2ce3350c7d400738689a45b56edfed4f89314f299cdd1256bd7734b99184a_amd64",
          "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:b86af04fd72a5537ae8d4eeeec23577972e022dc0d63302f567e92c83e9503a4_ppc64le",
          "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:933221b9560ae96a878caa8fa667c689b598bad500693d3680d5e1eb5194478f_ppc64le",
          "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:e0c17793c71e7b4ba998a5ea6eb64b3a984397dfc2b68758a6932456cb5a7a27_amd64",
          "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:6a64efbee9c7a24e2df0172c35286793fe46887c4e007cbadfa5fb895dd11f2b_amd64",
          "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:8feed81601f43c26ade706b07721a3755fab187c3737bfdf43d20740503ffa80_ppc64le",
          "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:c58a94e4888d83cc3484a4be70da0779f1bfee61884b68396d906590cd225a54_s390x",
          "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:1eadd2a401a5f3fe48eb9bf6bbde216c18875fd1f1f15d968d6b0d5de985264e_amd64",
          "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:c94c23f408b5c2169fefbdacf713b75bede8e22197ac0afd8c339df51a4029db_ppc64le",
          "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:6104a26b4d4e7b508b5a07679336686c031a662903495b7f5476e527f1b13a91_amd64",
          "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:f1ef38cfdbe3f6149d6aa473189bd7a31835685f9842545d1c0a4871ae5e82bd_ppc64le",
          "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:5af2f93e5f3549d2e6665bfeba25d7fb801d574f778d641807b9b755f6a2cf13_ppc64le",
          "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:d95d1f9335d6bdddd66e420a68ea18d7e145009ec3dc5d853e844c04327695a2_amd64",
          "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:1d25ea2fe5dfe8d12bf5b29e6720125bd2ba6ac0876efd9fb3fa8a72807edfaf_amd64",
          "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:c5f0bd1c29b417e9b249aa3620cc0008cb50adf8fcd6362df89a08b8b5619100_ppc64le",
          "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:cd1ffbf0995939ee278f2dd2881b4d99058367ca1e487a9f0b027bafcbaeccaa_s390x",
          "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:311fcd917f68d1a45032d0f3a2a56d92a9f151450b737c3e48798e018c748c87_ppc64le",
          "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:bf166a99442ac75ddae177393e313c2dd60c3124744b8095b94c074eced49a98_amd64",
          "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:dcd83a451bc504b525453f65e2f89a214c5413e3dedabe44ea18c77d06fefaf9_s390x",
          "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:29b07f49e33e217fd84e8e1d9a3a3e0cf1b3e9c36bf64b126b575f447c003144_amd64",
          "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:31e4870d4a05c7cc40acb258869f0f4a99499ce906cc87845d7ef9eebf277574_ppc64le",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:39d54046deb4c0e82d2561fadfa4bdc03b6843a0704808ae1fe4dcb1a9c40db0_ppc64le",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:66612ca1a3b2d9cb8a06ac7b7184116ed775b5874cb93755ac7d7c5335d84642_amd64",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:c09414038609debbff69037802e99e250901713165dd8a2fbed13cfe58f9a01b_amd64",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:fc56b4c6de5a23c70c4e5d7c8653ab6fb99f9656785d8ef62fa79eee9411ef26_ppc64le",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:4df6a712efd4c7a7a4a3c33db2632f944ff4852c64da5abbb111c2dd1a0dc83f_amd64",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:74c7b79f94e49df79470ffbc936fc181c64697494e56bef20f8d7cb0658bb0f4_ppc64le",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:26becbe7ca0ae6e07b4a561e3b0117faf59e6fe69cdb3a6e7464089216898181_amd64",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:def10c617bacd2a8b192620113eadd118bb86457b7159a6a5f52a82901fe5bb7_ppc64le",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:00615712ca4cd32fb92f4468f080e92d04bbccbb8f15eb03c2b2965b9518287a_ppc64le",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:f162a9d132365b84bd8135416b15e5c106ac576de3f06e5ec5140a19e3e65918_amd64",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:52ace63ec3e70050772a43af7b045db2ab7ac5a4e73847547df5a962e60f3ab7_ppc64le",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:52cca15f83c2a6674324135d8c8a91cf4f1d7fbe7a1e22d61c3dd8731a053c79_amd64",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:580faf8b4d529da1ba0ec7c57e51a294d1eab96521cca81afd6c091621fc9937_s390x",
          "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:0f1d3fec1d17330a74fa9068379aeefe090fa555f16b2c72e6ee6a6f370e9aa4_ppc64le",
          "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:b124f1bc26d65a67cefd93ec8125ee8c0379e8cf62236a33a3bbae664ac4e5f3_amd64",
          "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:1d52fc87421710ed9a6b704128ce40bd97e44daf1355b7f5320f57be3ff3e8d9_amd64",
          "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:6425a8d608b0cdf0e1176eafa2ce2a6664691b221c836d7f87242527cd1ad2bd_ppc64le",
          "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:3438bd3673727b25c21058ec74ef3686d9939842048a09df1dd011dfdf397b6c_amd64",
          "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:3ee57b82316f6cd1369ff56d388e747e250b082448956474e119ab24813b20c4_ppc64le",
          "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:88b5a0071ca5a2156b28b88a2d3adb78b95a31ddd21a0c3d8203e61ff4751e07_ppc64le",
          "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:9abee325f2ddf3dc7de6cfd78e2fa8dc154d9244cb39267f0d2b8473dde67947_amd64",
          "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:0a933c9cf4d3211b06ae37c7f2d2bd24face26fd5593a9408ad47c8a0dac2c6c_amd64",
          "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:1ca40d496c0a8682ee74c3d65a8261f3d17283adc1f51d970abc6e8e3cc19ed0_ppc64le",
          "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:156813abcef3b5d0ffef6f124bc1d08083cf2c5b912fdbec7ea750fc471c93fb_amd64",
          "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:c8c1e1251ba9f10a71aa9744e51a5e87c41766e56dcac62b026706c2f6f83f36_ppc64le",
          "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:2cc91edfe89bfc1d264f0cbd4eea06d0c9f41639ea8ba39ead213b499256df0c_amd64",
          "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:927f2d9855cf217fc6609ebc9dd8dfb479a9d04c5a2d2cd0c50282aa3bba2408_ppc64le",
          "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:736347e280f9cc223c7b454832717847b23f293d002780ca99ec7112f717ec35_amd64",
          "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:c75c36f0a2bf2c4820433e33dc806d94a0fd816297bc4283894ac2fae07feebd_ppc64le",
          "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:50c65096286bd5294b932d7ee5d056bf928ef4b88483134d26a0b70932ab57d1_amd64",
          "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:f1968dce3fb6225910b6ae3dcc1ba8185ff3b4383d6ac1481f346838d946e5c3_ppc64le",
          "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:2a26be8f8cb6514109c15a33c8a094f4f73d67c3ca52ab7a46fb753268d068c7_amd64",
          "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:600684330638e5d1e1abe4761dbe98df59a534e395cebdce45c02097d6e1a86b_ppc64le",
          "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:4d8bd04f24c11eeaeddfbb567311fdf6c31175e72d38c03d2495ef819c6e8646_s390x",
          "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:84c72f934e473fb1e7b7d65307a5b61fc0cc3118a6b04f353379182b3e97a45d_amd64",
          "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:bbaea65e4da3860795a3a919dcc116cd43cf0cbc2bb8423123326755267cf3d4_ppc64le",
          "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:2e57de38a394539fd7a68383152d70cd0b4a7227b989392622cba355cb5a2389_amd64",
          "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b8bfd618fbad636994195a45fd9adf254b0bd7ee09a97cd975d76ed085991789_s390x",
          "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:c19a5bd760ead4796b6e3084fd67faef5c098102dca4883b85f42b984613f429_ppc64le",
          "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:1703ddf60c6c1696ef7d07eb578b1d4eeab82ddf652c83305338751b5be35ed6_amd64",
          "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:d9bf2ade9e5076f078a32c421e0ebc83a59bb7ae7c8d70288e850a29dcbaf66c_ppc64le",
          "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:4c036c83a0246a73d419a6687810292238726d7d090fe5807a610df5f0afd201_amd64",
          "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:e65ed8e359d4afb3705a756852c21f8071784c7bf0c52f1b36e0ce4de33045af_ppc64le",
          "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:0e518fe746ef184da50df9db22d7e9a47c1b719b13776ed844c6784c13cadb03_ppc64le",
          "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:6cf7c0ac2e96386bcd9eb2455530093aa88e1ee401fd82c311561d399fd61f19_amd64",
          "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:f55912b34245effe5505b20d69f868c96532f204a84e808d625d8fedd1bc1ccf_s390x",
          "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:5bf4f3de5ffeba9fdbcfd972d8372872937d2c1d3e180f525c76fe16dd322d71_ppc64le",
          "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:9e55cd1559be7166a85cb519fd9483ec313804ed1bbf274b7a5d009366445fd7_amd64",
          "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:cd976cef7e34675f51ca81648f8c5022bc4a553c5465887c37ae043d07591d5b_amd64",
          "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:d5966de5071d5dffcdd3b64aa487aff97d76c6811ce8c8bd6fc1c6ae18ef48d8_ppc64le",
          "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:23af1a706cfbd8b037ebfa7e3e34396809518b8e5404a753cfce4dd86271668f_amd64",
          "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:6e3267f8f0c782994e7815463e982ce5470ae0b585ffebc8ec2b2bd8c02cad72_ppc64le",
          "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:25f475dee835bac6d5f4c8d08788259cec870f4a14e0ee6c7d9ec6b455240cf4_s390x",
          "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:b194c2d3c70b3c9793e442454355b4d6fe418715d94ab75b2514bd691142a09a_amd64",
          "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:dd75a2ec5851195b5e431392c8f3c7cea797b50127d555e62b4a57a0f43b5d82_ppc64le"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-0235"
        },
        {
          "category": "external",
          "summary": "RHBZ#2044591",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044591"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0235",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-0235"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0235",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0235"
        },
        {
          "category": "external",
          "summary": "https://huntr.dev/bounties/d26ab655-38d6-48b3-be15-f9ad6b6ae6f7/",
          "url": "https://huntr.dev/bounties/d26ab655-38d6-48b3-be15-f9ad6b6ae6f7/"
        }
      ],
      "release_date": "2022-01-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For Red Hat Advanced Cluster Management for Kubernetes, see the following\ndocumentation, which will be updated shortly for this release, for important\ninstructions on how to upgrade your cluster and fully apply this asynchronous\nerrata update:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.3/html/release_notes/index\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.3/html-single/install/index#installing",
          "product_ids": [
            "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:41e90293e024bd27189e9f2e8864ebed47ff9fdfbbf908602c7268a76c94ca6f_ppc64le",
            "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:942c53d21d6e008fba4aa1a6701750a715f757837342ada5d36bcfbc2109e36d_amd64",
            "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:1c172a10027e02ecdcd0dfd714febb59604c0485279b535d3c8d2e78a9991c87_amd64",
            "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:b44ba42970d0b8a665b59b90ed30004b365fb39a244baa5410d6204f23d849fa_ppc64le",
            "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:4d99c415931a0747d3f1c4c2a167423ad416f9020e6e01f2f789ec4972263923_amd64",
            "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:d4d7907ac2206893f5a1b775f594b677732c1c56da41ab8ea513e9d7ae86a160_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1083"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:41e90293e024bd27189e9f2e8864ebed47ff9fdfbbf908602c7268a76c94ca6f_ppc64le",
            "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:942c53d21d6e008fba4aa1a6701750a715f757837342ada5d36bcfbc2109e36d_amd64",
            "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:1c172a10027e02ecdcd0dfd714febb59604c0485279b535d3c8d2e78a9991c87_amd64",
            "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:b44ba42970d0b8a665b59b90ed30004b365fb39a244baa5410d6204f23d849fa_ppc64le",
            "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:4d99c415931a0747d3f1c4c2a167423ad416f9020e6e01f2f789ec4972263923_amd64",
            "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:d4d7907ac2206893f5a1b775f594b677732c1c56da41ab8ea513e9d7ae86a160_ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "node-fetch: exposure of sensitive information to an unauthorized actor"
    },
    {
      "cve": "CVE-2022-0536",
      "cwe": {
        "id": "CWE-212",
        "name": "Improper Removal of Sensitive Information Before Storage or Transfer"
      },
      "discovery_date": "2022-02-10T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:06706a914490bd5206014a716048a9aefbd353d0efe5ef39ada2a36a7097ef11_amd64",
            "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:f18c45e0242c12ad4a0d7cd5c294ed324f901ab82a6cf04011f4aa37479acfad_ppc64le",
            "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:52212a8b18a75bfe6486d90ad285b543de69a94317f1efd9616b1198506b7e79_amd64",
            "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:f58c9dcc2686c1b00a48672c8284ea551f667e719cf9ad9ff4c49b1a4eb38dd7_ppc64le",
            "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:83afb111fa2d3bf7cd35cfd39cfe72aaf031cd0ab1631ff2cfe12e2a3431909a_amd64",
            "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:9cdff489bd90231fc1bfe460e13f185d0390e7340bcaceafd7e5762c1c776b1e_ppc64le",
            "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:3023422d2abdabec05235bece8ed833f2e80b765a1b642b429387484f3f094b4_ppc64le",
            "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:d401c70f65b9e5b1908a001cb6b6187036d99b3a0881f297ec4108738291e967_amd64",
            "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:1c55b1612870707842fb1c7281d4c0d0d8f4d740bbdcee428aabc7a719325266_amd64",
            "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:f6a79ec8bc28f897b5eb425d8f0a8e5abb7b1c76030b0c829076377fb32279ea_ppc64le",
            "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:5676a9408e44a62cdf0db682b12ec178cd07e21525660ec7cf3ad193acc32fdb_amd64",
            "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:708f323698b989e957209b529d3d69c9865a37ac3649377c9681645cbe91dd47_ppc64le",
            "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:5467659ed45e089869635a4c92d89e67f607dd4ffe4b0db84f072413f113959a_ppc64le",
            "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:64ad043e6cf3b44af96b8e531f7fc65d3027e1bb127fd9d0069adf7365f3a18b_amd64",
            "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:059988b678eba22de63b8d3629f043a0f85a328411436c903c5954d1613cb4b0_amd64",
            "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:92889bc856a286583b3172e207e73a358b83f36f9914aa7e08a96d76127dd3d8_ppc64le",
            "8Base-RHACM-2.3:rhacm2/assisted-installer-agent-rhel8@sha256:f7638860b4b5ca4331187c70b1c97dd92cd48b35df39f589cb01eef30806e0b4_amd64",
            "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:4a47948e051ca25c8c15b9918711639fa85733da32f1180343533eac1a472130_amd64",
            "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:e26807aa2e6ef3690534a7c02e9bccbd2329cb9592cee8e4f3bf5e8eaaca8ea6_ppc64le",
            "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:7a1462881b0a792bd248bf9df012ae8cfaef7348a2723554fccba26ec56e3fd5_amd64",
            "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:b7d93f8747238f8f5b9c05d9f6c44487d79d76af800313dde1b989511eb538a7_ppc64le",
            "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:7207c1808a495eb58dcc0235717ca0af8930220fa2b3a6936333204b8d140535_amd64",
            "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:8896a401f25ea5723ef925d9cb133281ca9d3846d220ef859eb0be9dd165cfa4_ppc64le",
            "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:e531c3a19d9137cb26efe6b370bbfc0aa12fa07b02efacbdef34f8be052ad668_s390x",
            "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:25405c6f86e6c35e9133e2f6772965b7525fd564ac49b0fe5350b303dcca833b_amd64",
            "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:30932ea40f4ada29b6fbe1445372a2ec69bf6bfba4e3c01bb5b6fc8ff35d16a8_ppc64le",
            "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:8def2b3f8f56e00bb2d60f52b2a39faabea23704d7236b042234ceb8dd795087_ppc64le",
            "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:c764b694ca6bb642bbb9a1697b2812caebecad5d50dfe6d33b022da373254802_amd64",
            "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:8801def4e3bdcfeae7dfae98638b45350fe683ca81c3705872d99fc53f06ca48_amd64",
            "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:8e92cc9c288f7d64d1013b535da450b02cff16fcece468c18273b3861ab241c8_s390x",
            "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:986c0671e721d7047cd87c0c25c3de6054557b7e8d79355d6f327e0f0cead8a4_ppc64le",
            "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:5fd107c42ee54405dbc525025d83c86227b076230b7c8561e4184a14ef85c465_amd64",
            "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:c11d7398ba945524e2a40843a0e017b55b8c2dbc0235066602c8d15f18e7014e_ppc64le",
            "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:9486ea7c4bf89cabb1ef50abec88fd592d2225fe1ee0e69298e519d6449fcfbf_amd64",
            "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:b9c083593962e52c162c5e5f50174daf483f8e91ee945a861a220c61cd65375a_ppc64le",
            "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:2e4934be9b2ec6c6bb5315ca9fdd6ec190e6e6a4b1908678434c4790e4f214da_amd64",
            "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:8e096920bcb12d2578ea51ddfe755a47313027697a7ab84897a1075f91d03c52_s390x",
            "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:af70d49abb80e11d1abee0677fbe08c1060e3b3330893e791d10b0ae9c350769_ppc64le",
            "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:211113382c571be2ce78aa98fc105bd49ef42ea3d134badf8e728866c12658ed_amd64",
            "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:ab7d3cd53dc6eccf07fe66d7e7e096f94bc2e5245c9011af6eda3f4a5463b36a_ppc64le",
            "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:35a1307447259d3d25e98469880685fffc0d3a06cb2658a633ecde17b866385d_ppc64le",
            "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:828f8503fa26ee95c33e46385171b8939a4a764b14808ce8cabeed56abb5af02_s390x",
            "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:b86378abfebc8c17ca0200c8f4a9cea9c94415d8dfb545f13ffcaeb56dc061c6_amd64",
            "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:90a6196194fa75f62c664f373c125bae2377c75c20499dd260a3f8d26836264f_amd64",
            "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:ae96f853608f589708115a4ef0d50503252cbac490991d678b95fb6a06818fa4_s390x",
            "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:c4715be0d2cd1d9ab8f4e84a1f1d88917d1d2f5c8c6925d67a075e5d35547f46_ppc64le",
            "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:85b761934171021f228014fa59bb7e4fbcfaae2fbd7771cf5f2e7328bb8bd592_ppc64le",
            "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:bd2d5096ae0675a16f0f734d1ddb164f0b9f05f15bf2ace06eaeebfc03cdbeee_amd64",
            "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:ca361bcf6592da21e072355373bc358a34d99dfe7357bb975bce88b9d9f88519_s390x",
            "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:4a7b40de242ce91f39ba23bfef0f1e071e4fe8c958d89ea7f1eb6f4b4a878972_ppc64le",
            "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:c9cc6ddce23a62ed1ecee04e94d86298db1f7f54f1b9922ba223a66f423867fa_amd64",
            "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:5959af876ad015dd159fa3870c2764475b5dfad71154a5db1326b4fd41617a40_amd64",
            "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:8459a8bd08b2a4fe63e62c73cf465e0cf5d825aa2f11616ba33c736688a72f97_ppc64le",
            "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:4bdce76abf1e738f44d32bc0ac2295682f988b316c3426bf1239c5f090af8e6d_ppc64le",
            "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:99f85fcfc243697ba3fe70634d5398f5012e32d6d2e82a926c097f854a0495af_s390x",
            "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:cf1666180dc31453fed5c8fd7a1affda2bb2a6c66a660d906e82061dc21f81a1_amd64",
            "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:06abac32f3b2d530f762d7b5bede75c9832a94096be85f63fcd388208172d9d0_ppc64le",
            "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:2445f40704d541170ae2618c01ea5d46baa453aa29097bdba010e29cdbbe654e_amd64",
            "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:07f2ce3350c7d400738689a45b56edfed4f89314f299cdd1256bd7734b99184a_amd64",
            "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:b86af04fd72a5537ae8d4eeeec23577972e022dc0d63302f567e92c83e9503a4_ppc64le",
            "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:933221b9560ae96a878caa8fa667c689b598bad500693d3680d5e1eb5194478f_ppc64le",
            "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:e0c17793c71e7b4ba998a5ea6eb64b3a984397dfc2b68758a6932456cb5a7a27_amd64",
            "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:6a64efbee9c7a24e2df0172c35286793fe46887c4e007cbadfa5fb895dd11f2b_amd64",
            "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:8feed81601f43c26ade706b07721a3755fab187c3737bfdf43d20740503ffa80_ppc64le",
            "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:c58a94e4888d83cc3484a4be70da0779f1bfee61884b68396d906590cd225a54_s390x",
            "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:1eadd2a401a5f3fe48eb9bf6bbde216c18875fd1f1f15d968d6b0d5de985264e_amd64",
            "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:c94c23f408b5c2169fefbdacf713b75bede8e22197ac0afd8c339df51a4029db_ppc64le",
            "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:6104a26b4d4e7b508b5a07679336686c031a662903495b7f5476e527f1b13a91_amd64",
            "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:f1ef38cfdbe3f6149d6aa473189bd7a31835685f9842545d1c0a4871ae5e82bd_ppc64le",
            "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:5af2f93e5f3549d2e6665bfeba25d7fb801d574f778d641807b9b755f6a2cf13_ppc64le",
            "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:d95d1f9335d6bdddd66e420a68ea18d7e145009ec3dc5d853e844c04327695a2_amd64",
            "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:1d25ea2fe5dfe8d12bf5b29e6720125bd2ba6ac0876efd9fb3fa8a72807edfaf_amd64",
            "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:c5f0bd1c29b417e9b249aa3620cc0008cb50adf8fcd6362df89a08b8b5619100_ppc64le",
            "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:cd1ffbf0995939ee278f2dd2881b4d99058367ca1e487a9f0b027bafcbaeccaa_s390x",
            "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:311fcd917f68d1a45032d0f3a2a56d92a9f151450b737c3e48798e018c748c87_ppc64le",
            "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:bf166a99442ac75ddae177393e313c2dd60c3124744b8095b94c074eced49a98_amd64",
            "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:dcd83a451bc504b525453f65e2f89a214c5413e3dedabe44ea18c77d06fefaf9_s390x",
            "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:29b07f49e33e217fd84e8e1d9a3a3e0cf1b3e9c36bf64b126b575f447c003144_amd64",
            "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:31e4870d4a05c7cc40acb258869f0f4a99499ce906cc87845d7ef9eebf277574_ppc64le",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:39d54046deb4c0e82d2561fadfa4bdc03b6843a0704808ae1fe4dcb1a9c40db0_ppc64le",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:66612ca1a3b2d9cb8a06ac7b7184116ed775b5874cb93755ac7d7c5335d84642_amd64",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:c09414038609debbff69037802e99e250901713165dd8a2fbed13cfe58f9a01b_amd64",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:fc56b4c6de5a23c70c4e5d7c8653ab6fb99f9656785d8ef62fa79eee9411ef26_ppc64le",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:4df6a712efd4c7a7a4a3c33db2632f944ff4852c64da5abbb111c2dd1a0dc83f_amd64",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:74c7b79f94e49df79470ffbc936fc181c64697494e56bef20f8d7cb0658bb0f4_ppc64le",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:26becbe7ca0ae6e07b4a561e3b0117faf59e6fe69cdb3a6e7464089216898181_amd64",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:def10c617bacd2a8b192620113eadd118bb86457b7159a6a5f52a82901fe5bb7_ppc64le",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:00615712ca4cd32fb92f4468f080e92d04bbccbb8f15eb03c2b2965b9518287a_ppc64le",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:f162a9d132365b84bd8135416b15e5c106ac576de3f06e5ec5140a19e3e65918_amd64",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:52ace63ec3e70050772a43af7b045db2ab7ac5a4e73847547df5a962e60f3ab7_ppc64le",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:52cca15f83c2a6674324135d8c8a91cf4f1d7fbe7a1e22d61c3dd8731a053c79_amd64",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:580faf8b4d529da1ba0ec7c57e51a294d1eab96521cca81afd6c091621fc9937_s390x",
            "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:0f1d3fec1d17330a74fa9068379aeefe090fa555f16b2c72e6ee6a6f370e9aa4_ppc64le",
            "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:b124f1bc26d65a67cefd93ec8125ee8c0379e8cf62236a33a3bbae664ac4e5f3_amd64",
            "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:1d52fc87421710ed9a6b704128ce40bd97e44daf1355b7f5320f57be3ff3e8d9_amd64",
            "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:6425a8d608b0cdf0e1176eafa2ce2a6664691b221c836d7f87242527cd1ad2bd_ppc64le",
            "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:3438bd3673727b25c21058ec74ef3686d9939842048a09df1dd011dfdf397b6c_amd64",
            "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:3ee57b82316f6cd1369ff56d388e747e250b082448956474e119ab24813b20c4_ppc64le",
            "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:88b5a0071ca5a2156b28b88a2d3adb78b95a31ddd21a0c3d8203e61ff4751e07_ppc64le",
            "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:9abee325f2ddf3dc7de6cfd78e2fa8dc154d9244cb39267f0d2b8473dde67947_amd64",
            "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:0a933c9cf4d3211b06ae37c7f2d2bd24face26fd5593a9408ad47c8a0dac2c6c_amd64",
            "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:1ca40d496c0a8682ee74c3d65a8261f3d17283adc1f51d970abc6e8e3cc19ed0_ppc64le",
            "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:156813abcef3b5d0ffef6f124bc1d08083cf2c5b912fdbec7ea750fc471c93fb_amd64",
            "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:c8c1e1251ba9f10a71aa9744e51a5e87c41766e56dcac62b026706c2f6f83f36_ppc64le",
            "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:2cc91edfe89bfc1d264f0cbd4eea06d0c9f41639ea8ba39ead213b499256df0c_amd64",
            "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:927f2d9855cf217fc6609ebc9dd8dfb479a9d04c5a2d2cd0c50282aa3bba2408_ppc64le",
            "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:736347e280f9cc223c7b454832717847b23f293d002780ca99ec7112f717ec35_amd64",
            "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:c75c36f0a2bf2c4820433e33dc806d94a0fd816297bc4283894ac2fae07feebd_ppc64le",
            "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:50c65096286bd5294b932d7ee5d056bf928ef4b88483134d26a0b70932ab57d1_amd64",
            "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:f1968dce3fb6225910b6ae3dcc1ba8185ff3b4383d6ac1481f346838d946e5c3_ppc64le",
            "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:2a26be8f8cb6514109c15a33c8a094f4f73d67c3ca52ab7a46fb753268d068c7_amd64",
            "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:600684330638e5d1e1abe4761dbe98df59a534e395cebdce45c02097d6e1a86b_ppc64le",
            "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:4d8bd04f24c11eeaeddfbb567311fdf6c31175e72d38c03d2495ef819c6e8646_s390x",
            "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:84c72f934e473fb1e7b7d65307a5b61fc0cc3118a6b04f353379182b3e97a45d_amd64",
            "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:bbaea65e4da3860795a3a919dcc116cd43cf0cbc2bb8423123326755267cf3d4_ppc64le",
            "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:2e57de38a394539fd7a68383152d70cd0b4a7227b989392622cba355cb5a2389_amd64",
            "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b8bfd618fbad636994195a45fd9adf254b0bd7ee09a97cd975d76ed085991789_s390x",
            "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:c19a5bd760ead4796b6e3084fd67faef5c098102dca4883b85f42b984613f429_ppc64le",
            "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:1703ddf60c6c1696ef7d07eb578b1d4eeab82ddf652c83305338751b5be35ed6_amd64",
            "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:d9bf2ade9e5076f078a32c421e0ebc83a59bb7ae7c8d70288e850a29dcbaf66c_ppc64le",
            "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:4c036c83a0246a73d419a6687810292238726d7d090fe5807a610df5f0afd201_amd64",
            "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:e65ed8e359d4afb3705a756852c21f8071784c7bf0c52f1b36e0ce4de33045af_ppc64le",
            "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:0e518fe746ef184da50df9db22d7e9a47c1b719b13776ed844c6784c13cadb03_ppc64le",
            "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:6cf7c0ac2e96386bcd9eb2455530093aa88e1ee401fd82c311561d399fd61f19_amd64",
            "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:f55912b34245effe5505b20d69f868c96532f204a84e808d625d8fedd1bc1ccf_s390x",
            "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:5bf4f3de5ffeba9fdbcfd972d8372872937d2c1d3e180f525c76fe16dd322d71_ppc64le",
            "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:9e55cd1559be7166a85cb519fd9483ec313804ed1bbf274b7a5d009366445fd7_amd64",
            "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:4d99c415931a0747d3f1c4c2a167423ad416f9020e6e01f2f789ec4972263923_amd64",
            "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:d4d7907ac2206893f5a1b775f594b677732c1c56da41ab8ea513e9d7ae86a160_ppc64le",
            "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:cd976cef7e34675f51ca81648f8c5022bc4a553c5465887c37ae043d07591d5b_amd64",
            "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:d5966de5071d5dffcdd3b64aa487aff97d76c6811ce8c8bd6fc1c6ae18ef48d8_ppc64le",
            "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:23af1a706cfbd8b037ebfa7e3e34396809518b8e5404a753cfce4dd86271668f_amd64",
            "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:6e3267f8f0c782994e7815463e982ce5470ae0b585ffebc8ec2b2bd8c02cad72_ppc64le",
            "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:25f475dee835bac6d5f4c8d08788259cec870f4a14e0ee6c7d9ec6b455240cf4_s390x",
            "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:b194c2d3c70b3c9793e442454355b4d6fe418715d94ab75b2514bd691142a09a_amd64",
            "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:dd75a2ec5851195b5e431392c8f3c7cea797b50127d555e62b4a57a0f43b5d82_ppc64le"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2053259"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the follow-redirects package. This flaw allows the exposure of sensitive information to an unauthorized actor due to the usage of insecure HTTP protocol. This issue happens with an Authorization header leak from the same hostname, https-http, and requires a Man-in-the-Middle (MITM) attack.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "follow-redirects: Exposure of Sensitive Information via Authorization Header leak",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:41e90293e024bd27189e9f2e8864ebed47ff9fdfbbf908602c7268a76c94ca6f_ppc64le",
          "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:942c53d21d6e008fba4aa1a6701750a715f757837342ada5d36bcfbc2109e36d_amd64",
          "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:1c172a10027e02ecdcd0dfd714febb59604c0485279b535d3c8d2e78a9991c87_amd64",
          "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:b44ba42970d0b8a665b59b90ed30004b365fb39a244baa5410d6204f23d849fa_ppc64le"
        ],
        "known_not_affected": [
          "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:06706a914490bd5206014a716048a9aefbd353d0efe5ef39ada2a36a7097ef11_amd64",
          "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:f18c45e0242c12ad4a0d7cd5c294ed324f901ab82a6cf04011f4aa37479acfad_ppc64le",
          "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:52212a8b18a75bfe6486d90ad285b543de69a94317f1efd9616b1198506b7e79_amd64",
          "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:f58c9dcc2686c1b00a48672c8284ea551f667e719cf9ad9ff4c49b1a4eb38dd7_ppc64le",
          "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:83afb111fa2d3bf7cd35cfd39cfe72aaf031cd0ab1631ff2cfe12e2a3431909a_amd64",
          "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:9cdff489bd90231fc1bfe460e13f185d0390e7340bcaceafd7e5762c1c776b1e_ppc64le",
          "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:3023422d2abdabec05235bece8ed833f2e80b765a1b642b429387484f3f094b4_ppc64le",
          "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:d401c70f65b9e5b1908a001cb6b6187036d99b3a0881f297ec4108738291e967_amd64",
          "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:1c55b1612870707842fb1c7281d4c0d0d8f4d740bbdcee428aabc7a719325266_amd64",
          "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:f6a79ec8bc28f897b5eb425d8f0a8e5abb7b1c76030b0c829076377fb32279ea_ppc64le",
          "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:5676a9408e44a62cdf0db682b12ec178cd07e21525660ec7cf3ad193acc32fdb_amd64",
          "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:708f323698b989e957209b529d3d69c9865a37ac3649377c9681645cbe91dd47_ppc64le",
          "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:5467659ed45e089869635a4c92d89e67f607dd4ffe4b0db84f072413f113959a_ppc64le",
          "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:64ad043e6cf3b44af96b8e531f7fc65d3027e1bb127fd9d0069adf7365f3a18b_amd64",
          "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:059988b678eba22de63b8d3629f043a0f85a328411436c903c5954d1613cb4b0_amd64",
          "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:92889bc856a286583b3172e207e73a358b83f36f9914aa7e08a96d76127dd3d8_ppc64le",
          "8Base-RHACM-2.3:rhacm2/assisted-installer-agent-rhel8@sha256:f7638860b4b5ca4331187c70b1c97dd92cd48b35df39f589cb01eef30806e0b4_amd64",
          "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:4a47948e051ca25c8c15b9918711639fa85733da32f1180343533eac1a472130_amd64",
          "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:e26807aa2e6ef3690534a7c02e9bccbd2329cb9592cee8e4f3bf5e8eaaca8ea6_ppc64le",
          "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:7a1462881b0a792bd248bf9df012ae8cfaef7348a2723554fccba26ec56e3fd5_amd64",
          "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:b7d93f8747238f8f5b9c05d9f6c44487d79d76af800313dde1b989511eb538a7_ppc64le",
          "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:7207c1808a495eb58dcc0235717ca0af8930220fa2b3a6936333204b8d140535_amd64",
          "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:8896a401f25ea5723ef925d9cb133281ca9d3846d220ef859eb0be9dd165cfa4_ppc64le",
          "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:e531c3a19d9137cb26efe6b370bbfc0aa12fa07b02efacbdef34f8be052ad668_s390x",
          "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:25405c6f86e6c35e9133e2f6772965b7525fd564ac49b0fe5350b303dcca833b_amd64",
          "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:30932ea40f4ada29b6fbe1445372a2ec69bf6bfba4e3c01bb5b6fc8ff35d16a8_ppc64le",
          "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:8def2b3f8f56e00bb2d60f52b2a39faabea23704d7236b042234ceb8dd795087_ppc64le",
          "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:c764b694ca6bb642bbb9a1697b2812caebecad5d50dfe6d33b022da373254802_amd64",
          "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:8801def4e3bdcfeae7dfae98638b45350fe683ca81c3705872d99fc53f06ca48_amd64",
          "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:8e92cc9c288f7d64d1013b535da450b02cff16fcece468c18273b3861ab241c8_s390x",
          "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:986c0671e721d7047cd87c0c25c3de6054557b7e8d79355d6f327e0f0cead8a4_ppc64le",
          "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:5fd107c42ee54405dbc525025d83c86227b076230b7c8561e4184a14ef85c465_amd64",
          "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:c11d7398ba945524e2a40843a0e017b55b8c2dbc0235066602c8d15f18e7014e_ppc64le",
          "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:9486ea7c4bf89cabb1ef50abec88fd592d2225fe1ee0e69298e519d6449fcfbf_amd64",
          "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:b9c083593962e52c162c5e5f50174daf483f8e91ee945a861a220c61cd65375a_ppc64le",
          "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:2e4934be9b2ec6c6bb5315ca9fdd6ec190e6e6a4b1908678434c4790e4f214da_amd64",
          "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:8e096920bcb12d2578ea51ddfe755a47313027697a7ab84897a1075f91d03c52_s390x",
          "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:af70d49abb80e11d1abee0677fbe08c1060e3b3330893e791d10b0ae9c350769_ppc64le",
          "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:211113382c571be2ce78aa98fc105bd49ef42ea3d134badf8e728866c12658ed_amd64",
          "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:ab7d3cd53dc6eccf07fe66d7e7e096f94bc2e5245c9011af6eda3f4a5463b36a_ppc64le",
          "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:35a1307447259d3d25e98469880685fffc0d3a06cb2658a633ecde17b866385d_ppc64le",
          "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:828f8503fa26ee95c33e46385171b8939a4a764b14808ce8cabeed56abb5af02_s390x",
          "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:b86378abfebc8c17ca0200c8f4a9cea9c94415d8dfb545f13ffcaeb56dc061c6_amd64",
          "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:90a6196194fa75f62c664f373c125bae2377c75c20499dd260a3f8d26836264f_amd64",
          "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:ae96f853608f589708115a4ef0d50503252cbac490991d678b95fb6a06818fa4_s390x",
          "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:c4715be0d2cd1d9ab8f4e84a1f1d88917d1d2f5c8c6925d67a075e5d35547f46_ppc64le",
          "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:85b761934171021f228014fa59bb7e4fbcfaae2fbd7771cf5f2e7328bb8bd592_ppc64le",
          "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:bd2d5096ae0675a16f0f734d1ddb164f0b9f05f15bf2ace06eaeebfc03cdbeee_amd64",
          "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:ca361bcf6592da21e072355373bc358a34d99dfe7357bb975bce88b9d9f88519_s390x",
          "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:4a7b40de242ce91f39ba23bfef0f1e071e4fe8c958d89ea7f1eb6f4b4a878972_ppc64le",
          "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:c9cc6ddce23a62ed1ecee04e94d86298db1f7f54f1b9922ba223a66f423867fa_amd64",
          "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:5959af876ad015dd159fa3870c2764475b5dfad71154a5db1326b4fd41617a40_amd64",
          "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:8459a8bd08b2a4fe63e62c73cf465e0cf5d825aa2f11616ba33c736688a72f97_ppc64le",
          "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:4bdce76abf1e738f44d32bc0ac2295682f988b316c3426bf1239c5f090af8e6d_ppc64le",
          "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:99f85fcfc243697ba3fe70634d5398f5012e32d6d2e82a926c097f854a0495af_s390x",
          "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:cf1666180dc31453fed5c8fd7a1affda2bb2a6c66a660d906e82061dc21f81a1_amd64",
          "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:06abac32f3b2d530f762d7b5bede75c9832a94096be85f63fcd388208172d9d0_ppc64le",
          "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:2445f40704d541170ae2618c01ea5d46baa453aa29097bdba010e29cdbbe654e_amd64",
          "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:07f2ce3350c7d400738689a45b56edfed4f89314f299cdd1256bd7734b99184a_amd64",
          "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:b86af04fd72a5537ae8d4eeeec23577972e022dc0d63302f567e92c83e9503a4_ppc64le",
          "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:933221b9560ae96a878caa8fa667c689b598bad500693d3680d5e1eb5194478f_ppc64le",
          "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:e0c17793c71e7b4ba998a5ea6eb64b3a984397dfc2b68758a6932456cb5a7a27_amd64",
          "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:6a64efbee9c7a24e2df0172c35286793fe46887c4e007cbadfa5fb895dd11f2b_amd64",
          "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:8feed81601f43c26ade706b07721a3755fab187c3737bfdf43d20740503ffa80_ppc64le",
          "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:c58a94e4888d83cc3484a4be70da0779f1bfee61884b68396d906590cd225a54_s390x",
          "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:1eadd2a401a5f3fe48eb9bf6bbde216c18875fd1f1f15d968d6b0d5de985264e_amd64",
          "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:c94c23f408b5c2169fefbdacf713b75bede8e22197ac0afd8c339df51a4029db_ppc64le",
          "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:6104a26b4d4e7b508b5a07679336686c031a662903495b7f5476e527f1b13a91_amd64",
          "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:f1ef38cfdbe3f6149d6aa473189bd7a31835685f9842545d1c0a4871ae5e82bd_ppc64le",
          "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:5af2f93e5f3549d2e6665bfeba25d7fb801d574f778d641807b9b755f6a2cf13_ppc64le",
          "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:d95d1f9335d6bdddd66e420a68ea18d7e145009ec3dc5d853e844c04327695a2_amd64",
          "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:1d25ea2fe5dfe8d12bf5b29e6720125bd2ba6ac0876efd9fb3fa8a72807edfaf_amd64",
          "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:c5f0bd1c29b417e9b249aa3620cc0008cb50adf8fcd6362df89a08b8b5619100_ppc64le",
          "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:cd1ffbf0995939ee278f2dd2881b4d99058367ca1e487a9f0b027bafcbaeccaa_s390x",
          "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:311fcd917f68d1a45032d0f3a2a56d92a9f151450b737c3e48798e018c748c87_ppc64le",
          "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:bf166a99442ac75ddae177393e313c2dd60c3124744b8095b94c074eced49a98_amd64",
          "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:dcd83a451bc504b525453f65e2f89a214c5413e3dedabe44ea18c77d06fefaf9_s390x",
          "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:29b07f49e33e217fd84e8e1d9a3a3e0cf1b3e9c36bf64b126b575f447c003144_amd64",
          "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:31e4870d4a05c7cc40acb258869f0f4a99499ce906cc87845d7ef9eebf277574_ppc64le",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:39d54046deb4c0e82d2561fadfa4bdc03b6843a0704808ae1fe4dcb1a9c40db0_ppc64le",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:66612ca1a3b2d9cb8a06ac7b7184116ed775b5874cb93755ac7d7c5335d84642_amd64",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:c09414038609debbff69037802e99e250901713165dd8a2fbed13cfe58f9a01b_amd64",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:fc56b4c6de5a23c70c4e5d7c8653ab6fb99f9656785d8ef62fa79eee9411ef26_ppc64le",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:4df6a712efd4c7a7a4a3c33db2632f944ff4852c64da5abbb111c2dd1a0dc83f_amd64",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:74c7b79f94e49df79470ffbc936fc181c64697494e56bef20f8d7cb0658bb0f4_ppc64le",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:26becbe7ca0ae6e07b4a561e3b0117faf59e6fe69cdb3a6e7464089216898181_amd64",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:def10c617bacd2a8b192620113eadd118bb86457b7159a6a5f52a82901fe5bb7_ppc64le",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:00615712ca4cd32fb92f4468f080e92d04bbccbb8f15eb03c2b2965b9518287a_ppc64le",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:f162a9d132365b84bd8135416b15e5c106ac576de3f06e5ec5140a19e3e65918_amd64",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:52ace63ec3e70050772a43af7b045db2ab7ac5a4e73847547df5a962e60f3ab7_ppc64le",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:52cca15f83c2a6674324135d8c8a91cf4f1d7fbe7a1e22d61c3dd8731a053c79_amd64",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:580faf8b4d529da1ba0ec7c57e51a294d1eab96521cca81afd6c091621fc9937_s390x",
          "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:0f1d3fec1d17330a74fa9068379aeefe090fa555f16b2c72e6ee6a6f370e9aa4_ppc64le",
          "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:b124f1bc26d65a67cefd93ec8125ee8c0379e8cf62236a33a3bbae664ac4e5f3_amd64",
          "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:1d52fc87421710ed9a6b704128ce40bd97e44daf1355b7f5320f57be3ff3e8d9_amd64",
          "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:6425a8d608b0cdf0e1176eafa2ce2a6664691b221c836d7f87242527cd1ad2bd_ppc64le",
          "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:3438bd3673727b25c21058ec74ef3686d9939842048a09df1dd011dfdf397b6c_amd64",
          "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:3ee57b82316f6cd1369ff56d388e747e250b082448956474e119ab24813b20c4_ppc64le",
          "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:88b5a0071ca5a2156b28b88a2d3adb78b95a31ddd21a0c3d8203e61ff4751e07_ppc64le",
          "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:9abee325f2ddf3dc7de6cfd78e2fa8dc154d9244cb39267f0d2b8473dde67947_amd64",
          "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:0a933c9cf4d3211b06ae37c7f2d2bd24face26fd5593a9408ad47c8a0dac2c6c_amd64",
          "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:1ca40d496c0a8682ee74c3d65a8261f3d17283adc1f51d970abc6e8e3cc19ed0_ppc64le",
          "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:156813abcef3b5d0ffef6f124bc1d08083cf2c5b912fdbec7ea750fc471c93fb_amd64",
          "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:c8c1e1251ba9f10a71aa9744e51a5e87c41766e56dcac62b026706c2f6f83f36_ppc64le",
          "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:2cc91edfe89bfc1d264f0cbd4eea06d0c9f41639ea8ba39ead213b499256df0c_amd64",
          "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:927f2d9855cf217fc6609ebc9dd8dfb479a9d04c5a2d2cd0c50282aa3bba2408_ppc64le",
          "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:736347e280f9cc223c7b454832717847b23f293d002780ca99ec7112f717ec35_amd64",
          "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:c75c36f0a2bf2c4820433e33dc806d94a0fd816297bc4283894ac2fae07feebd_ppc64le",
          "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:50c65096286bd5294b932d7ee5d056bf928ef4b88483134d26a0b70932ab57d1_amd64",
          "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:f1968dce3fb6225910b6ae3dcc1ba8185ff3b4383d6ac1481f346838d946e5c3_ppc64le",
          "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:2a26be8f8cb6514109c15a33c8a094f4f73d67c3ca52ab7a46fb753268d068c7_amd64",
          "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:600684330638e5d1e1abe4761dbe98df59a534e395cebdce45c02097d6e1a86b_ppc64le",
          "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:4d8bd04f24c11eeaeddfbb567311fdf6c31175e72d38c03d2495ef819c6e8646_s390x",
          "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:84c72f934e473fb1e7b7d65307a5b61fc0cc3118a6b04f353379182b3e97a45d_amd64",
          "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:bbaea65e4da3860795a3a919dcc116cd43cf0cbc2bb8423123326755267cf3d4_ppc64le",
          "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:2e57de38a394539fd7a68383152d70cd0b4a7227b989392622cba355cb5a2389_amd64",
          "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b8bfd618fbad636994195a45fd9adf254b0bd7ee09a97cd975d76ed085991789_s390x",
          "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:c19a5bd760ead4796b6e3084fd67faef5c098102dca4883b85f42b984613f429_ppc64le",
          "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:1703ddf60c6c1696ef7d07eb578b1d4eeab82ddf652c83305338751b5be35ed6_amd64",
          "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:d9bf2ade9e5076f078a32c421e0ebc83a59bb7ae7c8d70288e850a29dcbaf66c_ppc64le",
          "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:4c036c83a0246a73d419a6687810292238726d7d090fe5807a610df5f0afd201_amd64",
          "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:e65ed8e359d4afb3705a756852c21f8071784c7bf0c52f1b36e0ce4de33045af_ppc64le",
          "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:0e518fe746ef184da50df9db22d7e9a47c1b719b13776ed844c6784c13cadb03_ppc64le",
          "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:6cf7c0ac2e96386bcd9eb2455530093aa88e1ee401fd82c311561d399fd61f19_amd64",
          "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:f55912b34245effe5505b20d69f868c96532f204a84e808d625d8fedd1bc1ccf_s390x",
          "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:5bf4f3de5ffeba9fdbcfd972d8372872937d2c1d3e180f525c76fe16dd322d71_ppc64le",
          "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:9e55cd1559be7166a85cb519fd9483ec313804ed1bbf274b7a5d009366445fd7_amd64",
          "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:4d99c415931a0747d3f1c4c2a167423ad416f9020e6e01f2f789ec4972263923_amd64",
          "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:d4d7907ac2206893f5a1b775f594b677732c1c56da41ab8ea513e9d7ae86a160_ppc64le",
          "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:cd976cef7e34675f51ca81648f8c5022bc4a553c5465887c37ae043d07591d5b_amd64",
          "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:d5966de5071d5dffcdd3b64aa487aff97d76c6811ce8c8bd6fc1c6ae18ef48d8_ppc64le",
          "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:23af1a706cfbd8b037ebfa7e3e34396809518b8e5404a753cfce4dd86271668f_amd64",
          "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:6e3267f8f0c782994e7815463e982ce5470ae0b585ffebc8ec2b2bd8c02cad72_ppc64le",
          "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:25f475dee835bac6d5f4c8d08788259cec870f4a14e0ee6c7d9ec6b455240cf4_s390x",
          "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:b194c2d3c70b3c9793e442454355b4d6fe418715d94ab75b2514bd691142a09a_amd64",
          "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:dd75a2ec5851195b5e431392c8f3c7cea797b50127d555e62b4a57a0f43b5d82_ppc64le"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-0536"
        },
        {
          "category": "external",
          "summary": "RHBZ#2053259",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053259"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0536",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-0536"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0536",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0536"
        }
      ],
      "release_date": "2022-02-09T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For Red Hat Advanced Cluster Management for Kubernetes, see the following\ndocumentation, which will be updated shortly for this release, for important\ninstructions on how to upgrade your cluster and fully apply this asynchronous\nerrata update:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.3/html/release_notes/index\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.3/html-single/install/index#installing",
          "product_ids": [
            "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:41e90293e024bd27189e9f2e8864ebed47ff9fdfbbf908602c7268a76c94ca6f_ppc64le",
            "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:942c53d21d6e008fba4aa1a6701750a715f757837342ada5d36bcfbc2109e36d_amd64",
            "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:1c172a10027e02ecdcd0dfd714febb59604c0485279b535d3c8d2e78a9991c87_amd64",
            "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:b44ba42970d0b8a665b59b90ed30004b365fb39a244baa5410d6204f23d849fa_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1083"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:41e90293e024bd27189e9f2e8864ebed47ff9fdfbbf908602c7268a76c94ca6f_ppc64le",
            "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:942c53d21d6e008fba4aa1a6701750a715f757837342ada5d36bcfbc2109e36d_amd64",
            "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:1c172a10027e02ecdcd0dfd714febb59604c0485279b535d3c8d2e78a9991c87_amd64",
            "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:b44ba42970d0b8a665b59b90ed30004b365fb39a244baa5410d6204f23d849fa_ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "follow-redirects: Exposure of Sensitive Information via Authorization Header leak"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...