rhsa-2022_1715
Vulnerability from csaf_redhat
Published
2022-05-05 04:52
Modified
2024-09-18 03:08
Summary
Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.3.10 security updates and bug fixes

Notes

Topic
Red Hat Advanced Cluster Management for Kubernetes 2.3.10 General Availability release images, which provide security updates and bug fixes. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat Advanced Cluster Management for Kubernetes 2.3.10 images Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console—with security policy built in. This advisory contains the container images for Red Hat Advanced Cluster Management for Kubernetes, which fix several bugs. See the following Release Notes documentation, which will be updated shortly for this release, for additional details about this release: https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.3/html/release_notes/ Security updates: * Follow-redirects: Exposure of Private Personal Information to an Unauthorized Actor (CVE-2022-0155) * Node-fetch: exposure of sensitive information to an unauthorized actor (CVE-2022-0235) * Follow-redirects: Exposure of Sensitive Information via Authorization Header leak (CVE-2022-0536) * Urijs: Authorization Bypass Through User-Controlled Key (CVE-2022-0613) * Urijs: Leading white space bypasses protocol validation (CVE-2022-24723) * Nconf: Prototype pollution in memory store (CVE-2022-21803) * Moment.js: Path traversal in moment.locale (CVE-2022-24785) Bug fixes: * RHACM 2.3.10 images
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Red Hat Advanced Cluster Management for Kubernetes 2.3.10 General\nAvailability release images, which provide security updates and bug fixes.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat Advanced Cluster Management for Kubernetes 2.3.10 images\n\nRed Hat Advanced Cluster Management for Kubernetes provides the\ncapabilities to address common challenges that administrators and site\nreliability engineers face as they work across a range of public and\nprivate cloud environments. Clusters and applications are all visible and\nmanaged from a single console\u2014with security policy built in.\n\nThis advisory contains the container images for Red Hat Advanced Cluster\nManagement for Kubernetes, which fix several bugs. See the following\nRelease Notes documentation, which will be updated shortly for this\nrelease, for additional details about this release:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.3/html/release_notes/\n\nSecurity updates:\n\n* Follow-redirects: Exposure of Private Personal Information to an Unauthorized Actor (CVE-2022-0155)\n\n* Node-fetch: exposure of sensitive information to an unauthorized actor (CVE-2022-0235)\n\n* Follow-redirects: Exposure of Sensitive Information via Authorization Header leak (CVE-2022-0536)\n\n* Urijs: Authorization Bypass Through User-Controlled Key (CVE-2022-0613)\n\n* Urijs: Leading white space bypasses protocol validation (CVE-2022-24723)\n\n* Nconf: Prototype pollution in memory store (CVE-2022-21803)\n\n* Moment.js: Path traversal in moment.locale (CVE-2022-24785)\n\nBug fixes:\n\n* RHACM 2.3.10 images",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:1715",
        "url": "https://access.redhat.com/errata/RHSA-2022:1715"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.3/html/release_notes/index",
        "url": "https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.3/html/release_notes/index"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.3/html-single/install/index#installing",
        "url": "https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.3/html-single/install/index#installing"
      },
      {
        "category": "external",
        "summary": "2044556",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044556"
      },
      {
        "category": "external",
        "summary": "2044591",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044591"
      },
      {
        "category": "external",
        "summary": "2053259",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053259"
      },
      {
        "category": "external",
        "summary": "2055496",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2055496"
      },
      {
        "category": "external",
        "summary": "2062370",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2062370"
      },
      {
        "category": "external",
        "summary": "2072009",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2072009"
      },
      {
        "category": "external",
        "summary": "2072229",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2072229"
      },
      {
        "category": "external",
        "summary": "2074689",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2074689"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2022/rhsa-2022_1715.json"
      }
    ],
    "title": "Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.3.10 security updates and bug fixes",
    "tracking": {
      "current_release_date": "2024-09-18T03:08:35+00:00",
      "generator": {
        "date": "2024-09-18T03:08:35+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2022:1715",
      "initial_release_date": "2022-05-05T04:52:03+00:00",
      "revision_history": [
        {
          "date": "2022-05-05T04:52:03+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-05-05T04:52:03+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-18T03:08:35+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
                "product": {
                  "name": "Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
                  "product_id": "8Base-RHACM-2.3",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:acm:2.3::el8"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 7",
                "product": {
                  "name": "Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 7",
                  "product_id": "7Server-RHACM-2.3",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:acm:2.3::el7"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat ACM"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rhacm2/acm-grafana-rhel8@sha256:3b54e09a5dfe2755793ce54f5edd5645da09357d681ef4e365da7de56bb4887c_amd64",
                "product": {
                  "name": "rhacm2/acm-grafana-rhel8@sha256:3b54e09a5dfe2755793ce54f5edd5645da09357d681ef4e365da7de56bb4887c_amd64",
                  "product_id": "rhacm2/acm-grafana-rhel8@sha256:3b54e09a5dfe2755793ce54f5edd5645da09357d681ef4e365da7de56bb4887c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-grafana-rhel8@sha256:3b54e09a5dfe2755793ce54f5edd5645da09357d681ef4e365da7de56bb4887c?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-grafana-rhel8\u0026tag=v2.3.10-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-must-gather-rhel8@sha256:f52cb056813a480154680b1b8246a88e711340d1614c16674a5b03571a186f77_amd64",
                "product": {
                  "name": "rhacm2/acm-must-gather-rhel8@sha256:f52cb056813a480154680b1b8246a88e711340d1614c16674a5b03571a186f77_amd64",
                  "product_id": "rhacm2/acm-must-gather-rhel8@sha256:f52cb056813a480154680b1b8246a88e711340d1614c16674a5b03571a186f77_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-must-gather-rhel8@sha256:f52cb056813a480154680b1b8246a88e711340d1614c16674a5b03571a186f77?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-must-gather-rhel8\u0026tag=v2.3.10-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-operator-bundle@sha256:6fb978ec14c6d4fd56863a053679107abf8dbfb7c1647b02e31afddcda7dff48_amd64",
                "product": {
                  "name": "rhacm2/acm-operator-bundle@sha256:6fb978ec14c6d4fd56863a053679107abf8dbfb7c1647b02e31afddcda7dff48_amd64",
                  "product_id": "rhacm2/acm-operator-bundle@sha256:6fb978ec14c6d4fd56863a053679107abf8dbfb7c1647b02e31afddcda7dff48_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-operator-bundle@sha256:6fb978ec14c6d4fd56863a053679107abf8dbfb7c1647b02e31afddcda7dff48?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-operator-bundle\u0026tag=v2.3.10-12"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/application-ui-rhel8@sha256:e932e2d1967eabff9bb4a7502af49ee3c743ea8981b0eca62701bb10ce4d018d_amd64",
                "product": {
                  "name": "rhacm2/application-ui-rhel8@sha256:e932e2d1967eabff9bb4a7502af49ee3c743ea8981b0eca62701bb10ce4d018d_amd64",
                  "product_id": "rhacm2/application-ui-rhel8@sha256:e932e2d1967eabff9bb4a7502af49ee3c743ea8981b0eca62701bb10ce4d018d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/application-ui-rhel8@sha256:e932e2d1967eabff9bb4a7502af49ee3c743ea8981b0eca62701bb10ce4d018d?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/application-ui-rhel8\u0026tag=v2.3.10-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/cert-policy-controller-rhel8@sha256:806769ea7c2b21aca5a8e5da60726e62a9e053becc1094c31babb023e0d76091_amd64",
                "product": {
                  "name": "rhacm2/cert-policy-controller-rhel8@sha256:806769ea7c2b21aca5a8e5da60726e62a9e053becc1094c31babb023e0d76091_amd64",
                  "product_id": "rhacm2/cert-policy-controller-rhel8@sha256:806769ea7c2b21aca5a8e5da60726e62a9e053becc1094c31babb023e0d76091_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cert-policy-controller-rhel8@sha256:806769ea7c2b21aca5a8e5da60726e62a9e053becc1094c31babb023e0d76091?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/cert-policy-controller-rhel8\u0026tag=v2.3.10-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/cluster-curator-controller-rhel8@sha256:cd57bd281e183c0a33d9da574cd89d5e94c8f9799706c1a6083decde5a546a31_amd64",
                "product": {
                  "name": "rhacm2/cluster-curator-controller-rhel8@sha256:cd57bd281e183c0a33d9da574cd89d5e94c8f9799706c1a6083decde5a546a31_amd64",
                  "product_id": "rhacm2/cluster-curator-controller-rhel8@sha256:cd57bd281e183c0a33d9da574cd89d5e94c8f9799706c1a6083decde5a546a31_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-curator-controller-rhel8@sha256:cd57bd281e183c0a33d9da574cd89d5e94c8f9799706c1a6083decde5a546a31?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/cluster-curator-controller-rhel8\u0026tag=v2.3.10-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:4905a13fef735aa5cd91f319535753506de95aa61b808256fdb6d8a2661bae46_amd64",
                "product": {
                  "name": "rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:4905a13fef735aa5cd91f319535753506de95aa61b808256fdb6d8a2661bae46_amd64",
                  "product_id": "rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:4905a13fef735aa5cd91f319535753506de95aa61b808256fdb6d8a2661bae46_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/clusterlifecycle-state-metrics-rhel8@sha256:4905a13fef735aa5cd91f319535753506de95aa61b808256fdb6d8a2661bae46?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/clusterlifecycle-state-metrics-rhel8\u0026tag=v2.3.10-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/config-policy-controller-rhel8@sha256:656946e5bb8f5e1abccb4eeda3e8c9de282453c639028876af8dad66377d0e92_amd64",
                "product": {
                  "name": "rhacm2/config-policy-controller-rhel8@sha256:656946e5bb8f5e1abccb4eeda3e8c9de282453c639028876af8dad66377d0e92_amd64",
                  "product_id": "rhacm2/config-policy-controller-rhel8@sha256:656946e5bb8f5e1abccb4eeda3e8c9de282453c639028876af8dad66377d0e92_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/config-policy-controller-rhel8@sha256:656946e5bb8f5e1abccb4eeda3e8c9de282453c639028876af8dad66377d0e92?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/config-policy-controller-rhel8\u0026tag=v2.3.10-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/console-api-rhel8@sha256:fc7751d1c76c4694e4a331c1d6590bfcfa2e264da1831d099991f9ed6660d0a6_amd64",
                "product": {
                  "name": "rhacm2/console-api-rhel8@sha256:fc7751d1c76c4694e4a331c1d6590bfcfa2e264da1831d099991f9ed6660d0a6_amd64",
                  "product_id": "rhacm2/console-api-rhel8@sha256:fc7751d1c76c4694e4a331c1d6590bfcfa2e264da1831d099991f9ed6660d0a6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/console-api-rhel8@sha256:fc7751d1c76c4694e4a331c1d6590bfcfa2e264da1831d099991f9ed6660d0a6?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/console-api-rhel8\u0026tag=v2.3.10-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/console-rhel8@sha256:d8b6290d56769f9e190290f5a9660dfe8bfe33dc85f23714fda96b90a2649a30_amd64",
                "product": {
                  "name": "rhacm2/console-rhel8@sha256:d8b6290d56769f9e190290f5a9660dfe8bfe33dc85f23714fda96b90a2649a30_amd64",
                  "product_id": "rhacm2/console-rhel8@sha256:d8b6290d56769f9e190290f5a9660dfe8bfe33dc85f23714fda96b90a2649a30_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/console-rhel8@sha256:d8b6290d56769f9e190290f5a9660dfe8bfe33dc85f23714fda96b90a2649a30?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/console-rhel8\u0026tag=v2.3.10-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/discovery-rhel8-operator@sha256:c708a6d3c8bd9c9a0e752718f36f4bfa4dff420dfea4b32a0b14236b46338d3b_amd64",
                "product": {
                  "name": "rhacm2/discovery-rhel8-operator@sha256:c708a6d3c8bd9c9a0e752718f36f4bfa4dff420dfea4b32a0b14236b46338d3b_amd64",
                  "product_id": "rhacm2/discovery-rhel8-operator@sha256:c708a6d3c8bd9c9a0e752718f36f4bfa4dff420dfea4b32a0b14236b46338d3b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/discovery-rhel8-operator@sha256:c708a6d3c8bd9c9a0e752718f36f4bfa4dff420dfea4b32a0b14236b46338d3b?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/discovery-rhel8-operator\u0026tag=v2.3.10-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:9e511e7001b2606a63552e8d9fcc8e4d82628e5b9a194156c95afbe7064208be_amd64",
                "product": {
                  "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:9e511e7001b2606a63552e8d9fcc8e4d82628e5b9a194156c95afbe7064208be_amd64",
                  "product_id": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:9e511e7001b2606a63552e8d9fcc8e4d82628e5b9a194156c95afbe7064208be_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/endpoint-monitoring-rhel8-operator@sha256:9e511e7001b2606a63552e8d9fcc8e4d82628e5b9a194156c95afbe7064208be?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/endpoint-monitoring-rhel8-operator\u0026tag=v2.3.10-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/governance-policy-propagator-rhel8@sha256:ce0b208a8a9c0d5366c51b91c064a336b513c4c954e3c9a3c20e36063b7de0b4_amd64",
                "product": {
                  "name": "rhacm2/governance-policy-propagator-rhel8@sha256:ce0b208a8a9c0d5366c51b91c064a336b513c4c954e3c9a3c20e36063b7de0b4_amd64",
                  "product_id": "rhacm2/governance-policy-propagator-rhel8@sha256:ce0b208a8a9c0d5366c51b91c064a336b513c4c954e3c9a3c20e36063b7de0b4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/governance-policy-propagator-rhel8@sha256:ce0b208a8a9c0d5366c51b91c064a336b513c4c954e3c9a3c20e36063b7de0b4?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-propagator-rhel8\u0026tag=v2.3.10-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/governance-policy-spec-sync-rhel8@sha256:8d0dd970b3558f9b22a19350371608bc093f31aeb959a33b25c0b2d906f31a22_amd64",
                "product": {
                  "name": "rhacm2/governance-policy-spec-sync-rhel8@sha256:8d0dd970b3558f9b22a19350371608bc093f31aeb959a33b25c0b2d906f31a22_amd64",
                  "product_id": "rhacm2/governance-policy-spec-sync-rhel8@sha256:8d0dd970b3558f9b22a19350371608bc093f31aeb959a33b25c0b2d906f31a22_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/governance-policy-spec-sync-rhel8@sha256:8d0dd970b3558f9b22a19350371608bc093f31aeb959a33b25c0b2d906f31a22?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-spec-sync-rhel8\u0026tag=v2.3.10-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/governance-policy-status-sync-rhel8@sha256:0abfeecc4ab3aaef4cb2198815d82dc81c9d2448603aeaca45a4d96311b8d281_amd64",
                "product": {
                  "name": "rhacm2/governance-policy-status-sync-rhel8@sha256:0abfeecc4ab3aaef4cb2198815d82dc81c9d2448603aeaca45a4d96311b8d281_amd64",
                  "product_id": "rhacm2/governance-policy-status-sync-rhel8@sha256:0abfeecc4ab3aaef4cb2198815d82dc81c9d2448603aeaca45a4d96311b8d281_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/governance-policy-status-sync-rhel8@sha256:0abfeecc4ab3aaef4cb2198815d82dc81c9d2448603aeaca45a4d96311b8d281?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-status-sync-rhel8\u0026tag=v2.3.10-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/governance-policy-template-sync-rhel8@sha256:b8c38fbee6fb3376fa97eae8a4e4de6824d1e16fdcf299eb47bd1bce66a3f3a9_amd64",
                "product": {
                  "name": "rhacm2/governance-policy-template-sync-rhel8@sha256:b8c38fbee6fb3376fa97eae8a4e4de6824d1e16fdcf299eb47bd1bce66a3f3a9_amd64",
                  "product_id": "rhacm2/governance-policy-template-sync-rhel8@sha256:b8c38fbee6fb3376fa97eae8a4e4de6824d1e16fdcf299eb47bd1bce66a3f3a9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/governance-policy-template-sync-rhel8@sha256:b8c38fbee6fb3376fa97eae8a4e4de6824d1e16fdcf299eb47bd1bce66a3f3a9?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-template-sync-rhel8\u0026tag=v2.3.10-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:903ffcd3daf5d63134370282547a148f618138ee67155d4fc23e4d9a1e1f965d_amd64",
                "product": {
                  "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:903ffcd3daf5d63134370282547a148f618138ee67155d4fc23e4d9a1e1f965d_amd64",
                  "product_id": "rhacm2/grafana-dashboard-loader-rhel8@sha256:903ffcd3daf5d63134370282547a148f618138ee67155d4fc23e4d9a1e1f965d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/grafana-dashboard-loader-rhel8@sha256:903ffcd3daf5d63134370282547a148f618138ee67155d4fc23e4d9a1e1f965d?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel8\u0026tag=v2.3.10-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/grc-ui-api-rhel8@sha256:e6c5acac1e72cd0c7aa296b07a66d98dcfbecacff0cf584d0a540f40e95a6a52_amd64",
                "product": {
                  "name": "rhacm2/grc-ui-api-rhel8@sha256:e6c5acac1e72cd0c7aa296b07a66d98dcfbecacff0cf584d0a540f40e95a6a52_amd64",
                  "product_id": "rhacm2/grc-ui-api-rhel8@sha256:e6c5acac1e72cd0c7aa296b07a66d98dcfbecacff0cf584d0a540f40e95a6a52_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/grc-ui-api-rhel8@sha256:e6c5acac1e72cd0c7aa296b07a66d98dcfbecacff0cf584d0a540f40e95a6a52?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/grc-ui-api-rhel8\u0026tag=v2.3.10-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/grc-ui-rhel8@sha256:c8907549b8808820bbb7179d9c2d960bacc2876d6067c10cc8995a868a889ea6_amd64",
                "product": {
                  "name": "rhacm2/grc-ui-rhel8@sha256:c8907549b8808820bbb7179d9c2d960bacc2876d6067c10cc8995a868a889ea6_amd64",
                  "product_id": "rhacm2/grc-ui-rhel8@sha256:c8907549b8808820bbb7179d9c2d960bacc2876d6067c10cc8995a868a889ea6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/grc-ui-rhel8@sha256:c8907549b8808820bbb7179d9c2d960bacc2876d6067c10cc8995a868a889ea6?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/grc-ui-rhel8\u0026tag=v2.3.10-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/iam-policy-controller-rhel8@sha256:79f6378595767aa66aae3ea48d275ceb921af4f65f36c1374d002dc076761278_amd64",
                "product": {
                  "name": "rhacm2/iam-policy-controller-rhel8@sha256:79f6378595767aa66aae3ea48d275ceb921af4f65f36c1374d002dc076761278_amd64",
                  "product_id": "rhacm2/iam-policy-controller-rhel8@sha256:79f6378595767aa66aae3ea48d275ceb921af4f65f36c1374d002dc076761278_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/iam-policy-controller-rhel8@sha256:79f6378595767aa66aae3ea48d275ceb921af4f65f36c1374d002dc076761278?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/iam-policy-controller-rhel8\u0026tag=v2.3.10-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/insights-client-rhel8@sha256:d985da430c0f2ac0a47dfd91c1ac641107b90ae400cd764e71189371eb68992a_amd64",
                "product": {
                  "name": "rhacm2/insights-client-rhel8@sha256:d985da430c0f2ac0a47dfd91c1ac641107b90ae400cd764e71189371eb68992a_amd64",
                  "product_id": "rhacm2/insights-client-rhel8@sha256:d985da430c0f2ac0a47dfd91c1ac641107b90ae400cd764e71189371eb68992a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/insights-client-rhel8@sha256:d985da430c0f2ac0a47dfd91c1ac641107b90ae400cd764e71189371eb68992a?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/insights-client-rhel8\u0026tag=v2.3.10-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/insights-metrics-rhel8@sha256:b0882e134887176bda59e31c556c3249ff9ac07e8f0986b5899af2a9e0e101bf_amd64",
                "product": {
                  "name": "rhacm2/insights-metrics-rhel8@sha256:b0882e134887176bda59e31c556c3249ff9ac07e8f0986b5899af2a9e0e101bf_amd64",
                  "product_id": "rhacm2/insights-metrics-rhel8@sha256:b0882e134887176bda59e31c556c3249ff9ac07e8f0986b5899af2a9e0e101bf_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/insights-metrics-rhel8@sha256:b0882e134887176bda59e31c556c3249ff9ac07e8f0986b5899af2a9e0e101bf?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/insights-metrics-rhel8\u0026tag=v2.3.10-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:2e26732b10702118d93e2fc8e82a4cdb6502fc9f5de66e53794e500969f2d7bd_amd64",
                "product": {
                  "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:2e26732b10702118d93e2fc8e82a4cdb6502fc9f5de66e53794e500969f2d7bd_amd64",
                  "product_id": "rhacm2/klusterlet-addon-controller-rhel8@sha256:2e26732b10702118d93e2fc8e82a4cdb6502fc9f5de66e53794e500969f2d7bd_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/klusterlet-addon-controller-rhel8@sha256:2e26732b10702118d93e2fc8e82a4cdb6502fc9f5de66e53794e500969f2d7bd?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel8\u0026tag=v2.3.10-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/klusterlet-addon-rhel8-operator@sha256:504a03227cae8e512fda31ff066aa581619a6c51fe2f787fcb185c4894d624e5_amd64",
                "product": {
                  "name": "rhacm2/klusterlet-addon-rhel8-operator@sha256:504a03227cae8e512fda31ff066aa581619a6c51fe2f787fcb185c4894d624e5_amd64",
                  "product_id": "rhacm2/klusterlet-addon-rhel8-operator@sha256:504a03227cae8e512fda31ff066aa581619a6c51fe2f787fcb185c4894d624e5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/klusterlet-addon-rhel8-operator@sha256:504a03227cae8e512fda31ff066aa581619a6c51fe2f787fcb185c4894d624e5?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/klusterlet-addon-rhel8-operator\u0026tag=v2.3.10-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/kui-web-terminal-rhel8@sha256:688483c49ca92983d6db69c8961d739deaf2044097a36a8c4194cbe8fa38e8b7_amd64",
                "product": {
                  "name": "rhacm2/kui-web-terminal-rhel8@sha256:688483c49ca92983d6db69c8961d739deaf2044097a36a8c4194cbe8fa38e8b7_amd64",
                  "product_id": "rhacm2/kui-web-terminal-rhel8@sha256:688483c49ca92983d6db69c8961d739deaf2044097a36a8c4194cbe8fa38e8b7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kui-web-terminal-rhel8@sha256:688483c49ca92983d6db69c8961d739deaf2044097a36a8c4194cbe8fa38e8b7?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/kui-web-terminal-rhel8\u0026tag=v2.3.10-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/managedcluster-import-controller-rhel8@sha256:ec24b0f06b9d1d2159fbd2218ef479147edfaa4a3bbb1e25d652302d172ad937_amd64",
                "product": {
                  "name": "rhacm2/managedcluster-import-controller-rhel8@sha256:ec24b0f06b9d1d2159fbd2218ef479147edfaa4a3bbb1e25d652302d172ad937_amd64",
                  "product_id": "rhacm2/managedcluster-import-controller-rhel8@sha256:ec24b0f06b9d1d2159fbd2218ef479147edfaa4a3bbb1e25d652302d172ad937_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/managedcluster-import-controller-rhel8@sha256:ec24b0f06b9d1d2159fbd2218ef479147edfaa4a3bbb1e25d652302d172ad937?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/managedcluster-import-controller-rhel8\u0026tag=v2.3.10-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/management-ingress-rhel7@sha256:673a423fd1c6b58232f5858929af2e0f57a6a056e51cdd0a589c6a718bb04bb2_amd64",
                "product": {
                  "name": "rhacm2/management-ingress-rhel7@sha256:673a423fd1c6b58232f5858929af2e0f57a6a056e51cdd0a589c6a718bb04bb2_amd64",
                  "product_id": "rhacm2/management-ingress-rhel7@sha256:673a423fd1c6b58232f5858929af2e0f57a6a056e51cdd0a589c6a718bb04bb2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/management-ingress-rhel7@sha256:673a423fd1c6b58232f5858929af2e0f57a6a056e51cdd0a589c6a718bb04bb2?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/management-ingress-rhel7\u0026tag=v2.3.10-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/memcached-rhel8@sha256:04071c784152864a4b9fec6d73321dcbac36614b271969cbd029906b92d00a74_amd64",
                "product": {
                  "name": "rhacm2/memcached-rhel8@sha256:04071c784152864a4b9fec6d73321dcbac36614b271969cbd029906b92d00a74_amd64",
                  "product_id": "rhacm2/memcached-rhel8@sha256:04071c784152864a4b9fec6d73321dcbac36614b271969cbd029906b92d00a74_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/memcached-rhel8@sha256:04071c784152864a4b9fec6d73321dcbac36614b271969cbd029906b92d00a74?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/memcached-rhel8\u0026tag=v2.3.10-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/memcached-exporter-rhel7@sha256:159a817f90e9f3e557acf0d5e643da417175a19d0fe69c2266dda3ea1043432e_amd64",
                "product": {
                  "name": "rhacm2/memcached-exporter-rhel7@sha256:159a817f90e9f3e557acf0d5e643da417175a19d0fe69c2266dda3ea1043432e_amd64",
                  "product_id": "rhacm2/memcached-exporter-rhel7@sha256:159a817f90e9f3e557acf0d5e643da417175a19d0fe69c2266dda3ea1043432e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/memcached-exporter-rhel7@sha256:159a817f90e9f3e557acf0d5e643da417175a19d0fe69c2266dda3ea1043432e?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/memcached-exporter-rhel7\u0026tag=v2.3.10-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/metrics-collector-rhel8@sha256:f715c0cc31880440a640ca22e027f1349819cfb957411d8cea12905d304ab0a8_amd64",
                "product": {
                  "name": "rhacm2/metrics-collector-rhel8@sha256:f715c0cc31880440a640ca22e027f1349819cfb957411d8cea12905d304ab0a8_amd64",
                  "product_id": "rhacm2/metrics-collector-rhel8@sha256:f715c0cc31880440a640ca22e027f1349819cfb957411d8cea12905d304ab0a8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/metrics-collector-rhel8@sha256:f715c0cc31880440a640ca22e027f1349819cfb957411d8cea12905d304ab0a8?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/metrics-collector-rhel8\u0026tag=v2.3.10-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicloud-manager-rhel8@sha256:64943d41e312a98a9a1719dca3d6ced5de6c63ecba90fc9ac8b5d5da157ea266_amd64",
                "product": {
                  "name": "rhacm2/multicloud-manager-rhel8@sha256:64943d41e312a98a9a1719dca3d6ced5de6c63ecba90fc9ac8b5d5da157ea266_amd64",
                  "product_id": "rhacm2/multicloud-manager-rhel8@sha256:64943d41e312a98a9a1719dca3d6ced5de6c63ecba90fc9ac8b5d5da157ea266_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicloud-manager-rhel8@sha256:64943d41e312a98a9a1719dca3d6ced5de6c63ecba90fc9ac8b5d5da157ea266?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicloud-manager-rhel8\u0026tag=v2.3.10-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multiclusterhub-rhel8@sha256:291285696c9cd9a6c06190c0dcddd238a74196e5a4b4d5cc57b4e26412a45a1a_amd64",
                "product": {
                  "name": "rhacm2/multiclusterhub-rhel8@sha256:291285696c9cd9a6c06190c0dcddd238a74196e5a4b4d5cc57b4e26412a45a1a_amd64",
                  "product_id": "rhacm2/multiclusterhub-rhel8@sha256:291285696c9cd9a6c06190c0dcddd238a74196e5a4b4d5cc57b4e26412a45a1a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multiclusterhub-rhel8@sha256:291285696c9cd9a6c06190c0dcddd238a74196e5a4b4d5cc57b4e26412a45a1a?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multiclusterhub-rhel8\u0026tag=v2.3.10-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multiclusterhub-repo-rhel8@sha256:30fd1394b83576dfd353a719ad807a1374de15eb4ba7bc8b88ebfd9bca1d60b3_amd64",
                "product": {
                  "name": "rhacm2/multiclusterhub-repo-rhel8@sha256:30fd1394b83576dfd353a719ad807a1374de15eb4ba7bc8b88ebfd9bca1d60b3_amd64",
                  "product_id": "rhacm2/multiclusterhub-repo-rhel8@sha256:30fd1394b83576dfd353a719ad807a1374de15eb4ba7bc8b88ebfd9bca1d60b3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multiclusterhub-repo-rhel8@sha256:30fd1394b83576dfd353a719ad807a1374de15eb4ba7bc8b88ebfd9bca1d60b3?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multiclusterhub-repo-rhel8\u0026tag=v2.3.10-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:339fe3b359eddbd970bcb8ab9e22328d98041ed27398dbeaf83cb4ed50b9e6ec_amd64",
                "product": {
                  "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:339fe3b359eddbd970bcb8ab9e22328d98041ed27398dbeaf83cb4ed50b9e6ec_amd64",
                  "product_id": "rhacm2/multicluster-observability-rhel8-operator@sha256:339fe3b359eddbd970bcb8ab9e22328d98041ed27398dbeaf83cb4ed50b9e6ec_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-observability-rhel8-operator@sha256:339fe3b359eddbd970bcb8ab9e22328d98041ed27398dbeaf83cb4ed50b9e6ec?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-observability-rhel8-operator\u0026tag=v2.3.10-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicluster-operators-application-rhel8@sha256:f9b0a7e2ddd939f7b000d59c746b99b75b7bd9ffa991573e71a089869d89f99d_amd64",
                "product": {
                  "name": "rhacm2/multicluster-operators-application-rhel8@sha256:f9b0a7e2ddd939f7b000d59c746b99b75b7bd9ffa991573e71a089869d89f99d_amd64",
                  "product_id": "rhacm2/multicluster-operators-application-rhel8@sha256:f9b0a7e2ddd939f7b000d59c746b99b75b7bd9ffa991573e71a089869d89f99d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-operators-application-rhel8@sha256:f9b0a7e2ddd939f7b000d59c746b99b75b7bd9ffa991573e71a089869d89f99d?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-application-rhel8\u0026tag=v2.3.10-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:7c2f342797a56e778ef811e4e3fea87929875612fa28e1c15b1b4d358956c5e4_amd64",
                "product": {
                  "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:7c2f342797a56e778ef811e4e3fea87929875612fa28e1c15b1b4d358956c5e4_amd64",
                  "product_id": "rhacm2/multicluster-operators-channel-rhel8@sha256:7c2f342797a56e778ef811e4e3fea87929875612fa28e1c15b1b4d358956c5e4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-operators-channel-rhel8@sha256:7c2f342797a56e778ef811e4e3fea87929875612fa28e1c15b1b4d358956c5e4?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-channel-rhel8\u0026tag=v2.3.10-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicluster-operators-deployable-rhel8@sha256:55405827f246b45bc9e1111669d08f6288bf7c2993b69c96a1a5fd9ad8891c76_amd64",
                "product": {
                  "name": "rhacm2/multicluster-operators-deployable-rhel8@sha256:55405827f246b45bc9e1111669d08f6288bf7c2993b69c96a1a5fd9ad8891c76_amd64",
                  "product_id": "rhacm2/multicluster-operators-deployable-rhel8@sha256:55405827f246b45bc9e1111669d08f6288bf7c2993b69c96a1a5fd9ad8891c76_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-operators-deployable-rhel8@sha256:55405827f246b45bc9e1111669d08f6288bf7c2993b69c96a1a5fd9ad8891c76?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-deployable-rhel8\u0026tag=v2.3.10-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicluster-operators-placementrule-rhel8@sha256:314546b03ac6a2b7884ef11a7fba694389d357b2f29b62acb02bdb89d22abedb_amd64",
                "product": {
                  "name": "rhacm2/multicluster-operators-placementrule-rhel8@sha256:314546b03ac6a2b7884ef11a7fba694389d357b2f29b62acb02bdb89d22abedb_amd64",
                  "product_id": "rhacm2/multicluster-operators-placementrule-rhel8@sha256:314546b03ac6a2b7884ef11a7fba694389d357b2f29b62acb02bdb89d22abedb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-operators-placementrule-rhel8@sha256:314546b03ac6a2b7884ef11a7fba694389d357b2f29b62acb02bdb89d22abedb?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-placementrule-rhel8\u0026tag=v2.3.10-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:06bc443ceec0407ab4061c1a245eead1bfa5c99024b298a46c195a4f91578799_amd64",
                "product": {
                  "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:06bc443ceec0407ab4061c1a245eead1bfa5c99024b298a46c195a4f91578799_amd64",
                  "product_id": "rhacm2/multicluster-operators-subscription-rhel8@sha256:06bc443ceec0407ab4061c1a245eead1bfa5c99024b298a46c195a4f91578799_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-operators-subscription-rhel8@sha256:06bc443ceec0407ab4061c1a245eead1bfa5c99024b298a46c195a4f91578799?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel8\u0026tag=v2.3.10-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicluster-operators-subscription-release-rhel8@sha256:436f22ce6987ac0aefe306821c3e2c5d136dc4f15093c18a650060221cbeaac4_amd64",
                "product": {
                  "name": "rhacm2/multicluster-operators-subscription-release-rhel8@sha256:436f22ce6987ac0aefe306821c3e2c5d136dc4f15093c18a650060221cbeaac4_amd64",
                  "product_id": "rhacm2/multicluster-operators-subscription-release-rhel8@sha256:436f22ce6987ac0aefe306821c3e2c5d136dc4f15093c18a650060221cbeaac4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-operators-subscription-release-rhel8@sha256:436f22ce6987ac0aefe306821c3e2c5d136dc4f15093c18a650060221cbeaac4?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-subscription-release-rhel8\u0026tag=v2.3.10-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/observatorium-rhel8@sha256:cb8f19fb598918d81ca0f0d0c6ce4947bfd822e3bdfd57a49bc0a72638477f74_amd64",
                "product": {
                  "name": "rhacm2/observatorium-rhel8@sha256:cb8f19fb598918d81ca0f0d0c6ce4947bfd822e3bdfd57a49bc0a72638477f74_amd64",
                  "product_id": "rhacm2/observatorium-rhel8@sha256:cb8f19fb598918d81ca0f0d0c6ce4947bfd822e3bdfd57a49bc0a72638477f74_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/observatorium-rhel8@sha256:cb8f19fb598918d81ca0f0d0c6ce4947bfd822e3bdfd57a49bc0a72638477f74?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel8\u0026tag=v2.3.10-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/observatorium-rhel8-operator@sha256:ef4db96c059cb1b0c5152e3df6f30eb301a0d9b6ec1c1976aed869b96d165f96_amd64",
                "product": {
                  "name": "rhacm2/observatorium-rhel8-operator@sha256:ef4db96c059cb1b0c5152e3df6f30eb301a0d9b6ec1c1976aed869b96d165f96_amd64",
                  "product_id": "rhacm2/observatorium-rhel8-operator@sha256:ef4db96c059cb1b0c5152e3df6f30eb301a0d9b6ec1c1976aed869b96d165f96_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/observatorium-rhel8-operator@sha256:ef4db96c059cb1b0c5152e3df6f30eb301a0d9b6ec1c1976aed869b96d165f96?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel8-operator\u0026tag=v2.3.10-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/openshift-hive-rhel8@sha256:1ebf5a774d6495513dbd8a542cb603f7985dc66e7efd8bd0d92000cf27897f69_amd64",
                "product": {
                  "name": "rhacm2/openshift-hive-rhel8@sha256:1ebf5a774d6495513dbd8a542cb603f7985dc66e7efd8bd0d92000cf27897f69_amd64",
                  "product_id": "rhacm2/openshift-hive-rhel8@sha256:1ebf5a774d6495513dbd8a542cb603f7985dc66e7efd8bd0d92000cf27897f69_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-hive-rhel8@sha256:1ebf5a774d6495513dbd8a542cb603f7985dc66e7efd8bd0d92000cf27897f69?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/openshift-hive-rhel8\u0026tag=v2.3.10-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/placement-rhel8@sha256:1a03b7358bc4eb7e2f59c1cd3e6500950e08b45f3070e5a6c128fb1c51936098_amd64",
                "product": {
                  "name": "rhacm2/placement-rhel8@sha256:1a03b7358bc4eb7e2f59c1cd3e6500950e08b45f3070e5a6c128fb1c51936098_amd64",
                  "product_id": "rhacm2/placement-rhel8@sha256:1a03b7358bc4eb7e2f59c1cd3e6500950e08b45f3070e5a6c128fb1c51936098_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/placement-rhel8@sha256:1a03b7358bc4eb7e2f59c1cd3e6500950e08b45f3070e5a6c128fb1c51936098?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/placement-rhel8\u0026tag=v2.3.10-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:e78722b1cb6d249858063e8148a09d0359bc31a8efaebb3648932d8b84a81a6d_amd64",
                "product": {
                  "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:e78722b1cb6d249858063e8148a09d0359bc31a8efaebb3648932d8b84a81a6d_amd64",
                  "product_id": "rhacm2/prometheus-alertmanager-rhel8@sha256:e78722b1cb6d249858063e8148a09d0359bc31a8efaebb3648932d8b84a81a6d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/prometheus-alertmanager-rhel8@sha256:e78722b1cb6d249858063e8148a09d0359bc31a8efaebb3648932d8b84a81a6d?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/prometheus-alertmanager-rhel8\u0026tag=v2.3.10-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/provider-credential-controller-rhel8@sha256:af8a71786fcd143183979d4e5fa45da715204d749d2244f5a16fae4f95f4b75e_amd64",
                "product": {
                  "name": "rhacm2/provider-credential-controller-rhel8@sha256:af8a71786fcd143183979d4e5fa45da715204d749d2244f5a16fae4f95f4b75e_amd64",
                  "product_id": "rhacm2/provider-credential-controller-rhel8@sha256:af8a71786fcd143183979d4e5fa45da715204d749d2244f5a16fae4f95f4b75e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/provider-credential-controller-rhel8@sha256:af8a71786fcd143183979d4e5fa45da715204d749d2244f5a16fae4f95f4b75e?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/provider-credential-controller-rhel8\u0026tag=v2.3.10-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/rbac-query-proxy-rhel8@sha256:1f5df225f672202809c2aa1031dc9969c2f80a0788bb4f2042a3153b5c2f18b6_amd64",
                "product": {
                  "name": "rhacm2/rbac-query-proxy-rhel8@sha256:1f5df225f672202809c2aa1031dc9969c2f80a0788bb4f2042a3153b5c2f18b6_amd64",
                  "product_id": "rhacm2/rbac-query-proxy-rhel8@sha256:1f5df225f672202809c2aa1031dc9969c2f80a0788bb4f2042a3153b5c2f18b6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rbac-query-proxy-rhel8@sha256:1f5df225f672202809c2aa1031dc9969c2f80a0788bb4f2042a3153b5c2f18b6?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/rbac-query-proxy-rhel8\u0026tag=v2.3.10-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/redisgraph-tls-rhel8@sha256:199d2f3414eb2cab158881c6272843cc674f2a0fb02a0233acf04ae3f6b738b2_amd64",
                "product": {
                  "name": "rhacm2/redisgraph-tls-rhel8@sha256:199d2f3414eb2cab158881c6272843cc674f2a0fb02a0233acf04ae3f6b738b2_amd64",
                  "product_id": "rhacm2/redisgraph-tls-rhel8@sha256:199d2f3414eb2cab158881c6272843cc674f2a0fb02a0233acf04ae3f6b738b2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/redisgraph-tls-rhel8@sha256:199d2f3414eb2cab158881c6272843cc674f2a0fb02a0233acf04ae3f6b738b2?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/redisgraph-tls-rhel8\u0026tag=v2.3.10-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/registration-rhel8@sha256:a26a8e3a3b49764613af37adcea413cfa8d92d9bcaecf6b6db461f3cceec99dd_amd64",
                "product": {
                  "name": "rhacm2/registration-rhel8@sha256:a26a8e3a3b49764613af37adcea413cfa8d92d9bcaecf6b6db461f3cceec99dd_amd64",
                  "product_id": "rhacm2/registration-rhel8@sha256:a26a8e3a3b49764613af37adcea413cfa8d92d9bcaecf6b6db461f3cceec99dd_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/registration-rhel8@sha256:a26a8e3a3b49764613af37adcea413cfa8d92d9bcaecf6b6db461f3cceec99dd?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/registration-rhel8\u0026tag=v2.3.10-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/registration-rhel8-operator@sha256:33547105ca0f81e5aba893fbf97717d676336a7459da57381b61310d0ff0d0cb_amd64",
                "product": {
                  "name": "rhacm2/registration-rhel8-operator@sha256:33547105ca0f81e5aba893fbf97717d676336a7459da57381b61310d0ff0d0cb_amd64",
                  "product_id": "rhacm2/registration-rhel8-operator@sha256:33547105ca0f81e5aba893fbf97717d676336a7459da57381b61310d0ff0d0cb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/registration-rhel8-operator@sha256:33547105ca0f81e5aba893fbf97717d676336a7459da57381b61310d0ff0d0cb?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/registration-rhel8-operator\u0026tag=v2.3.10-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/agent-service-rhel8@sha256:d27ffc41109705110fadd02795183e8842f20d018fe9d7e0901374bd61128773_amd64",
                "product": {
                  "name": "rhacm2/agent-service-rhel8@sha256:d27ffc41109705110fadd02795183e8842f20d018fe9d7e0901374bd61128773_amd64",
                  "product_id": "rhacm2/agent-service-rhel8@sha256:d27ffc41109705110fadd02795183e8842f20d018fe9d7e0901374bd61128773_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/agent-service-rhel8@sha256:d27ffc41109705110fadd02795183e8842f20d018fe9d7e0901374bd61128773?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/agent-service-rhel8\u0026tag=v2.3.10-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/assisted-installer-agent-rhel8@sha256:806947cfe5aa61ffdf66bd0a4a505754571d3a7c4776f648c8357722ef4f58d0_amd64",
                "product": {
                  "name": "rhacm2/assisted-installer-agent-rhel8@sha256:806947cfe5aa61ffdf66bd0a4a505754571d3a7c4776f648c8357722ef4f58d0_amd64",
                  "product_id": "rhacm2/assisted-installer-agent-rhel8@sha256:806947cfe5aa61ffdf66bd0a4a505754571d3a7c4776f648c8357722ef4f58d0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/assisted-installer-agent-rhel8@sha256:806947cfe5aa61ffdf66bd0a4a505754571d3a7c4776f648c8357722ef4f58d0?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/assisted-installer-agent-rhel8\u0026tag=v2.3.10-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/assisted-installer-rhel8@sha256:1f6eca58bc5167ed92ce246eae0690b3d53d46db1b3eaf1630ea87313fe28168_amd64",
                "product": {
                  "name": "rhacm2/assisted-installer-rhel8@sha256:1f6eca58bc5167ed92ce246eae0690b3d53d46db1b3eaf1630ea87313fe28168_amd64",
                  "product_id": "rhacm2/assisted-installer-rhel8@sha256:1f6eca58bc5167ed92ce246eae0690b3d53d46db1b3eaf1630ea87313fe28168_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/assisted-installer-rhel8@sha256:1f6eca58bc5167ed92ce246eae0690b3d53d46db1b3eaf1630ea87313fe28168?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/assisted-installer-rhel8\u0026tag=v2.3.10-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/assisted-installer-reporter-rhel8@sha256:1159b20f94b435f7d6b5072d594ddf6f9a735c2fbf2d1a9c94663f127cb1cbfd_amd64",
                "product": {
                  "name": "rhacm2/assisted-installer-reporter-rhel8@sha256:1159b20f94b435f7d6b5072d594ddf6f9a735c2fbf2d1a9c94663f127cb1cbfd_amd64",
                  "product_id": "rhacm2/assisted-installer-reporter-rhel8@sha256:1159b20f94b435f7d6b5072d594ddf6f9a735c2fbf2d1a9c94663f127cb1cbfd_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/assisted-installer-reporter-rhel8@sha256:1159b20f94b435f7d6b5072d594ddf6f9a735c2fbf2d1a9c94663f127cb1cbfd?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/assisted-installer-reporter-rhel8\u0026tag=v2.3.10-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/search-aggregator-rhel8@sha256:28ced9180752bcfb591b849cef5e9f914f3a46f0bcb14e843de513df50017f99_amd64",
                "product": {
                  "name": "rhacm2/search-aggregator-rhel8@sha256:28ced9180752bcfb591b849cef5e9f914f3a46f0bcb14e843de513df50017f99_amd64",
                  "product_id": "rhacm2/search-aggregator-rhel8@sha256:28ced9180752bcfb591b849cef5e9f914f3a46f0bcb14e843de513df50017f99_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/search-aggregator-rhel8@sha256:28ced9180752bcfb591b849cef5e9f914f3a46f0bcb14e843de513df50017f99?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/search-aggregator-rhel8\u0026tag=v2.3.10-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/search-api-rhel8@sha256:d0c7f4347d393bbe926b6b04389a18dbf7844e948592b70078ea54ea1866709c_amd64",
                "product": {
                  "name": "rhacm2/search-api-rhel8@sha256:d0c7f4347d393bbe926b6b04389a18dbf7844e948592b70078ea54ea1866709c_amd64",
                  "product_id": "rhacm2/search-api-rhel8@sha256:d0c7f4347d393bbe926b6b04389a18dbf7844e948592b70078ea54ea1866709c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/search-api-rhel8@sha256:d0c7f4347d393bbe926b6b04389a18dbf7844e948592b70078ea54ea1866709c?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/search-api-rhel8\u0026tag=v2.3.10-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/search-collector-rhel8@sha256:2a54760e7bb36988135983880e4b52fe57ec00b20e072ecb0d6df8f746145686_amd64",
                "product": {
                  "name": "rhacm2/search-collector-rhel8@sha256:2a54760e7bb36988135983880e4b52fe57ec00b20e072ecb0d6df8f746145686_amd64",
                  "product_id": "rhacm2/search-collector-rhel8@sha256:2a54760e7bb36988135983880e4b52fe57ec00b20e072ecb0d6df8f746145686_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/search-collector-rhel8@sha256:2a54760e7bb36988135983880e4b52fe57ec00b20e072ecb0d6df8f746145686?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/search-collector-rhel8\u0026tag=v2.3.10-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/search-rhel8@sha256:1659f0d9a7d5e8fc75a8546adec5ae7443d28dd218ccf8c449fe6ae1a6490017_amd64",
                "product": {
                  "name": "rhacm2/search-rhel8@sha256:1659f0d9a7d5e8fc75a8546adec5ae7443d28dd218ccf8c449fe6ae1a6490017_amd64",
                  "product_id": "rhacm2/search-rhel8@sha256:1659f0d9a7d5e8fc75a8546adec5ae7443d28dd218ccf8c449fe6ae1a6490017_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/search-rhel8@sha256:1659f0d9a7d5e8fc75a8546adec5ae7443d28dd218ccf8c449fe6ae1a6490017?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/search-rhel8\u0026tag=v2.3.10-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/search-ui-rhel8@sha256:75aae995a4774a21c5c5a584f936a156eacfd0faffc43535f40a0ea15bfb022d_amd64",
                "product": {
                  "name": "rhacm2/search-ui-rhel8@sha256:75aae995a4774a21c5c5a584f936a156eacfd0faffc43535f40a0ea15bfb022d_amd64",
                  "product_id": "rhacm2/search-ui-rhel8@sha256:75aae995a4774a21c5c5a584f936a156eacfd0faffc43535f40a0ea15bfb022d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/search-ui-rhel8@sha256:75aae995a4774a21c5c5a584f936a156eacfd0faffc43535f40a0ea15bfb022d?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/search-ui-rhel8\u0026tag=v2.3.10-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/submariner-addon-rhel8@sha256:b0e8e1b88dafb33fd23f375169e26b74d704fbfa2a4d944a1b85d9b48f34033f_amd64",
                "product": {
                  "name": "rhacm2/submariner-addon-rhel8@sha256:b0e8e1b88dafb33fd23f375169e26b74d704fbfa2a4d944a1b85d9b48f34033f_amd64",
                  "product_id": "rhacm2/submariner-addon-rhel8@sha256:b0e8e1b88dafb33fd23f375169e26b74d704fbfa2a4d944a1b85d9b48f34033f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/submariner-addon-rhel8@sha256:b0e8e1b88dafb33fd23f375169e26b74d704fbfa2a4d944a1b85d9b48f34033f?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/submariner-addon-rhel8\u0026tag=v2.3.10-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/thanos-rhel7@sha256:7c3f043ad21fbaf783bccf9fa3df15bb85bef466ff8b14eabef1df6c2e96f4c3_amd64",
                "product": {
                  "name": "rhacm2/thanos-rhel7@sha256:7c3f043ad21fbaf783bccf9fa3df15bb85bef466ff8b14eabef1df6c2e96f4c3_amd64",
                  "product_id": "rhacm2/thanos-rhel7@sha256:7c3f043ad21fbaf783bccf9fa3df15bb85bef466ff8b14eabef1df6c2e96f4c3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/thanos-rhel7@sha256:7c3f043ad21fbaf783bccf9fa3df15bb85bef466ff8b14eabef1df6c2e96f4c3?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/thanos-rhel7\u0026tag=v2.3.10-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/thanos-receive-controller-rhel8@sha256:daa3e751f3452a98fabbc1420a176c502b63a7e5691e05fb393f78226a1e4f06_amd64",
                "product": {
                  "name": "rhacm2/thanos-receive-controller-rhel8@sha256:daa3e751f3452a98fabbc1420a176c502b63a7e5691e05fb393f78226a1e4f06_amd64",
                  "product_id": "rhacm2/thanos-receive-controller-rhel8@sha256:daa3e751f3452a98fabbc1420a176c502b63a7e5691e05fb393f78226a1e4f06_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/thanos-receive-controller-rhel8@sha256:daa3e751f3452a98fabbc1420a176c502b63a7e5691e05fb393f78226a1e4f06?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/thanos-receive-controller-rhel8\u0026tag=v2.3.10-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/work-rhel8@sha256:d90abfdd09e9f31766faa1217ed2e8d6ddec1dedf383790f70c8d020869a1cad_amd64",
                "product": {
                  "name": "rhacm2/work-rhel8@sha256:d90abfdd09e9f31766faa1217ed2e8d6ddec1dedf383790f70c8d020869a1cad_amd64",
                  "product_id": "rhacm2/work-rhel8@sha256:d90abfdd09e9f31766faa1217ed2e8d6ddec1dedf383790f70c8d020869a1cad_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/work-rhel8@sha256:d90abfdd09e9f31766faa1217ed2e8d6ddec1dedf383790f70c8d020869a1cad?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/work-rhel8\u0026tag=v2.3.10-3"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rhacm2/acm-grafana-rhel8@sha256:509173109f14d072bdf954a84741d2b13884bebc7fc7d454223392f218ada038_ppc64le",
                "product": {
                  "name": "rhacm2/acm-grafana-rhel8@sha256:509173109f14d072bdf954a84741d2b13884bebc7fc7d454223392f218ada038_ppc64le",
                  "product_id": "rhacm2/acm-grafana-rhel8@sha256:509173109f14d072bdf954a84741d2b13884bebc7fc7d454223392f218ada038_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-grafana-rhel8@sha256:509173109f14d072bdf954a84741d2b13884bebc7fc7d454223392f218ada038?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-grafana-rhel8\u0026tag=v2.3.10-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-must-gather-rhel8@sha256:fbb8b1a4a3e6fb17962627b09fe66e646c0be93d68857879d663b30751c156c5_ppc64le",
                "product": {
                  "name": "rhacm2/acm-must-gather-rhel8@sha256:fbb8b1a4a3e6fb17962627b09fe66e646c0be93d68857879d663b30751c156c5_ppc64le",
                  "product_id": "rhacm2/acm-must-gather-rhel8@sha256:fbb8b1a4a3e6fb17962627b09fe66e646c0be93d68857879d663b30751c156c5_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-must-gather-rhel8@sha256:fbb8b1a4a3e6fb17962627b09fe66e646c0be93d68857879d663b30751c156c5?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-must-gather-rhel8\u0026tag=v2.3.10-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-operator-bundle@sha256:0b307cefef17a815f674d877a11c15afd0e13c66b4d85c8fa022d3642f5c6d63_ppc64le",
                "product": {
                  "name": "rhacm2/acm-operator-bundle@sha256:0b307cefef17a815f674d877a11c15afd0e13c66b4d85c8fa022d3642f5c6d63_ppc64le",
                  "product_id": "rhacm2/acm-operator-bundle@sha256:0b307cefef17a815f674d877a11c15afd0e13c66b4d85c8fa022d3642f5c6d63_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-operator-bundle@sha256:0b307cefef17a815f674d877a11c15afd0e13c66b4d85c8fa022d3642f5c6d63?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-operator-bundle\u0026tag=v2.3.10-12"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/application-ui-rhel8@sha256:76474352069ea8e3ce4d6b8a74d0f2af849c6322c46adec3d4e03b7ea36985c9_ppc64le",
                "product": {
                  "name": "rhacm2/application-ui-rhel8@sha256:76474352069ea8e3ce4d6b8a74d0f2af849c6322c46adec3d4e03b7ea36985c9_ppc64le",
                  "product_id": "rhacm2/application-ui-rhel8@sha256:76474352069ea8e3ce4d6b8a74d0f2af849c6322c46adec3d4e03b7ea36985c9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/application-ui-rhel8@sha256:76474352069ea8e3ce4d6b8a74d0f2af849c6322c46adec3d4e03b7ea36985c9?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/application-ui-rhel8\u0026tag=v2.3.10-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/cert-policy-controller-rhel8@sha256:a50e7be846d726ebc47974567b2cdb7e3ba542e01c079dbcc27724c6c87ec129_ppc64le",
                "product": {
                  "name": "rhacm2/cert-policy-controller-rhel8@sha256:a50e7be846d726ebc47974567b2cdb7e3ba542e01c079dbcc27724c6c87ec129_ppc64le",
                  "product_id": "rhacm2/cert-policy-controller-rhel8@sha256:a50e7be846d726ebc47974567b2cdb7e3ba542e01c079dbcc27724c6c87ec129_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cert-policy-controller-rhel8@sha256:a50e7be846d726ebc47974567b2cdb7e3ba542e01c079dbcc27724c6c87ec129?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/cert-policy-controller-rhel8\u0026tag=v2.3.10-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/cluster-curator-controller-rhel8@sha256:20c1da02550cb768397c8944de25aeaa7e066def286a5de01ca7da333fb2983d_ppc64le",
                "product": {
                  "name": "rhacm2/cluster-curator-controller-rhel8@sha256:20c1da02550cb768397c8944de25aeaa7e066def286a5de01ca7da333fb2983d_ppc64le",
                  "product_id": "rhacm2/cluster-curator-controller-rhel8@sha256:20c1da02550cb768397c8944de25aeaa7e066def286a5de01ca7da333fb2983d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-curator-controller-rhel8@sha256:20c1da02550cb768397c8944de25aeaa7e066def286a5de01ca7da333fb2983d?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/cluster-curator-controller-rhel8\u0026tag=v2.3.10-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:910d90c5a8d412defa6b6c42f954c2fac2a7b4485349fcee1a78dce68ed872a4_ppc64le",
                "product": {
                  "name": "rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:910d90c5a8d412defa6b6c42f954c2fac2a7b4485349fcee1a78dce68ed872a4_ppc64le",
                  "product_id": "rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:910d90c5a8d412defa6b6c42f954c2fac2a7b4485349fcee1a78dce68ed872a4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/clusterlifecycle-state-metrics-rhel8@sha256:910d90c5a8d412defa6b6c42f954c2fac2a7b4485349fcee1a78dce68ed872a4?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/clusterlifecycle-state-metrics-rhel8\u0026tag=v2.3.10-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/config-policy-controller-rhel8@sha256:2405c60355ee1abd8912085fb1dd69899dbda334508c048e3db1395a199f44ad_ppc64le",
                "product": {
                  "name": "rhacm2/config-policy-controller-rhel8@sha256:2405c60355ee1abd8912085fb1dd69899dbda334508c048e3db1395a199f44ad_ppc64le",
                  "product_id": "rhacm2/config-policy-controller-rhel8@sha256:2405c60355ee1abd8912085fb1dd69899dbda334508c048e3db1395a199f44ad_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/config-policy-controller-rhel8@sha256:2405c60355ee1abd8912085fb1dd69899dbda334508c048e3db1395a199f44ad?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/config-policy-controller-rhel8\u0026tag=v2.3.10-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/console-api-rhel8@sha256:84ce5467b2dae80ea0627626c5be285d300c33249a432699608f860a403e8ba2_ppc64le",
                "product": {
                  "name": "rhacm2/console-api-rhel8@sha256:84ce5467b2dae80ea0627626c5be285d300c33249a432699608f860a403e8ba2_ppc64le",
                  "product_id": "rhacm2/console-api-rhel8@sha256:84ce5467b2dae80ea0627626c5be285d300c33249a432699608f860a403e8ba2_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/console-api-rhel8@sha256:84ce5467b2dae80ea0627626c5be285d300c33249a432699608f860a403e8ba2?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/console-api-rhel8\u0026tag=v2.3.10-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/console-rhel8@sha256:99b3e5a5517f869681f7fd2e699ce07fc00a6f6d17ec3af57032eccc48d9fdc0_ppc64le",
                "product": {
                  "name": "rhacm2/console-rhel8@sha256:99b3e5a5517f869681f7fd2e699ce07fc00a6f6d17ec3af57032eccc48d9fdc0_ppc64le",
                  "product_id": "rhacm2/console-rhel8@sha256:99b3e5a5517f869681f7fd2e699ce07fc00a6f6d17ec3af57032eccc48d9fdc0_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/console-rhel8@sha256:99b3e5a5517f869681f7fd2e699ce07fc00a6f6d17ec3af57032eccc48d9fdc0?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/console-rhel8\u0026tag=v2.3.10-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/discovery-rhel8-operator@sha256:fc39403124469d46810e9110042c36ac970079ef1e4f6e3702913056164f59da_ppc64le",
                "product": {
                  "name": "rhacm2/discovery-rhel8-operator@sha256:fc39403124469d46810e9110042c36ac970079ef1e4f6e3702913056164f59da_ppc64le",
                  "product_id": "rhacm2/discovery-rhel8-operator@sha256:fc39403124469d46810e9110042c36ac970079ef1e4f6e3702913056164f59da_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/discovery-rhel8-operator@sha256:fc39403124469d46810e9110042c36ac970079ef1e4f6e3702913056164f59da?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/discovery-rhel8-operator\u0026tag=v2.3.10-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:244ac260a0767bfebd351fd478410b17ddd3709e576ff84da2cba844c8bc6b34_ppc64le",
                "product": {
                  "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:244ac260a0767bfebd351fd478410b17ddd3709e576ff84da2cba844c8bc6b34_ppc64le",
                  "product_id": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:244ac260a0767bfebd351fd478410b17ddd3709e576ff84da2cba844c8bc6b34_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/endpoint-monitoring-rhel8-operator@sha256:244ac260a0767bfebd351fd478410b17ddd3709e576ff84da2cba844c8bc6b34?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/endpoint-monitoring-rhel8-operator\u0026tag=v2.3.10-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/governance-policy-propagator-rhel8@sha256:b0f7dec660691aec5eba4399c5000b6d99bc9882d747bb86c3eb149ab993f278_ppc64le",
                "product": {
                  "name": "rhacm2/governance-policy-propagator-rhel8@sha256:b0f7dec660691aec5eba4399c5000b6d99bc9882d747bb86c3eb149ab993f278_ppc64le",
                  "product_id": "rhacm2/governance-policy-propagator-rhel8@sha256:b0f7dec660691aec5eba4399c5000b6d99bc9882d747bb86c3eb149ab993f278_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/governance-policy-propagator-rhel8@sha256:b0f7dec660691aec5eba4399c5000b6d99bc9882d747bb86c3eb149ab993f278?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-propagator-rhel8\u0026tag=v2.3.10-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/governance-policy-spec-sync-rhel8@sha256:c366328c6e9dde89e295c0a742963821ff30d9a9a77312298f478ba1972ef390_ppc64le",
                "product": {
                  "name": "rhacm2/governance-policy-spec-sync-rhel8@sha256:c366328c6e9dde89e295c0a742963821ff30d9a9a77312298f478ba1972ef390_ppc64le",
                  "product_id": "rhacm2/governance-policy-spec-sync-rhel8@sha256:c366328c6e9dde89e295c0a742963821ff30d9a9a77312298f478ba1972ef390_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/governance-policy-spec-sync-rhel8@sha256:c366328c6e9dde89e295c0a742963821ff30d9a9a77312298f478ba1972ef390?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-spec-sync-rhel8\u0026tag=v2.3.10-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/governance-policy-status-sync-rhel8@sha256:3c69102dce05d2bd99b73e11bad8d7774ab29a7e248d808a4b696e446d2855d1_ppc64le",
                "product": {
                  "name": "rhacm2/governance-policy-status-sync-rhel8@sha256:3c69102dce05d2bd99b73e11bad8d7774ab29a7e248d808a4b696e446d2855d1_ppc64le",
                  "product_id": "rhacm2/governance-policy-status-sync-rhel8@sha256:3c69102dce05d2bd99b73e11bad8d7774ab29a7e248d808a4b696e446d2855d1_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/governance-policy-status-sync-rhel8@sha256:3c69102dce05d2bd99b73e11bad8d7774ab29a7e248d808a4b696e446d2855d1?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-status-sync-rhel8\u0026tag=v2.3.10-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/governance-policy-template-sync-rhel8@sha256:631192b7df225c39f092a9124a15e38cd34d34b386ac9981728b5a227805c513_ppc64le",
                "product": {
                  "name": "rhacm2/governance-policy-template-sync-rhel8@sha256:631192b7df225c39f092a9124a15e38cd34d34b386ac9981728b5a227805c513_ppc64le",
                  "product_id": "rhacm2/governance-policy-template-sync-rhel8@sha256:631192b7df225c39f092a9124a15e38cd34d34b386ac9981728b5a227805c513_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/governance-policy-template-sync-rhel8@sha256:631192b7df225c39f092a9124a15e38cd34d34b386ac9981728b5a227805c513?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-template-sync-rhel8\u0026tag=v2.3.10-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:c27997f19c294b5473564c6a142f91d44a19de1f7a8e25129a60466f10c7efc8_ppc64le",
                "product": {
                  "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:c27997f19c294b5473564c6a142f91d44a19de1f7a8e25129a60466f10c7efc8_ppc64le",
                  "product_id": "rhacm2/grafana-dashboard-loader-rhel8@sha256:c27997f19c294b5473564c6a142f91d44a19de1f7a8e25129a60466f10c7efc8_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/grafana-dashboard-loader-rhel8@sha256:c27997f19c294b5473564c6a142f91d44a19de1f7a8e25129a60466f10c7efc8?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel8\u0026tag=v2.3.10-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/grc-ui-api-rhel8@sha256:3dd3b38c1548a108113c323a23a005394e5adfeda889f84403c657c8d4a82b02_ppc64le",
                "product": {
                  "name": "rhacm2/grc-ui-api-rhel8@sha256:3dd3b38c1548a108113c323a23a005394e5adfeda889f84403c657c8d4a82b02_ppc64le",
                  "product_id": "rhacm2/grc-ui-api-rhel8@sha256:3dd3b38c1548a108113c323a23a005394e5adfeda889f84403c657c8d4a82b02_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/grc-ui-api-rhel8@sha256:3dd3b38c1548a108113c323a23a005394e5adfeda889f84403c657c8d4a82b02?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/grc-ui-api-rhel8\u0026tag=v2.3.10-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/grc-ui-rhel8@sha256:c91a71c4f71020c0f9ee741d8c96c02db960a22e8b7713c8145f3cf32f653e59_ppc64le",
                "product": {
                  "name": "rhacm2/grc-ui-rhel8@sha256:c91a71c4f71020c0f9ee741d8c96c02db960a22e8b7713c8145f3cf32f653e59_ppc64le",
                  "product_id": "rhacm2/grc-ui-rhel8@sha256:c91a71c4f71020c0f9ee741d8c96c02db960a22e8b7713c8145f3cf32f653e59_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/grc-ui-rhel8@sha256:c91a71c4f71020c0f9ee741d8c96c02db960a22e8b7713c8145f3cf32f653e59?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/grc-ui-rhel8\u0026tag=v2.3.10-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/iam-policy-controller-rhel8@sha256:d8ba690b28ac73af3637e5b66f1411e8d97ff7501f4902befac164ee320f6f2c_ppc64le",
                "product": {
                  "name": "rhacm2/iam-policy-controller-rhel8@sha256:d8ba690b28ac73af3637e5b66f1411e8d97ff7501f4902befac164ee320f6f2c_ppc64le",
                  "product_id": "rhacm2/iam-policy-controller-rhel8@sha256:d8ba690b28ac73af3637e5b66f1411e8d97ff7501f4902befac164ee320f6f2c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/iam-policy-controller-rhel8@sha256:d8ba690b28ac73af3637e5b66f1411e8d97ff7501f4902befac164ee320f6f2c?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/iam-policy-controller-rhel8\u0026tag=v2.3.10-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/insights-client-rhel8@sha256:186f0a8e9ed9a095c35e70307970a71ba35dbf883642fb7abae57911e38d2292_ppc64le",
                "product": {
                  "name": "rhacm2/insights-client-rhel8@sha256:186f0a8e9ed9a095c35e70307970a71ba35dbf883642fb7abae57911e38d2292_ppc64le",
                  "product_id": "rhacm2/insights-client-rhel8@sha256:186f0a8e9ed9a095c35e70307970a71ba35dbf883642fb7abae57911e38d2292_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/insights-client-rhel8@sha256:186f0a8e9ed9a095c35e70307970a71ba35dbf883642fb7abae57911e38d2292?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/insights-client-rhel8\u0026tag=v2.3.10-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/insights-metrics-rhel8@sha256:6d2482c1b2a1c1d3e8e989b09dc3529a0567d6aa7bf5e12f76d9f5983ee813db_ppc64le",
                "product": {
                  "name": "rhacm2/insights-metrics-rhel8@sha256:6d2482c1b2a1c1d3e8e989b09dc3529a0567d6aa7bf5e12f76d9f5983ee813db_ppc64le",
                  "product_id": "rhacm2/insights-metrics-rhel8@sha256:6d2482c1b2a1c1d3e8e989b09dc3529a0567d6aa7bf5e12f76d9f5983ee813db_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/insights-metrics-rhel8@sha256:6d2482c1b2a1c1d3e8e989b09dc3529a0567d6aa7bf5e12f76d9f5983ee813db?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/insights-metrics-rhel8\u0026tag=v2.3.10-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:9df52830b6fa00b3317de3d1df18fbf3433aa8e5b2901ee3c8374e302a06be93_ppc64le",
                "product": {
                  "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:9df52830b6fa00b3317de3d1df18fbf3433aa8e5b2901ee3c8374e302a06be93_ppc64le",
                  "product_id": "rhacm2/klusterlet-addon-controller-rhel8@sha256:9df52830b6fa00b3317de3d1df18fbf3433aa8e5b2901ee3c8374e302a06be93_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/klusterlet-addon-controller-rhel8@sha256:9df52830b6fa00b3317de3d1df18fbf3433aa8e5b2901ee3c8374e302a06be93?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel8\u0026tag=v2.3.10-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/klusterlet-addon-rhel8-operator@sha256:3b78cd3eea9d43f6a0f96383b0db622609fa0d6a36a02b6d770f32aa7f34a8c1_ppc64le",
                "product": {
                  "name": "rhacm2/klusterlet-addon-rhel8-operator@sha256:3b78cd3eea9d43f6a0f96383b0db622609fa0d6a36a02b6d770f32aa7f34a8c1_ppc64le",
                  "product_id": "rhacm2/klusterlet-addon-rhel8-operator@sha256:3b78cd3eea9d43f6a0f96383b0db622609fa0d6a36a02b6d770f32aa7f34a8c1_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/klusterlet-addon-rhel8-operator@sha256:3b78cd3eea9d43f6a0f96383b0db622609fa0d6a36a02b6d770f32aa7f34a8c1?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/klusterlet-addon-rhel8-operator\u0026tag=v2.3.10-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/kui-web-terminal-rhel8@sha256:a52410f77de2b18e610257190bbbd604840958e45814f49d34eae669e9561c5b_ppc64le",
                "product": {
                  "name": "rhacm2/kui-web-terminal-rhel8@sha256:a52410f77de2b18e610257190bbbd604840958e45814f49d34eae669e9561c5b_ppc64le",
                  "product_id": "rhacm2/kui-web-terminal-rhel8@sha256:a52410f77de2b18e610257190bbbd604840958e45814f49d34eae669e9561c5b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kui-web-terminal-rhel8@sha256:a52410f77de2b18e610257190bbbd604840958e45814f49d34eae669e9561c5b?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/kui-web-terminal-rhel8\u0026tag=v2.3.10-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/managedcluster-import-controller-rhel8@sha256:dd4104b8bca5132d386a66b33cc5c74de70443667adb53c8fa52480b2db6e7d3_ppc64le",
                "product": {
                  "name": "rhacm2/managedcluster-import-controller-rhel8@sha256:dd4104b8bca5132d386a66b33cc5c74de70443667adb53c8fa52480b2db6e7d3_ppc64le",
                  "product_id": "rhacm2/managedcluster-import-controller-rhel8@sha256:dd4104b8bca5132d386a66b33cc5c74de70443667adb53c8fa52480b2db6e7d3_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/managedcluster-import-controller-rhel8@sha256:dd4104b8bca5132d386a66b33cc5c74de70443667adb53c8fa52480b2db6e7d3?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/managedcluster-import-controller-rhel8\u0026tag=v2.3.10-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/management-ingress-rhel7@sha256:871ef0d56d3d4524074c4df65947ba11f148d89f346566244d03838f8e68271d_ppc64le",
                "product": {
                  "name": "rhacm2/management-ingress-rhel7@sha256:871ef0d56d3d4524074c4df65947ba11f148d89f346566244d03838f8e68271d_ppc64le",
                  "product_id": "rhacm2/management-ingress-rhel7@sha256:871ef0d56d3d4524074c4df65947ba11f148d89f346566244d03838f8e68271d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/management-ingress-rhel7@sha256:871ef0d56d3d4524074c4df65947ba11f148d89f346566244d03838f8e68271d?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/management-ingress-rhel7\u0026tag=v2.3.10-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/memcached-rhel8@sha256:9eb0bbf95dae44839e1d158c6d8fa9c4f588102a1fbe963a6ea6848b2e6a6469_ppc64le",
                "product": {
                  "name": "rhacm2/memcached-rhel8@sha256:9eb0bbf95dae44839e1d158c6d8fa9c4f588102a1fbe963a6ea6848b2e6a6469_ppc64le",
                  "product_id": "rhacm2/memcached-rhel8@sha256:9eb0bbf95dae44839e1d158c6d8fa9c4f588102a1fbe963a6ea6848b2e6a6469_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/memcached-rhel8@sha256:9eb0bbf95dae44839e1d158c6d8fa9c4f588102a1fbe963a6ea6848b2e6a6469?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/memcached-rhel8\u0026tag=v2.3.10-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/memcached-exporter-rhel7@sha256:5c4220a0371ace0973a254d80d8879ce2ce100886cfd04dbcaa15988ae630567_ppc64le",
                "product": {
                  "name": "rhacm2/memcached-exporter-rhel7@sha256:5c4220a0371ace0973a254d80d8879ce2ce100886cfd04dbcaa15988ae630567_ppc64le",
                  "product_id": "rhacm2/memcached-exporter-rhel7@sha256:5c4220a0371ace0973a254d80d8879ce2ce100886cfd04dbcaa15988ae630567_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/memcached-exporter-rhel7@sha256:5c4220a0371ace0973a254d80d8879ce2ce100886cfd04dbcaa15988ae630567?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/memcached-exporter-rhel7\u0026tag=v2.3.10-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/metrics-collector-rhel8@sha256:76054019977706e0673e5f4ff3daec560f6faeda2aade3813ea0723cf98acd42_ppc64le",
                "product": {
                  "name": "rhacm2/metrics-collector-rhel8@sha256:76054019977706e0673e5f4ff3daec560f6faeda2aade3813ea0723cf98acd42_ppc64le",
                  "product_id": "rhacm2/metrics-collector-rhel8@sha256:76054019977706e0673e5f4ff3daec560f6faeda2aade3813ea0723cf98acd42_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/metrics-collector-rhel8@sha256:76054019977706e0673e5f4ff3daec560f6faeda2aade3813ea0723cf98acd42?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/metrics-collector-rhel8\u0026tag=v2.3.10-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicloud-manager-rhel8@sha256:9bac72dfd114e9f282d62a8665987240d487f624db81e63a47bd722682159cbf_ppc64le",
                "product": {
                  "name": "rhacm2/multicloud-manager-rhel8@sha256:9bac72dfd114e9f282d62a8665987240d487f624db81e63a47bd722682159cbf_ppc64le",
                  "product_id": "rhacm2/multicloud-manager-rhel8@sha256:9bac72dfd114e9f282d62a8665987240d487f624db81e63a47bd722682159cbf_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicloud-manager-rhel8@sha256:9bac72dfd114e9f282d62a8665987240d487f624db81e63a47bd722682159cbf?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicloud-manager-rhel8\u0026tag=v2.3.10-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multiclusterhub-rhel8@sha256:eee199fdb9e94a200e6f6b96d19890c8d8d01b36f44b2048ef3ca6573a8d726a_ppc64le",
                "product": {
                  "name": "rhacm2/multiclusterhub-rhel8@sha256:eee199fdb9e94a200e6f6b96d19890c8d8d01b36f44b2048ef3ca6573a8d726a_ppc64le",
                  "product_id": "rhacm2/multiclusterhub-rhel8@sha256:eee199fdb9e94a200e6f6b96d19890c8d8d01b36f44b2048ef3ca6573a8d726a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multiclusterhub-rhel8@sha256:eee199fdb9e94a200e6f6b96d19890c8d8d01b36f44b2048ef3ca6573a8d726a?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multiclusterhub-rhel8\u0026tag=v2.3.10-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multiclusterhub-repo-rhel8@sha256:eab24c1ae908d72ebab02cd675fde735546112ffee5499fba07f45298152637d_ppc64le",
                "product": {
                  "name": "rhacm2/multiclusterhub-repo-rhel8@sha256:eab24c1ae908d72ebab02cd675fde735546112ffee5499fba07f45298152637d_ppc64le",
                  "product_id": "rhacm2/multiclusterhub-repo-rhel8@sha256:eab24c1ae908d72ebab02cd675fde735546112ffee5499fba07f45298152637d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multiclusterhub-repo-rhel8@sha256:eab24c1ae908d72ebab02cd675fde735546112ffee5499fba07f45298152637d?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multiclusterhub-repo-rhel8\u0026tag=v2.3.10-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:7546256fa06417659bfdc22115d1cbdb477cc350614afc1d0160db5c3747316b_ppc64le",
                "product": {
                  "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:7546256fa06417659bfdc22115d1cbdb477cc350614afc1d0160db5c3747316b_ppc64le",
                  "product_id": "rhacm2/multicluster-observability-rhel8-operator@sha256:7546256fa06417659bfdc22115d1cbdb477cc350614afc1d0160db5c3747316b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-observability-rhel8-operator@sha256:7546256fa06417659bfdc22115d1cbdb477cc350614afc1d0160db5c3747316b?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicluster-observability-rhel8-operator\u0026tag=v2.3.10-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicluster-operators-application-rhel8@sha256:c53ef1a25e71f5d3974309f00ec99505e6e6b90c89152990fc6ed41191548d2b_ppc64le",
                "product": {
                  "name": "rhacm2/multicluster-operators-application-rhel8@sha256:c53ef1a25e71f5d3974309f00ec99505e6e6b90c89152990fc6ed41191548d2b_ppc64le",
                  "product_id": "rhacm2/multicluster-operators-application-rhel8@sha256:c53ef1a25e71f5d3974309f00ec99505e6e6b90c89152990fc6ed41191548d2b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-operators-application-rhel8@sha256:c53ef1a25e71f5d3974309f00ec99505e6e6b90c89152990fc6ed41191548d2b?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-application-rhel8\u0026tag=v2.3.10-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:a30abc19e34a83eb6c71ccef139cf41d02fe609623f544c406ae7adef0022c01_ppc64le",
                "product": {
                  "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:a30abc19e34a83eb6c71ccef139cf41d02fe609623f544c406ae7adef0022c01_ppc64le",
                  "product_id": "rhacm2/multicluster-operators-channel-rhel8@sha256:a30abc19e34a83eb6c71ccef139cf41d02fe609623f544c406ae7adef0022c01_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-operators-channel-rhel8@sha256:a30abc19e34a83eb6c71ccef139cf41d02fe609623f544c406ae7adef0022c01?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-channel-rhel8\u0026tag=v2.3.10-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicluster-operators-deployable-rhel8@sha256:a4eb749b4bbb432914072351775928ddf48d55b538a479d9027f467770b52e10_ppc64le",
                "product": {
                  "name": "rhacm2/multicluster-operators-deployable-rhel8@sha256:a4eb749b4bbb432914072351775928ddf48d55b538a479d9027f467770b52e10_ppc64le",
                  "product_id": "rhacm2/multicluster-operators-deployable-rhel8@sha256:a4eb749b4bbb432914072351775928ddf48d55b538a479d9027f467770b52e10_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-operators-deployable-rhel8@sha256:a4eb749b4bbb432914072351775928ddf48d55b538a479d9027f467770b52e10?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-deployable-rhel8\u0026tag=v2.3.10-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicluster-operators-placementrule-rhel8@sha256:c476c599a1709b3ee01d9f698ef349acd668c866a2024e92856c1361ae862506_ppc64le",
                "product": {
                  "name": "rhacm2/multicluster-operators-placementrule-rhel8@sha256:c476c599a1709b3ee01d9f698ef349acd668c866a2024e92856c1361ae862506_ppc64le",
                  "product_id": "rhacm2/multicluster-operators-placementrule-rhel8@sha256:c476c599a1709b3ee01d9f698ef349acd668c866a2024e92856c1361ae862506_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-operators-placementrule-rhel8@sha256:c476c599a1709b3ee01d9f698ef349acd668c866a2024e92856c1361ae862506?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-placementrule-rhel8\u0026tag=v2.3.10-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:31d3a933b5cbe47822a87823b23b8be00b644675246835b9e6662a82010f1026_ppc64le",
                "product": {
                  "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:31d3a933b5cbe47822a87823b23b8be00b644675246835b9e6662a82010f1026_ppc64le",
                  "product_id": "rhacm2/multicluster-operators-subscription-rhel8@sha256:31d3a933b5cbe47822a87823b23b8be00b644675246835b9e6662a82010f1026_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-operators-subscription-rhel8@sha256:31d3a933b5cbe47822a87823b23b8be00b644675246835b9e6662a82010f1026?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel8\u0026tag=v2.3.10-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicluster-operators-subscription-release-rhel8@sha256:e1bf002330260d867124051fb86b37e437ebf55171cd38346cc145087f1e69fe_ppc64le",
                "product": {
                  "name": "rhacm2/multicluster-operators-subscription-release-rhel8@sha256:e1bf002330260d867124051fb86b37e437ebf55171cd38346cc145087f1e69fe_ppc64le",
                  "product_id": "rhacm2/multicluster-operators-subscription-release-rhel8@sha256:e1bf002330260d867124051fb86b37e437ebf55171cd38346cc145087f1e69fe_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-operators-subscription-release-rhel8@sha256:e1bf002330260d867124051fb86b37e437ebf55171cd38346cc145087f1e69fe?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-subscription-release-rhel8\u0026tag=v2.3.10-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/observatorium-rhel8@sha256:ce0fd2ba77b13535ed2077a9c65626f37a975eb148944ea64e6d8b4401e6a22f_ppc64le",
                "product": {
                  "name": "rhacm2/observatorium-rhel8@sha256:ce0fd2ba77b13535ed2077a9c65626f37a975eb148944ea64e6d8b4401e6a22f_ppc64le",
                  "product_id": "rhacm2/observatorium-rhel8@sha256:ce0fd2ba77b13535ed2077a9c65626f37a975eb148944ea64e6d8b4401e6a22f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/observatorium-rhel8@sha256:ce0fd2ba77b13535ed2077a9c65626f37a975eb148944ea64e6d8b4401e6a22f?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel8\u0026tag=v2.3.10-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/observatorium-rhel8-operator@sha256:a76c2e77d11cdaf3bdae83327dc3024698ca2476b407252d8e8f567e6a54c009_ppc64le",
                "product": {
                  "name": "rhacm2/observatorium-rhel8-operator@sha256:a76c2e77d11cdaf3bdae83327dc3024698ca2476b407252d8e8f567e6a54c009_ppc64le",
                  "product_id": "rhacm2/observatorium-rhel8-operator@sha256:a76c2e77d11cdaf3bdae83327dc3024698ca2476b407252d8e8f567e6a54c009_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/observatorium-rhel8-operator@sha256:a76c2e77d11cdaf3bdae83327dc3024698ca2476b407252d8e8f567e6a54c009?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel8-operator\u0026tag=v2.3.10-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/openshift-hive-rhel8@sha256:ac30b012fb6336b1c529b08c744efcdcba669595f81488f540954f8dbb79c0c9_ppc64le",
                "product": {
                  "name": "rhacm2/openshift-hive-rhel8@sha256:ac30b012fb6336b1c529b08c744efcdcba669595f81488f540954f8dbb79c0c9_ppc64le",
                  "product_id": "rhacm2/openshift-hive-rhel8@sha256:ac30b012fb6336b1c529b08c744efcdcba669595f81488f540954f8dbb79c0c9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-hive-rhel8@sha256:ac30b012fb6336b1c529b08c744efcdcba669595f81488f540954f8dbb79c0c9?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/openshift-hive-rhel8\u0026tag=v2.3.10-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/placement-rhel8@sha256:74be3e2c228f01f0a175182aa4b0b72dd3334baf00fd758dc21aa083439128b4_ppc64le",
                "product": {
                  "name": "rhacm2/placement-rhel8@sha256:74be3e2c228f01f0a175182aa4b0b72dd3334baf00fd758dc21aa083439128b4_ppc64le",
                  "product_id": "rhacm2/placement-rhel8@sha256:74be3e2c228f01f0a175182aa4b0b72dd3334baf00fd758dc21aa083439128b4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/placement-rhel8@sha256:74be3e2c228f01f0a175182aa4b0b72dd3334baf00fd758dc21aa083439128b4?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/placement-rhel8\u0026tag=v2.3.10-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:b27bc50571da78f109611ccc17cb2b3cbee59da697da218fa9fc8e4c52cca913_ppc64le",
                "product": {
                  "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:b27bc50571da78f109611ccc17cb2b3cbee59da697da218fa9fc8e4c52cca913_ppc64le",
                  "product_id": "rhacm2/prometheus-alertmanager-rhel8@sha256:b27bc50571da78f109611ccc17cb2b3cbee59da697da218fa9fc8e4c52cca913_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/prometheus-alertmanager-rhel8@sha256:b27bc50571da78f109611ccc17cb2b3cbee59da697da218fa9fc8e4c52cca913?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/prometheus-alertmanager-rhel8\u0026tag=v2.3.10-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/provider-credential-controller-rhel8@sha256:cc7f4c7d480fd8091e980df45a99e64f77937edd7eff49d147c5880cdec08615_ppc64le",
                "product": {
                  "name": "rhacm2/provider-credential-controller-rhel8@sha256:cc7f4c7d480fd8091e980df45a99e64f77937edd7eff49d147c5880cdec08615_ppc64le",
                  "product_id": "rhacm2/provider-credential-controller-rhel8@sha256:cc7f4c7d480fd8091e980df45a99e64f77937edd7eff49d147c5880cdec08615_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/provider-credential-controller-rhel8@sha256:cc7f4c7d480fd8091e980df45a99e64f77937edd7eff49d147c5880cdec08615?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/provider-credential-controller-rhel8\u0026tag=v2.3.10-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/rbac-query-proxy-rhel8@sha256:b3241ec1c79e1a83e716977f6499a600b467517257f6835046fd1b0dba042049_ppc64le",
                "product": {
                  "name": "rhacm2/rbac-query-proxy-rhel8@sha256:b3241ec1c79e1a83e716977f6499a600b467517257f6835046fd1b0dba042049_ppc64le",
                  "product_id": "rhacm2/rbac-query-proxy-rhel8@sha256:b3241ec1c79e1a83e716977f6499a600b467517257f6835046fd1b0dba042049_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rbac-query-proxy-rhel8@sha256:b3241ec1c79e1a83e716977f6499a600b467517257f6835046fd1b0dba042049?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/rbac-query-proxy-rhel8\u0026tag=v2.3.10-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/redisgraph-tls-rhel8@sha256:8ecd6b64b8cb7bb04d2e1de1930d1136f629f85485cb52f7fd88c7eeb889f4ef_ppc64le",
                "product": {
                  "name": "rhacm2/redisgraph-tls-rhel8@sha256:8ecd6b64b8cb7bb04d2e1de1930d1136f629f85485cb52f7fd88c7eeb889f4ef_ppc64le",
                  "product_id": "rhacm2/redisgraph-tls-rhel8@sha256:8ecd6b64b8cb7bb04d2e1de1930d1136f629f85485cb52f7fd88c7eeb889f4ef_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/redisgraph-tls-rhel8@sha256:8ecd6b64b8cb7bb04d2e1de1930d1136f629f85485cb52f7fd88c7eeb889f4ef?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/redisgraph-tls-rhel8\u0026tag=v2.3.10-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/registration-rhel8@sha256:b79b9161b1c0d705e5728f1dbe24e72d0664f608a2db936f6497ed48b60117dc_ppc64le",
                "product": {
                  "name": "rhacm2/registration-rhel8@sha256:b79b9161b1c0d705e5728f1dbe24e72d0664f608a2db936f6497ed48b60117dc_ppc64le",
                  "product_id": "rhacm2/registration-rhel8@sha256:b79b9161b1c0d705e5728f1dbe24e72d0664f608a2db936f6497ed48b60117dc_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/registration-rhel8@sha256:b79b9161b1c0d705e5728f1dbe24e72d0664f608a2db936f6497ed48b60117dc?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/registration-rhel8\u0026tag=v2.3.10-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/registration-rhel8-operator@sha256:759709393ccbf341f27ed354673c284d0eab4061165a1a0329d8f2d90a7d0b2a_ppc64le",
                "product": {
                  "name": "rhacm2/registration-rhel8-operator@sha256:759709393ccbf341f27ed354673c284d0eab4061165a1a0329d8f2d90a7d0b2a_ppc64le",
                  "product_id": "rhacm2/registration-rhel8-operator@sha256:759709393ccbf341f27ed354673c284d0eab4061165a1a0329d8f2d90a7d0b2a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/registration-rhel8-operator@sha256:759709393ccbf341f27ed354673c284d0eab4061165a1a0329d8f2d90a7d0b2a?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/registration-rhel8-operator\u0026tag=v2.3.10-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/agent-service-rhel8@sha256:8f2aff5cfa49d12905b19c04a229469e982485f640a30cdb9bcf50911ce65f4e_ppc64le",
                "product": {
                  "name": "rhacm2/agent-service-rhel8@sha256:8f2aff5cfa49d12905b19c04a229469e982485f640a30cdb9bcf50911ce65f4e_ppc64le",
                  "product_id": "rhacm2/agent-service-rhel8@sha256:8f2aff5cfa49d12905b19c04a229469e982485f640a30cdb9bcf50911ce65f4e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/agent-service-rhel8@sha256:8f2aff5cfa49d12905b19c04a229469e982485f640a30cdb9bcf50911ce65f4e?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/agent-service-rhel8\u0026tag=v2.3.10-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/assisted-installer-rhel8@sha256:a2fd3fe8ebc7137e846469ac6e4d86f50d6b3061e01eb247576330db528741c4_ppc64le",
                "product": {
                  "name": "rhacm2/assisted-installer-rhel8@sha256:a2fd3fe8ebc7137e846469ac6e4d86f50d6b3061e01eb247576330db528741c4_ppc64le",
                  "product_id": "rhacm2/assisted-installer-rhel8@sha256:a2fd3fe8ebc7137e846469ac6e4d86f50d6b3061e01eb247576330db528741c4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/assisted-installer-rhel8@sha256:a2fd3fe8ebc7137e846469ac6e4d86f50d6b3061e01eb247576330db528741c4?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/assisted-installer-rhel8\u0026tag=v2.3.10-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/assisted-installer-reporter-rhel8@sha256:d051dca0435b0f7c72880412b4f991f9fdbac7ecff06c187959f2c95609d051e_ppc64le",
                "product": {
                  "name": "rhacm2/assisted-installer-reporter-rhel8@sha256:d051dca0435b0f7c72880412b4f991f9fdbac7ecff06c187959f2c95609d051e_ppc64le",
                  "product_id": "rhacm2/assisted-installer-reporter-rhel8@sha256:d051dca0435b0f7c72880412b4f991f9fdbac7ecff06c187959f2c95609d051e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/assisted-installer-reporter-rhel8@sha256:d051dca0435b0f7c72880412b4f991f9fdbac7ecff06c187959f2c95609d051e?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/assisted-installer-reporter-rhel8\u0026tag=v2.3.10-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/search-aggregator-rhel8@sha256:2301b9c63fc8beb3c015192fa32e1207fef2e3f191941711bafad10ff93ed649_ppc64le",
                "product": {
                  "name": "rhacm2/search-aggregator-rhel8@sha256:2301b9c63fc8beb3c015192fa32e1207fef2e3f191941711bafad10ff93ed649_ppc64le",
                  "product_id": "rhacm2/search-aggregator-rhel8@sha256:2301b9c63fc8beb3c015192fa32e1207fef2e3f191941711bafad10ff93ed649_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/search-aggregator-rhel8@sha256:2301b9c63fc8beb3c015192fa32e1207fef2e3f191941711bafad10ff93ed649?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/search-aggregator-rhel8\u0026tag=v2.3.10-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/search-api-rhel8@sha256:eb6774b1a4abaa2008beb93d49ce662735abd19ede4c1e998b1d0f3cf1bf170d_ppc64le",
                "product": {
                  "name": "rhacm2/search-api-rhel8@sha256:eb6774b1a4abaa2008beb93d49ce662735abd19ede4c1e998b1d0f3cf1bf170d_ppc64le",
                  "product_id": "rhacm2/search-api-rhel8@sha256:eb6774b1a4abaa2008beb93d49ce662735abd19ede4c1e998b1d0f3cf1bf170d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/search-api-rhel8@sha256:eb6774b1a4abaa2008beb93d49ce662735abd19ede4c1e998b1d0f3cf1bf170d?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/search-api-rhel8\u0026tag=v2.3.10-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/search-collector-rhel8@sha256:90da04553cbc29fd83338a9c6f48314cf44b1f83c1d5f4390bea3e159ad7f42b_ppc64le",
                "product": {
                  "name": "rhacm2/search-collector-rhel8@sha256:90da04553cbc29fd83338a9c6f48314cf44b1f83c1d5f4390bea3e159ad7f42b_ppc64le",
                  "product_id": "rhacm2/search-collector-rhel8@sha256:90da04553cbc29fd83338a9c6f48314cf44b1f83c1d5f4390bea3e159ad7f42b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/search-collector-rhel8@sha256:90da04553cbc29fd83338a9c6f48314cf44b1f83c1d5f4390bea3e159ad7f42b?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/search-collector-rhel8\u0026tag=v2.3.10-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/search-rhel8@sha256:3d642c6dd26af3c70d3aa1a8846231b3b3e5dd17d4d58d9d527949842c4b6ff8_ppc64le",
                "product": {
                  "name": "rhacm2/search-rhel8@sha256:3d642c6dd26af3c70d3aa1a8846231b3b3e5dd17d4d58d9d527949842c4b6ff8_ppc64le",
                  "product_id": "rhacm2/search-rhel8@sha256:3d642c6dd26af3c70d3aa1a8846231b3b3e5dd17d4d58d9d527949842c4b6ff8_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/search-rhel8@sha256:3d642c6dd26af3c70d3aa1a8846231b3b3e5dd17d4d58d9d527949842c4b6ff8?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/search-rhel8\u0026tag=v2.3.10-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/search-ui-rhel8@sha256:e806a24f586f5a99937daee0f2deb040be7a95762ee94ac467168bd334f63c67_ppc64le",
                "product": {
                  "name": "rhacm2/search-ui-rhel8@sha256:e806a24f586f5a99937daee0f2deb040be7a95762ee94ac467168bd334f63c67_ppc64le",
                  "product_id": "rhacm2/search-ui-rhel8@sha256:e806a24f586f5a99937daee0f2deb040be7a95762ee94ac467168bd334f63c67_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/search-ui-rhel8@sha256:e806a24f586f5a99937daee0f2deb040be7a95762ee94ac467168bd334f63c67?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/search-ui-rhel8\u0026tag=v2.3.10-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/submariner-addon-rhel8@sha256:a88223eb67021a6d213399f00228875d0c2f4d73ad72362debd117f2fe586b2d_ppc64le",
                "product": {
                  "name": "rhacm2/submariner-addon-rhel8@sha256:a88223eb67021a6d213399f00228875d0c2f4d73ad72362debd117f2fe586b2d_ppc64le",
                  "product_id": "rhacm2/submariner-addon-rhel8@sha256:a88223eb67021a6d213399f00228875d0c2f4d73ad72362debd117f2fe586b2d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/submariner-addon-rhel8@sha256:a88223eb67021a6d213399f00228875d0c2f4d73ad72362debd117f2fe586b2d?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/submariner-addon-rhel8\u0026tag=v2.3.10-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/thanos-rhel7@sha256:5eaa38b139d984485c3d237d83414255060011c0c2aa6f17f5173952c4180517_ppc64le",
                "product": {
                  "name": "rhacm2/thanos-rhel7@sha256:5eaa38b139d984485c3d237d83414255060011c0c2aa6f17f5173952c4180517_ppc64le",
                  "product_id": "rhacm2/thanos-rhel7@sha256:5eaa38b139d984485c3d237d83414255060011c0c2aa6f17f5173952c4180517_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/thanos-rhel7@sha256:5eaa38b139d984485c3d237d83414255060011c0c2aa6f17f5173952c4180517?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/thanos-rhel7\u0026tag=v2.3.10-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/thanos-receive-controller-rhel8@sha256:063aef508ca487d660f20e3b82477a117d0e804023f18a9ba59099baec400f93_ppc64le",
                "product": {
                  "name": "rhacm2/thanos-receive-controller-rhel8@sha256:063aef508ca487d660f20e3b82477a117d0e804023f18a9ba59099baec400f93_ppc64le",
                  "product_id": "rhacm2/thanos-receive-controller-rhel8@sha256:063aef508ca487d660f20e3b82477a117d0e804023f18a9ba59099baec400f93_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/thanos-receive-controller-rhel8@sha256:063aef508ca487d660f20e3b82477a117d0e804023f18a9ba59099baec400f93?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/thanos-receive-controller-rhel8\u0026tag=v2.3.10-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/work-rhel8@sha256:f504c09f100491e66df6d3d0acfa10ba52bd5c999219f90b604bd62e5505d2b1_ppc64le",
                "product": {
                  "name": "rhacm2/work-rhel8@sha256:f504c09f100491e66df6d3d0acfa10ba52bd5c999219f90b604bd62e5505d2b1_ppc64le",
                  "product_id": "rhacm2/work-rhel8@sha256:f504c09f100491e66df6d3d0acfa10ba52bd5c999219f90b604bd62e5505d2b1_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/work-rhel8@sha256:f504c09f100491e66df6d3d0acfa10ba52bd5c999219f90b604bd62e5505d2b1?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/work-rhel8\u0026tag=v2.3.10-3"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rhacm2/cert-policy-controller-rhel8@sha256:5ef3ac03874f468d5cd0eeb73cb23c3f616511894cf06c70743c4505a2de5102_s390x",
                "product": {
                  "name": "rhacm2/cert-policy-controller-rhel8@sha256:5ef3ac03874f468d5cd0eeb73cb23c3f616511894cf06c70743c4505a2de5102_s390x",
                  "product_id": "rhacm2/cert-policy-controller-rhel8@sha256:5ef3ac03874f468d5cd0eeb73cb23c3f616511894cf06c70743c4505a2de5102_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cert-policy-controller-rhel8@sha256:5ef3ac03874f468d5cd0eeb73cb23c3f616511894cf06c70743c4505a2de5102?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/cert-policy-controller-rhel8\u0026tag=v2.3.10-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/config-policy-controller-rhel8@sha256:9b534a1f54af808dba6becd6be00a0546853c2818a92ac7e3feb55ac979c0d95_s390x",
                "product": {
                  "name": "rhacm2/config-policy-controller-rhel8@sha256:9b534a1f54af808dba6becd6be00a0546853c2818a92ac7e3feb55ac979c0d95_s390x",
                  "product_id": "rhacm2/config-policy-controller-rhel8@sha256:9b534a1f54af808dba6becd6be00a0546853c2818a92ac7e3feb55ac979c0d95_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/config-policy-controller-rhel8@sha256:9b534a1f54af808dba6becd6be00a0546853c2818a92ac7e3feb55ac979c0d95?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/config-policy-controller-rhel8\u0026tag=v2.3.10-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:64d546f7e8040d0f0fdc8efac3577e63fe8823b375c43502e633f6a89fc6b4c9_s390x",
                "product": {
                  "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:64d546f7e8040d0f0fdc8efac3577e63fe8823b375c43502e633f6a89fc6b4c9_s390x",
                  "product_id": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:64d546f7e8040d0f0fdc8efac3577e63fe8823b375c43502e633f6a89fc6b4c9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/endpoint-monitoring-rhel8-operator@sha256:64d546f7e8040d0f0fdc8efac3577e63fe8823b375c43502e633f6a89fc6b4c9?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/endpoint-monitoring-rhel8-operator\u0026tag=v2.3.10-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/governance-policy-spec-sync-rhel8@sha256:0c51d3be7ce2897758111178429ff21ae248415f3d98674aaeeb5ebe77b09bf8_s390x",
                "product": {
                  "name": "rhacm2/governance-policy-spec-sync-rhel8@sha256:0c51d3be7ce2897758111178429ff21ae248415f3d98674aaeeb5ebe77b09bf8_s390x",
                  "product_id": "rhacm2/governance-policy-spec-sync-rhel8@sha256:0c51d3be7ce2897758111178429ff21ae248415f3d98674aaeeb5ebe77b09bf8_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/governance-policy-spec-sync-rhel8@sha256:0c51d3be7ce2897758111178429ff21ae248415f3d98674aaeeb5ebe77b09bf8?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-spec-sync-rhel8\u0026tag=v2.3.10-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/governance-policy-status-sync-rhel8@sha256:d16f1197c910bf49863612b1a887f7c80594eb48a3a8308bc03253f2b5033d49_s390x",
                "product": {
                  "name": "rhacm2/governance-policy-status-sync-rhel8@sha256:d16f1197c910bf49863612b1a887f7c80594eb48a3a8308bc03253f2b5033d49_s390x",
                  "product_id": "rhacm2/governance-policy-status-sync-rhel8@sha256:d16f1197c910bf49863612b1a887f7c80594eb48a3a8308bc03253f2b5033d49_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/governance-policy-status-sync-rhel8@sha256:d16f1197c910bf49863612b1a887f7c80594eb48a3a8308bc03253f2b5033d49?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-status-sync-rhel8\u0026tag=v2.3.10-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/governance-policy-template-sync-rhel8@sha256:914f7f60a0634edb1e316372be2314ce9f832cc198d170b31c65492b6c964a0b_s390x",
                "product": {
                  "name": "rhacm2/governance-policy-template-sync-rhel8@sha256:914f7f60a0634edb1e316372be2314ce9f832cc198d170b31c65492b6c964a0b_s390x",
                  "product_id": "rhacm2/governance-policy-template-sync-rhel8@sha256:914f7f60a0634edb1e316372be2314ce9f832cc198d170b31c65492b6c964a0b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/governance-policy-template-sync-rhel8@sha256:914f7f60a0634edb1e316372be2314ce9f832cc198d170b31c65492b6c964a0b?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-template-sync-rhel8\u0026tag=v2.3.10-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/iam-policy-controller-rhel8@sha256:b9743d27118a2d63bf46d2fc79f1759dca4be9f5a6358468576f0e5229887ec2_s390x",
                "product": {
                  "name": "rhacm2/iam-policy-controller-rhel8@sha256:b9743d27118a2d63bf46d2fc79f1759dca4be9f5a6358468576f0e5229887ec2_s390x",
                  "product_id": "rhacm2/iam-policy-controller-rhel8@sha256:b9743d27118a2d63bf46d2fc79f1759dca4be9f5a6358468576f0e5229887ec2_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/iam-policy-controller-rhel8@sha256:b9743d27118a2d63bf46d2fc79f1759dca4be9f5a6358468576f0e5229887ec2?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/iam-policy-controller-rhel8\u0026tag=v2.3.10-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/klusterlet-addon-rhel8-operator@sha256:242f5a46aea8f4306f40f886a208d4b9ade571b6a94e55df052b1c426783a733_s390x",
                "product": {
                  "name": "rhacm2/klusterlet-addon-rhel8-operator@sha256:242f5a46aea8f4306f40f886a208d4b9ade571b6a94e55df052b1c426783a733_s390x",
                  "product_id": "rhacm2/klusterlet-addon-rhel8-operator@sha256:242f5a46aea8f4306f40f886a208d4b9ade571b6a94e55df052b1c426783a733_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/klusterlet-addon-rhel8-operator@sha256:242f5a46aea8f4306f40f886a208d4b9ade571b6a94e55df052b1c426783a733?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/klusterlet-addon-rhel8-operator\u0026tag=v2.3.10-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/metrics-collector-rhel8@sha256:c5ec110fbce1247f5c134b39e345a851a1f2a5bbc5eee0a3de9441a305dea6e3_s390x",
                "product": {
                  "name": "rhacm2/metrics-collector-rhel8@sha256:c5ec110fbce1247f5c134b39e345a851a1f2a5bbc5eee0a3de9441a305dea6e3_s390x",
                  "product_id": "rhacm2/metrics-collector-rhel8@sha256:c5ec110fbce1247f5c134b39e345a851a1f2a5bbc5eee0a3de9441a305dea6e3_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/metrics-collector-rhel8@sha256:c5ec110fbce1247f5c134b39e345a851a1f2a5bbc5eee0a3de9441a305dea6e3?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/metrics-collector-rhel8\u0026tag=v2.3.10-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicloud-manager-rhel8@sha256:2ff546a05c9bd956f26b3048e7d41fca88bf57b98b53969ee10782a396c31203_s390x",
                "product": {
                  "name": "rhacm2/multicloud-manager-rhel8@sha256:2ff546a05c9bd956f26b3048e7d41fca88bf57b98b53969ee10782a396c31203_s390x",
                  "product_id": "rhacm2/multicloud-manager-rhel8@sha256:2ff546a05c9bd956f26b3048e7d41fca88bf57b98b53969ee10782a396c31203_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicloud-manager-rhel8@sha256:2ff546a05c9bd956f26b3048e7d41fca88bf57b98b53969ee10782a396c31203?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multicloud-manager-rhel8\u0026tag=v2.3.10-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:946ed17553829c970711e7b8103aff4e8773ff9837fa93f764c5f3e73d018f40_s390x",
                "product": {
                  "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:946ed17553829c970711e7b8103aff4e8773ff9837fa93f764c5f3e73d018f40_s390x",
                  "product_id": "rhacm2/multicluster-operators-subscription-rhel8@sha256:946ed17553829c970711e7b8103aff4e8773ff9837fa93f764c5f3e73d018f40_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-operators-subscription-rhel8@sha256:946ed17553829c970711e7b8103aff4e8773ff9837fa93f764c5f3e73d018f40?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel8\u0026tag=v2.3.10-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/registration-rhel8@sha256:81e75067fbbcd31217104cbca122b8dae273e8fab79de66623a6ef34c55e720d_s390x",
                "product": {
                  "name": "rhacm2/registration-rhel8@sha256:81e75067fbbcd31217104cbca122b8dae273e8fab79de66623a6ef34c55e720d_s390x",
                  "product_id": "rhacm2/registration-rhel8@sha256:81e75067fbbcd31217104cbca122b8dae273e8fab79de66623a6ef34c55e720d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/registration-rhel8@sha256:81e75067fbbcd31217104cbca122b8dae273e8fab79de66623a6ef34c55e720d?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/registration-rhel8\u0026tag=v2.3.10-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/registration-rhel8-operator@sha256:07ff33641df8fa15d0336bb008a03bb333ca2fe05c9cc7007c054e61b4fd6d5e_s390x",
                "product": {
                  "name": "rhacm2/registration-rhel8-operator@sha256:07ff33641df8fa15d0336bb008a03bb333ca2fe05c9cc7007c054e61b4fd6d5e_s390x",
                  "product_id": "rhacm2/registration-rhel8-operator@sha256:07ff33641df8fa15d0336bb008a03bb333ca2fe05c9cc7007c054e61b4fd6d5e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/registration-rhel8-operator@sha256:07ff33641df8fa15d0336bb008a03bb333ca2fe05c9cc7007c054e61b4fd6d5e?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/registration-rhel8-operator\u0026tag=v2.3.10-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/search-collector-rhel8@sha256:e717034a9eaa2c50d9475052895daf963897b6821f9b16d6744bfca2ae2d0465_s390x",
                "product": {
                  "name": "rhacm2/search-collector-rhel8@sha256:e717034a9eaa2c50d9475052895daf963897b6821f9b16d6744bfca2ae2d0465_s390x",
                  "product_id": "rhacm2/search-collector-rhel8@sha256:e717034a9eaa2c50d9475052895daf963897b6821f9b16d6744bfca2ae2d0465_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/search-collector-rhel8@sha256:e717034a9eaa2c50d9475052895daf963897b6821f9b16d6744bfca2ae2d0465?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/search-collector-rhel8\u0026tag=v2.3.10-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/work-rhel8@sha256:4e47e28dcf327c128897834aceb6627c698b58affdbbe37857acaaee62fabd4b_s390x",
                "product": {
                  "name": "rhacm2/work-rhel8@sha256:4e47e28dcf327c128897834aceb6627c698b58affdbbe37857acaaee62fabd4b_s390x",
                  "product_id": "rhacm2/work-rhel8@sha256:4e47e28dcf327c128897834aceb6627c698b58affdbbe37857acaaee62fabd4b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/work-rhel8@sha256:4e47e28dcf327c128897834aceb6627c698b58affdbbe37857acaaee62fabd4b?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/work-rhel8\u0026tag=v2.3.10-3"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/management-ingress-rhel7@sha256:673a423fd1c6b58232f5858929af2e0f57a6a056e51cdd0a589c6a718bb04bb2_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 7",
          "product_id": "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:673a423fd1c6b58232f5858929af2e0f57a6a056e51cdd0a589c6a718bb04bb2_amd64"
        },
        "product_reference": "rhacm2/management-ingress-rhel7@sha256:673a423fd1c6b58232f5858929af2e0f57a6a056e51cdd0a589c6a718bb04bb2_amd64",
        "relates_to_product_reference": "7Server-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/management-ingress-rhel7@sha256:871ef0d56d3d4524074c4df65947ba11f148d89f346566244d03838f8e68271d_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 7",
          "product_id": "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:871ef0d56d3d4524074c4df65947ba11f148d89f346566244d03838f8e68271d_ppc64le"
        },
        "product_reference": "rhacm2/management-ingress-rhel7@sha256:871ef0d56d3d4524074c4df65947ba11f148d89f346566244d03838f8e68271d_ppc64le",
        "relates_to_product_reference": "7Server-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/memcached-exporter-rhel7@sha256:159a817f90e9f3e557acf0d5e643da417175a19d0fe69c2266dda3ea1043432e_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 7",
          "product_id": "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:159a817f90e9f3e557acf0d5e643da417175a19d0fe69c2266dda3ea1043432e_amd64"
        },
        "product_reference": "rhacm2/memcached-exporter-rhel7@sha256:159a817f90e9f3e557acf0d5e643da417175a19d0fe69c2266dda3ea1043432e_amd64",
        "relates_to_product_reference": "7Server-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/memcached-exporter-rhel7@sha256:5c4220a0371ace0973a254d80d8879ce2ce100886cfd04dbcaa15988ae630567_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 7",
          "product_id": "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:5c4220a0371ace0973a254d80d8879ce2ce100886cfd04dbcaa15988ae630567_ppc64le"
        },
        "product_reference": "rhacm2/memcached-exporter-rhel7@sha256:5c4220a0371ace0973a254d80d8879ce2ce100886cfd04dbcaa15988ae630567_ppc64le",
        "relates_to_product_reference": "7Server-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/thanos-rhel7@sha256:5eaa38b139d984485c3d237d83414255060011c0c2aa6f17f5173952c4180517_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 7",
          "product_id": "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:5eaa38b139d984485c3d237d83414255060011c0c2aa6f17f5173952c4180517_ppc64le"
        },
        "product_reference": "rhacm2/thanos-rhel7@sha256:5eaa38b139d984485c3d237d83414255060011c0c2aa6f17f5173952c4180517_ppc64le",
        "relates_to_product_reference": "7Server-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/thanos-rhel7@sha256:7c3f043ad21fbaf783bccf9fa3df15bb85bef466ff8b14eabef1df6c2e96f4c3_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 7",
          "product_id": "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:7c3f043ad21fbaf783bccf9fa3df15bb85bef466ff8b14eabef1df6c2e96f4c3_amd64"
        },
        "product_reference": "rhacm2/thanos-rhel7@sha256:7c3f043ad21fbaf783bccf9fa3df15bb85bef466ff8b14eabef1df6c2e96f4c3_amd64",
        "relates_to_product_reference": "7Server-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-grafana-rhel8@sha256:3b54e09a5dfe2755793ce54f5edd5645da09357d681ef4e365da7de56bb4887c_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:3b54e09a5dfe2755793ce54f5edd5645da09357d681ef4e365da7de56bb4887c_amd64"
        },
        "product_reference": "rhacm2/acm-grafana-rhel8@sha256:3b54e09a5dfe2755793ce54f5edd5645da09357d681ef4e365da7de56bb4887c_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-grafana-rhel8@sha256:509173109f14d072bdf954a84741d2b13884bebc7fc7d454223392f218ada038_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:509173109f14d072bdf954a84741d2b13884bebc7fc7d454223392f218ada038_ppc64le"
        },
        "product_reference": "rhacm2/acm-grafana-rhel8@sha256:509173109f14d072bdf954a84741d2b13884bebc7fc7d454223392f218ada038_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-must-gather-rhel8@sha256:f52cb056813a480154680b1b8246a88e711340d1614c16674a5b03571a186f77_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:f52cb056813a480154680b1b8246a88e711340d1614c16674a5b03571a186f77_amd64"
        },
        "product_reference": "rhacm2/acm-must-gather-rhel8@sha256:f52cb056813a480154680b1b8246a88e711340d1614c16674a5b03571a186f77_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-must-gather-rhel8@sha256:fbb8b1a4a3e6fb17962627b09fe66e646c0be93d68857879d663b30751c156c5_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:fbb8b1a4a3e6fb17962627b09fe66e646c0be93d68857879d663b30751c156c5_ppc64le"
        },
        "product_reference": "rhacm2/acm-must-gather-rhel8@sha256:fbb8b1a4a3e6fb17962627b09fe66e646c0be93d68857879d663b30751c156c5_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-operator-bundle@sha256:0b307cefef17a815f674d877a11c15afd0e13c66b4d85c8fa022d3642f5c6d63_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:0b307cefef17a815f674d877a11c15afd0e13c66b4d85c8fa022d3642f5c6d63_ppc64le"
        },
        "product_reference": "rhacm2/acm-operator-bundle@sha256:0b307cefef17a815f674d877a11c15afd0e13c66b4d85c8fa022d3642f5c6d63_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-operator-bundle@sha256:6fb978ec14c6d4fd56863a053679107abf8dbfb7c1647b02e31afddcda7dff48_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:6fb978ec14c6d4fd56863a053679107abf8dbfb7c1647b02e31afddcda7dff48_amd64"
        },
        "product_reference": "rhacm2/acm-operator-bundle@sha256:6fb978ec14c6d4fd56863a053679107abf8dbfb7c1647b02e31afddcda7dff48_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/agent-service-rhel8@sha256:8f2aff5cfa49d12905b19c04a229469e982485f640a30cdb9bcf50911ce65f4e_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:8f2aff5cfa49d12905b19c04a229469e982485f640a30cdb9bcf50911ce65f4e_ppc64le"
        },
        "product_reference": "rhacm2/agent-service-rhel8@sha256:8f2aff5cfa49d12905b19c04a229469e982485f640a30cdb9bcf50911ce65f4e_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/agent-service-rhel8@sha256:d27ffc41109705110fadd02795183e8842f20d018fe9d7e0901374bd61128773_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:d27ffc41109705110fadd02795183e8842f20d018fe9d7e0901374bd61128773_amd64"
        },
        "product_reference": "rhacm2/agent-service-rhel8@sha256:d27ffc41109705110fadd02795183e8842f20d018fe9d7e0901374bd61128773_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/application-ui-rhel8@sha256:76474352069ea8e3ce4d6b8a74d0f2af849c6322c46adec3d4e03b7ea36985c9_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:76474352069ea8e3ce4d6b8a74d0f2af849c6322c46adec3d4e03b7ea36985c9_ppc64le"
        },
        "product_reference": "rhacm2/application-ui-rhel8@sha256:76474352069ea8e3ce4d6b8a74d0f2af849c6322c46adec3d4e03b7ea36985c9_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/application-ui-rhel8@sha256:e932e2d1967eabff9bb4a7502af49ee3c743ea8981b0eca62701bb10ce4d018d_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:e932e2d1967eabff9bb4a7502af49ee3c743ea8981b0eca62701bb10ce4d018d_amd64"
        },
        "product_reference": "rhacm2/application-ui-rhel8@sha256:e932e2d1967eabff9bb4a7502af49ee3c743ea8981b0eca62701bb10ce4d018d_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/assisted-installer-agent-rhel8@sha256:806947cfe5aa61ffdf66bd0a4a505754571d3a7c4776f648c8357722ef4f58d0_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/assisted-installer-agent-rhel8@sha256:806947cfe5aa61ffdf66bd0a4a505754571d3a7c4776f648c8357722ef4f58d0_amd64"
        },
        "product_reference": "rhacm2/assisted-installer-agent-rhel8@sha256:806947cfe5aa61ffdf66bd0a4a505754571d3a7c4776f648c8357722ef4f58d0_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/assisted-installer-reporter-rhel8@sha256:1159b20f94b435f7d6b5072d594ddf6f9a735c2fbf2d1a9c94663f127cb1cbfd_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:1159b20f94b435f7d6b5072d594ddf6f9a735c2fbf2d1a9c94663f127cb1cbfd_amd64"
        },
        "product_reference": "rhacm2/assisted-installer-reporter-rhel8@sha256:1159b20f94b435f7d6b5072d594ddf6f9a735c2fbf2d1a9c94663f127cb1cbfd_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/assisted-installer-reporter-rhel8@sha256:d051dca0435b0f7c72880412b4f991f9fdbac7ecff06c187959f2c95609d051e_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:d051dca0435b0f7c72880412b4f991f9fdbac7ecff06c187959f2c95609d051e_ppc64le"
        },
        "product_reference": "rhacm2/assisted-installer-reporter-rhel8@sha256:d051dca0435b0f7c72880412b4f991f9fdbac7ecff06c187959f2c95609d051e_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/assisted-installer-rhel8@sha256:1f6eca58bc5167ed92ce246eae0690b3d53d46db1b3eaf1630ea87313fe28168_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:1f6eca58bc5167ed92ce246eae0690b3d53d46db1b3eaf1630ea87313fe28168_amd64"
        },
        "product_reference": "rhacm2/assisted-installer-rhel8@sha256:1f6eca58bc5167ed92ce246eae0690b3d53d46db1b3eaf1630ea87313fe28168_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/assisted-installer-rhel8@sha256:a2fd3fe8ebc7137e846469ac6e4d86f50d6b3061e01eb247576330db528741c4_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:a2fd3fe8ebc7137e846469ac6e4d86f50d6b3061e01eb247576330db528741c4_ppc64le"
        },
        "product_reference": "rhacm2/assisted-installer-rhel8@sha256:a2fd3fe8ebc7137e846469ac6e4d86f50d6b3061e01eb247576330db528741c4_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/cert-policy-controller-rhel8@sha256:5ef3ac03874f468d5cd0eeb73cb23c3f616511894cf06c70743c4505a2de5102_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:5ef3ac03874f468d5cd0eeb73cb23c3f616511894cf06c70743c4505a2de5102_s390x"
        },
        "product_reference": "rhacm2/cert-policy-controller-rhel8@sha256:5ef3ac03874f468d5cd0eeb73cb23c3f616511894cf06c70743c4505a2de5102_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/cert-policy-controller-rhel8@sha256:806769ea7c2b21aca5a8e5da60726e62a9e053becc1094c31babb023e0d76091_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:806769ea7c2b21aca5a8e5da60726e62a9e053becc1094c31babb023e0d76091_amd64"
        },
        "product_reference": "rhacm2/cert-policy-controller-rhel8@sha256:806769ea7c2b21aca5a8e5da60726e62a9e053becc1094c31babb023e0d76091_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/cert-policy-controller-rhel8@sha256:a50e7be846d726ebc47974567b2cdb7e3ba542e01c079dbcc27724c6c87ec129_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:a50e7be846d726ebc47974567b2cdb7e3ba542e01c079dbcc27724c6c87ec129_ppc64le"
        },
        "product_reference": "rhacm2/cert-policy-controller-rhel8@sha256:a50e7be846d726ebc47974567b2cdb7e3ba542e01c079dbcc27724c6c87ec129_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/cluster-curator-controller-rhel8@sha256:20c1da02550cb768397c8944de25aeaa7e066def286a5de01ca7da333fb2983d_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:20c1da02550cb768397c8944de25aeaa7e066def286a5de01ca7da333fb2983d_ppc64le"
        },
        "product_reference": "rhacm2/cluster-curator-controller-rhel8@sha256:20c1da02550cb768397c8944de25aeaa7e066def286a5de01ca7da333fb2983d_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/cluster-curator-controller-rhel8@sha256:cd57bd281e183c0a33d9da574cd89d5e94c8f9799706c1a6083decde5a546a31_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:cd57bd281e183c0a33d9da574cd89d5e94c8f9799706c1a6083decde5a546a31_amd64"
        },
        "product_reference": "rhacm2/cluster-curator-controller-rhel8@sha256:cd57bd281e183c0a33d9da574cd89d5e94c8f9799706c1a6083decde5a546a31_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:4905a13fef735aa5cd91f319535753506de95aa61b808256fdb6d8a2661bae46_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:4905a13fef735aa5cd91f319535753506de95aa61b808256fdb6d8a2661bae46_amd64"
        },
        "product_reference": "rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:4905a13fef735aa5cd91f319535753506de95aa61b808256fdb6d8a2661bae46_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:910d90c5a8d412defa6b6c42f954c2fac2a7b4485349fcee1a78dce68ed872a4_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:910d90c5a8d412defa6b6c42f954c2fac2a7b4485349fcee1a78dce68ed872a4_ppc64le"
        },
        "product_reference": "rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:910d90c5a8d412defa6b6c42f954c2fac2a7b4485349fcee1a78dce68ed872a4_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/config-policy-controller-rhel8@sha256:2405c60355ee1abd8912085fb1dd69899dbda334508c048e3db1395a199f44ad_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:2405c60355ee1abd8912085fb1dd69899dbda334508c048e3db1395a199f44ad_ppc64le"
        },
        "product_reference": "rhacm2/config-policy-controller-rhel8@sha256:2405c60355ee1abd8912085fb1dd69899dbda334508c048e3db1395a199f44ad_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/config-policy-controller-rhel8@sha256:656946e5bb8f5e1abccb4eeda3e8c9de282453c639028876af8dad66377d0e92_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:656946e5bb8f5e1abccb4eeda3e8c9de282453c639028876af8dad66377d0e92_amd64"
        },
        "product_reference": "rhacm2/config-policy-controller-rhel8@sha256:656946e5bb8f5e1abccb4eeda3e8c9de282453c639028876af8dad66377d0e92_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/config-policy-controller-rhel8@sha256:9b534a1f54af808dba6becd6be00a0546853c2818a92ac7e3feb55ac979c0d95_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:9b534a1f54af808dba6becd6be00a0546853c2818a92ac7e3feb55ac979c0d95_s390x"
        },
        "product_reference": "rhacm2/config-policy-controller-rhel8@sha256:9b534a1f54af808dba6becd6be00a0546853c2818a92ac7e3feb55ac979c0d95_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/console-api-rhel8@sha256:84ce5467b2dae80ea0627626c5be285d300c33249a432699608f860a403e8ba2_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:84ce5467b2dae80ea0627626c5be285d300c33249a432699608f860a403e8ba2_ppc64le"
        },
        "product_reference": "rhacm2/console-api-rhel8@sha256:84ce5467b2dae80ea0627626c5be285d300c33249a432699608f860a403e8ba2_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/console-api-rhel8@sha256:fc7751d1c76c4694e4a331c1d6590bfcfa2e264da1831d099991f9ed6660d0a6_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:fc7751d1c76c4694e4a331c1d6590bfcfa2e264da1831d099991f9ed6660d0a6_amd64"
        },
        "product_reference": "rhacm2/console-api-rhel8@sha256:fc7751d1c76c4694e4a331c1d6590bfcfa2e264da1831d099991f9ed6660d0a6_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/console-rhel8@sha256:99b3e5a5517f869681f7fd2e699ce07fc00a6f6d17ec3af57032eccc48d9fdc0_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:99b3e5a5517f869681f7fd2e699ce07fc00a6f6d17ec3af57032eccc48d9fdc0_ppc64le"
        },
        "product_reference": "rhacm2/console-rhel8@sha256:99b3e5a5517f869681f7fd2e699ce07fc00a6f6d17ec3af57032eccc48d9fdc0_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/console-rhel8@sha256:d8b6290d56769f9e190290f5a9660dfe8bfe33dc85f23714fda96b90a2649a30_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:d8b6290d56769f9e190290f5a9660dfe8bfe33dc85f23714fda96b90a2649a30_amd64"
        },
        "product_reference": "rhacm2/console-rhel8@sha256:d8b6290d56769f9e190290f5a9660dfe8bfe33dc85f23714fda96b90a2649a30_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/discovery-rhel8-operator@sha256:c708a6d3c8bd9c9a0e752718f36f4bfa4dff420dfea4b32a0b14236b46338d3b_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:c708a6d3c8bd9c9a0e752718f36f4bfa4dff420dfea4b32a0b14236b46338d3b_amd64"
        },
        "product_reference": "rhacm2/discovery-rhel8-operator@sha256:c708a6d3c8bd9c9a0e752718f36f4bfa4dff420dfea4b32a0b14236b46338d3b_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/discovery-rhel8-operator@sha256:fc39403124469d46810e9110042c36ac970079ef1e4f6e3702913056164f59da_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:fc39403124469d46810e9110042c36ac970079ef1e4f6e3702913056164f59da_ppc64le"
        },
        "product_reference": "rhacm2/discovery-rhel8-operator@sha256:fc39403124469d46810e9110042c36ac970079ef1e4f6e3702913056164f59da_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:244ac260a0767bfebd351fd478410b17ddd3709e576ff84da2cba844c8bc6b34_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:244ac260a0767bfebd351fd478410b17ddd3709e576ff84da2cba844c8bc6b34_ppc64le"
        },
        "product_reference": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:244ac260a0767bfebd351fd478410b17ddd3709e576ff84da2cba844c8bc6b34_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:64d546f7e8040d0f0fdc8efac3577e63fe8823b375c43502e633f6a89fc6b4c9_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:64d546f7e8040d0f0fdc8efac3577e63fe8823b375c43502e633f6a89fc6b4c9_s390x"
        },
        "product_reference": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:64d546f7e8040d0f0fdc8efac3577e63fe8823b375c43502e633f6a89fc6b4c9_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:9e511e7001b2606a63552e8d9fcc8e4d82628e5b9a194156c95afbe7064208be_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:9e511e7001b2606a63552e8d9fcc8e4d82628e5b9a194156c95afbe7064208be_amd64"
        },
        "product_reference": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:9e511e7001b2606a63552e8d9fcc8e4d82628e5b9a194156c95afbe7064208be_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/governance-policy-propagator-rhel8@sha256:b0f7dec660691aec5eba4399c5000b6d99bc9882d747bb86c3eb149ab993f278_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:b0f7dec660691aec5eba4399c5000b6d99bc9882d747bb86c3eb149ab993f278_ppc64le"
        },
        "product_reference": "rhacm2/governance-policy-propagator-rhel8@sha256:b0f7dec660691aec5eba4399c5000b6d99bc9882d747bb86c3eb149ab993f278_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/governance-policy-propagator-rhel8@sha256:ce0b208a8a9c0d5366c51b91c064a336b513c4c954e3c9a3c20e36063b7de0b4_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:ce0b208a8a9c0d5366c51b91c064a336b513c4c954e3c9a3c20e36063b7de0b4_amd64"
        },
        "product_reference": "rhacm2/governance-policy-propagator-rhel8@sha256:ce0b208a8a9c0d5366c51b91c064a336b513c4c954e3c9a3c20e36063b7de0b4_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/governance-policy-spec-sync-rhel8@sha256:0c51d3be7ce2897758111178429ff21ae248415f3d98674aaeeb5ebe77b09bf8_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:0c51d3be7ce2897758111178429ff21ae248415f3d98674aaeeb5ebe77b09bf8_s390x"
        },
        "product_reference": "rhacm2/governance-policy-spec-sync-rhel8@sha256:0c51d3be7ce2897758111178429ff21ae248415f3d98674aaeeb5ebe77b09bf8_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/governance-policy-spec-sync-rhel8@sha256:8d0dd970b3558f9b22a19350371608bc093f31aeb959a33b25c0b2d906f31a22_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:8d0dd970b3558f9b22a19350371608bc093f31aeb959a33b25c0b2d906f31a22_amd64"
        },
        "product_reference": "rhacm2/governance-policy-spec-sync-rhel8@sha256:8d0dd970b3558f9b22a19350371608bc093f31aeb959a33b25c0b2d906f31a22_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/governance-policy-spec-sync-rhel8@sha256:c366328c6e9dde89e295c0a742963821ff30d9a9a77312298f478ba1972ef390_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:c366328c6e9dde89e295c0a742963821ff30d9a9a77312298f478ba1972ef390_ppc64le"
        },
        "product_reference": "rhacm2/governance-policy-spec-sync-rhel8@sha256:c366328c6e9dde89e295c0a742963821ff30d9a9a77312298f478ba1972ef390_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/governance-policy-status-sync-rhel8@sha256:0abfeecc4ab3aaef4cb2198815d82dc81c9d2448603aeaca45a4d96311b8d281_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:0abfeecc4ab3aaef4cb2198815d82dc81c9d2448603aeaca45a4d96311b8d281_amd64"
        },
        "product_reference": "rhacm2/governance-policy-status-sync-rhel8@sha256:0abfeecc4ab3aaef4cb2198815d82dc81c9d2448603aeaca45a4d96311b8d281_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/governance-policy-status-sync-rhel8@sha256:3c69102dce05d2bd99b73e11bad8d7774ab29a7e248d808a4b696e446d2855d1_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:3c69102dce05d2bd99b73e11bad8d7774ab29a7e248d808a4b696e446d2855d1_ppc64le"
        },
        "product_reference": "rhacm2/governance-policy-status-sync-rhel8@sha256:3c69102dce05d2bd99b73e11bad8d7774ab29a7e248d808a4b696e446d2855d1_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/governance-policy-status-sync-rhel8@sha256:d16f1197c910bf49863612b1a887f7c80594eb48a3a8308bc03253f2b5033d49_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:d16f1197c910bf49863612b1a887f7c80594eb48a3a8308bc03253f2b5033d49_s390x"
        },
        "product_reference": "rhacm2/governance-policy-status-sync-rhel8@sha256:d16f1197c910bf49863612b1a887f7c80594eb48a3a8308bc03253f2b5033d49_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/governance-policy-template-sync-rhel8@sha256:631192b7df225c39f092a9124a15e38cd34d34b386ac9981728b5a227805c513_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:631192b7df225c39f092a9124a15e38cd34d34b386ac9981728b5a227805c513_ppc64le"
        },
        "product_reference": "rhacm2/governance-policy-template-sync-rhel8@sha256:631192b7df225c39f092a9124a15e38cd34d34b386ac9981728b5a227805c513_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/governance-policy-template-sync-rhel8@sha256:914f7f60a0634edb1e316372be2314ce9f832cc198d170b31c65492b6c964a0b_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:914f7f60a0634edb1e316372be2314ce9f832cc198d170b31c65492b6c964a0b_s390x"
        },
        "product_reference": "rhacm2/governance-policy-template-sync-rhel8@sha256:914f7f60a0634edb1e316372be2314ce9f832cc198d170b31c65492b6c964a0b_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/governance-policy-template-sync-rhel8@sha256:b8c38fbee6fb3376fa97eae8a4e4de6824d1e16fdcf299eb47bd1bce66a3f3a9_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:b8c38fbee6fb3376fa97eae8a4e4de6824d1e16fdcf299eb47bd1bce66a3f3a9_amd64"
        },
        "product_reference": "rhacm2/governance-policy-template-sync-rhel8@sha256:b8c38fbee6fb3376fa97eae8a4e4de6824d1e16fdcf299eb47bd1bce66a3f3a9_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:903ffcd3daf5d63134370282547a148f618138ee67155d4fc23e4d9a1e1f965d_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:903ffcd3daf5d63134370282547a148f618138ee67155d4fc23e4d9a1e1f965d_amd64"
        },
        "product_reference": "rhacm2/grafana-dashboard-loader-rhel8@sha256:903ffcd3daf5d63134370282547a148f618138ee67155d4fc23e4d9a1e1f965d_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:c27997f19c294b5473564c6a142f91d44a19de1f7a8e25129a60466f10c7efc8_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:c27997f19c294b5473564c6a142f91d44a19de1f7a8e25129a60466f10c7efc8_ppc64le"
        },
        "product_reference": "rhacm2/grafana-dashboard-loader-rhel8@sha256:c27997f19c294b5473564c6a142f91d44a19de1f7a8e25129a60466f10c7efc8_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/grc-ui-api-rhel8@sha256:3dd3b38c1548a108113c323a23a005394e5adfeda889f84403c657c8d4a82b02_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:3dd3b38c1548a108113c323a23a005394e5adfeda889f84403c657c8d4a82b02_ppc64le"
        },
        "product_reference": "rhacm2/grc-ui-api-rhel8@sha256:3dd3b38c1548a108113c323a23a005394e5adfeda889f84403c657c8d4a82b02_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/grc-ui-api-rhel8@sha256:e6c5acac1e72cd0c7aa296b07a66d98dcfbecacff0cf584d0a540f40e95a6a52_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:e6c5acac1e72cd0c7aa296b07a66d98dcfbecacff0cf584d0a540f40e95a6a52_amd64"
        },
        "product_reference": "rhacm2/grc-ui-api-rhel8@sha256:e6c5acac1e72cd0c7aa296b07a66d98dcfbecacff0cf584d0a540f40e95a6a52_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/grc-ui-rhel8@sha256:c8907549b8808820bbb7179d9c2d960bacc2876d6067c10cc8995a868a889ea6_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:c8907549b8808820bbb7179d9c2d960bacc2876d6067c10cc8995a868a889ea6_amd64"
        },
        "product_reference": "rhacm2/grc-ui-rhel8@sha256:c8907549b8808820bbb7179d9c2d960bacc2876d6067c10cc8995a868a889ea6_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/grc-ui-rhel8@sha256:c91a71c4f71020c0f9ee741d8c96c02db960a22e8b7713c8145f3cf32f653e59_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:c91a71c4f71020c0f9ee741d8c96c02db960a22e8b7713c8145f3cf32f653e59_ppc64le"
        },
        "product_reference": "rhacm2/grc-ui-rhel8@sha256:c91a71c4f71020c0f9ee741d8c96c02db960a22e8b7713c8145f3cf32f653e59_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/iam-policy-controller-rhel8@sha256:79f6378595767aa66aae3ea48d275ceb921af4f65f36c1374d002dc076761278_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:79f6378595767aa66aae3ea48d275ceb921af4f65f36c1374d002dc076761278_amd64"
        },
        "product_reference": "rhacm2/iam-policy-controller-rhel8@sha256:79f6378595767aa66aae3ea48d275ceb921af4f65f36c1374d002dc076761278_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/iam-policy-controller-rhel8@sha256:b9743d27118a2d63bf46d2fc79f1759dca4be9f5a6358468576f0e5229887ec2_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:b9743d27118a2d63bf46d2fc79f1759dca4be9f5a6358468576f0e5229887ec2_s390x"
        },
        "product_reference": "rhacm2/iam-policy-controller-rhel8@sha256:b9743d27118a2d63bf46d2fc79f1759dca4be9f5a6358468576f0e5229887ec2_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/iam-policy-controller-rhel8@sha256:d8ba690b28ac73af3637e5b66f1411e8d97ff7501f4902befac164ee320f6f2c_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:d8ba690b28ac73af3637e5b66f1411e8d97ff7501f4902befac164ee320f6f2c_ppc64le"
        },
        "product_reference": "rhacm2/iam-policy-controller-rhel8@sha256:d8ba690b28ac73af3637e5b66f1411e8d97ff7501f4902befac164ee320f6f2c_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/insights-client-rhel8@sha256:186f0a8e9ed9a095c35e70307970a71ba35dbf883642fb7abae57911e38d2292_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:186f0a8e9ed9a095c35e70307970a71ba35dbf883642fb7abae57911e38d2292_ppc64le"
        },
        "product_reference": "rhacm2/insights-client-rhel8@sha256:186f0a8e9ed9a095c35e70307970a71ba35dbf883642fb7abae57911e38d2292_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/insights-client-rhel8@sha256:d985da430c0f2ac0a47dfd91c1ac641107b90ae400cd764e71189371eb68992a_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:d985da430c0f2ac0a47dfd91c1ac641107b90ae400cd764e71189371eb68992a_amd64"
        },
        "product_reference": "rhacm2/insights-client-rhel8@sha256:d985da430c0f2ac0a47dfd91c1ac641107b90ae400cd764e71189371eb68992a_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/insights-metrics-rhel8@sha256:6d2482c1b2a1c1d3e8e989b09dc3529a0567d6aa7bf5e12f76d9f5983ee813db_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:6d2482c1b2a1c1d3e8e989b09dc3529a0567d6aa7bf5e12f76d9f5983ee813db_ppc64le"
        },
        "product_reference": "rhacm2/insights-metrics-rhel8@sha256:6d2482c1b2a1c1d3e8e989b09dc3529a0567d6aa7bf5e12f76d9f5983ee813db_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/insights-metrics-rhel8@sha256:b0882e134887176bda59e31c556c3249ff9ac07e8f0986b5899af2a9e0e101bf_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:b0882e134887176bda59e31c556c3249ff9ac07e8f0986b5899af2a9e0e101bf_amd64"
        },
        "product_reference": "rhacm2/insights-metrics-rhel8@sha256:b0882e134887176bda59e31c556c3249ff9ac07e8f0986b5899af2a9e0e101bf_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:2e26732b10702118d93e2fc8e82a4cdb6502fc9f5de66e53794e500969f2d7bd_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:2e26732b10702118d93e2fc8e82a4cdb6502fc9f5de66e53794e500969f2d7bd_amd64"
        },
        "product_reference": "rhacm2/klusterlet-addon-controller-rhel8@sha256:2e26732b10702118d93e2fc8e82a4cdb6502fc9f5de66e53794e500969f2d7bd_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:9df52830b6fa00b3317de3d1df18fbf3433aa8e5b2901ee3c8374e302a06be93_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:9df52830b6fa00b3317de3d1df18fbf3433aa8e5b2901ee3c8374e302a06be93_ppc64le"
        },
        "product_reference": "rhacm2/klusterlet-addon-controller-rhel8@sha256:9df52830b6fa00b3317de3d1df18fbf3433aa8e5b2901ee3c8374e302a06be93_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/klusterlet-addon-rhel8-operator@sha256:242f5a46aea8f4306f40f886a208d4b9ade571b6a94e55df052b1c426783a733_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:242f5a46aea8f4306f40f886a208d4b9ade571b6a94e55df052b1c426783a733_s390x"
        },
        "product_reference": "rhacm2/klusterlet-addon-rhel8-operator@sha256:242f5a46aea8f4306f40f886a208d4b9ade571b6a94e55df052b1c426783a733_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/klusterlet-addon-rhel8-operator@sha256:3b78cd3eea9d43f6a0f96383b0db622609fa0d6a36a02b6d770f32aa7f34a8c1_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:3b78cd3eea9d43f6a0f96383b0db622609fa0d6a36a02b6d770f32aa7f34a8c1_ppc64le"
        },
        "product_reference": "rhacm2/klusterlet-addon-rhel8-operator@sha256:3b78cd3eea9d43f6a0f96383b0db622609fa0d6a36a02b6d770f32aa7f34a8c1_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/klusterlet-addon-rhel8-operator@sha256:504a03227cae8e512fda31ff066aa581619a6c51fe2f787fcb185c4894d624e5_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:504a03227cae8e512fda31ff066aa581619a6c51fe2f787fcb185c4894d624e5_amd64"
        },
        "product_reference": "rhacm2/klusterlet-addon-rhel8-operator@sha256:504a03227cae8e512fda31ff066aa581619a6c51fe2f787fcb185c4894d624e5_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/kui-web-terminal-rhel8@sha256:688483c49ca92983d6db69c8961d739deaf2044097a36a8c4194cbe8fa38e8b7_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:688483c49ca92983d6db69c8961d739deaf2044097a36a8c4194cbe8fa38e8b7_amd64"
        },
        "product_reference": "rhacm2/kui-web-terminal-rhel8@sha256:688483c49ca92983d6db69c8961d739deaf2044097a36a8c4194cbe8fa38e8b7_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/kui-web-terminal-rhel8@sha256:a52410f77de2b18e610257190bbbd604840958e45814f49d34eae669e9561c5b_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a52410f77de2b18e610257190bbbd604840958e45814f49d34eae669e9561c5b_ppc64le"
        },
        "product_reference": "rhacm2/kui-web-terminal-rhel8@sha256:a52410f77de2b18e610257190bbbd604840958e45814f49d34eae669e9561c5b_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/managedcluster-import-controller-rhel8@sha256:dd4104b8bca5132d386a66b33cc5c74de70443667adb53c8fa52480b2db6e7d3_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:dd4104b8bca5132d386a66b33cc5c74de70443667adb53c8fa52480b2db6e7d3_ppc64le"
        },
        "product_reference": "rhacm2/managedcluster-import-controller-rhel8@sha256:dd4104b8bca5132d386a66b33cc5c74de70443667adb53c8fa52480b2db6e7d3_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/managedcluster-import-controller-rhel8@sha256:ec24b0f06b9d1d2159fbd2218ef479147edfaa4a3bbb1e25d652302d172ad937_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:ec24b0f06b9d1d2159fbd2218ef479147edfaa4a3bbb1e25d652302d172ad937_amd64"
        },
        "product_reference": "rhacm2/managedcluster-import-controller-rhel8@sha256:ec24b0f06b9d1d2159fbd2218ef479147edfaa4a3bbb1e25d652302d172ad937_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/memcached-rhel8@sha256:04071c784152864a4b9fec6d73321dcbac36614b271969cbd029906b92d00a74_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:04071c784152864a4b9fec6d73321dcbac36614b271969cbd029906b92d00a74_amd64"
        },
        "product_reference": "rhacm2/memcached-rhel8@sha256:04071c784152864a4b9fec6d73321dcbac36614b271969cbd029906b92d00a74_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/memcached-rhel8@sha256:9eb0bbf95dae44839e1d158c6d8fa9c4f588102a1fbe963a6ea6848b2e6a6469_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:9eb0bbf95dae44839e1d158c6d8fa9c4f588102a1fbe963a6ea6848b2e6a6469_ppc64le"
        },
        "product_reference": "rhacm2/memcached-rhel8@sha256:9eb0bbf95dae44839e1d158c6d8fa9c4f588102a1fbe963a6ea6848b2e6a6469_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/metrics-collector-rhel8@sha256:76054019977706e0673e5f4ff3daec560f6faeda2aade3813ea0723cf98acd42_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:76054019977706e0673e5f4ff3daec560f6faeda2aade3813ea0723cf98acd42_ppc64le"
        },
        "product_reference": "rhacm2/metrics-collector-rhel8@sha256:76054019977706e0673e5f4ff3daec560f6faeda2aade3813ea0723cf98acd42_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/metrics-collector-rhel8@sha256:c5ec110fbce1247f5c134b39e345a851a1f2a5bbc5eee0a3de9441a305dea6e3_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:c5ec110fbce1247f5c134b39e345a851a1f2a5bbc5eee0a3de9441a305dea6e3_s390x"
        },
        "product_reference": "rhacm2/metrics-collector-rhel8@sha256:c5ec110fbce1247f5c134b39e345a851a1f2a5bbc5eee0a3de9441a305dea6e3_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/metrics-collector-rhel8@sha256:f715c0cc31880440a640ca22e027f1349819cfb957411d8cea12905d304ab0a8_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:f715c0cc31880440a640ca22e027f1349819cfb957411d8cea12905d304ab0a8_amd64"
        },
        "product_reference": "rhacm2/metrics-collector-rhel8@sha256:f715c0cc31880440a640ca22e027f1349819cfb957411d8cea12905d304ab0a8_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicloud-manager-rhel8@sha256:2ff546a05c9bd956f26b3048e7d41fca88bf57b98b53969ee10782a396c31203_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:2ff546a05c9bd956f26b3048e7d41fca88bf57b98b53969ee10782a396c31203_s390x"
        },
        "product_reference": "rhacm2/multicloud-manager-rhel8@sha256:2ff546a05c9bd956f26b3048e7d41fca88bf57b98b53969ee10782a396c31203_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicloud-manager-rhel8@sha256:64943d41e312a98a9a1719dca3d6ced5de6c63ecba90fc9ac8b5d5da157ea266_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:64943d41e312a98a9a1719dca3d6ced5de6c63ecba90fc9ac8b5d5da157ea266_amd64"
        },
        "product_reference": "rhacm2/multicloud-manager-rhel8@sha256:64943d41e312a98a9a1719dca3d6ced5de6c63ecba90fc9ac8b5d5da157ea266_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicloud-manager-rhel8@sha256:9bac72dfd114e9f282d62a8665987240d487f624db81e63a47bd722682159cbf_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:9bac72dfd114e9f282d62a8665987240d487f624db81e63a47bd722682159cbf_ppc64le"
        },
        "product_reference": "rhacm2/multicloud-manager-rhel8@sha256:9bac72dfd114e9f282d62a8665987240d487f624db81e63a47bd722682159cbf_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:339fe3b359eddbd970bcb8ab9e22328d98041ed27398dbeaf83cb4ed50b9e6ec_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:339fe3b359eddbd970bcb8ab9e22328d98041ed27398dbeaf83cb4ed50b9e6ec_amd64"
        },
        "product_reference": "rhacm2/multicluster-observability-rhel8-operator@sha256:339fe3b359eddbd970bcb8ab9e22328d98041ed27398dbeaf83cb4ed50b9e6ec_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:7546256fa06417659bfdc22115d1cbdb477cc350614afc1d0160db5c3747316b_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:7546256fa06417659bfdc22115d1cbdb477cc350614afc1d0160db5c3747316b_ppc64le"
        },
        "product_reference": "rhacm2/multicluster-observability-rhel8-operator@sha256:7546256fa06417659bfdc22115d1cbdb477cc350614afc1d0160db5c3747316b_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicluster-operators-application-rhel8@sha256:c53ef1a25e71f5d3974309f00ec99505e6e6b90c89152990fc6ed41191548d2b_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:c53ef1a25e71f5d3974309f00ec99505e6e6b90c89152990fc6ed41191548d2b_ppc64le"
        },
        "product_reference": "rhacm2/multicluster-operators-application-rhel8@sha256:c53ef1a25e71f5d3974309f00ec99505e6e6b90c89152990fc6ed41191548d2b_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicluster-operators-application-rhel8@sha256:f9b0a7e2ddd939f7b000d59c746b99b75b7bd9ffa991573e71a089869d89f99d_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:f9b0a7e2ddd939f7b000d59c746b99b75b7bd9ffa991573e71a089869d89f99d_amd64"
        },
        "product_reference": "rhacm2/multicluster-operators-application-rhel8@sha256:f9b0a7e2ddd939f7b000d59c746b99b75b7bd9ffa991573e71a089869d89f99d_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:7c2f342797a56e778ef811e4e3fea87929875612fa28e1c15b1b4d358956c5e4_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:7c2f342797a56e778ef811e4e3fea87929875612fa28e1c15b1b4d358956c5e4_amd64"
        },
        "product_reference": "rhacm2/multicluster-operators-channel-rhel8@sha256:7c2f342797a56e778ef811e4e3fea87929875612fa28e1c15b1b4d358956c5e4_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:a30abc19e34a83eb6c71ccef139cf41d02fe609623f544c406ae7adef0022c01_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:a30abc19e34a83eb6c71ccef139cf41d02fe609623f544c406ae7adef0022c01_ppc64le"
        },
        "product_reference": "rhacm2/multicluster-operators-channel-rhel8@sha256:a30abc19e34a83eb6c71ccef139cf41d02fe609623f544c406ae7adef0022c01_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicluster-operators-deployable-rhel8@sha256:55405827f246b45bc9e1111669d08f6288bf7c2993b69c96a1a5fd9ad8891c76_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:55405827f246b45bc9e1111669d08f6288bf7c2993b69c96a1a5fd9ad8891c76_amd64"
        },
        "product_reference": "rhacm2/multicluster-operators-deployable-rhel8@sha256:55405827f246b45bc9e1111669d08f6288bf7c2993b69c96a1a5fd9ad8891c76_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicluster-operators-deployable-rhel8@sha256:a4eb749b4bbb432914072351775928ddf48d55b538a479d9027f467770b52e10_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:a4eb749b4bbb432914072351775928ddf48d55b538a479d9027f467770b52e10_ppc64le"
        },
        "product_reference": "rhacm2/multicluster-operators-deployable-rhel8@sha256:a4eb749b4bbb432914072351775928ddf48d55b538a479d9027f467770b52e10_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicluster-operators-placementrule-rhel8@sha256:314546b03ac6a2b7884ef11a7fba694389d357b2f29b62acb02bdb89d22abedb_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:314546b03ac6a2b7884ef11a7fba694389d357b2f29b62acb02bdb89d22abedb_amd64"
        },
        "product_reference": "rhacm2/multicluster-operators-placementrule-rhel8@sha256:314546b03ac6a2b7884ef11a7fba694389d357b2f29b62acb02bdb89d22abedb_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicluster-operators-placementrule-rhel8@sha256:c476c599a1709b3ee01d9f698ef349acd668c866a2024e92856c1361ae862506_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:c476c599a1709b3ee01d9f698ef349acd668c866a2024e92856c1361ae862506_ppc64le"
        },
        "product_reference": "rhacm2/multicluster-operators-placementrule-rhel8@sha256:c476c599a1709b3ee01d9f698ef349acd668c866a2024e92856c1361ae862506_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicluster-operators-subscription-release-rhel8@sha256:436f22ce6987ac0aefe306821c3e2c5d136dc4f15093c18a650060221cbeaac4_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:436f22ce6987ac0aefe306821c3e2c5d136dc4f15093c18a650060221cbeaac4_amd64"
        },
        "product_reference": "rhacm2/multicluster-operators-subscription-release-rhel8@sha256:436f22ce6987ac0aefe306821c3e2c5d136dc4f15093c18a650060221cbeaac4_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicluster-operators-subscription-release-rhel8@sha256:e1bf002330260d867124051fb86b37e437ebf55171cd38346cc145087f1e69fe_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:e1bf002330260d867124051fb86b37e437ebf55171cd38346cc145087f1e69fe_ppc64le"
        },
        "product_reference": "rhacm2/multicluster-operators-subscription-release-rhel8@sha256:e1bf002330260d867124051fb86b37e437ebf55171cd38346cc145087f1e69fe_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:06bc443ceec0407ab4061c1a245eead1bfa5c99024b298a46c195a4f91578799_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:06bc443ceec0407ab4061c1a245eead1bfa5c99024b298a46c195a4f91578799_amd64"
        },
        "product_reference": "rhacm2/multicluster-operators-subscription-rhel8@sha256:06bc443ceec0407ab4061c1a245eead1bfa5c99024b298a46c195a4f91578799_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:31d3a933b5cbe47822a87823b23b8be00b644675246835b9e6662a82010f1026_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:31d3a933b5cbe47822a87823b23b8be00b644675246835b9e6662a82010f1026_ppc64le"
        },
        "product_reference": "rhacm2/multicluster-operators-subscription-rhel8@sha256:31d3a933b5cbe47822a87823b23b8be00b644675246835b9e6662a82010f1026_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:946ed17553829c970711e7b8103aff4e8773ff9837fa93f764c5f3e73d018f40_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:946ed17553829c970711e7b8103aff4e8773ff9837fa93f764c5f3e73d018f40_s390x"
        },
        "product_reference": "rhacm2/multicluster-operators-subscription-rhel8@sha256:946ed17553829c970711e7b8103aff4e8773ff9837fa93f764c5f3e73d018f40_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multiclusterhub-repo-rhel8@sha256:30fd1394b83576dfd353a719ad807a1374de15eb4ba7bc8b88ebfd9bca1d60b3_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:30fd1394b83576dfd353a719ad807a1374de15eb4ba7bc8b88ebfd9bca1d60b3_amd64"
        },
        "product_reference": "rhacm2/multiclusterhub-repo-rhel8@sha256:30fd1394b83576dfd353a719ad807a1374de15eb4ba7bc8b88ebfd9bca1d60b3_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multiclusterhub-repo-rhel8@sha256:eab24c1ae908d72ebab02cd675fde735546112ffee5499fba07f45298152637d_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:eab24c1ae908d72ebab02cd675fde735546112ffee5499fba07f45298152637d_ppc64le"
        },
        "product_reference": "rhacm2/multiclusterhub-repo-rhel8@sha256:eab24c1ae908d72ebab02cd675fde735546112ffee5499fba07f45298152637d_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multiclusterhub-rhel8@sha256:291285696c9cd9a6c06190c0dcddd238a74196e5a4b4d5cc57b4e26412a45a1a_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:291285696c9cd9a6c06190c0dcddd238a74196e5a4b4d5cc57b4e26412a45a1a_amd64"
        },
        "product_reference": "rhacm2/multiclusterhub-rhel8@sha256:291285696c9cd9a6c06190c0dcddd238a74196e5a4b4d5cc57b4e26412a45a1a_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multiclusterhub-rhel8@sha256:eee199fdb9e94a200e6f6b96d19890c8d8d01b36f44b2048ef3ca6573a8d726a_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:eee199fdb9e94a200e6f6b96d19890c8d8d01b36f44b2048ef3ca6573a8d726a_ppc64le"
        },
        "product_reference": "rhacm2/multiclusterhub-rhel8@sha256:eee199fdb9e94a200e6f6b96d19890c8d8d01b36f44b2048ef3ca6573a8d726a_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/observatorium-rhel8-operator@sha256:a76c2e77d11cdaf3bdae83327dc3024698ca2476b407252d8e8f567e6a54c009_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:a76c2e77d11cdaf3bdae83327dc3024698ca2476b407252d8e8f567e6a54c009_ppc64le"
        },
        "product_reference": "rhacm2/observatorium-rhel8-operator@sha256:a76c2e77d11cdaf3bdae83327dc3024698ca2476b407252d8e8f567e6a54c009_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/observatorium-rhel8-operator@sha256:ef4db96c059cb1b0c5152e3df6f30eb301a0d9b6ec1c1976aed869b96d165f96_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:ef4db96c059cb1b0c5152e3df6f30eb301a0d9b6ec1c1976aed869b96d165f96_amd64"
        },
        "product_reference": "rhacm2/observatorium-rhel8-operator@sha256:ef4db96c059cb1b0c5152e3df6f30eb301a0d9b6ec1c1976aed869b96d165f96_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/observatorium-rhel8@sha256:cb8f19fb598918d81ca0f0d0c6ce4947bfd822e3bdfd57a49bc0a72638477f74_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:cb8f19fb598918d81ca0f0d0c6ce4947bfd822e3bdfd57a49bc0a72638477f74_amd64"
        },
        "product_reference": "rhacm2/observatorium-rhel8@sha256:cb8f19fb598918d81ca0f0d0c6ce4947bfd822e3bdfd57a49bc0a72638477f74_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/observatorium-rhel8@sha256:ce0fd2ba77b13535ed2077a9c65626f37a975eb148944ea64e6d8b4401e6a22f_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:ce0fd2ba77b13535ed2077a9c65626f37a975eb148944ea64e6d8b4401e6a22f_ppc64le"
        },
        "product_reference": "rhacm2/observatorium-rhel8@sha256:ce0fd2ba77b13535ed2077a9c65626f37a975eb148944ea64e6d8b4401e6a22f_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/openshift-hive-rhel8@sha256:1ebf5a774d6495513dbd8a542cb603f7985dc66e7efd8bd0d92000cf27897f69_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:1ebf5a774d6495513dbd8a542cb603f7985dc66e7efd8bd0d92000cf27897f69_amd64"
        },
        "product_reference": "rhacm2/openshift-hive-rhel8@sha256:1ebf5a774d6495513dbd8a542cb603f7985dc66e7efd8bd0d92000cf27897f69_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/openshift-hive-rhel8@sha256:ac30b012fb6336b1c529b08c744efcdcba669595f81488f540954f8dbb79c0c9_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:ac30b012fb6336b1c529b08c744efcdcba669595f81488f540954f8dbb79c0c9_ppc64le"
        },
        "product_reference": "rhacm2/openshift-hive-rhel8@sha256:ac30b012fb6336b1c529b08c744efcdcba669595f81488f540954f8dbb79c0c9_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/placement-rhel8@sha256:1a03b7358bc4eb7e2f59c1cd3e6500950e08b45f3070e5a6c128fb1c51936098_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:1a03b7358bc4eb7e2f59c1cd3e6500950e08b45f3070e5a6c128fb1c51936098_amd64"
        },
        "product_reference": "rhacm2/placement-rhel8@sha256:1a03b7358bc4eb7e2f59c1cd3e6500950e08b45f3070e5a6c128fb1c51936098_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/placement-rhel8@sha256:74be3e2c228f01f0a175182aa4b0b72dd3334baf00fd758dc21aa083439128b4_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:74be3e2c228f01f0a175182aa4b0b72dd3334baf00fd758dc21aa083439128b4_ppc64le"
        },
        "product_reference": "rhacm2/placement-rhel8@sha256:74be3e2c228f01f0a175182aa4b0b72dd3334baf00fd758dc21aa083439128b4_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:b27bc50571da78f109611ccc17cb2b3cbee59da697da218fa9fc8e4c52cca913_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:b27bc50571da78f109611ccc17cb2b3cbee59da697da218fa9fc8e4c52cca913_ppc64le"
        },
        "product_reference": "rhacm2/prometheus-alertmanager-rhel8@sha256:b27bc50571da78f109611ccc17cb2b3cbee59da697da218fa9fc8e4c52cca913_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:e78722b1cb6d249858063e8148a09d0359bc31a8efaebb3648932d8b84a81a6d_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:e78722b1cb6d249858063e8148a09d0359bc31a8efaebb3648932d8b84a81a6d_amd64"
        },
        "product_reference": "rhacm2/prometheus-alertmanager-rhel8@sha256:e78722b1cb6d249858063e8148a09d0359bc31a8efaebb3648932d8b84a81a6d_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/provider-credential-controller-rhel8@sha256:af8a71786fcd143183979d4e5fa45da715204d749d2244f5a16fae4f95f4b75e_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:af8a71786fcd143183979d4e5fa45da715204d749d2244f5a16fae4f95f4b75e_amd64"
        },
        "product_reference": "rhacm2/provider-credential-controller-rhel8@sha256:af8a71786fcd143183979d4e5fa45da715204d749d2244f5a16fae4f95f4b75e_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/provider-credential-controller-rhel8@sha256:cc7f4c7d480fd8091e980df45a99e64f77937edd7eff49d147c5880cdec08615_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:cc7f4c7d480fd8091e980df45a99e64f77937edd7eff49d147c5880cdec08615_ppc64le"
        },
        "product_reference": "rhacm2/provider-credential-controller-rhel8@sha256:cc7f4c7d480fd8091e980df45a99e64f77937edd7eff49d147c5880cdec08615_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/rbac-query-proxy-rhel8@sha256:1f5df225f672202809c2aa1031dc9969c2f80a0788bb4f2042a3153b5c2f18b6_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:1f5df225f672202809c2aa1031dc9969c2f80a0788bb4f2042a3153b5c2f18b6_amd64"
        },
        "product_reference": "rhacm2/rbac-query-proxy-rhel8@sha256:1f5df225f672202809c2aa1031dc9969c2f80a0788bb4f2042a3153b5c2f18b6_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/rbac-query-proxy-rhel8@sha256:b3241ec1c79e1a83e716977f6499a600b467517257f6835046fd1b0dba042049_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:b3241ec1c79e1a83e716977f6499a600b467517257f6835046fd1b0dba042049_ppc64le"
        },
        "product_reference": "rhacm2/rbac-query-proxy-rhel8@sha256:b3241ec1c79e1a83e716977f6499a600b467517257f6835046fd1b0dba042049_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/redisgraph-tls-rhel8@sha256:199d2f3414eb2cab158881c6272843cc674f2a0fb02a0233acf04ae3f6b738b2_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:199d2f3414eb2cab158881c6272843cc674f2a0fb02a0233acf04ae3f6b738b2_amd64"
        },
        "product_reference": "rhacm2/redisgraph-tls-rhel8@sha256:199d2f3414eb2cab158881c6272843cc674f2a0fb02a0233acf04ae3f6b738b2_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/redisgraph-tls-rhel8@sha256:8ecd6b64b8cb7bb04d2e1de1930d1136f629f85485cb52f7fd88c7eeb889f4ef_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:8ecd6b64b8cb7bb04d2e1de1930d1136f629f85485cb52f7fd88c7eeb889f4ef_ppc64le"
        },
        "product_reference": "rhacm2/redisgraph-tls-rhel8@sha256:8ecd6b64b8cb7bb04d2e1de1930d1136f629f85485cb52f7fd88c7eeb889f4ef_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/registration-rhel8-operator@sha256:07ff33641df8fa15d0336bb008a03bb333ca2fe05c9cc7007c054e61b4fd6d5e_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:07ff33641df8fa15d0336bb008a03bb333ca2fe05c9cc7007c054e61b4fd6d5e_s390x"
        },
        "product_reference": "rhacm2/registration-rhel8-operator@sha256:07ff33641df8fa15d0336bb008a03bb333ca2fe05c9cc7007c054e61b4fd6d5e_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/registration-rhel8-operator@sha256:33547105ca0f81e5aba893fbf97717d676336a7459da57381b61310d0ff0d0cb_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:33547105ca0f81e5aba893fbf97717d676336a7459da57381b61310d0ff0d0cb_amd64"
        },
        "product_reference": "rhacm2/registration-rhel8-operator@sha256:33547105ca0f81e5aba893fbf97717d676336a7459da57381b61310d0ff0d0cb_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/registration-rhel8-operator@sha256:759709393ccbf341f27ed354673c284d0eab4061165a1a0329d8f2d90a7d0b2a_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:759709393ccbf341f27ed354673c284d0eab4061165a1a0329d8f2d90a7d0b2a_ppc64le"
        },
        "product_reference": "rhacm2/registration-rhel8-operator@sha256:759709393ccbf341f27ed354673c284d0eab4061165a1a0329d8f2d90a7d0b2a_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/registration-rhel8@sha256:81e75067fbbcd31217104cbca122b8dae273e8fab79de66623a6ef34c55e720d_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:81e75067fbbcd31217104cbca122b8dae273e8fab79de66623a6ef34c55e720d_s390x"
        },
        "product_reference": "rhacm2/registration-rhel8@sha256:81e75067fbbcd31217104cbca122b8dae273e8fab79de66623a6ef34c55e720d_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/registration-rhel8@sha256:a26a8e3a3b49764613af37adcea413cfa8d92d9bcaecf6b6db461f3cceec99dd_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:a26a8e3a3b49764613af37adcea413cfa8d92d9bcaecf6b6db461f3cceec99dd_amd64"
        },
        "product_reference": "rhacm2/registration-rhel8@sha256:a26a8e3a3b49764613af37adcea413cfa8d92d9bcaecf6b6db461f3cceec99dd_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/registration-rhel8@sha256:b79b9161b1c0d705e5728f1dbe24e72d0664f608a2db936f6497ed48b60117dc_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b79b9161b1c0d705e5728f1dbe24e72d0664f608a2db936f6497ed48b60117dc_ppc64le"
        },
        "product_reference": "rhacm2/registration-rhel8@sha256:b79b9161b1c0d705e5728f1dbe24e72d0664f608a2db936f6497ed48b60117dc_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/search-aggregator-rhel8@sha256:2301b9c63fc8beb3c015192fa32e1207fef2e3f191941711bafad10ff93ed649_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:2301b9c63fc8beb3c015192fa32e1207fef2e3f191941711bafad10ff93ed649_ppc64le"
        },
        "product_reference": "rhacm2/search-aggregator-rhel8@sha256:2301b9c63fc8beb3c015192fa32e1207fef2e3f191941711bafad10ff93ed649_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/search-aggregator-rhel8@sha256:28ced9180752bcfb591b849cef5e9f914f3a46f0bcb14e843de513df50017f99_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:28ced9180752bcfb591b849cef5e9f914f3a46f0bcb14e843de513df50017f99_amd64"
        },
        "product_reference": "rhacm2/search-aggregator-rhel8@sha256:28ced9180752bcfb591b849cef5e9f914f3a46f0bcb14e843de513df50017f99_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/search-api-rhel8@sha256:d0c7f4347d393bbe926b6b04389a18dbf7844e948592b70078ea54ea1866709c_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:d0c7f4347d393bbe926b6b04389a18dbf7844e948592b70078ea54ea1866709c_amd64"
        },
        "product_reference": "rhacm2/search-api-rhel8@sha256:d0c7f4347d393bbe926b6b04389a18dbf7844e948592b70078ea54ea1866709c_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/search-api-rhel8@sha256:eb6774b1a4abaa2008beb93d49ce662735abd19ede4c1e998b1d0f3cf1bf170d_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:eb6774b1a4abaa2008beb93d49ce662735abd19ede4c1e998b1d0f3cf1bf170d_ppc64le"
        },
        "product_reference": "rhacm2/search-api-rhel8@sha256:eb6774b1a4abaa2008beb93d49ce662735abd19ede4c1e998b1d0f3cf1bf170d_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/search-collector-rhel8@sha256:2a54760e7bb36988135983880e4b52fe57ec00b20e072ecb0d6df8f746145686_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:2a54760e7bb36988135983880e4b52fe57ec00b20e072ecb0d6df8f746145686_amd64"
        },
        "product_reference": "rhacm2/search-collector-rhel8@sha256:2a54760e7bb36988135983880e4b52fe57ec00b20e072ecb0d6df8f746145686_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/search-collector-rhel8@sha256:90da04553cbc29fd83338a9c6f48314cf44b1f83c1d5f4390bea3e159ad7f42b_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:90da04553cbc29fd83338a9c6f48314cf44b1f83c1d5f4390bea3e159ad7f42b_ppc64le"
        },
        "product_reference": "rhacm2/search-collector-rhel8@sha256:90da04553cbc29fd83338a9c6f48314cf44b1f83c1d5f4390bea3e159ad7f42b_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/search-collector-rhel8@sha256:e717034a9eaa2c50d9475052895daf963897b6821f9b16d6744bfca2ae2d0465_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:e717034a9eaa2c50d9475052895daf963897b6821f9b16d6744bfca2ae2d0465_s390x"
        },
        "product_reference": "rhacm2/search-collector-rhel8@sha256:e717034a9eaa2c50d9475052895daf963897b6821f9b16d6744bfca2ae2d0465_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/search-rhel8@sha256:1659f0d9a7d5e8fc75a8546adec5ae7443d28dd218ccf8c449fe6ae1a6490017_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:1659f0d9a7d5e8fc75a8546adec5ae7443d28dd218ccf8c449fe6ae1a6490017_amd64"
        },
        "product_reference": "rhacm2/search-rhel8@sha256:1659f0d9a7d5e8fc75a8546adec5ae7443d28dd218ccf8c449fe6ae1a6490017_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/search-rhel8@sha256:3d642c6dd26af3c70d3aa1a8846231b3b3e5dd17d4d58d9d527949842c4b6ff8_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:3d642c6dd26af3c70d3aa1a8846231b3b3e5dd17d4d58d9d527949842c4b6ff8_ppc64le"
        },
        "product_reference": "rhacm2/search-rhel8@sha256:3d642c6dd26af3c70d3aa1a8846231b3b3e5dd17d4d58d9d527949842c4b6ff8_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/search-ui-rhel8@sha256:75aae995a4774a21c5c5a584f936a156eacfd0faffc43535f40a0ea15bfb022d_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:75aae995a4774a21c5c5a584f936a156eacfd0faffc43535f40a0ea15bfb022d_amd64"
        },
        "product_reference": "rhacm2/search-ui-rhel8@sha256:75aae995a4774a21c5c5a584f936a156eacfd0faffc43535f40a0ea15bfb022d_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/search-ui-rhel8@sha256:e806a24f586f5a99937daee0f2deb040be7a95762ee94ac467168bd334f63c67_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:e806a24f586f5a99937daee0f2deb040be7a95762ee94ac467168bd334f63c67_ppc64le"
        },
        "product_reference": "rhacm2/search-ui-rhel8@sha256:e806a24f586f5a99937daee0f2deb040be7a95762ee94ac467168bd334f63c67_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/submariner-addon-rhel8@sha256:a88223eb67021a6d213399f00228875d0c2f4d73ad72362debd117f2fe586b2d_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:a88223eb67021a6d213399f00228875d0c2f4d73ad72362debd117f2fe586b2d_ppc64le"
        },
        "product_reference": "rhacm2/submariner-addon-rhel8@sha256:a88223eb67021a6d213399f00228875d0c2f4d73ad72362debd117f2fe586b2d_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/submariner-addon-rhel8@sha256:b0e8e1b88dafb33fd23f375169e26b74d704fbfa2a4d944a1b85d9b48f34033f_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:b0e8e1b88dafb33fd23f375169e26b74d704fbfa2a4d944a1b85d9b48f34033f_amd64"
        },
        "product_reference": "rhacm2/submariner-addon-rhel8@sha256:b0e8e1b88dafb33fd23f375169e26b74d704fbfa2a4d944a1b85d9b48f34033f_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/thanos-receive-controller-rhel8@sha256:063aef508ca487d660f20e3b82477a117d0e804023f18a9ba59099baec400f93_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:063aef508ca487d660f20e3b82477a117d0e804023f18a9ba59099baec400f93_ppc64le"
        },
        "product_reference": "rhacm2/thanos-receive-controller-rhel8@sha256:063aef508ca487d660f20e3b82477a117d0e804023f18a9ba59099baec400f93_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/thanos-receive-controller-rhel8@sha256:daa3e751f3452a98fabbc1420a176c502b63a7e5691e05fb393f78226a1e4f06_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:daa3e751f3452a98fabbc1420a176c502b63a7e5691e05fb393f78226a1e4f06_amd64"
        },
        "product_reference": "rhacm2/thanos-receive-controller-rhel8@sha256:daa3e751f3452a98fabbc1420a176c502b63a7e5691e05fb393f78226a1e4f06_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/work-rhel8@sha256:4e47e28dcf327c128897834aceb6627c698b58affdbbe37857acaaee62fabd4b_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:4e47e28dcf327c128897834aceb6627c698b58affdbbe37857acaaee62fabd4b_s390x"
        },
        "product_reference": "rhacm2/work-rhel8@sha256:4e47e28dcf327c128897834aceb6627c698b58affdbbe37857acaaee62fabd4b_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/work-rhel8@sha256:d90abfdd09e9f31766faa1217ed2e8d6ddec1dedf383790f70c8d020869a1cad_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:d90abfdd09e9f31766faa1217ed2e8d6ddec1dedf383790f70c8d020869a1cad_amd64"
        },
        "product_reference": "rhacm2/work-rhel8@sha256:d90abfdd09e9f31766faa1217ed2e8d6ddec1dedf383790f70c8d020869a1cad_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/work-rhel8@sha256:f504c09f100491e66df6d3d0acfa10ba52bd5c999219f90b604bd62e5505d2b1_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:f504c09f100491e66df6d3d0acfa10ba52bd5c999219f90b604bd62e5505d2b1_ppc64le"
        },
        "product_reference": "rhacm2/work-rhel8@sha256:f504c09f100491e66df6d3d0acfa10ba52bd5c999219f90b604bd62e5505d2b1_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2022-0155",
      "cwe": {
        "id": "CWE-359",
        "name": "Exposure of Private Personal Information to an Unauthorized Actor"
      },
      "discovery_date": "2021-01-10T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:673a423fd1c6b58232f5858929af2e0f57a6a056e51cdd0a589c6a718bb04bb2_amd64",
            "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:871ef0d56d3d4524074c4df65947ba11f148d89f346566244d03838f8e68271d_ppc64le",
            "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:159a817f90e9f3e557acf0d5e643da417175a19d0fe69c2266dda3ea1043432e_amd64",
            "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:5c4220a0371ace0973a254d80d8879ce2ce100886cfd04dbcaa15988ae630567_ppc64le",
            "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:5eaa38b139d984485c3d237d83414255060011c0c2aa6f17f5173952c4180517_ppc64le",
            "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:7c3f043ad21fbaf783bccf9fa3df15bb85bef466ff8b14eabef1df6c2e96f4c3_amd64",
            "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:3b54e09a5dfe2755793ce54f5edd5645da09357d681ef4e365da7de56bb4887c_amd64",
            "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:509173109f14d072bdf954a84741d2b13884bebc7fc7d454223392f218ada038_ppc64le",
            "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:f52cb056813a480154680b1b8246a88e711340d1614c16674a5b03571a186f77_amd64",
            "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:fbb8b1a4a3e6fb17962627b09fe66e646c0be93d68857879d663b30751c156c5_ppc64le",
            "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:0b307cefef17a815f674d877a11c15afd0e13c66b4d85c8fa022d3642f5c6d63_ppc64le",
            "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:6fb978ec14c6d4fd56863a053679107abf8dbfb7c1647b02e31afddcda7dff48_amd64",
            "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:8f2aff5cfa49d12905b19c04a229469e982485f640a30cdb9bcf50911ce65f4e_ppc64le",
            "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:d27ffc41109705110fadd02795183e8842f20d018fe9d7e0901374bd61128773_amd64",
            "8Base-RHACM-2.3:rhacm2/assisted-installer-agent-rhel8@sha256:806947cfe5aa61ffdf66bd0a4a505754571d3a7c4776f648c8357722ef4f58d0_amd64",
            "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:1159b20f94b435f7d6b5072d594ddf6f9a735c2fbf2d1a9c94663f127cb1cbfd_amd64",
            "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:d051dca0435b0f7c72880412b4f991f9fdbac7ecff06c187959f2c95609d051e_ppc64le",
            "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:1f6eca58bc5167ed92ce246eae0690b3d53d46db1b3eaf1630ea87313fe28168_amd64",
            "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:a2fd3fe8ebc7137e846469ac6e4d86f50d6b3061e01eb247576330db528741c4_ppc64le",
            "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:5ef3ac03874f468d5cd0eeb73cb23c3f616511894cf06c70743c4505a2de5102_s390x",
            "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:806769ea7c2b21aca5a8e5da60726e62a9e053becc1094c31babb023e0d76091_amd64",
            "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:a50e7be846d726ebc47974567b2cdb7e3ba542e01c079dbcc27724c6c87ec129_ppc64le",
            "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:20c1da02550cb768397c8944de25aeaa7e066def286a5de01ca7da333fb2983d_ppc64le",
            "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:cd57bd281e183c0a33d9da574cd89d5e94c8f9799706c1a6083decde5a546a31_amd64",
            "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:4905a13fef735aa5cd91f319535753506de95aa61b808256fdb6d8a2661bae46_amd64",
            "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:910d90c5a8d412defa6b6c42f954c2fac2a7b4485349fcee1a78dce68ed872a4_ppc64le",
            "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:2405c60355ee1abd8912085fb1dd69899dbda334508c048e3db1395a199f44ad_ppc64le",
            "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:656946e5bb8f5e1abccb4eeda3e8c9de282453c639028876af8dad66377d0e92_amd64",
            "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:9b534a1f54af808dba6becd6be00a0546853c2818a92ac7e3feb55ac979c0d95_s390x",
            "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:84ce5467b2dae80ea0627626c5be285d300c33249a432699608f860a403e8ba2_ppc64le",
            "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:fc7751d1c76c4694e4a331c1d6590bfcfa2e264da1831d099991f9ed6660d0a6_amd64",
            "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:99b3e5a5517f869681f7fd2e699ce07fc00a6f6d17ec3af57032eccc48d9fdc0_ppc64le",
            "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:d8b6290d56769f9e190290f5a9660dfe8bfe33dc85f23714fda96b90a2649a30_amd64",
            "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:c708a6d3c8bd9c9a0e752718f36f4bfa4dff420dfea4b32a0b14236b46338d3b_amd64",
            "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:fc39403124469d46810e9110042c36ac970079ef1e4f6e3702913056164f59da_ppc64le",
            "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:244ac260a0767bfebd351fd478410b17ddd3709e576ff84da2cba844c8bc6b34_ppc64le",
            "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:64d546f7e8040d0f0fdc8efac3577e63fe8823b375c43502e633f6a89fc6b4c9_s390x",
            "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:9e511e7001b2606a63552e8d9fcc8e4d82628e5b9a194156c95afbe7064208be_amd64",
            "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:b0f7dec660691aec5eba4399c5000b6d99bc9882d747bb86c3eb149ab993f278_ppc64le",
            "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:ce0b208a8a9c0d5366c51b91c064a336b513c4c954e3c9a3c20e36063b7de0b4_amd64",
            "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:0c51d3be7ce2897758111178429ff21ae248415f3d98674aaeeb5ebe77b09bf8_s390x",
            "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:8d0dd970b3558f9b22a19350371608bc093f31aeb959a33b25c0b2d906f31a22_amd64",
            "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:c366328c6e9dde89e295c0a742963821ff30d9a9a77312298f478ba1972ef390_ppc64le",
            "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:0abfeecc4ab3aaef4cb2198815d82dc81c9d2448603aeaca45a4d96311b8d281_amd64",
            "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:3c69102dce05d2bd99b73e11bad8d7774ab29a7e248d808a4b696e446d2855d1_ppc64le",
            "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:d16f1197c910bf49863612b1a887f7c80594eb48a3a8308bc03253f2b5033d49_s390x",
            "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:631192b7df225c39f092a9124a15e38cd34d34b386ac9981728b5a227805c513_ppc64le",
            "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:914f7f60a0634edb1e316372be2314ce9f832cc198d170b31c65492b6c964a0b_s390x",
            "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:b8c38fbee6fb3376fa97eae8a4e4de6824d1e16fdcf299eb47bd1bce66a3f3a9_amd64",
            "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:903ffcd3daf5d63134370282547a148f618138ee67155d4fc23e4d9a1e1f965d_amd64",
            "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:c27997f19c294b5473564c6a142f91d44a19de1f7a8e25129a60466f10c7efc8_ppc64le",
            "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:3dd3b38c1548a108113c323a23a005394e5adfeda889f84403c657c8d4a82b02_ppc64le",
            "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:e6c5acac1e72cd0c7aa296b07a66d98dcfbecacff0cf584d0a540f40e95a6a52_amd64",
            "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:c8907549b8808820bbb7179d9c2d960bacc2876d6067c10cc8995a868a889ea6_amd64",
            "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:c91a71c4f71020c0f9ee741d8c96c02db960a22e8b7713c8145f3cf32f653e59_ppc64le",
            "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:79f6378595767aa66aae3ea48d275ceb921af4f65f36c1374d002dc076761278_amd64",
            "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:b9743d27118a2d63bf46d2fc79f1759dca4be9f5a6358468576f0e5229887ec2_s390x",
            "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:d8ba690b28ac73af3637e5b66f1411e8d97ff7501f4902befac164ee320f6f2c_ppc64le",
            "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:186f0a8e9ed9a095c35e70307970a71ba35dbf883642fb7abae57911e38d2292_ppc64le",
            "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:d985da430c0f2ac0a47dfd91c1ac641107b90ae400cd764e71189371eb68992a_amd64",
            "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:6d2482c1b2a1c1d3e8e989b09dc3529a0567d6aa7bf5e12f76d9f5983ee813db_ppc64le",
            "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:b0882e134887176bda59e31c556c3249ff9ac07e8f0986b5899af2a9e0e101bf_amd64",
            "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:2e26732b10702118d93e2fc8e82a4cdb6502fc9f5de66e53794e500969f2d7bd_amd64",
            "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:9df52830b6fa00b3317de3d1df18fbf3433aa8e5b2901ee3c8374e302a06be93_ppc64le",
            "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:242f5a46aea8f4306f40f886a208d4b9ade571b6a94e55df052b1c426783a733_s390x",
            "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:3b78cd3eea9d43f6a0f96383b0db622609fa0d6a36a02b6d770f32aa7f34a8c1_ppc64le",
            "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:504a03227cae8e512fda31ff066aa581619a6c51fe2f787fcb185c4894d624e5_amd64",
            "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:688483c49ca92983d6db69c8961d739deaf2044097a36a8c4194cbe8fa38e8b7_amd64",
            "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a52410f77de2b18e610257190bbbd604840958e45814f49d34eae669e9561c5b_ppc64le",
            "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:dd4104b8bca5132d386a66b33cc5c74de70443667adb53c8fa52480b2db6e7d3_ppc64le",
            "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:ec24b0f06b9d1d2159fbd2218ef479147edfaa4a3bbb1e25d652302d172ad937_amd64",
            "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:04071c784152864a4b9fec6d73321dcbac36614b271969cbd029906b92d00a74_amd64",
            "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:9eb0bbf95dae44839e1d158c6d8fa9c4f588102a1fbe963a6ea6848b2e6a6469_ppc64le",
            "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:76054019977706e0673e5f4ff3daec560f6faeda2aade3813ea0723cf98acd42_ppc64le",
            "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:c5ec110fbce1247f5c134b39e345a851a1f2a5bbc5eee0a3de9441a305dea6e3_s390x",
            "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:f715c0cc31880440a640ca22e027f1349819cfb957411d8cea12905d304ab0a8_amd64",
            "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:2ff546a05c9bd956f26b3048e7d41fca88bf57b98b53969ee10782a396c31203_s390x",
            "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:64943d41e312a98a9a1719dca3d6ced5de6c63ecba90fc9ac8b5d5da157ea266_amd64",
            "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:9bac72dfd114e9f282d62a8665987240d487f624db81e63a47bd722682159cbf_ppc64le",
            "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:339fe3b359eddbd970bcb8ab9e22328d98041ed27398dbeaf83cb4ed50b9e6ec_amd64",
            "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:7546256fa06417659bfdc22115d1cbdb477cc350614afc1d0160db5c3747316b_ppc64le",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:c53ef1a25e71f5d3974309f00ec99505e6e6b90c89152990fc6ed41191548d2b_ppc64le",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:f9b0a7e2ddd939f7b000d59c746b99b75b7bd9ffa991573e71a089869d89f99d_amd64",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:7c2f342797a56e778ef811e4e3fea87929875612fa28e1c15b1b4d358956c5e4_amd64",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:a30abc19e34a83eb6c71ccef139cf41d02fe609623f544c406ae7adef0022c01_ppc64le",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:55405827f246b45bc9e1111669d08f6288bf7c2993b69c96a1a5fd9ad8891c76_amd64",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:a4eb749b4bbb432914072351775928ddf48d55b538a479d9027f467770b52e10_ppc64le",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:314546b03ac6a2b7884ef11a7fba694389d357b2f29b62acb02bdb89d22abedb_amd64",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:c476c599a1709b3ee01d9f698ef349acd668c866a2024e92856c1361ae862506_ppc64le",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:436f22ce6987ac0aefe306821c3e2c5d136dc4f15093c18a650060221cbeaac4_amd64",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:e1bf002330260d867124051fb86b37e437ebf55171cd38346cc145087f1e69fe_ppc64le",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:06bc443ceec0407ab4061c1a245eead1bfa5c99024b298a46c195a4f91578799_amd64",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:31d3a933b5cbe47822a87823b23b8be00b644675246835b9e6662a82010f1026_ppc64le",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:946ed17553829c970711e7b8103aff4e8773ff9837fa93f764c5f3e73d018f40_s390x",
            "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:30fd1394b83576dfd353a719ad807a1374de15eb4ba7bc8b88ebfd9bca1d60b3_amd64",
            "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:eab24c1ae908d72ebab02cd675fde735546112ffee5499fba07f45298152637d_ppc64le",
            "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:291285696c9cd9a6c06190c0dcddd238a74196e5a4b4d5cc57b4e26412a45a1a_amd64",
            "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:eee199fdb9e94a200e6f6b96d19890c8d8d01b36f44b2048ef3ca6573a8d726a_ppc64le",
            "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:a76c2e77d11cdaf3bdae83327dc3024698ca2476b407252d8e8f567e6a54c009_ppc64le",
            "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:ef4db96c059cb1b0c5152e3df6f30eb301a0d9b6ec1c1976aed869b96d165f96_amd64",
            "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:cb8f19fb598918d81ca0f0d0c6ce4947bfd822e3bdfd57a49bc0a72638477f74_amd64",
            "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:ce0fd2ba77b13535ed2077a9c65626f37a975eb148944ea64e6d8b4401e6a22f_ppc64le",
            "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:1ebf5a774d6495513dbd8a542cb603f7985dc66e7efd8bd0d92000cf27897f69_amd64",
            "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:ac30b012fb6336b1c529b08c744efcdcba669595f81488f540954f8dbb79c0c9_ppc64le",
            "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:1a03b7358bc4eb7e2f59c1cd3e6500950e08b45f3070e5a6c128fb1c51936098_amd64",
            "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:74be3e2c228f01f0a175182aa4b0b72dd3334baf00fd758dc21aa083439128b4_ppc64le",
            "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:b27bc50571da78f109611ccc17cb2b3cbee59da697da218fa9fc8e4c52cca913_ppc64le",
            "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:e78722b1cb6d249858063e8148a09d0359bc31a8efaebb3648932d8b84a81a6d_amd64",
            "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:af8a71786fcd143183979d4e5fa45da715204d749d2244f5a16fae4f95f4b75e_amd64",
            "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:cc7f4c7d480fd8091e980df45a99e64f77937edd7eff49d147c5880cdec08615_ppc64le",
            "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:1f5df225f672202809c2aa1031dc9969c2f80a0788bb4f2042a3153b5c2f18b6_amd64",
            "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:b3241ec1c79e1a83e716977f6499a600b467517257f6835046fd1b0dba042049_ppc64le",
            "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:199d2f3414eb2cab158881c6272843cc674f2a0fb02a0233acf04ae3f6b738b2_amd64",
            "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:8ecd6b64b8cb7bb04d2e1de1930d1136f629f85485cb52f7fd88c7eeb889f4ef_ppc64le",
            "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:07ff33641df8fa15d0336bb008a03bb333ca2fe05c9cc7007c054e61b4fd6d5e_s390x",
            "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:33547105ca0f81e5aba893fbf97717d676336a7459da57381b61310d0ff0d0cb_amd64",
            "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:759709393ccbf341f27ed354673c284d0eab4061165a1a0329d8f2d90a7d0b2a_ppc64le",
            "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:81e75067fbbcd31217104cbca122b8dae273e8fab79de66623a6ef34c55e720d_s390x",
            "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:a26a8e3a3b49764613af37adcea413cfa8d92d9bcaecf6b6db461f3cceec99dd_amd64",
            "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b79b9161b1c0d705e5728f1dbe24e72d0664f608a2db936f6497ed48b60117dc_ppc64le",
            "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:2301b9c63fc8beb3c015192fa32e1207fef2e3f191941711bafad10ff93ed649_ppc64le",
            "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:28ced9180752bcfb591b849cef5e9f914f3a46f0bcb14e843de513df50017f99_amd64",
            "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:d0c7f4347d393bbe926b6b04389a18dbf7844e948592b70078ea54ea1866709c_amd64",
            "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:eb6774b1a4abaa2008beb93d49ce662735abd19ede4c1e998b1d0f3cf1bf170d_ppc64le",
            "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:2a54760e7bb36988135983880e4b52fe57ec00b20e072ecb0d6df8f746145686_amd64",
            "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:90da04553cbc29fd83338a9c6f48314cf44b1f83c1d5f4390bea3e159ad7f42b_ppc64le",
            "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:e717034a9eaa2c50d9475052895daf963897b6821f9b16d6744bfca2ae2d0465_s390x",
            "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:1659f0d9a7d5e8fc75a8546adec5ae7443d28dd218ccf8c449fe6ae1a6490017_amd64",
            "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:3d642c6dd26af3c70d3aa1a8846231b3b3e5dd17d4d58d9d527949842c4b6ff8_ppc64le",
            "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:75aae995a4774a21c5c5a584f936a156eacfd0faffc43535f40a0ea15bfb022d_amd64",
            "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:e806a24f586f5a99937daee0f2deb040be7a95762ee94ac467168bd334f63c67_ppc64le",
            "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:a88223eb67021a6d213399f00228875d0c2f4d73ad72362debd117f2fe586b2d_ppc64le",
            "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:b0e8e1b88dafb33fd23f375169e26b74d704fbfa2a4d944a1b85d9b48f34033f_amd64",
            "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:063aef508ca487d660f20e3b82477a117d0e804023f18a9ba59099baec400f93_ppc64le",
            "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:daa3e751f3452a98fabbc1420a176c502b63a7e5691e05fb393f78226a1e4f06_amd64",
            "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:4e47e28dcf327c128897834aceb6627c698b58affdbbe37857acaaee62fabd4b_s390x",
            "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:d90abfdd09e9f31766faa1217ed2e8d6ddec1dedf383790f70c8d020869a1cad_amd64",
            "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:f504c09f100491e66df6d3d0acfa10ba52bd5c999219f90b604bd62e5505d2b1_ppc64le"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2044556"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in follow-redirects when fetching a remote URL with a cookie when it gets to the Location response header. This flaw allows an attacker to hijack the account as the cookie is leaked.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "follow-redirects: Exposure of Private Personal Information to an Unauthorized Actor",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:76474352069ea8e3ce4d6b8a74d0f2af849c6322c46adec3d4e03b7ea36985c9_ppc64le",
          "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:e932e2d1967eabff9bb4a7502af49ee3c743ea8981b0eca62701bb10ce4d018d_amd64"
        ],
        "known_not_affected": [
          "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:673a423fd1c6b58232f5858929af2e0f57a6a056e51cdd0a589c6a718bb04bb2_amd64",
          "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:871ef0d56d3d4524074c4df65947ba11f148d89f346566244d03838f8e68271d_ppc64le",
          "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:159a817f90e9f3e557acf0d5e643da417175a19d0fe69c2266dda3ea1043432e_amd64",
          "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:5c4220a0371ace0973a254d80d8879ce2ce100886cfd04dbcaa15988ae630567_ppc64le",
          "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:5eaa38b139d984485c3d237d83414255060011c0c2aa6f17f5173952c4180517_ppc64le",
          "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:7c3f043ad21fbaf783bccf9fa3df15bb85bef466ff8b14eabef1df6c2e96f4c3_amd64",
          "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:3b54e09a5dfe2755793ce54f5edd5645da09357d681ef4e365da7de56bb4887c_amd64",
          "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:509173109f14d072bdf954a84741d2b13884bebc7fc7d454223392f218ada038_ppc64le",
          "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:f52cb056813a480154680b1b8246a88e711340d1614c16674a5b03571a186f77_amd64",
          "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:fbb8b1a4a3e6fb17962627b09fe66e646c0be93d68857879d663b30751c156c5_ppc64le",
          "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:0b307cefef17a815f674d877a11c15afd0e13c66b4d85c8fa022d3642f5c6d63_ppc64le",
          "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:6fb978ec14c6d4fd56863a053679107abf8dbfb7c1647b02e31afddcda7dff48_amd64",
          "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:8f2aff5cfa49d12905b19c04a229469e982485f640a30cdb9bcf50911ce65f4e_ppc64le",
          "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:d27ffc41109705110fadd02795183e8842f20d018fe9d7e0901374bd61128773_amd64",
          "8Base-RHACM-2.3:rhacm2/assisted-installer-agent-rhel8@sha256:806947cfe5aa61ffdf66bd0a4a505754571d3a7c4776f648c8357722ef4f58d0_amd64",
          "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:1159b20f94b435f7d6b5072d594ddf6f9a735c2fbf2d1a9c94663f127cb1cbfd_amd64",
          "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:d051dca0435b0f7c72880412b4f991f9fdbac7ecff06c187959f2c95609d051e_ppc64le",
          "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:1f6eca58bc5167ed92ce246eae0690b3d53d46db1b3eaf1630ea87313fe28168_amd64",
          "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:a2fd3fe8ebc7137e846469ac6e4d86f50d6b3061e01eb247576330db528741c4_ppc64le",
          "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:5ef3ac03874f468d5cd0eeb73cb23c3f616511894cf06c70743c4505a2de5102_s390x",
          "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:806769ea7c2b21aca5a8e5da60726e62a9e053becc1094c31babb023e0d76091_amd64",
          "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:a50e7be846d726ebc47974567b2cdb7e3ba542e01c079dbcc27724c6c87ec129_ppc64le",
          "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:20c1da02550cb768397c8944de25aeaa7e066def286a5de01ca7da333fb2983d_ppc64le",
          "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:cd57bd281e183c0a33d9da574cd89d5e94c8f9799706c1a6083decde5a546a31_amd64",
          "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:4905a13fef735aa5cd91f319535753506de95aa61b808256fdb6d8a2661bae46_amd64",
          "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:910d90c5a8d412defa6b6c42f954c2fac2a7b4485349fcee1a78dce68ed872a4_ppc64le",
          "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:2405c60355ee1abd8912085fb1dd69899dbda334508c048e3db1395a199f44ad_ppc64le",
          "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:656946e5bb8f5e1abccb4eeda3e8c9de282453c639028876af8dad66377d0e92_amd64",
          "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:9b534a1f54af808dba6becd6be00a0546853c2818a92ac7e3feb55ac979c0d95_s390x",
          "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:84ce5467b2dae80ea0627626c5be285d300c33249a432699608f860a403e8ba2_ppc64le",
          "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:fc7751d1c76c4694e4a331c1d6590bfcfa2e264da1831d099991f9ed6660d0a6_amd64",
          "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:99b3e5a5517f869681f7fd2e699ce07fc00a6f6d17ec3af57032eccc48d9fdc0_ppc64le",
          "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:d8b6290d56769f9e190290f5a9660dfe8bfe33dc85f23714fda96b90a2649a30_amd64",
          "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:c708a6d3c8bd9c9a0e752718f36f4bfa4dff420dfea4b32a0b14236b46338d3b_amd64",
          "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:fc39403124469d46810e9110042c36ac970079ef1e4f6e3702913056164f59da_ppc64le",
          "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:244ac260a0767bfebd351fd478410b17ddd3709e576ff84da2cba844c8bc6b34_ppc64le",
          "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:64d546f7e8040d0f0fdc8efac3577e63fe8823b375c43502e633f6a89fc6b4c9_s390x",
          "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:9e511e7001b2606a63552e8d9fcc8e4d82628e5b9a194156c95afbe7064208be_amd64",
          "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:b0f7dec660691aec5eba4399c5000b6d99bc9882d747bb86c3eb149ab993f278_ppc64le",
          "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:ce0b208a8a9c0d5366c51b91c064a336b513c4c954e3c9a3c20e36063b7de0b4_amd64",
          "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:0c51d3be7ce2897758111178429ff21ae248415f3d98674aaeeb5ebe77b09bf8_s390x",
          "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:8d0dd970b3558f9b22a19350371608bc093f31aeb959a33b25c0b2d906f31a22_amd64",
          "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:c366328c6e9dde89e295c0a742963821ff30d9a9a77312298f478ba1972ef390_ppc64le",
          "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:0abfeecc4ab3aaef4cb2198815d82dc81c9d2448603aeaca45a4d96311b8d281_amd64",
          "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:3c69102dce05d2bd99b73e11bad8d7774ab29a7e248d808a4b696e446d2855d1_ppc64le",
          "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:d16f1197c910bf49863612b1a887f7c80594eb48a3a8308bc03253f2b5033d49_s390x",
          "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:631192b7df225c39f092a9124a15e38cd34d34b386ac9981728b5a227805c513_ppc64le",
          "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:914f7f60a0634edb1e316372be2314ce9f832cc198d170b31c65492b6c964a0b_s390x",
          "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:b8c38fbee6fb3376fa97eae8a4e4de6824d1e16fdcf299eb47bd1bce66a3f3a9_amd64",
          "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:903ffcd3daf5d63134370282547a148f618138ee67155d4fc23e4d9a1e1f965d_amd64",
          "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:c27997f19c294b5473564c6a142f91d44a19de1f7a8e25129a60466f10c7efc8_ppc64le",
          "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:3dd3b38c1548a108113c323a23a005394e5adfeda889f84403c657c8d4a82b02_ppc64le",
          "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:e6c5acac1e72cd0c7aa296b07a66d98dcfbecacff0cf584d0a540f40e95a6a52_amd64",
          "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:c8907549b8808820bbb7179d9c2d960bacc2876d6067c10cc8995a868a889ea6_amd64",
          "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:c91a71c4f71020c0f9ee741d8c96c02db960a22e8b7713c8145f3cf32f653e59_ppc64le",
          "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:79f6378595767aa66aae3ea48d275ceb921af4f65f36c1374d002dc076761278_amd64",
          "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:b9743d27118a2d63bf46d2fc79f1759dca4be9f5a6358468576f0e5229887ec2_s390x",
          "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:d8ba690b28ac73af3637e5b66f1411e8d97ff7501f4902befac164ee320f6f2c_ppc64le",
          "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:186f0a8e9ed9a095c35e70307970a71ba35dbf883642fb7abae57911e38d2292_ppc64le",
          "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:d985da430c0f2ac0a47dfd91c1ac641107b90ae400cd764e71189371eb68992a_amd64",
          "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:6d2482c1b2a1c1d3e8e989b09dc3529a0567d6aa7bf5e12f76d9f5983ee813db_ppc64le",
          "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:b0882e134887176bda59e31c556c3249ff9ac07e8f0986b5899af2a9e0e101bf_amd64",
          "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:2e26732b10702118d93e2fc8e82a4cdb6502fc9f5de66e53794e500969f2d7bd_amd64",
          "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:9df52830b6fa00b3317de3d1df18fbf3433aa8e5b2901ee3c8374e302a06be93_ppc64le",
          "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:242f5a46aea8f4306f40f886a208d4b9ade571b6a94e55df052b1c426783a733_s390x",
          "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:3b78cd3eea9d43f6a0f96383b0db622609fa0d6a36a02b6d770f32aa7f34a8c1_ppc64le",
          "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:504a03227cae8e512fda31ff066aa581619a6c51fe2f787fcb185c4894d624e5_amd64",
          "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:688483c49ca92983d6db69c8961d739deaf2044097a36a8c4194cbe8fa38e8b7_amd64",
          "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a52410f77de2b18e610257190bbbd604840958e45814f49d34eae669e9561c5b_ppc64le",
          "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:dd4104b8bca5132d386a66b33cc5c74de70443667adb53c8fa52480b2db6e7d3_ppc64le",
          "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:ec24b0f06b9d1d2159fbd2218ef479147edfaa4a3bbb1e25d652302d172ad937_amd64",
          "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:04071c784152864a4b9fec6d73321dcbac36614b271969cbd029906b92d00a74_amd64",
          "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:9eb0bbf95dae44839e1d158c6d8fa9c4f588102a1fbe963a6ea6848b2e6a6469_ppc64le",
          "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:76054019977706e0673e5f4ff3daec560f6faeda2aade3813ea0723cf98acd42_ppc64le",
          "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:c5ec110fbce1247f5c134b39e345a851a1f2a5bbc5eee0a3de9441a305dea6e3_s390x",
          "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:f715c0cc31880440a640ca22e027f1349819cfb957411d8cea12905d304ab0a8_amd64",
          "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:2ff546a05c9bd956f26b3048e7d41fca88bf57b98b53969ee10782a396c31203_s390x",
          "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:64943d41e312a98a9a1719dca3d6ced5de6c63ecba90fc9ac8b5d5da157ea266_amd64",
          "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:9bac72dfd114e9f282d62a8665987240d487f624db81e63a47bd722682159cbf_ppc64le",
          "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:339fe3b359eddbd970bcb8ab9e22328d98041ed27398dbeaf83cb4ed50b9e6ec_amd64",
          "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:7546256fa06417659bfdc22115d1cbdb477cc350614afc1d0160db5c3747316b_ppc64le",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:c53ef1a25e71f5d3974309f00ec99505e6e6b90c89152990fc6ed41191548d2b_ppc64le",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:f9b0a7e2ddd939f7b000d59c746b99b75b7bd9ffa991573e71a089869d89f99d_amd64",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:7c2f342797a56e778ef811e4e3fea87929875612fa28e1c15b1b4d358956c5e4_amd64",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:a30abc19e34a83eb6c71ccef139cf41d02fe609623f544c406ae7adef0022c01_ppc64le",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:55405827f246b45bc9e1111669d08f6288bf7c2993b69c96a1a5fd9ad8891c76_amd64",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:a4eb749b4bbb432914072351775928ddf48d55b538a479d9027f467770b52e10_ppc64le",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:314546b03ac6a2b7884ef11a7fba694389d357b2f29b62acb02bdb89d22abedb_amd64",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:c476c599a1709b3ee01d9f698ef349acd668c866a2024e92856c1361ae862506_ppc64le",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:436f22ce6987ac0aefe306821c3e2c5d136dc4f15093c18a650060221cbeaac4_amd64",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:e1bf002330260d867124051fb86b37e437ebf55171cd38346cc145087f1e69fe_ppc64le",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:06bc443ceec0407ab4061c1a245eead1bfa5c99024b298a46c195a4f91578799_amd64",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:31d3a933b5cbe47822a87823b23b8be00b644675246835b9e6662a82010f1026_ppc64le",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:946ed17553829c970711e7b8103aff4e8773ff9837fa93f764c5f3e73d018f40_s390x",
          "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:30fd1394b83576dfd353a719ad807a1374de15eb4ba7bc8b88ebfd9bca1d60b3_amd64",
          "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:eab24c1ae908d72ebab02cd675fde735546112ffee5499fba07f45298152637d_ppc64le",
          "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:291285696c9cd9a6c06190c0dcddd238a74196e5a4b4d5cc57b4e26412a45a1a_amd64",
          "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:eee199fdb9e94a200e6f6b96d19890c8d8d01b36f44b2048ef3ca6573a8d726a_ppc64le",
          "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:a76c2e77d11cdaf3bdae83327dc3024698ca2476b407252d8e8f567e6a54c009_ppc64le",
          "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:ef4db96c059cb1b0c5152e3df6f30eb301a0d9b6ec1c1976aed869b96d165f96_amd64",
          "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:cb8f19fb598918d81ca0f0d0c6ce4947bfd822e3bdfd57a49bc0a72638477f74_amd64",
          "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:ce0fd2ba77b13535ed2077a9c65626f37a975eb148944ea64e6d8b4401e6a22f_ppc64le",
          "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:1ebf5a774d6495513dbd8a542cb603f7985dc66e7efd8bd0d92000cf27897f69_amd64",
          "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:ac30b012fb6336b1c529b08c744efcdcba669595f81488f540954f8dbb79c0c9_ppc64le",
          "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:1a03b7358bc4eb7e2f59c1cd3e6500950e08b45f3070e5a6c128fb1c51936098_amd64",
          "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:74be3e2c228f01f0a175182aa4b0b72dd3334baf00fd758dc21aa083439128b4_ppc64le",
          "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:b27bc50571da78f109611ccc17cb2b3cbee59da697da218fa9fc8e4c52cca913_ppc64le",
          "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:e78722b1cb6d249858063e8148a09d0359bc31a8efaebb3648932d8b84a81a6d_amd64",
          "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:af8a71786fcd143183979d4e5fa45da715204d749d2244f5a16fae4f95f4b75e_amd64",
          "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:cc7f4c7d480fd8091e980df45a99e64f77937edd7eff49d147c5880cdec08615_ppc64le",
          "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:1f5df225f672202809c2aa1031dc9969c2f80a0788bb4f2042a3153b5c2f18b6_amd64",
          "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:b3241ec1c79e1a83e716977f6499a600b467517257f6835046fd1b0dba042049_ppc64le",
          "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:199d2f3414eb2cab158881c6272843cc674f2a0fb02a0233acf04ae3f6b738b2_amd64",
          "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:8ecd6b64b8cb7bb04d2e1de1930d1136f629f85485cb52f7fd88c7eeb889f4ef_ppc64le",
          "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:07ff33641df8fa15d0336bb008a03bb333ca2fe05c9cc7007c054e61b4fd6d5e_s390x",
          "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:33547105ca0f81e5aba893fbf97717d676336a7459da57381b61310d0ff0d0cb_amd64",
          "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:759709393ccbf341f27ed354673c284d0eab4061165a1a0329d8f2d90a7d0b2a_ppc64le",
          "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:81e75067fbbcd31217104cbca122b8dae273e8fab79de66623a6ef34c55e720d_s390x",
          "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:a26a8e3a3b49764613af37adcea413cfa8d92d9bcaecf6b6db461f3cceec99dd_amd64",
          "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b79b9161b1c0d705e5728f1dbe24e72d0664f608a2db936f6497ed48b60117dc_ppc64le",
          "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:2301b9c63fc8beb3c015192fa32e1207fef2e3f191941711bafad10ff93ed649_ppc64le",
          "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:28ced9180752bcfb591b849cef5e9f914f3a46f0bcb14e843de513df50017f99_amd64",
          "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:d0c7f4347d393bbe926b6b04389a18dbf7844e948592b70078ea54ea1866709c_amd64",
          "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:eb6774b1a4abaa2008beb93d49ce662735abd19ede4c1e998b1d0f3cf1bf170d_ppc64le",
          "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:2a54760e7bb36988135983880e4b52fe57ec00b20e072ecb0d6df8f746145686_amd64",
          "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:90da04553cbc29fd83338a9c6f48314cf44b1f83c1d5f4390bea3e159ad7f42b_ppc64le",
          "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:e717034a9eaa2c50d9475052895daf963897b6821f9b16d6744bfca2ae2d0465_s390x",
          "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:1659f0d9a7d5e8fc75a8546adec5ae7443d28dd218ccf8c449fe6ae1a6490017_amd64",
          "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:3d642c6dd26af3c70d3aa1a8846231b3b3e5dd17d4d58d9d527949842c4b6ff8_ppc64le",
          "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:75aae995a4774a21c5c5a584f936a156eacfd0faffc43535f40a0ea15bfb022d_amd64",
          "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:e806a24f586f5a99937daee0f2deb040be7a95762ee94ac467168bd334f63c67_ppc64le",
          "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:a88223eb67021a6d213399f00228875d0c2f4d73ad72362debd117f2fe586b2d_ppc64le",
          "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:b0e8e1b88dafb33fd23f375169e26b74d704fbfa2a4d944a1b85d9b48f34033f_amd64",
          "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:063aef508ca487d660f20e3b82477a117d0e804023f18a9ba59099baec400f93_ppc64le",
          "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:daa3e751f3452a98fabbc1420a176c502b63a7e5691e05fb393f78226a1e4f06_amd64",
          "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:4e47e28dcf327c128897834aceb6627c698b58affdbbe37857acaaee62fabd4b_s390x",
          "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:d90abfdd09e9f31766faa1217ed2e8d6ddec1dedf383790f70c8d020869a1cad_amd64",
          "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:f504c09f100491e66df6d3d0acfa10ba52bd5c999219f90b604bd62e5505d2b1_ppc64le"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-0155"
        },
        {
          "category": "external",
          "summary": "RHBZ#2044556",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044556"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0155",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-0155"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0155",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0155"
        },
        {
          "category": "external",
          "summary": "https://huntr.dev/bounties/fc524e4b-ebb6-427d-ab67-a64181020406/",
          "url": "https://huntr.dev/bounties/fc524e4b-ebb6-427d-ab67-a64181020406/"
        }
      ],
      "release_date": "2022-01-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For Red Hat Advanced Cluster Management for Kubernetes, see the following\ndocumentation, which will be updated shortly for this release, for important\ninstructions on how to upgrade your cluster and fully apply this asynchronous\nerrata update:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.3/html/release_notes/index\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.3/html-single/install/index#installing",
          "product_ids": [
            "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:76474352069ea8e3ce4d6b8a74d0f2af849c6322c46adec3d4e03b7ea36985c9_ppc64le",
            "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:e932e2d1967eabff9bb4a7502af49ee3c743ea8981b0eca62701bb10ce4d018d_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1715"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:76474352069ea8e3ce4d6b8a74d0f2af849c6322c46adec3d4e03b7ea36985c9_ppc64le",
            "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:e932e2d1967eabff9bb4a7502af49ee3c743ea8981b0eca62701bb10ce4d018d_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "follow-redirects: Exposure of Private Personal Information to an Unauthorized Actor"
    },
    {
      "cve": "CVE-2022-0235",
      "cwe": {
        "id": "CWE-601",
        "name": "URL Redirection to Untrusted Site (\u0027Open Redirect\u0027)"
      },
      "discovery_date": "2022-01-16T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:673a423fd1c6b58232f5858929af2e0f57a6a056e51cdd0a589c6a718bb04bb2_amd64",
            "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:871ef0d56d3d4524074c4df65947ba11f148d89f346566244d03838f8e68271d_ppc64le",
            "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:159a817f90e9f3e557acf0d5e643da417175a19d0fe69c2266dda3ea1043432e_amd64",
            "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:5c4220a0371ace0973a254d80d8879ce2ce100886cfd04dbcaa15988ae630567_ppc64le",
            "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:5eaa38b139d984485c3d237d83414255060011c0c2aa6f17f5173952c4180517_ppc64le",
            "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:7c3f043ad21fbaf783bccf9fa3df15bb85bef466ff8b14eabef1df6c2e96f4c3_amd64",
            "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:3b54e09a5dfe2755793ce54f5edd5645da09357d681ef4e365da7de56bb4887c_amd64",
            "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:509173109f14d072bdf954a84741d2b13884bebc7fc7d454223392f218ada038_ppc64le",
            "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:f52cb056813a480154680b1b8246a88e711340d1614c16674a5b03571a186f77_amd64",
            "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:fbb8b1a4a3e6fb17962627b09fe66e646c0be93d68857879d663b30751c156c5_ppc64le",
            "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:0b307cefef17a815f674d877a11c15afd0e13c66b4d85c8fa022d3642f5c6d63_ppc64le",
            "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:6fb978ec14c6d4fd56863a053679107abf8dbfb7c1647b02e31afddcda7dff48_amd64",
            "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:8f2aff5cfa49d12905b19c04a229469e982485f640a30cdb9bcf50911ce65f4e_ppc64le",
            "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:d27ffc41109705110fadd02795183e8842f20d018fe9d7e0901374bd61128773_amd64",
            "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:76474352069ea8e3ce4d6b8a74d0f2af849c6322c46adec3d4e03b7ea36985c9_ppc64le",
            "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:e932e2d1967eabff9bb4a7502af49ee3c743ea8981b0eca62701bb10ce4d018d_amd64",
            "8Base-RHACM-2.3:rhacm2/assisted-installer-agent-rhel8@sha256:806947cfe5aa61ffdf66bd0a4a505754571d3a7c4776f648c8357722ef4f58d0_amd64",
            "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:1159b20f94b435f7d6b5072d594ddf6f9a735c2fbf2d1a9c94663f127cb1cbfd_amd64",
            "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:d051dca0435b0f7c72880412b4f991f9fdbac7ecff06c187959f2c95609d051e_ppc64le",
            "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:1f6eca58bc5167ed92ce246eae0690b3d53d46db1b3eaf1630ea87313fe28168_amd64",
            "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:a2fd3fe8ebc7137e846469ac6e4d86f50d6b3061e01eb247576330db528741c4_ppc64le",
            "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:5ef3ac03874f468d5cd0eeb73cb23c3f616511894cf06c70743c4505a2de5102_s390x",
            "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:806769ea7c2b21aca5a8e5da60726e62a9e053becc1094c31babb023e0d76091_amd64",
            "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:a50e7be846d726ebc47974567b2cdb7e3ba542e01c079dbcc27724c6c87ec129_ppc64le",
            "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:20c1da02550cb768397c8944de25aeaa7e066def286a5de01ca7da333fb2983d_ppc64le",
            "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:cd57bd281e183c0a33d9da574cd89d5e94c8f9799706c1a6083decde5a546a31_amd64",
            "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:4905a13fef735aa5cd91f319535753506de95aa61b808256fdb6d8a2661bae46_amd64",
            "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:910d90c5a8d412defa6b6c42f954c2fac2a7b4485349fcee1a78dce68ed872a4_ppc64le",
            "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:2405c60355ee1abd8912085fb1dd69899dbda334508c048e3db1395a199f44ad_ppc64le",
            "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:656946e5bb8f5e1abccb4eeda3e8c9de282453c639028876af8dad66377d0e92_amd64",
            "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:9b534a1f54af808dba6becd6be00a0546853c2818a92ac7e3feb55ac979c0d95_s390x",
            "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:99b3e5a5517f869681f7fd2e699ce07fc00a6f6d17ec3af57032eccc48d9fdc0_ppc64le",
            "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:d8b6290d56769f9e190290f5a9660dfe8bfe33dc85f23714fda96b90a2649a30_amd64",
            "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:c708a6d3c8bd9c9a0e752718f36f4bfa4dff420dfea4b32a0b14236b46338d3b_amd64",
            "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:fc39403124469d46810e9110042c36ac970079ef1e4f6e3702913056164f59da_ppc64le",
            "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:244ac260a0767bfebd351fd478410b17ddd3709e576ff84da2cba844c8bc6b34_ppc64le",
            "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:64d546f7e8040d0f0fdc8efac3577e63fe8823b375c43502e633f6a89fc6b4c9_s390x",
            "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:9e511e7001b2606a63552e8d9fcc8e4d82628e5b9a194156c95afbe7064208be_amd64",
            "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:b0f7dec660691aec5eba4399c5000b6d99bc9882d747bb86c3eb149ab993f278_ppc64le",
            "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:ce0b208a8a9c0d5366c51b91c064a336b513c4c954e3c9a3c20e36063b7de0b4_amd64",
            "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:0c51d3be7ce2897758111178429ff21ae248415f3d98674aaeeb5ebe77b09bf8_s390x",
            "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:8d0dd970b3558f9b22a19350371608bc093f31aeb959a33b25c0b2d906f31a22_amd64",
            "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:c366328c6e9dde89e295c0a742963821ff30d9a9a77312298f478ba1972ef390_ppc64le",
            "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:0abfeecc4ab3aaef4cb2198815d82dc81c9d2448603aeaca45a4d96311b8d281_amd64",
            "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:3c69102dce05d2bd99b73e11bad8d7774ab29a7e248d808a4b696e446d2855d1_ppc64le",
            "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:d16f1197c910bf49863612b1a887f7c80594eb48a3a8308bc03253f2b5033d49_s390x",
            "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:631192b7df225c39f092a9124a15e38cd34d34b386ac9981728b5a227805c513_ppc64le",
            "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:914f7f60a0634edb1e316372be2314ce9f832cc198d170b31c65492b6c964a0b_s390x",
            "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:b8c38fbee6fb3376fa97eae8a4e4de6824d1e16fdcf299eb47bd1bce66a3f3a9_amd64",
            "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:903ffcd3daf5d63134370282547a148f618138ee67155d4fc23e4d9a1e1f965d_amd64",
            "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:c27997f19c294b5473564c6a142f91d44a19de1f7a8e25129a60466f10c7efc8_ppc64le",
            "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:79f6378595767aa66aae3ea48d275ceb921af4f65f36c1374d002dc076761278_amd64",
            "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:b9743d27118a2d63bf46d2fc79f1759dca4be9f5a6358468576f0e5229887ec2_s390x",
            "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:d8ba690b28ac73af3637e5b66f1411e8d97ff7501f4902befac164ee320f6f2c_ppc64le",
            "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:186f0a8e9ed9a095c35e70307970a71ba35dbf883642fb7abae57911e38d2292_ppc64le",
            "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:d985da430c0f2ac0a47dfd91c1ac641107b90ae400cd764e71189371eb68992a_amd64",
            "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:6d2482c1b2a1c1d3e8e989b09dc3529a0567d6aa7bf5e12f76d9f5983ee813db_ppc64le",
            "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:b0882e134887176bda59e31c556c3249ff9ac07e8f0986b5899af2a9e0e101bf_amd64",
            "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:2e26732b10702118d93e2fc8e82a4cdb6502fc9f5de66e53794e500969f2d7bd_amd64",
            "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:9df52830b6fa00b3317de3d1df18fbf3433aa8e5b2901ee3c8374e302a06be93_ppc64le",
            "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:242f5a46aea8f4306f40f886a208d4b9ade571b6a94e55df052b1c426783a733_s390x",
            "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:3b78cd3eea9d43f6a0f96383b0db622609fa0d6a36a02b6d770f32aa7f34a8c1_ppc64le",
            "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:504a03227cae8e512fda31ff066aa581619a6c51fe2f787fcb185c4894d624e5_amd64",
            "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:688483c49ca92983d6db69c8961d739deaf2044097a36a8c4194cbe8fa38e8b7_amd64",
            "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a52410f77de2b18e610257190bbbd604840958e45814f49d34eae669e9561c5b_ppc64le",
            "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:dd4104b8bca5132d386a66b33cc5c74de70443667adb53c8fa52480b2db6e7d3_ppc64le",
            "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:ec24b0f06b9d1d2159fbd2218ef479147edfaa4a3bbb1e25d652302d172ad937_amd64",
            "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:04071c784152864a4b9fec6d73321dcbac36614b271969cbd029906b92d00a74_amd64",
            "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:9eb0bbf95dae44839e1d158c6d8fa9c4f588102a1fbe963a6ea6848b2e6a6469_ppc64le",
            "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:76054019977706e0673e5f4ff3daec560f6faeda2aade3813ea0723cf98acd42_ppc64le",
            "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:c5ec110fbce1247f5c134b39e345a851a1f2a5bbc5eee0a3de9441a305dea6e3_s390x",
            "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:f715c0cc31880440a640ca22e027f1349819cfb957411d8cea12905d304ab0a8_amd64",
            "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:2ff546a05c9bd956f26b3048e7d41fca88bf57b98b53969ee10782a396c31203_s390x",
            "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:64943d41e312a98a9a1719dca3d6ced5de6c63ecba90fc9ac8b5d5da157ea266_amd64",
            "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:9bac72dfd114e9f282d62a8665987240d487f624db81e63a47bd722682159cbf_ppc64le",
            "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:339fe3b359eddbd970bcb8ab9e22328d98041ed27398dbeaf83cb4ed50b9e6ec_amd64",
            "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:7546256fa06417659bfdc22115d1cbdb477cc350614afc1d0160db5c3747316b_ppc64le",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:c53ef1a25e71f5d3974309f00ec99505e6e6b90c89152990fc6ed41191548d2b_ppc64le",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:f9b0a7e2ddd939f7b000d59c746b99b75b7bd9ffa991573e71a089869d89f99d_amd64",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:7c2f342797a56e778ef811e4e3fea87929875612fa28e1c15b1b4d358956c5e4_amd64",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:a30abc19e34a83eb6c71ccef139cf41d02fe609623f544c406ae7adef0022c01_ppc64le",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:55405827f246b45bc9e1111669d08f6288bf7c2993b69c96a1a5fd9ad8891c76_amd64",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:a4eb749b4bbb432914072351775928ddf48d55b538a479d9027f467770b52e10_ppc64le",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:314546b03ac6a2b7884ef11a7fba694389d357b2f29b62acb02bdb89d22abedb_amd64",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:c476c599a1709b3ee01d9f698ef349acd668c866a2024e92856c1361ae862506_ppc64le",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:436f22ce6987ac0aefe306821c3e2c5d136dc4f15093c18a650060221cbeaac4_amd64",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:e1bf002330260d867124051fb86b37e437ebf55171cd38346cc145087f1e69fe_ppc64le",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:06bc443ceec0407ab4061c1a245eead1bfa5c99024b298a46c195a4f91578799_amd64",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:31d3a933b5cbe47822a87823b23b8be00b644675246835b9e6662a82010f1026_ppc64le",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:946ed17553829c970711e7b8103aff4e8773ff9837fa93f764c5f3e73d018f40_s390x",
            "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:30fd1394b83576dfd353a719ad807a1374de15eb4ba7bc8b88ebfd9bca1d60b3_amd64",
            "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:eab24c1ae908d72ebab02cd675fde735546112ffee5499fba07f45298152637d_ppc64le",
            "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:291285696c9cd9a6c06190c0dcddd238a74196e5a4b4d5cc57b4e26412a45a1a_amd64",
            "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:eee199fdb9e94a200e6f6b96d19890c8d8d01b36f44b2048ef3ca6573a8d726a_ppc64le",
            "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:a76c2e77d11cdaf3bdae83327dc3024698ca2476b407252d8e8f567e6a54c009_ppc64le",
            "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:ef4db96c059cb1b0c5152e3df6f30eb301a0d9b6ec1c1976aed869b96d165f96_amd64",
            "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:cb8f19fb598918d81ca0f0d0c6ce4947bfd822e3bdfd57a49bc0a72638477f74_amd64",
            "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:ce0fd2ba77b13535ed2077a9c65626f37a975eb148944ea64e6d8b4401e6a22f_ppc64le",
            "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:1ebf5a774d6495513dbd8a542cb603f7985dc66e7efd8bd0d92000cf27897f69_amd64",
            "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:ac30b012fb6336b1c529b08c744efcdcba669595f81488f540954f8dbb79c0c9_ppc64le",
            "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:1a03b7358bc4eb7e2f59c1cd3e6500950e08b45f3070e5a6c128fb1c51936098_amd64",
            "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:74be3e2c228f01f0a175182aa4b0b72dd3334baf00fd758dc21aa083439128b4_ppc64le",
            "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:b27bc50571da78f109611ccc17cb2b3cbee59da697da218fa9fc8e4c52cca913_ppc64le",
            "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:e78722b1cb6d249858063e8148a09d0359bc31a8efaebb3648932d8b84a81a6d_amd64",
            "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:af8a71786fcd143183979d4e5fa45da715204d749d2244f5a16fae4f95f4b75e_amd64",
            "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:cc7f4c7d480fd8091e980df45a99e64f77937edd7eff49d147c5880cdec08615_ppc64le",
            "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:1f5df225f672202809c2aa1031dc9969c2f80a0788bb4f2042a3153b5c2f18b6_amd64",
            "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:b3241ec1c79e1a83e716977f6499a600b467517257f6835046fd1b0dba042049_ppc64le",
            "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:199d2f3414eb2cab158881c6272843cc674f2a0fb02a0233acf04ae3f6b738b2_amd64",
            "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:8ecd6b64b8cb7bb04d2e1de1930d1136f629f85485cb52f7fd88c7eeb889f4ef_ppc64le",
            "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:07ff33641df8fa15d0336bb008a03bb333ca2fe05c9cc7007c054e61b4fd6d5e_s390x",
            "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:33547105ca0f81e5aba893fbf97717d676336a7459da57381b61310d0ff0d0cb_amd64",
            "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:759709393ccbf341f27ed354673c284d0eab4061165a1a0329d8f2d90a7d0b2a_ppc64le",
            "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:81e75067fbbcd31217104cbca122b8dae273e8fab79de66623a6ef34c55e720d_s390x",
            "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:a26a8e3a3b49764613af37adcea413cfa8d92d9bcaecf6b6db461f3cceec99dd_amd64",
            "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b79b9161b1c0d705e5728f1dbe24e72d0664f608a2db936f6497ed48b60117dc_ppc64le",
            "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:2301b9c63fc8beb3c015192fa32e1207fef2e3f191941711bafad10ff93ed649_ppc64le",
            "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:28ced9180752bcfb591b849cef5e9f914f3a46f0bcb14e843de513df50017f99_amd64",
            "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:d0c7f4347d393bbe926b6b04389a18dbf7844e948592b70078ea54ea1866709c_amd64",
            "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:eb6774b1a4abaa2008beb93d49ce662735abd19ede4c1e998b1d0f3cf1bf170d_ppc64le",
            "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:2a54760e7bb36988135983880e4b52fe57ec00b20e072ecb0d6df8f746145686_amd64",
            "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:90da04553cbc29fd83338a9c6f48314cf44b1f83c1d5f4390bea3e159ad7f42b_ppc64le",
            "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:e717034a9eaa2c50d9475052895daf963897b6821f9b16d6744bfca2ae2d0465_s390x",
            "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:1659f0d9a7d5e8fc75a8546adec5ae7443d28dd218ccf8c449fe6ae1a6490017_amd64",
            "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:3d642c6dd26af3c70d3aa1a8846231b3b3e5dd17d4d58d9d527949842c4b6ff8_ppc64le",
            "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:75aae995a4774a21c5c5a584f936a156eacfd0faffc43535f40a0ea15bfb022d_amd64",
            "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:e806a24f586f5a99937daee0f2deb040be7a95762ee94ac467168bd334f63c67_ppc64le",
            "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:a88223eb67021a6d213399f00228875d0c2f4d73ad72362debd117f2fe586b2d_ppc64le",
            "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:b0e8e1b88dafb33fd23f375169e26b74d704fbfa2a4d944a1b85d9b48f34033f_amd64",
            "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:063aef508ca487d660f20e3b82477a117d0e804023f18a9ba59099baec400f93_ppc64le",
            "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:daa3e751f3452a98fabbc1420a176c502b63a7e5691e05fb393f78226a1e4f06_amd64",
            "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:4e47e28dcf327c128897834aceb6627c698b58affdbbe37857acaaee62fabd4b_s390x",
            "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:d90abfdd09e9f31766faa1217ed2e8d6ddec1dedf383790f70c8d020869a1cad_amd64",
            "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:f504c09f100491e66df6d3d0acfa10ba52bd5c999219f90b604bd62e5505d2b1_ppc64le"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2044591"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in node-fetch. When following a redirect to a third-party domain, node-fetch was forwarding sensitive headers such as \"Authorization,\" \"WWW-Authenticate,\" and \"Cookie\" to potentially untrusted targets. This flaw leads to the exposure of sensitive information to an unauthorized actor.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "node-fetch: exposure of sensitive information to an unauthorized actor",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This flaw is out of support scope for dotnet-5.0. For more information about Dotnet product support scope, please see https://access.redhat.com/support/policy/updates/net-core",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:84ce5467b2dae80ea0627626c5be285d300c33249a432699608f860a403e8ba2_ppc64le",
          "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:fc7751d1c76c4694e4a331c1d6590bfcfa2e264da1831d099991f9ed6660d0a6_amd64",
          "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:3dd3b38c1548a108113c323a23a005394e5adfeda889f84403c657c8d4a82b02_ppc64le",
          "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:e6c5acac1e72cd0c7aa296b07a66d98dcfbecacff0cf584d0a540f40e95a6a52_amd64",
          "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:c8907549b8808820bbb7179d9c2d960bacc2876d6067c10cc8995a868a889ea6_amd64",
          "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:c91a71c4f71020c0f9ee741d8c96c02db960a22e8b7713c8145f3cf32f653e59_ppc64le"
        ],
        "known_not_affected": [
          "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:673a423fd1c6b58232f5858929af2e0f57a6a056e51cdd0a589c6a718bb04bb2_amd64",
          "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:871ef0d56d3d4524074c4df65947ba11f148d89f346566244d03838f8e68271d_ppc64le",
          "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:159a817f90e9f3e557acf0d5e643da417175a19d0fe69c2266dda3ea1043432e_amd64",
          "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:5c4220a0371ace0973a254d80d8879ce2ce100886cfd04dbcaa15988ae630567_ppc64le",
          "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:5eaa38b139d984485c3d237d83414255060011c0c2aa6f17f5173952c4180517_ppc64le",
          "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:7c3f043ad21fbaf783bccf9fa3df15bb85bef466ff8b14eabef1df6c2e96f4c3_amd64",
          "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:3b54e09a5dfe2755793ce54f5edd5645da09357d681ef4e365da7de56bb4887c_amd64",
          "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:509173109f14d072bdf954a84741d2b13884bebc7fc7d454223392f218ada038_ppc64le",
          "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:f52cb056813a480154680b1b8246a88e711340d1614c16674a5b03571a186f77_amd64",
          "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:fbb8b1a4a3e6fb17962627b09fe66e646c0be93d68857879d663b30751c156c5_ppc64le",
          "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:0b307cefef17a815f674d877a11c15afd0e13c66b4d85c8fa022d3642f5c6d63_ppc64le",
          "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:6fb978ec14c6d4fd56863a053679107abf8dbfb7c1647b02e31afddcda7dff48_amd64",
          "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:8f2aff5cfa49d12905b19c04a229469e982485f640a30cdb9bcf50911ce65f4e_ppc64le",
          "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:d27ffc41109705110fadd02795183e8842f20d018fe9d7e0901374bd61128773_amd64",
          "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:76474352069ea8e3ce4d6b8a74d0f2af849c6322c46adec3d4e03b7ea36985c9_ppc64le",
          "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:e932e2d1967eabff9bb4a7502af49ee3c743ea8981b0eca62701bb10ce4d018d_amd64",
          "8Base-RHACM-2.3:rhacm2/assisted-installer-agent-rhel8@sha256:806947cfe5aa61ffdf66bd0a4a505754571d3a7c4776f648c8357722ef4f58d0_amd64",
          "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:1159b20f94b435f7d6b5072d594ddf6f9a735c2fbf2d1a9c94663f127cb1cbfd_amd64",
          "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:d051dca0435b0f7c72880412b4f991f9fdbac7ecff06c187959f2c95609d051e_ppc64le",
          "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:1f6eca58bc5167ed92ce246eae0690b3d53d46db1b3eaf1630ea87313fe28168_amd64",
          "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:a2fd3fe8ebc7137e846469ac6e4d86f50d6b3061e01eb247576330db528741c4_ppc64le",
          "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:5ef3ac03874f468d5cd0eeb73cb23c3f616511894cf06c70743c4505a2de5102_s390x",
          "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:806769ea7c2b21aca5a8e5da60726e62a9e053becc1094c31babb023e0d76091_amd64",
          "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:a50e7be846d726ebc47974567b2cdb7e3ba542e01c079dbcc27724c6c87ec129_ppc64le",
          "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:20c1da02550cb768397c8944de25aeaa7e066def286a5de01ca7da333fb2983d_ppc64le",
          "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:cd57bd281e183c0a33d9da574cd89d5e94c8f9799706c1a6083decde5a546a31_amd64",
          "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:4905a13fef735aa5cd91f319535753506de95aa61b808256fdb6d8a2661bae46_amd64",
          "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:910d90c5a8d412defa6b6c42f954c2fac2a7b4485349fcee1a78dce68ed872a4_ppc64le",
          "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:2405c60355ee1abd8912085fb1dd69899dbda334508c048e3db1395a199f44ad_ppc64le",
          "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:656946e5bb8f5e1abccb4eeda3e8c9de282453c639028876af8dad66377d0e92_amd64",
          "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:9b534a1f54af808dba6becd6be00a0546853c2818a92ac7e3feb55ac979c0d95_s390x",
          "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:99b3e5a5517f869681f7fd2e699ce07fc00a6f6d17ec3af57032eccc48d9fdc0_ppc64le",
          "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:d8b6290d56769f9e190290f5a9660dfe8bfe33dc85f23714fda96b90a2649a30_amd64",
          "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:c708a6d3c8bd9c9a0e752718f36f4bfa4dff420dfea4b32a0b14236b46338d3b_amd64",
          "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:fc39403124469d46810e9110042c36ac970079ef1e4f6e3702913056164f59da_ppc64le",
          "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:244ac260a0767bfebd351fd478410b17ddd3709e576ff84da2cba844c8bc6b34_ppc64le",
          "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:64d546f7e8040d0f0fdc8efac3577e63fe8823b375c43502e633f6a89fc6b4c9_s390x",
          "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:9e511e7001b2606a63552e8d9fcc8e4d82628e5b9a194156c95afbe7064208be_amd64",
          "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:b0f7dec660691aec5eba4399c5000b6d99bc9882d747bb86c3eb149ab993f278_ppc64le",
          "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:ce0b208a8a9c0d5366c51b91c064a336b513c4c954e3c9a3c20e36063b7de0b4_amd64",
          "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:0c51d3be7ce2897758111178429ff21ae248415f3d98674aaeeb5ebe77b09bf8_s390x",
          "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:8d0dd970b3558f9b22a19350371608bc093f31aeb959a33b25c0b2d906f31a22_amd64",
          "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:c366328c6e9dde89e295c0a742963821ff30d9a9a77312298f478ba1972ef390_ppc64le",
          "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:0abfeecc4ab3aaef4cb2198815d82dc81c9d2448603aeaca45a4d96311b8d281_amd64",
          "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:3c69102dce05d2bd99b73e11bad8d7774ab29a7e248d808a4b696e446d2855d1_ppc64le",
          "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:d16f1197c910bf49863612b1a887f7c80594eb48a3a8308bc03253f2b5033d49_s390x",
          "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:631192b7df225c39f092a9124a15e38cd34d34b386ac9981728b5a227805c513_ppc64le",
          "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:914f7f60a0634edb1e316372be2314ce9f832cc198d170b31c65492b6c964a0b_s390x",
          "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:b8c38fbee6fb3376fa97eae8a4e4de6824d1e16fdcf299eb47bd1bce66a3f3a9_amd64",
          "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:903ffcd3daf5d63134370282547a148f618138ee67155d4fc23e4d9a1e1f965d_amd64",
          "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:c27997f19c294b5473564c6a142f91d44a19de1f7a8e25129a60466f10c7efc8_ppc64le",
          "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:79f6378595767aa66aae3ea48d275ceb921af4f65f36c1374d002dc076761278_amd64",
          "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:b9743d27118a2d63bf46d2fc79f1759dca4be9f5a6358468576f0e5229887ec2_s390x",
          "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:d8ba690b28ac73af3637e5b66f1411e8d97ff7501f4902befac164ee320f6f2c_ppc64le",
          "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:186f0a8e9ed9a095c35e70307970a71ba35dbf883642fb7abae57911e38d2292_ppc64le",
          "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:d985da430c0f2ac0a47dfd91c1ac641107b90ae400cd764e71189371eb68992a_amd64",
          "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:6d2482c1b2a1c1d3e8e989b09dc3529a0567d6aa7bf5e12f76d9f5983ee813db_ppc64le",
          "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:b0882e134887176bda59e31c556c3249ff9ac07e8f0986b5899af2a9e0e101bf_amd64",
          "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:2e26732b10702118d93e2fc8e82a4cdb6502fc9f5de66e53794e500969f2d7bd_amd64",
          "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:9df52830b6fa00b3317de3d1df18fbf3433aa8e5b2901ee3c8374e302a06be93_ppc64le",
          "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:242f5a46aea8f4306f40f886a208d4b9ade571b6a94e55df052b1c426783a733_s390x",
          "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:3b78cd3eea9d43f6a0f96383b0db622609fa0d6a36a02b6d770f32aa7f34a8c1_ppc64le",
          "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:504a03227cae8e512fda31ff066aa581619a6c51fe2f787fcb185c4894d624e5_amd64",
          "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:688483c49ca92983d6db69c8961d739deaf2044097a36a8c4194cbe8fa38e8b7_amd64",
          "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a52410f77de2b18e610257190bbbd604840958e45814f49d34eae669e9561c5b_ppc64le",
          "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:dd4104b8bca5132d386a66b33cc5c74de70443667adb53c8fa52480b2db6e7d3_ppc64le",
          "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:ec24b0f06b9d1d2159fbd2218ef479147edfaa4a3bbb1e25d652302d172ad937_amd64",
          "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:04071c784152864a4b9fec6d73321dcbac36614b271969cbd029906b92d00a74_amd64",
          "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:9eb0bbf95dae44839e1d158c6d8fa9c4f588102a1fbe963a6ea6848b2e6a6469_ppc64le",
          "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:76054019977706e0673e5f4ff3daec560f6faeda2aade3813ea0723cf98acd42_ppc64le",
          "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:c5ec110fbce1247f5c134b39e345a851a1f2a5bbc5eee0a3de9441a305dea6e3_s390x",
          "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:f715c0cc31880440a640ca22e027f1349819cfb957411d8cea12905d304ab0a8_amd64",
          "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:2ff546a05c9bd956f26b3048e7d41fca88bf57b98b53969ee10782a396c31203_s390x",
          "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:64943d41e312a98a9a1719dca3d6ced5de6c63ecba90fc9ac8b5d5da157ea266_amd64",
          "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:9bac72dfd114e9f282d62a8665987240d487f624db81e63a47bd722682159cbf_ppc64le",
          "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:339fe3b359eddbd970bcb8ab9e22328d98041ed27398dbeaf83cb4ed50b9e6ec_amd64",
          "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:7546256fa06417659bfdc22115d1cbdb477cc350614afc1d0160db5c3747316b_ppc64le",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:c53ef1a25e71f5d3974309f00ec99505e6e6b90c89152990fc6ed41191548d2b_ppc64le",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:f9b0a7e2ddd939f7b000d59c746b99b75b7bd9ffa991573e71a089869d89f99d_amd64",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:7c2f342797a56e778ef811e4e3fea87929875612fa28e1c15b1b4d358956c5e4_amd64",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:a30abc19e34a83eb6c71ccef139cf41d02fe609623f544c406ae7adef0022c01_ppc64le",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:55405827f246b45bc9e1111669d08f6288bf7c2993b69c96a1a5fd9ad8891c76_amd64",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:a4eb749b4bbb432914072351775928ddf48d55b538a479d9027f467770b52e10_ppc64le",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:314546b03ac6a2b7884ef11a7fba694389d357b2f29b62acb02bdb89d22abedb_amd64",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:c476c599a1709b3ee01d9f698ef349acd668c866a2024e92856c1361ae862506_ppc64le",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:436f22ce6987ac0aefe306821c3e2c5d136dc4f15093c18a650060221cbeaac4_amd64",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:e1bf002330260d867124051fb86b37e437ebf55171cd38346cc145087f1e69fe_ppc64le",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:06bc443ceec0407ab4061c1a245eead1bfa5c99024b298a46c195a4f91578799_amd64",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:31d3a933b5cbe47822a87823b23b8be00b644675246835b9e6662a82010f1026_ppc64le",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:946ed17553829c970711e7b8103aff4e8773ff9837fa93f764c5f3e73d018f40_s390x",
          "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:30fd1394b83576dfd353a719ad807a1374de15eb4ba7bc8b88ebfd9bca1d60b3_amd64",
          "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:eab24c1ae908d72ebab02cd675fde735546112ffee5499fba07f45298152637d_ppc64le",
          "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:291285696c9cd9a6c06190c0dcddd238a74196e5a4b4d5cc57b4e26412a45a1a_amd64",
          "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:eee199fdb9e94a200e6f6b96d19890c8d8d01b36f44b2048ef3ca6573a8d726a_ppc64le",
          "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:a76c2e77d11cdaf3bdae83327dc3024698ca2476b407252d8e8f567e6a54c009_ppc64le",
          "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:ef4db96c059cb1b0c5152e3df6f30eb301a0d9b6ec1c1976aed869b96d165f96_amd64",
          "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:cb8f19fb598918d81ca0f0d0c6ce4947bfd822e3bdfd57a49bc0a72638477f74_amd64",
          "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:ce0fd2ba77b13535ed2077a9c65626f37a975eb148944ea64e6d8b4401e6a22f_ppc64le",
          "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:1ebf5a774d6495513dbd8a542cb603f7985dc66e7efd8bd0d92000cf27897f69_amd64",
          "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:ac30b012fb6336b1c529b08c744efcdcba669595f81488f540954f8dbb79c0c9_ppc64le",
          "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:1a03b7358bc4eb7e2f59c1cd3e6500950e08b45f3070e5a6c128fb1c51936098_amd64",
          "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:74be3e2c228f01f0a175182aa4b0b72dd3334baf00fd758dc21aa083439128b4_ppc64le",
          "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:b27bc50571da78f109611ccc17cb2b3cbee59da697da218fa9fc8e4c52cca913_ppc64le",
          "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:e78722b1cb6d249858063e8148a09d0359bc31a8efaebb3648932d8b84a81a6d_amd64",
          "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:af8a71786fcd143183979d4e5fa45da715204d749d2244f5a16fae4f95f4b75e_amd64",
          "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:cc7f4c7d480fd8091e980df45a99e64f77937edd7eff49d147c5880cdec08615_ppc64le",
          "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:1f5df225f672202809c2aa1031dc9969c2f80a0788bb4f2042a3153b5c2f18b6_amd64",
          "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:b3241ec1c79e1a83e716977f6499a600b467517257f6835046fd1b0dba042049_ppc64le",
          "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:199d2f3414eb2cab158881c6272843cc674f2a0fb02a0233acf04ae3f6b738b2_amd64",
          "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:8ecd6b64b8cb7bb04d2e1de1930d1136f629f85485cb52f7fd88c7eeb889f4ef_ppc64le",
          "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:07ff33641df8fa15d0336bb008a03bb333ca2fe05c9cc7007c054e61b4fd6d5e_s390x",
          "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:33547105ca0f81e5aba893fbf97717d676336a7459da57381b61310d0ff0d0cb_amd64",
          "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:759709393ccbf341f27ed354673c284d0eab4061165a1a0329d8f2d90a7d0b2a_ppc64le",
          "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:81e75067fbbcd31217104cbca122b8dae273e8fab79de66623a6ef34c55e720d_s390x",
          "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:a26a8e3a3b49764613af37adcea413cfa8d92d9bcaecf6b6db461f3cceec99dd_amd64",
          "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b79b9161b1c0d705e5728f1dbe24e72d0664f608a2db936f6497ed48b60117dc_ppc64le",
          "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:2301b9c63fc8beb3c015192fa32e1207fef2e3f191941711bafad10ff93ed649_ppc64le",
          "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:28ced9180752bcfb591b849cef5e9f914f3a46f0bcb14e843de513df50017f99_amd64",
          "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:d0c7f4347d393bbe926b6b04389a18dbf7844e948592b70078ea54ea1866709c_amd64",
          "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:eb6774b1a4abaa2008beb93d49ce662735abd19ede4c1e998b1d0f3cf1bf170d_ppc64le",
          "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:2a54760e7bb36988135983880e4b52fe57ec00b20e072ecb0d6df8f746145686_amd64",
          "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:90da04553cbc29fd83338a9c6f48314cf44b1f83c1d5f4390bea3e159ad7f42b_ppc64le",
          "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:e717034a9eaa2c50d9475052895daf963897b6821f9b16d6744bfca2ae2d0465_s390x",
          "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:1659f0d9a7d5e8fc75a8546adec5ae7443d28dd218ccf8c449fe6ae1a6490017_amd64",
          "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:3d642c6dd26af3c70d3aa1a8846231b3b3e5dd17d4d58d9d527949842c4b6ff8_ppc64le",
          "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:75aae995a4774a21c5c5a584f936a156eacfd0faffc43535f40a0ea15bfb022d_amd64",
          "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:e806a24f586f5a99937daee0f2deb040be7a95762ee94ac467168bd334f63c67_ppc64le",
          "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:a88223eb67021a6d213399f00228875d0c2f4d73ad72362debd117f2fe586b2d_ppc64le",
          "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:b0e8e1b88dafb33fd23f375169e26b74d704fbfa2a4d944a1b85d9b48f34033f_amd64",
          "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:063aef508ca487d660f20e3b82477a117d0e804023f18a9ba59099baec400f93_ppc64le",
          "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:daa3e751f3452a98fabbc1420a176c502b63a7e5691e05fb393f78226a1e4f06_amd64",
          "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:4e47e28dcf327c128897834aceb6627c698b58affdbbe37857acaaee62fabd4b_s390x",
          "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:d90abfdd09e9f31766faa1217ed2e8d6ddec1dedf383790f70c8d020869a1cad_amd64",
          "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:f504c09f100491e66df6d3d0acfa10ba52bd5c999219f90b604bd62e5505d2b1_ppc64le"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-0235"
        },
        {
          "category": "external",
          "summary": "RHBZ#2044591",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044591"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0235",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-0235"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0235",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0235"
        },
        {
          "category": "external",
          "summary": "https://huntr.dev/bounties/d26ab655-38d6-48b3-be15-f9ad6b6ae6f7/",
          "url": "https://huntr.dev/bounties/d26ab655-38d6-48b3-be15-f9ad6b6ae6f7/"
        }
      ],
      "release_date": "2022-01-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For Red Hat Advanced Cluster Management for Kubernetes, see the following\ndocumentation, which will be updated shortly for this release, for important\ninstructions on how to upgrade your cluster and fully apply this asynchronous\nerrata update:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.3/html/release_notes/index\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.3/html-single/install/index#installing",
          "product_ids": [
            "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:84ce5467b2dae80ea0627626c5be285d300c33249a432699608f860a403e8ba2_ppc64le",
            "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:fc7751d1c76c4694e4a331c1d6590bfcfa2e264da1831d099991f9ed6660d0a6_amd64",
            "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:3dd3b38c1548a108113c323a23a005394e5adfeda889f84403c657c8d4a82b02_ppc64le",
            "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:e6c5acac1e72cd0c7aa296b07a66d98dcfbecacff0cf584d0a540f40e95a6a52_amd64",
            "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:c8907549b8808820bbb7179d9c2d960bacc2876d6067c10cc8995a868a889ea6_amd64",
            "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:c91a71c4f71020c0f9ee741d8c96c02db960a22e8b7713c8145f3cf32f653e59_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1715"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:84ce5467b2dae80ea0627626c5be285d300c33249a432699608f860a403e8ba2_ppc64le",
            "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:fc7751d1c76c4694e4a331c1d6590bfcfa2e264da1831d099991f9ed6660d0a6_amd64",
            "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:3dd3b38c1548a108113c323a23a005394e5adfeda889f84403c657c8d4a82b02_ppc64le",
            "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:e6c5acac1e72cd0c7aa296b07a66d98dcfbecacff0cf584d0a540f40e95a6a52_amd64",
            "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:c8907549b8808820bbb7179d9c2d960bacc2876d6067c10cc8995a868a889ea6_amd64",
            "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:c91a71c4f71020c0f9ee741d8c96c02db960a22e8b7713c8145f3cf32f653e59_ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "node-fetch: exposure of sensitive information to an unauthorized actor"
    },
    {
      "cve": "CVE-2022-0536",
      "cwe": {
        "id": "CWE-212",
        "name": "Improper Removal of Sensitive Information Before Storage or Transfer"
      },
      "discovery_date": "2022-02-10T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:673a423fd1c6b58232f5858929af2e0f57a6a056e51cdd0a589c6a718bb04bb2_amd64",
            "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:871ef0d56d3d4524074c4df65947ba11f148d89f346566244d03838f8e68271d_ppc64le",
            "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:159a817f90e9f3e557acf0d5e643da417175a19d0fe69c2266dda3ea1043432e_amd64",
            "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:5c4220a0371ace0973a254d80d8879ce2ce100886cfd04dbcaa15988ae630567_ppc64le",
            "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:5eaa38b139d984485c3d237d83414255060011c0c2aa6f17f5173952c4180517_ppc64le",
            "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:7c3f043ad21fbaf783bccf9fa3df15bb85bef466ff8b14eabef1df6c2e96f4c3_amd64",
            "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:3b54e09a5dfe2755793ce54f5edd5645da09357d681ef4e365da7de56bb4887c_amd64",
            "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:509173109f14d072bdf954a84741d2b13884bebc7fc7d454223392f218ada038_ppc64le",
            "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:f52cb056813a480154680b1b8246a88e711340d1614c16674a5b03571a186f77_amd64",
            "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:fbb8b1a4a3e6fb17962627b09fe66e646c0be93d68857879d663b30751c156c5_ppc64le",
            "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:0b307cefef17a815f674d877a11c15afd0e13c66b4d85c8fa022d3642f5c6d63_ppc64le",
            "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:6fb978ec14c6d4fd56863a053679107abf8dbfb7c1647b02e31afddcda7dff48_amd64",
            "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:8f2aff5cfa49d12905b19c04a229469e982485f640a30cdb9bcf50911ce65f4e_ppc64le",
            "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:d27ffc41109705110fadd02795183e8842f20d018fe9d7e0901374bd61128773_amd64",
            "8Base-RHACM-2.3:rhacm2/assisted-installer-agent-rhel8@sha256:806947cfe5aa61ffdf66bd0a4a505754571d3a7c4776f648c8357722ef4f58d0_amd64",
            "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:1159b20f94b435f7d6b5072d594ddf6f9a735c2fbf2d1a9c94663f127cb1cbfd_amd64",
            "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:d051dca0435b0f7c72880412b4f991f9fdbac7ecff06c187959f2c95609d051e_ppc64le",
            "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:1f6eca58bc5167ed92ce246eae0690b3d53d46db1b3eaf1630ea87313fe28168_amd64",
            "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:a2fd3fe8ebc7137e846469ac6e4d86f50d6b3061e01eb247576330db528741c4_ppc64le",
            "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:5ef3ac03874f468d5cd0eeb73cb23c3f616511894cf06c70743c4505a2de5102_s390x",
            "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:806769ea7c2b21aca5a8e5da60726e62a9e053becc1094c31babb023e0d76091_amd64",
            "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:a50e7be846d726ebc47974567b2cdb7e3ba542e01c079dbcc27724c6c87ec129_ppc64le",
            "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:20c1da02550cb768397c8944de25aeaa7e066def286a5de01ca7da333fb2983d_ppc64le",
            "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:cd57bd281e183c0a33d9da574cd89d5e94c8f9799706c1a6083decde5a546a31_amd64",
            "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:4905a13fef735aa5cd91f319535753506de95aa61b808256fdb6d8a2661bae46_amd64",
            "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:910d90c5a8d412defa6b6c42f954c2fac2a7b4485349fcee1a78dce68ed872a4_ppc64le",
            "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:2405c60355ee1abd8912085fb1dd69899dbda334508c048e3db1395a199f44ad_ppc64le",
            "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:656946e5bb8f5e1abccb4eeda3e8c9de282453c639028876af8dad66377d0e92_amd64",
            "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:9b534a1f54af808dba6becd6be00a0546853c2818a92ac7e3feb55ac979c0d95_s390x",
            "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:84ce5467b2dae80ea0627626c5be285d300c33249a432699608f860a403e8ba2_ppc64le",
            "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:fc7751d1c76c4694e4a331c1d6590bfcfa2e264da1831d099991f9ed6660d0a6_amd64",
            "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:99b3e5a5517f869681f7fd2e699ce07fc00a6f6d17ec3af57032eccc48d9fdc0_ppc64le",
            "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:d8b6290d56769f9e190290f5a9660dfe8bfe33dc85f23714fda96b90a2649a30_amd64",
            "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:c708a6d3c8bd9c9a0e752718f36f4bfa4dff420dfea4b32a0b14236b46338d3b_amd64",
            "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:fc39403124469d46810e9110042c36ac970079ef1e4f6e3702913056164f59da_ppc64le",
            "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:244ac260a0767bfebd351fd478410b17ddd3709e576ff84da2cba844c8bc6b34_ppc64le",
            "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:64d546f7e8040d0f0fdc8efac3577e63fe8823b375c43502e633f6a89fc6b4c9_s390x",
            "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:9e511e7001b2606a63552e8d9fcc8e4d82628e5b9a194156c95afbe7064208be_amd64",
            "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:b0f7dec660691aec5eba4399c5000b6d99bc9882d747bb86c3eb149ab993f278_ppc64le",
            "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:ce0b208a8a9c0d5366c51b91c064a336b513c4c954e3c9a3c20e36063b7de0b4_amd64",
            "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:0c51d3be7ce2897758111178429ff21ae248415f3d98674aaeeb5ebe77b09bf8_s390x",
            "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:8d0dd970b3558f9b22a19350371608bc093f31aeb959a33b25c0b2d906f31a22_amd64",
            "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:c366328c6e9dde89e295c0a742963821ff30d9a9a77312298f478ba1972ef390_ppc64le",
            "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:0abfeecc4ab3aaef4cb2198815d82dc81c9d2448603aeaca45a4d96311b8d281_amd64",
            "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:3c69102dce05d2bd99b73e11bad8d7774ab29a7e248d808a4b696e446d2855d1_ppc64le",
            "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:d16f1197c910bf49863612b1a887f7c80594eb48a3a8308bc03253f2b5033d49_s390x",
            "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:631192b7df225c39f092a9124a15e38cd34d34b386ac9981728b5a227805c513_ppc64le",
            "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:914f7f60a0634edb1e316372be2314ce9f832cc198d170b31c65492b6c964a0b_s390x",
            "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:b8c38fbee6fb3376fa97eae8a4e4de6824d1e16fdcf299eb47bd1bce66a3f3a9_amd64",
            "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:903ffcd3daf5d63134370282547a148f618138ee67155d4fc23e4d9a1e1f965d_amd64",
            "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:c27997f19c294b5473564c6a142f91d44a19de1f7a8e25129a60466f10c7efc8_ppc64le",
            "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:3dd3b38c1548a108113c323a23a005394e5adfeda889f84403c657c8d4a82b02_ppc64le",
            "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:e6c5acac1e72cd0c7aa296b07a66d98dcfbecacff0cf584d0a540f40e95a6a52_amd64",
            "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:c8907549b8808820bbb7179d9c2d960bacc2876d6067c10cc8995a868a889ea6_amd64",
            "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:c91a71c4f71020c0f9ee741d8c96c02db960a22e8b7713c8145f3cf32f653e59_ppc64le",
            "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:79f6378595767aa66aae3ea48d275ceb921af4f65f36c1374d002dc076761278_amd64",
            "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:b9743d27118a2d63bf46d2fc79f1759dca4be9f5a6358468576f0e5229887ec2_s390x",
            "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:d8ba690b28ac73af3637e5b66f1411e8d97ff7501f4902befac164ee320f6f2c_ppc64le",
            "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:186f0a8e9ed9a095c35e70307970a71ba35dbf883642fb7abae57911e38d2292_ppc64le",
            "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:d985da430c0f2ac0a47dfd91c1ac641107b90ae400cd764e71189371eb68992a_amd64",
            "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:6d2482c1b2a1c1d3e8e989b09dc3529a0567d6aa7bf5e12f76d9f5983ee813db_ppc64le",
            "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:b0882e134887176bda59e31c556c3249ff9ac07e8f0986b5899af2a9e0e101bf_amd64",
            "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:2e26732b10702118d93e2fc8e82a4cdb6502fc9f5de66e53794e500969f2d7bd_amd64",
            "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:9df52830b6fa00b3317de3d1df18fbf3433aa8e5b2901ee3c8374e302a06be93_ppc64le",
            "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:242f5a46aea8f4306f40f886a208d4b9ade571b6a94e55df052b1c426783a733_s390x",
            "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:3b78cd3eea9d43f6a0f96383b0db622609fa0d6a36a02b6d770f32aa7f34a8c1_ppc64le",
            "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:504a03227cae8e512fda31ff066aa581619a6c51fe2f787fcb185c4894d624e5_amd64",
            "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:688483c49ca92983d6db69c8961d739deaf2044097a36a8c4194cbe8fa38e8b7_amd64",
            "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a52410f77de2b18e610257190bbbd604840958e45814f49d34eae669e9561c5b_ppc64le",
            "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:dd4104b8bca5132d386a66b33cc5c74de70443667adb53c8fa52480b2db6e7d3_ppc64le",
            "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:ec24b0f06b9d1d2159fbd2218ef479147edfaa4a3bbb1e25d652302d172ad937_amd64",
            "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:04071c784152864a4b9fec6d73321dcbac36614b271969cbd029906b92d00a74_amd64",
            "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:9eb0bbf95dae44839e1d158c6d8fa9c4f588102a1fbe963a6ea6848b2e6a6469_ppc64le",
            "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:76054019977706e0673e5f4ff3daec560f6faeda2aade3813ea0723cf98acd42_ppc64le",
            "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:c5ec110fbce1247f5c134b39e345a851a1f2a5bbc5eee0a3de9441a305dea6e3_s390x",
            "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:f715c0cc31880440a640ca22e027f1349819cfb957411d8cea12905d304ab0a8_amd64",
            "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:2ff546a05c9bd956f26b3048e7d41fca88bf57b98b53969ee10782a396c31203_s390x",
            "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:64943d41e312a98a9a1719dca3d6ced5de6c63ecba90fc9ac8b5d5da157ea266_amd64",
            "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:9bac72dfd114e9f282d62a8665987240d487f624db81e63a47bd722682159cbf_ppc64le",
            "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:339fe3b359eddbd970bcb8ab9e22328d98041ed27398dbeaf83cb4ed50b9e6ec_amd64",
            "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:7546256fa06417659bfdc22115d1cbdb477cc350614afc1d0160db5c3747316b_ppc64le",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:c53ef1a25e71f5d3974309f00ec99505e6e6b90c89152990fc6ed41191548d2b_ppc64le",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:f9b0a7e2ddd939f7b000d59c746b99b75b7bd9ffa991573e71a089869d89f99d_amd64",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:7c2f342797a56e778ef811e4e3fea87929875612fa28e1c15b1b4d358956c5e4_amd64",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:a30abc19e34a83eb6c71ccef139cf41d02fe609623f544c406ae7adef0022c01_ppc64le",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:55405827f246b45bc9e1111669d08f6288bf7c2993b69c96a1a5fd9ad8891c76_amd64",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:a4eb749b4bbb432914072351775928ddf48d55b538a479d9027f467770b52e10_ppc64le",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:314546b03ac6a2b7884ef11a7fba694389d357b2f29b62acb02bdb89d22abedb_amd64",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:c476c599a1709b3ee01d9f698ef349acd668c866a2024e92856c1361ae862506_ppc64le",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:436f22ce6987ac0aefe306821c3e2c5d136dc4f15093c18a650060221cbeaac4_amd64",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:e1bf002330260d867124051fb86b37e437ebf55171cd38346cc145087f1e69fe_ppc64le",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:06bc443ceec0407ab4061c1a245eead1bfa5c99024b298a46c195a4f91578799_amd64",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:31d3a933b5cbe47822a87823b23b8be00b644675246835b9e6662a82010f1026_ppc64le",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:946ed17553829c970711e7b8103aff4e8773ff9837fa93f764c5f3e73d018f40_s390x",
            "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:30fd1394b83576dfd353a719ad807a1374de15eb4ba7bc8b88ebfd9bca1d60b3_amd64",
            "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:eab24c1ae908d72ebab02cd675fde735546112ffee5499fba07f45298152637d_ppc64le",
            "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:291285696c9cd9a6c06190c0dcddd238a74196e5a4b4d5cc57b4e26412a45a1a_amd64",
            "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:eee199fdb9e94a200e6f6b96d19890c8d8d01b36f44b2048ef3ca6573a8d726a_ppc64le",
            "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:a76c2e77d11cdaf3bdae83327dc3024698ca2476b407252d8e8f567e6a54c009_ppc64le",
            "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:ef4db96c059cb1b0c5152e3df6f30eb301a0d9b6ec1c1976aed869b96d165f96_amd64",
            "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:cb8f19fb598918d81ca0f0d0c6ce4947bfd822e3bdfd57a49bc0a72638477f74_amd64",
            "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:ce0fd2ba77b13535ed2077a9c65626f37a975eb148944ea64e6d8b4401e6a22f_ppc64le",
            "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:1ebf5a774d6495513dbd8a542cb603f7985dc66e7efd8bd0d92000cf27897f69_amd64",
            "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:ac30b012fb6336b1c529b08c744efcdcba669595f81488f540954f8dbb79c0c9_ppc64le",
            "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:1a03b7358bc4eb7e2f59c1cd3e6500950e08b45f3070e5a6c128fb1c51936098_amd64",
            "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:74be3e2c228f01f0a175182aa4b0b72dd3334baf00fd758dc21aa083439128b4_ppc64le",
            "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:b27bc50571da78f109611ccc17cb2b3cbee59da697da218fa9fc8e4c52cca913_ppc64le",
            "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:e78722b1cb6d249858063e8148a09d0359bc31a8efaebb3648932d8b84a81a6d_amd64",
            "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:af8a71786fcd143183979d4e5fa45da715204d749d2244f5a16fae4f95f4b75e_amd64",
            "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:cc7f4c7d480fd8091e980df45a99e64f77937edd7eff49d147c5880cdec08615_ppc64le",
            "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:1f5df225f672202809c2aa1031dc9969c2f80a0788bb4f2042a3153b5c2f18b6_amd64",
            "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:b3241ec1c79e1a83e716977f6499a600b467517257f6835046fd1b0dba042049_ppc64le",
            "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:199d2f3414eb2cab158881c6272843cc674f2a0fb02a0233acf04ae3f6b738b2_amd64",
            "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:8ecd6b64b8cb7bb04d2e1de1930d1136f629f85485cb52f7fd88c7eeb889f4ef_ppc64le",
            "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:07ff33641df8fa15d0336bb008a03bb333ca2fe05c9cc7007c054e61b4fd6d5e_s390x",
            "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:33547105ca0f81e5aba893fbf97717d676336a7459da57381b61310d0ff0d0cb_amd64",
            "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:759709393ccbf341f27ed354673c284d0eab4061165a1a0329d8f2d90a7d0b2a_ppc64le",
            "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:81e75067fbbcd31217104cbca122b8dae273e8fab79de66623a6ef34c55e720d_s390x",
            "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:a26a8e3a3b49764613af37adcea413cfa8d92d9bcaecf6b6db461f3cceec99dd_amd64",
            "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b79b9161b1c0d705e5728f1dbe24e72d0664f608a2db936f6497ed48b60117dc_ppc64le",
            "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:2301b9c63fc8beb3c015192fa32e1207fef2e3f191941711bafad10ff93ed649_ppc64le",
            "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:28ced9180752bcfb591b849cef5e9f914f3a46f0bcb14e843de513df50017f99_amd64",
            "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:d0c7f4347d393bbe926b6b04389a18dbf7844e948592b70078ea54ea1866709c_amd64",
            "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:eb6774b1a4abaa2008beb93d49ce662735abd19ede4c1e998b1d0f3cf1bf170d_ppc64le",
            "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:2a54760e7bb36988135983880e4b52fe57ec00b20e072ecb0d6df8f746145686_amd64",
            "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:90da04553cbc29fd83338a9c6f48314cf44b1f83c1d5f4390bea3e159ad7f42b_ppc64le",
            "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:e717034a9eaa2c50d9475052895daf963897b6821f9b16d6744bfca2ae2d0465_s390x",
            "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:1659f0d9a7d5e8fc75a8546adec5ae7443d28dd218ccf8c449fe6ae1a6490017_amd64",
            "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:3d642c6dd26af3c70d3aa1a8846231b3b3e5dd17d4d58d9d527949842c4b6ff8_ppc64le",
            "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:a88223eb67021a6d213399f00228875d0c2f4d73ad72362debd117f2fe586b2d_ppc64le",
            "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:b0e8e1b88dafb33fd23f375169e26b74d704fbfa2a4d944a1b85d9b48f34033f_amd64",
            "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:063aef508ca487d660f20e3b82477a117d0e804023f18a9ba59099baec400f93_ppc64le",
            "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:daa3e751f3452a98fabbc1420a176c502b63a7e5691e05fb393f78226a1e4f06_amd64",
            "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:4e47e28dcf327c128897834aceb6627c698b58affdbbe37857acaaee62fabd4b_s390x",
            "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:d90abfdd09e9f31766faa1217ed2e8d6ddec1dedf383790f70c8d020869a1cad_amd64",
            "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:f504c09f100491e66df6d3d0acfa10ba52bd5c999219f90b604bd62e5505d2b1_ppc64le"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2053259"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the follow-redirects package. This flaw allows the exposure of sensitive information to an unauthorized actor due to the usage of insecure HTTP protocol. This issue happens with an Authorization header leak from the same hostname, https-http, and requires a Man-in-the-Middle (MITM) attack.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "follow-redirects: Exposure of Sensitive Information via Authorization Header leak",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:76474352069ea8e3ce4d6b8a74d0f2af849c6322c46adec3d4e03b7ea36985c9_ppc64le",
          "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:e932e2d1967eabff9bb4a7502af49ee3c743ea8981b0eca62701bb10ce4d018d_amd64",
          "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:75aae995a4774a21c5c5a584f936a156eacfd0faffc43535f40a0ea15bfb022d_amd64",
          "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:e806a24f586f5a99937daee0f2deb040be7a95762ee94ac467168bd334f63c67_ppc64le"
        ],
        "known_not_affected": [
          "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:673a423fd1c6b58232f5858929af2e0f57a6a056e51cdd0a589c6a718bb04bb2_amd64",
          "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:871ef0d56d3d4524074c4df65947ba11f148d89f346566244d03838f8e68271d_ppc64le",
          "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:159a817f90e9f3e557acf0d5e643da417175a19d0fe69c2266dda3ea1043432e_amd64",
          "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:5c4220a0371ace0973a254d80d8879ce2ce100886cfd04dbcaa15988ae630567_ppc64le",
          "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:5eaa38b139d984485c3d237d83414255060011c0c2aa6f17f5173952c4180517_ppc64le",
          "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:7c3f043ad21fbaf783bccf9fa3df15bb85bef466ff8b14eabef1df6c2e96f4c3_amd64",
          "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:3b54e09a5dfe2755793ce54f5edd5645da09357d681ef4e365da7de56bb4887c_amd64",
          "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:509173109f14d072bdf954a84741d2b13884bebc7fc7d454223392f218ada038_ppc64le",
          "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:f52cb056813a480154680b1b8246a88e711340d1614c16674a5b03571a186f77_amd64",
          "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:fbb8b1a4a3e6fb17962627b09fe66e646c0be93d68857879d663b30751c156c5_ppc64le",
          "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:0b307cefef17a815f674d877a11c15afd0e13c66b4d85c8fa022d3642f5c6d63_ppc64le",
          "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:6fb978ec14c6d4fd56863a053679107abf8dbfb7c1647b02e31afddcda7dff48_amd64",
          "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:8f2aff5cfa49d12905b19c04a229469e982485f640a30cdb9bcf50911ce65f4e_ppc64le",
          "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:d27ffc41109705110fadd02795183e8842f20d018fe9d7e0901374bd61128773_amd64",
          "8Base-RHACM-2.3:rhacm2/assisted-installer-agent-rhel8@sha256:806947cfe5aa61ffdf66bd0a4a505754571d3a7c4776f648c8357722ef4f58d0_amd64",
          "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:1159b20f94b435f7d6b5072d594ddf6f9a735c2fbf2d1a9c94663f127cb1cbfd_amd64",
          "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:d051dca0435b0f7c72880412b4f991f9fdbac7ecff06c187959f2c95609d051e_ppc64le",
          "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:1f6eca58bc5167ed92ce246eae0690b3d53d46db1b3eaf1630ea87313fe28168_amd64",
          "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:a2fd3fe8ebc7137e846469ac6e4d86f50d6b3061e01eb247576330db528741c4_ppc64le",
          "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:5ef3ac03874f468d5cd0eeb73cb23c3f616511894cf06c70743c4505a2de5102_s390x",
          "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:806769ea7c2b21aca5a8e5da60726e62a9e053becc1094c31babb023e0d76091_amd64",
          "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:a50e7be846d726ebc47974567b2cdb7e3ba542e01c079dbcc27724c6c87ec129_ppc64le",
          "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:20c1da02550cb768397c8944de25aeaa7e066def286a5de01ca7da333fb2983d_ppc64le",
          "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:cd57bd281e183c0a33d9da574cd89d5e94c8f9799706c1a6083decde5a546a31_amd64",
          "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:4905a13fef735aa5cd91f319535753506de95aa61b808256fdb6d8a2661bae46_amd64",
          "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:910d90c5a8d412defa6b6c42f954c2fac2a7b4485349fcee1a78dce68ed872a4_ppc64le",
          "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:2405c60355ee1abd8912085fb1dd69899dbda334508c048e3db1395a199f44ad_ppc64le",
          "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:656946e5bb8f5e1abccb4eeda3e8c9de282453c639028876af8dad66377d0e92_amd64",
          "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:9b534a1f54af808dba6becd6be00a0546853c2818a92ac7e3feb55ac979c0d95_s390x",
          "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:84ce5467b2dae80ea0627626c5be285d300c33249a432699608f860a403e8ba2_ppc64le",
          "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:fc7751d1c76c4694e4a331c1d6590bfcfa2e264da1831d099991f9ed6660d0a6_amd64",
          "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:99b3e5a5517f869681f7fd2e699ce07fc00a6f6d17ec3af57032eccc48d9fdc0_ppc64le",
          "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:d8b6290d56769f9e190290f5a9660dfe8bfe33dc85f23714fda96b90a2649a30_amd64",
          "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:c708a6d3c8bd9c9a0e752718f36f4bfa4dff420dfea4b32a0b14236b46338d3b_amd64",
          "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:fc39403124469d46810e9110042c36ac970079ef1e4f6e3702913056164f59da_ppc64le",
          "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:244ac260a0767bfebd351fd478410b17ddd3709e576ff84da2cba844c8bc6b34_ppc64le",
          "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:64d546f7e8040d0f0fdc8efac3577e63fe8823b375c43502e633f6a89fc6b4c9_s390x",
          "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:9e511e7001b2606a63552e8d9fcc8e4d82628e5b9a194156c95afbe7064208be_amd64",
          "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:b0f7dec660691aec5eba4399c5000b6d99bc9882d747bb86c3eb149ab993f278_ppc64le",
          "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:ce0b208a8a9c0d5366c51b91c064a336b513c4c954e3c9a3c20e36063b7de0b4_amd64",
          "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:0c51d3be7ce2897758111178429ff21ae248415f3d98674aaeeb5ebe77b09bf8_s390x",
          "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:8d0dd970b3558f9b22a19350371608bc093f31aeb959a33b25c0b2d906f31a22_amd64",
          "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:c366328c6e9dde89e295c0a742963821ff30d9a9a77312298f478ba1972ef390_ppc64le",
          "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:0abfeecc4ab3aaef4cb2198815d82dc81c9d2448603aeaca45a4d96311b8d281_amd64",
          "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:3c69102dce05d2bd99b73e11bad8d7774ab29a7e248d808a4b696e446d2855d1_ppc64le",
          "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:d16f1197c910bf49863612b1a887f7c80594eb48a3a8308bc03253f2b5033d49_s390x",
          "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:631192b7df225c39f092a9124a15e38cd34d34b386ac9981728b5a227805c513_ppc64le",
          "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:914f7f60a0634edb1e316372be2314ce9f832cc198d170b31c65492b6c964a0b_s390x",
          "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:b8c38fbee6fb3376fa97eae8a4e4de6824d1e16fdcf299eb47bd1bce66a3f3a9_amd64",
          "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:903ffcd3daf5d63134370282547a148f618138ee67155d4fc23e4d9a1e1f965d_amd64",
          "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:c27997f19c294b5473564c6a142f91d44a19de1f7a8e25129a60466f10c7efc8_ppc64le",
          "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:3dd3b38c1548a108113c323a23a005394e5adfeda889f84403c657c8d4a82b02_ppc64le",
          "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:e6c5acac1e72cd0c7aa296b07a66d98dcfbecacff0cf584d0a540f40e95a6a52_amd64",
          "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:c8907549b8808820bbb7179d9c2d960bacc2876d6067c10cc8995a868a889ea6_amd64",
          "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:c91a71c4f71020c0f9ee741d8c96c02db960a22e8b7713c8145f3cf32f653e59_ppc64le",
          "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:79f6378595767aa66aae3ea48d275ceb921af4f65f36c1374d002dc076761278_amd64",
          "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:b9743d27118a2d63bf46d2fc79f1759dca4be9f5a6358468576f0e5229887ec2_s390x",
          "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:d8ba690b28ac73af3637e5b66f1411e8d97ff7501f4902befac164ee320f6f2c_ppc64le",
          "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:186f0a8e9ed9a095c35e70307970a71ba35dbf883642fb7abae57911e38d2292_ppc64le",
          "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:d985da430c0f2ac0a47dfd91c1ac641107b90ae400cd764e71189371eb68992a_amd64",
          "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:6d2482c1b2a1c1d3e8e989b09dc3529a0567d6aa7bf5e12f76d9f5983ee813db_ppc64le",
          "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:b0882e134887176bda59e31c556c3249ff9ac07e8f0986b5899af2a9e0e101bf_amd64",
          "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:2e26732b10702118d93e2fc8e82a4cdb6502fc9f5de66e53794e500969f2d7bd_amd64",
          "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:9df52830b6fa00b3317de3d1df18fbf3433aa8e5b2901ee3c8374e302a06be93_ppc64le",
          "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:242f5a46aea8f4306f40f886a208d4b9ade571b6a94e55df052b1c426783a733_s390x",
          "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:3b78cd3eea9d43f6a0f96383b0db622609fa0d6a36a02b6d770f32aa7f34a8c1_ppc64le",
          "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:504a03227cae8e512fda31ff066aa581619a6c51fe2f787fcb185c4894d624e5_amd64",
          "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:688483c49ca92983d6db69c8961d739deaf2044097a36a8c4194cbe8fa38e8b7_amd64",
          "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a52410f77de2b18e610257190bbbd604840958e45814f49d34eae669e9561c5b_ppc64le",
          "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:dd4104b8bca5132d386a66b33cc5c74de70443667adb53c8fa52480b2db6e7d3_ppc64le",
          "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:ec24b0f06b9d1d2159fbd2218ef479147edfaa4a3bbb1e25d652302d172ad937_amd64",
          "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:04071c784152864a4b9fec6d73321dcbac36614b271969cbd029906b92d00a74_amd64",
          "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:9eb0bbf95dae44839e1d158c6d8fa9c4f588102a1fbe963a6ea6848b2e6a6469_ppc64le",
          "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:76054019977706e0673e5f4ff3daec560f6faeda2aade3813ea0723cf98acd42_ppc64le",
          "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:c5ec110fbce1247f5c134b39e345a851a1f2a5bbc5eee0a3de9441a305dea6e3_s390x",
          "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:f715c0cc31880440a640ca22e027f1349819cfb957411d8cea12905d304ab0a8_amd64",
          "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:2ff546a05c9bd956f26b3048e7d41fca88bf57b98b53969ee10782a396c31203_s390x",
          "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:64943d41e312a98a9a1719dca3d6ced5de6c63ecba90fc9ac8b5d5da157ea266_amd64",
          "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:9bac72dfd114e9f282d62a8665987240d487f624db81e63a47bd722682159cbf_ppc64le",
          "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:339fe3b359eddbd970bcb8ab9e22328d98041ed27398dbeaf83cb4ed50b9e6ec_amd64",
          "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:7546256fa06417659bfdc22115d1cbdb477cc350614afc1d0160db5c3747316b_ppc64le",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:c53ef1a25e71f5d3974309f00ec99505e6e6b90c89152990fc6ed41191548d2b_ppc64le",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:f9b0a7e2ddd939f7b000d59c746b99b75b7bd9ffa991573e71a089869d89f99d_amd64",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:7c2f342797a56e778ef811e4e3fea87929875612fa28e1c15b1b4d358956c5e4_amd64",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:a30abc19e34a83eb6c71ccef139cf41d02fe609623f544c406ae7adef0022c01_ppc64le",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:55405827f246b45bc9e1111669d08f6288bf7c2993b69c96a1a5fd9ad8891c76_amd64",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:a4eb749b4bbb432914072351775928ddf48d55b538a479d9027f467770b52e10_ppc64le",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:314546b03ac6a2b7884ef11a7fba694389d357b2f29b62acb02bdb89d22abedb_amd64",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:c476c599a1709b3ee01d9f698ef349acd668c866a2024e92856c1361ae862506_ppc64le",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:436f22ce6987ac0aefe306821c3e2c5d136dc4f15093c18a650060221cbeaac4_amd64",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:e1bf002330260d867124051fb86b37e437ebf55171cd38346cc145087f1e69fe_ppc64le",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:06bc443ceec0407ab4061c1a245eead1bfa5c99024b298a46c195a4f91578799_amd64",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:31d3a933b5cbe47822a87823b23b8be00b644675246835b9e6662a82010f1026_ppc64le",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:946ed17553829c970711e7b8103aff4e8773ff9837fa93f764c5f3e73d018f40_s390x",
          "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:30fd1394b83576dfd353a719ad807a1374de15eb4ba7bc8b88ebfd9bca1d60b3_amd64",
          "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:eab24c1ae908d72ebab02cd675fde735546112ffee5499fba07f45298152637d_ppc64le",
          "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:291285696c9cd9a6c06190c0dcddd238a74196e5a4b4d5cc57b4e26412a45a1a_amd64",
          "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:eee199fdb9e94a200e6f6b96d19890c8d8d01b36f44b2048ef3ca6573a8d726a_ppc64le",
          "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:a76c2e77d11cdaf3bdae83327dc3024698ca2476b407252d8e8f567e6a54c009_ppc64le",
          "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:ef4db96c059cb1b0c5152e3df6f30eb301a0d9b6ec1c1976aed869b96d165f96_amd64",
          "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:cb8f19fb598918d81ca0f0d0c6ce4947bfd822e3bdfd57a49bc0a72638477f74_amd64",
          "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:ce0fd2ba77b13535ed2077a9c65626f37a975eb148944ea64e6d8b4401e6a22f_ppc64le",
          "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:1ebf5a774d6495513dbd8a542cb603f7985dc66e7efd8bd0d92000cf27897f69_amd64",
          "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:ac30b012fb6336b1c529b08c744efcdcba669595f81488f540954f8dbb79c0c9_ppc64le",
          "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:1a03b7358bc4eb7e2f59c1cd3e6500950e08b45f3070e5a6c128fb1c51936098_amd64",
          "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:74be3e2c228f01f0a175182aa4b0b72dd3334baf00fd758dc21aa083439128b4_ppc64le",
          "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:b27bc50571da78f109611ccc17cb2b3cbee59da697da218fa9fc8e4c52cca913_ppc64le",
          "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:e78722b1cb6d249858063e8148a09d0359bc31a8efaebb3648932d8b84a81a6d_amd64",
          "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:af8a71786fcd143183979d4e5fa45da715204d749d2244f5a16fae4f95f4b75e_amd64",
          "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:cc7f4c7d480fd8091e980df45a99e64f77937edd7eff49d147c5880cdec08615_ppc64le",
          "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:1f5df225f672202809c2aa1031dc9969c2f80a0788bb4f2042a3153b5c2f18b6_amd64",
          "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:b3241ec1c79e1a83e716977f6499a600b467517257f6835046fd1b0dba042049_ppc64le",
          "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:199d2f3414eb2cab158881c6272843cc674f2a0fb02a0233acf04ae3f6b738b2_amd64",
          "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:8ecd6b64b8cb7bb04d2e1de1930d1136f629f85485cb52f7fd88c7eeb889f4ef_ppc64le",
          "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:07ff33641df8fa15d0336bb008a03bb333ca2fe05c9cc7007c054e61b4fd6d5e_s390x",
          "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:33547105ca0f81e5aba893fbf97717d676336a7459da57381b61310d0ff0d0cb_amd64",
          "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:759709393ccbf341f27ed354673c284d0eab4061165a1a0329d8f2d90a7d0b2a_ppc64le",
          "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:81e75067fbbcd31217104cbca122b8dae273e8fab79de66623a6ef34c55e720d_s390x",
          "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:a26a8e3a3b49764613af37adcea413cfa8d92d9bcaecf6b6db461f3cceec99dd_amd64",
          "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b79b9161b1c0d705e5728f1dbe24e72d0664f608a2db936f6497ed48b60117dc_ppc64le",
          "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:2301b9c63fc8beb3c015192fa32e1207fef2e3f191941711bafad10ff93ed649_ppc64le",
          "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:28ced9180752bcfb591b849cef5e9f914f3a46f0bcb14e843de513df50017f99_amd64",
          "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:d0c7f4347d393bbe926b6b04389a18dbf7844e948592b70078ea54ea1866709c_amd64",
          "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:eb6774b1a4abaa2008beb93d49ce662735abd19ede4c1e998b1d0f3cf1bf170d_ppc64le",
          "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:2a54760e7bb36988135983880e4b52fe57ec00b20e072ecb0d6df8f746145686_amd64",
          "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:90da04553cbc29fd83338a9c6f48314cf44b1f83c1d5f4390bea3e159ad7f42b_ppc64le",
          "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:e717034a9eaa2c50d9475052895daf963897b6821f9b16d6744bfca2ae2d0465_s390x",
          "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:1659f0d9a7d5e8fc75a8546adec5ae7443d28dd218ccf8c449fe6ae1a6490017_amd64",
          "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:3d642c6dd26af3c70d3aa1a8846231b3b3e5dd17d4d58d9d527949842c4b6ff8_ppc64le",
          "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:a88223eb67021a6d213399f00228875d0c2f4d73ad72362debd117f2fe586b2d_ppc64le",
          "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:b0e8e1b88dafb33fd23f375169e26b74d704fbfa2a4d944a1b85d9b48f34033f_amd64",
          "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:063aef508ca487d660f20e3b82477a117d0e804023f18a9ba59099baec400f93_ppc64le",
          "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:daa3e751f3452a98fabbc1420a176c502b63a7e5691e05fb393f78226a1e4f06_amd64",
          "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:4e47e28dcf327c128897834aceb6627c698b58affdbbe37857acaaee62fabd4b_s390x",
          "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:d90abfdd09e9f31766faa1217ed2e8d6ddec1dedf383790f70c8d020869a1cad_amd64",
          "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:f504c09f100491e66df6d3d0acfa10ba52bd5c999219f90b604bd62e5505d2b1_ppc64le"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-0536"
        },
        {
          "category": "external",
          "summary": "RHBZ#2053259",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053259"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0536",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-0536"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0536",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0536"
        }
      ],
      "release_date": "2022-02-09T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For Red Hat Advanced Cluster Management for Kubernetes, see the following\ndocumentation, which will be updated shortly for this release, for important\ninstructions on how to upgrade your cluster and fully apply this asynchronous\nerrata update:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.3/html/release_notes/index\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.3/html-single/install/index#installing",
          "product_ids": [
            "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:76474352069ea8e3ce4d6b8a74d0f2af849c6322c46adec3d4e03b7ea36985c9_ppc64le",
            "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:e932e2d1967eabff9bb4a7502af49ee3c743ea8981b0eca62701bb10ce4d018d_amd64",
            "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:75aae995a4774a21c5c5a584f936a156eacfd0faffc43535f40a0ea15bfb022d_amd64",
            "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:e806a24f586f5a99937daee0f2deb040be7a95762ee94ac467168bd334f63c67_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1715"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:76474352069ea8e3ce4d6b8a74d0f2af849c6322c46adec3d4e03b7ea36985c9_ppc64le",
            "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:e932e2d1967eabff9bb4a7502af49ee3c743ea8981b0eca62701bb10ce4d018d_amd64",
            "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:75aae995a4774a21c5c5a584f936a156eacfd0faffc43535f40a0ea15bfb022d_amd64",
            "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:e806a24f586f5a99937daee0f2deb040be7a95762ee94ac467168bd334f63c67_ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "follow-redirects: Exposure of Sensitive Information via Authorization Header leak"
    },
    {
      "cve": "CVE-2022-0613",
      "cwe": {
        "id": "CWE-639",
        "name": "Authorization Bypass Through User-Controlled Key"
      },
      "discovery_date": "2022-02-17T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:673a423fd1c6b58232f5858929af2e0f57a6a056e51cdd0a589c6a718bb04bb2_amd64",
            "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:871ef0d56d3d4524074c4df65947ba11f148d89f346566244d03838f8e68271d_ppc64le",
            "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:159a817f90e9f3e557acf0d5e643da417175a19d0fe69c2266dda3ea1043432e_amd64",
            "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:5c4220a0371ace0973a254d80d8879ce2ce100886cfd04dbcaa15988ae630567_ppc64le",
            "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:5eaa38b139d984485c3d237d83414255060011c0c2aa6f17f5173952c4180517_ppc64le",
            "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:7c3f043ad21fbaf783bccf9fa3df15bb85bef466ff8b14eabef1df6c2e96f4c3_amd64",
            "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:3b54e09a5dfe2755793ce54f5edd5645da09357d681ef4e365da7de56bb4887c_amd64",
            "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:509173109f14d072bdf954a84741d2b13884bebc7fc7d454223392f218ada038_ppc64le",
            "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:f52cb056813a480154680b1b8246a88e711340d1614c16674a5b03571a186f77_amd64",
            "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:fbb8b1a4a3e6fb17962627b09fe66e646c0be93d68857879d663b30751c156c5_ppc64le",
            "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:0b307cefef17a815f674d877a11c15afd0e13c66b4d85c8fa022d3642f5c6d63_ppc64le",
            "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:6fb978ec14c6d4fd56863a053679107abf8dbfb7c1647b02e31afddcda7dff48_amd64",
            "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:8f2aff5cfa49d12905b19c04a229469e982485f640a30cdb9bcf50911ce65f4e_ppc64le",
            "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:d27ffc41109705110fadd02795183e8842f20d018fe9d7e0901374bd61128773_amd64",
            "8Base-RHACM-2.3:rhacm2/assisted-installer-agent-rhel8@sha256:806947cfe5aa61ffdf66bd0a4a505754571d3a7c4776f648c8357722ef4f58d0_amd64",
            "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:1159b20f94b435f7d6b5072d594ddf6f9a735c2fbf2d1a9c94663f127cb1cbfd_amd64",
            "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:d051dca0435b0f7c72880412b4f991f9fdbac7ecff06c187959f2c95609d051e_ppc64le",
            "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:1f6eca58bc5167ed92ce246eae0690b3d53d46db1b3eaf1630ea87313fe28168_amd64",
            "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:a2fd3fe8ebc7137e846469ac6e4d86f50d6b3061e01eb247576330db528741c4_ppc64le",
            "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:5ef3ac03874f468d5cd0eeb73cb23c3f616511894cf06c70743c4505a2de5102_s390x",
            "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:806769ea7c2b21aca5a8e5da60726e62a9e053becc1094c31babb023e0d76091_amd64",
            "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:a50e7be846d726ebc47974567b2cdb7e3ba542e01c079dbcc27724c6c87ec129_ppc64le",
            "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:20c1da02550cb768397c8944de25aeaa7e066def286a5de01ca7da333fb2983d_ppc64le",
            "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:cd57bd281e183c0a33d9da574cd89d5e94c8f9799706c1a6083decde5a546a31_amd64",
            "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:4905a13fef735aa5cd91f319535753506de95aa61b808256fdb6d8a2661bae46_amd64",
            "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:910d90c5a8d412defa6b6c42f954c2fac2a7b4485349fcee1a78dce68ed872a4_ppc64le",
            "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:2405c60355ee1abd8912085fb1dd69899dbda334508c048e3db1395a199f44ad_ppc64le",
            "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:656946e5bb8f5e1abccb4eeda3e8c9de282453c639028876af8dad66377d0e92_amd64",
            "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:9b534a1f54af808dba6becd6be00a0546853c2818a92ac7e3feb55ac979c0d95_s390x",
            "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:84ce5467b2dae80ea0627626c5be285d300c33249a432699608f860a403e8ba2_ppc64le",
            "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:fc7751d1c76c4694e4a331c1d6590bfcfa2e264da1831d099991f9ed6660d0a6_amd64",
            "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:99b3e5a5517f869681f7fd2e699ce07fc00a6f6d17ec3af57032eccc48d9fdc0_ppc64le",
            "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:d8b6290d56769f9e190290f5a9660dfe8bfe33dc85f23714fda96b90a2649a30_amd64",
            "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:c708a6d3c8bd9c9a0e752718f36f4bfa4dff420dfea4b32a0b14236b46338d3b_amd64",
            "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:fc39403124469d46810e9110042c36ac970079ef1e4f6e3702913056164f59da_ppc64le",
            "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:244ac260a0767bfebd351fd478410b17ddd3709e576ff84da2cba844c8bc6b34_ppc64le",
            "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:64d546f7e8040d0f0fdc8efac3577e63fe8823b375c43502e633f6a89fc6b4c9_s390x",
            "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:9e511e7001b2606a63552e8d9fcc8e4d82628e5b9a194156c95afbe7064208be_amd64",
            "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:b0f7dec660691aec5eba4399c5000b6d99bc9882d747bb86c3eb149ab993f278_ppc64le",
            "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:ce0b208a8a9c0d5366c51b91c064a336b513c4c954e3c9a3c20e36063b7de0b4_amd64",
            "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:0c51d3be7ce2897758111178429ff21ae248415f3d98674aaeeb5ebe77b09bf8_s390x",
            "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:8d0dd970b3558f9b22a19350371608bc093f31aeb959a33b25c0b2d906f31a22_amd64",
            "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:c366328c6e9dde89e295c0a742963821ff30d9a9a77312298f478ba1972ef390_ppc64le",
            "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:0abfeecc4ab3aaef4cb2198815d82dc81c9d2448603aeaca45a4d96311b8d281_amd64",
            "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:3c69102dce05d2bd99b73e11bad8d7774ab29a7e248d808a4b696e446d2855d1_ppc64le",
            "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:d16f1197c910bf49863612b1a887f7c80594eb48a3a8308bc03253f2b5033d49_s390x",
            "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:631192b7df225c39f092a9124a15e38cd34d34b386ac9981728b5a227805c513_ppc64le",
            "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:914f7f60a0634edb1e316372be2314ce9f832cc198d170b31c65492b6c964a0b_s390x",
            "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:b8c38fbee6fb3376fa97eae8a4e4de6824d1e16fdcf299eb47bd1bce66a3f3a9_amd64",
            "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:903ffcd3daf5d63134370282547a148f618138ee67155d4fc23e4d9a1e1f965d_amd64",
            "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:c27997f19c294b5473564c6a142f91d44a19de1f7a8e25129a60466f10c7efc8_ppc64le",
            "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:3dd3b38c1548a108113c323a23a005394e5adfeda889f84403c657c8d4a82b02_ppc64le",
            "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:e6c5acac1e72cd0c7aa296b07a66d98dcfbecacff0cf584d0a540f40e95a6a52_amd64",
            "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:c8907549b8808820bbb7179d9c2d960bacc2876d6067c10cc8995a868a889ea6_amd64",
            "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:c91a71c4f71020c0f9ee741d8c96c02db960a22e8b7713c8145f3cf32f653e59_ppc64le",
            "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:79f6378595767aa66aae3ea48d275ceb921af4f65f36c1374d002dc076761278_amd64",
            "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:b9743d27118a2d63bf46d2fc79f1759dca4be9f5a6358468576f0e5229887ec2_s390x",
            "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:d8ba690b28ac73af3637e5b66f1411e8d97ff7501f4902befac164ee320f6f2c_ppc64le",
            "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:186f0a8e9ed9a095c35e70307970a71ba35dbf883642fb7abae57911e38d2292_ppc64le",
            "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:d985da430c0f2ac0a47dfd91c1ac641107b90ae400cd764e71189371eb68992a_amd64",
            "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:6d2482c1b2a1c1d3e8e989b09dc3529a0567d6aa7bf5e12f76d9f5983ee813db_ppc64le",
            "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:b0882e134887176bda59e31c556c3249ff9ac07e8f0986b5899af2a9e0e101bf_amd64",
            "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:2e26732b10702118d93e2fc8e82a4cdb6502fc9f5de66e53794e500969f2d7bd_amd64",
            "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:9df52830b6fa00b3317de3d1df18fbf3433aa8e5b2901ee3c8374e302a06be93_ppc64le",
            "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:242f5a46aea8f4306f40f886a208d4b9ade571b6a94e55df052b1c426783a733_s390x",
            "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:3b78cd3eea9d43f6a0f96383b0db622609fa0d6a36a02b6d770f32aa7f34a8c1_ppc64le",
            "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:504a03227cae8e512fda31ff066aa581619a6c51fe2f787fcb185c4894d624e5_amd64",
            "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:688483c49ca92983d6db69c8961d739deaf2044097a36a8c4194cbe8fa38e8b7_amd64",
            "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a52410f77de2b18e610257190bbbd604840958e45814f49d34eae669e9561c5b_ppc64le",
            "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:dd4104b8bca5132d386a66b33cc5c74de70443667adb53c8fa52480b2db6e7d3_ppc64le",
            "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:ec24b0f06b9d1d2159fbd2218ef479147edfaa4a3bbb1e25d652302d172ad937_amd64",
            "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:04071c784152864a4b9fec6d73321dcbac36614b271969cbd029906b92d00a74_amd64",
            "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:9eb0bbf95dae44839e1d158c6d8fa9c4f588102a1fbe963a6ea6848b2e6a6469_ppc64le",
            "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:76054019977706e0673e5f4ff3daec560f6faeda2aade3813ea0723cf98acd42_ppc64le",
            "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:c5ec110fbce1247f5c134b39e345a851a1f2a5bbc5eee0a3de9441a305dea6e3_s390x",
            "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:f715c0cc31880440a640ca22e027f1349819cfb957411d8cea12905d304ab0a8_amd64",
            "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:2ff546a05c9bd956f26b3048e7d41fca88bf57b98b53969ee10782a396c31203_s390x",
            "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:64943d41e312a98a9a1719dca3d6ced5de6c63ecba90fc9ac8b5d5da157ea266_amd64",
            "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:9bac72dfd114e9f282d62a8665987240d487f624db81e63a47bd722682159cbf_ppc64le",
            "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:339fe3b359eddbd970bcb8ab9e22328d98041ed27398dbeaf83cb4ed50b9e6ec_amd64",
            "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:7546256fa06417659bfdc22115d1cbdb477cc350614afc1d0160db5c3747316b_ppc64le",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:c53ef1a25e71f5d3974309f00ec99505e6e6b90c89152990fc6ed41191548d2b_ppc64le",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:f9b0a7e2ddd939f7b000d59c746b99b75b7bd9ffa991573e71a089869d89f99d_amd64",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:7c2f342797a56e778ef811e4e3fea87929875612fa28e1c15b1b4d358956c5e4_amd64",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:a30abc19e34a83eb6c71ccef139cf41d02fe609623f544c406ae7adef0022c01_ppc64le",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:55405827f246b45bc9e1111669d08f6288bf7c2993b69c96a1a5fd9ad8891c76_amd64",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:a4eb749b4bbb432914072351775928ddf48d55b538a479d9027f467770b52e10_ppc64le",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:314546b03ac6a2b7884ef11a7fba694389d357b2f29b62acb02bdb89d22abedb_amd64",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:c476c599a1709b3ee01d9f698ef349acd668c866a2024e92856c1361ae862506_ppc64le",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:436f22ce6987ac0aefe306821c3e2c5d136dc4f15093c18a650060221cbeaac4_amd64",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:e1bf002330260d867124051fb86b37e437ebf55171cd38346cc145087f1e69fe_ppc64le",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:06bc443ceec0407ab4061c1a245eead1bfa5c99024b298a46c195a4f91578799_amd64",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:31d3a933b5cbe47822a87823b23b8be00b644675246835b9e6662a82010f1026_ppc64le",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:946ed17553829c970711e7b8103aff4e8773ff9837fa93f764c5f3e73d018f40_s390x",
            "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:30fd1394b83576dfd353a719ad807a1374de15eb4ba7bc8b88ebfd9bca1d60b3_amd64",
            "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:eab24c1ae908d72ebab02cd675fde735546112ffee5499fba07f45298152637d_ppc64le",
            "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:291285696c9cd9a6c06190c0dcddd238a74196e5a4b4d5cc57b4e26412a45a1a_amd64",
            "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:eee199fdb9e94a200e6f6b96d19890c8d8d01b36f44b2048ef3ca6573a8d726a_ppc64le",
            "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:a76c2e77d11cdaf3bdae83327dc3024698ca2476b407252d8e8f567e6a54c009_ppc64le",
            "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:ef4db96c059cb1b0c5152e3df6f30eb301a0d9b6ec1c1976aed869b96d165f96_amd64",
            "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:cb8f19fb598918d81ca0f0d0c6ce4947bfd822e3bdfd57a49bc0a72638477f74_amd64",
            "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:ce0fd2ba77b13535ed2077a9c65626f37a975eb148944ea64e6d8b4401e6a22f_ppc64le",
            "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:1ebf5a774d6495513dbd8a542cb603f7985dc66e7efd8bd0d92000cf27897f69_amd64",
            "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:ac30b012fb6336b1c529b08c744efcdcba669595f81488f540954f8dbb79c0c9_ppc64le",
            "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:1a03b7358bc4eb7e2f59c1cd3e6500950e08b45f3070e5a6c128fb1c51936098_amd64",
            "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:74be3e2c228f01f0a175182aa4b0b72dd3334baf00fd758dc21aa083439128b4_ppc64le",
            "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:b27bc50571da78f109611ccc17cb2b3cbee59da697da218fa9fc8e4c52cca913_ppc64le",
            "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:e78722b1cb6d249858063e8148a09d0359bc31a8efaebb3648932d8b84a81a6d_amd64",
            "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:af8a71786fcd143183979d4e5fa45da715204d749d2244f5a16fae4f95f4b75e_amd64",
            "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:cc7f4c7d480fd8091e980df45a99e64f77937edd7eff49d147c5880cdec08615_ppc64le",
            "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:1f5df225f672202809c2aa1031dc9969c2f80a0788bb4f2042a3153b5c2f18b6_amd64",
            "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:b3241ec1c79e1a83e716977f6499a600b467517257f6835046fd1b0dba042049_ppc64le",
            "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:199d2f3414eb2cab158881c6272843cc674f2a0fb02a0233acf04ae3f6b738b2_amd64",
            "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:8ecd6b64b8cb7bb04d2e1de1930d1136f629f85485cb52f7fd88c7eeb889f4ef_ppc64le",
            "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:07ff33641df8fa15d0336bb008a03bb333ca2fe05c9cc7007c054e61b4fd6d5e_s390x",
            "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:33547105ca0f81e5aba893fbf97717d676336a7459da57381b61310d0ff0d0cb_amd64",
            "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:759709393ccbf341f27ed354673c284d0eab4061165a1a0329d8f2d90a7d0b2a_ppc64le",
            "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:81e75067fbbcd31217104cbca122b8dae273e8fab79de66623a6ef34c55e720d_s390x",
            "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:a26a8e3a3b49764613af37adcea413cfa8d92d9bcaecf6b6db461f3cceec99dd_amd64",
            "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b79b9161b1c0d705e5728f1dbe24e72d0664f608a2db936f6497ed48b60117dc_ppc64le",
            "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:2301b9c63fc8beb3c015192fa32e1207fef2e3f191941711bafad10ff93ed649_ppc64le",
            "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:28ced9180752bcfb591b849cef5e9f914f3a46f0bcb14e843de513df50017f99_amd64",
            "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:d0c7f4347d393bbe926b6b04389a18dbf7844e948592b70078ea54ea1866709c_amd64",
            "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:eb6774b1a4abaa2008beb93d49ce662735abd19ede4c1e998b1d0f3cf1bf170d_ppc64le",
            "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:2a54760e7bb36988135983880e4b52fe57ec00b20e072ecb0d6df8f746145686_amd64",
            "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:90da04553cbc29fd83338a9c6f48314cf44b1f83c1d5f4390bea3e159ad7f42b_ppc64le",
            "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:e717034a9eaa2c50d9475052895daf963897b6821f9b16d6744bfca2ae2d0465_s390x",
            "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:1659f0d9a7d5e8fc75a8546adec5ae7443d28dd218ccf8c449fe6ae1a6490017_amd64",
            "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:3d642c6dd26af3c70d3aa1a8846231b3b3e5dd17d4d58d9d527949842c4b6ff8_ppc64le",
            "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:75aae995a4774a21c5c5a584f936a156eacfd0faffc43535f40a0ea15bfb022d_amd64",
            "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:e806a24f586f5a99937daee0f2deb040be7a95762ee94ac467168bd334f63c67_ppc64le",
            "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:a88223eb67021a6d213399f00228875d0c2f4d73ad72362debd117f2fe586b2d_ppc64le",
            "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:b0e8e1b88dafb33fd23f375169e26b74d704fbfa2a4d944a1b85d9b48f34033f_amd64",
            "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:063aef508ca487d660f20e3b82477a117d0e804023f18a9ba59099baec400f93_ppc64le",
            "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:daa3e751f3452a98fabbc1420a176c502b63a7e5691e05fb393f78226a1e4f06_amd64",
            "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:4e47e28dcf327c128897834aceb6627c698b58affdbbe37857acaaee62fabd4b_s390x",
            "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:d90abfdd09e9f31766faa1217ed2e8d6ddec1dedf383790f70c8d020869a1cad_amd64",
            "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:f504c09f100491e66df6d3d0acfa10ba52bd5c999219f90b604bd62e5505d2b1_ppc64le"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2055496"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in urijs due to the fix of CVE-2021-3647 not considering case-sensitive protocol schemes in the URL. This issue allows attackers to bypass the patch.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "urijs: Authorization Bypass Through User-Controlled Key",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:76474352069ea8e3ce4d6b8a74d0f2af849c6322c46adec3d4e03b7ea36985c9_ppc64le",
          "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:e932e2d1967eabff9bb4a7502af49ee3c743ea8981b0eca62701bb10ce4d018d_amd64"
        ],
        "known_not_affected": [
          "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:673a423fd1c6b58232f5858929af2e0f57a6a056e51cdd0a589c6a718bb04bb2_amd64",
          "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:871ef0d56d3d4524074c4df65947ba11f148d89f346566244d03838f8e68271d_ppc64le",
          "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:159a817f90e9f3e557acf0d5e643da417175a19d0fe69c2266dda3ea1043432e_amd64",
          "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:5c4220a0371ace0973a254d80d8879ce2ce100886cfd04dbcaa15988ae630567_ppc64le",
          "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:5eaa38b139d984485c3d237d83414255060011c0c2aa6f17f5173952c4180517_ppc64le",
          "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:7c3f043ad21fbaf783bccf9fa3df15bb85bef466ff8b14eabef1df6c2e96f4c3_amd64",
          "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:3b54e09a5dfe2755793ce54f5edd5645da09357d681ef4e365da7de56bb4887c_amd64",
          "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:509173109f14d072bdf954a84741d2b13884bebc7fc7d454223392f218ada038_ppc64le",
          "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:f52cb056813a480154680b1b8246a88e711340d1614c16674a5b03571a186f77_amd64",
          "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:fbb8b1a4a3e6fb17962627b09fe66e646c0be93d68857879d663b30751c156c5_ppc64le",
          "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:0b307cefef17a815f674d877a11c15afd0e13c66b4d85c8fa022d3642f5c6d63_ppc64le",
          "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:6fb978ec14c6d4fd56863a053679107abf8dbfb7c1647b02e31afddcda7dff48_amd64",
          "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:8f2aff5cfa49d12905b19c04a229469e982485f640a30cdb9bcf50911ce65f4e_ppc64le",
          "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:d27ffc41109705110fadd02795183e8842f20d018fe9d7e0901374bd61128773_amd64",
          "8Base-RHACM-2.3:rhacm2/assisted-installer-agent-rhel8@sha256:806947cfe5aa61ffdf66bd0a4a505754571d3a7c4776f648c8357722ef4f58d0_amd64",
          "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:1159b20f94b435f7d6b5072d594ddf6f9a735c2fbf2d1a9c94663f127cb1cbfd_amd64",
          "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:d051dca0435b0f7c72880412b4f991f9fdbac7ecff06c187959f2c95609d051e_ppc64le",
          "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:1f6eca58bc5167ed92ce246eae0690b3d53d46db1b3eaf1630ea87313fe28168_amd64",
          "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:a2fd3fe8ebc7137e846469ac6e4d86f50d6b3061e01eb247576330db528741c4_ppc64le",
          "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:5ef3ac03874f468d5cd0eeb73cb23c3f616511894cf06c70743c4505a2de5102_s390x",
          "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:806769ea7c2b21aca5a8e5da60726e62a9e053becc1094c31babb023e0d76091_amd64",
          "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:a50e7be846d726ebc47974567b2cdb7e3ba542e01c079dbcc27724c6c87ec129_ppc64le",
          "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:20c1da02550cb768397c8944de25aeaa7e066def286a5de01ca7da333fb2983d_ppc64le",
          "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:cd57bd281e183c0a33d9da574cd89d5e94c8f9799706c1a6083decde5a546a31_amd64",
          "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:4905a13fef735aa5cd91f319535753506de95aa61b808256fdb6d8a2661bae46_amd64",
          "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:910d90c5a8d412defa6b6c42f954c2fac2a7b4485349fcee1a78dce68ed872a4_ppc64le",
          "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:2405c60355ee1abd8912085fb1dd69899dbda334508c048e3db1395a199f44ad_ppc64le",
          "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:656946e5bb8f5e1abccb4eeda3e8c9de282453c639028876af8dad66377d0e92_amd64",
          "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:9b534a1f54af808dba6becd6be00a0546853c2818a92ac7e3feb55ac979c0d95_s390x",
          "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:84ce5467b2dae80ea0627626c5be285d300c33249a432699608f860a403e8ba2_ppc64le",
          "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:fc7751d1c76c4694e4a331c1d6590bfcfa2e264da1831d099991f9ed6660d0a6_amd64",
          "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:99b3e5a5517f869681f7fd2e699ce07fc00a6f6d17ec3af57032eccc48d9fdc0_ppc64le",
          "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:d8b6290d56769f9e190290f5a9660dfe8bfe33dc85f23714fda96b90a2649a30_amd64",
          "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:c708a6d3c8bd9c9a0e752718f36f4bfa4dff420dfea4b32a0b14236b46338d3b_amd64",
          "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:fc39403124469d46810e9110042c36ac970079ef1e4f6e3702913056164f59da_ppc64le",
          "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:244ac260a0767bfebd351fd478410b17ddd3709e576ff84da2cba844c8bc6b34_ppc64le",
          "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:64d546f7e8040d0f0fdc8efac3577e63fe8823b375c43502e633f6a89fc6b4c9_s390x",
          "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:9e511e7001b2606a63552e8d9fcc8e4d82628e5b9a194156c95afbe7064208be_amd64",
          "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:b0f7dec660691aec5eba4399c5000b6d99bc9882d747bb86c3eb149ab993f278_ppc64le",
          "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:ce0b208a8a9c0d5366c51b91c064a336b513c4c954e3c9a3c20e36063b7de0b4_amd64",
          "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:0c51d3be7ce2897758111178429ff21ae248415f3d98674aaeeb5ebe77b09bf8_s390x",
          "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:8d0dd970b3558f9b22a19350371608bc093f31aeb959a33b25c0b2d906f31a22_amd64",
          "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:c366328c6e9dde89e295c0a742963821ff30d9a9a77312298f478ba1972ef390_ppc64le",
          "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:0abfeecc4ab3aaef4cb2198815d82dc81c9d2448603aeaca45a4d96311b8d281_amd64",
          "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:3c69102dce05d2bd99b73e11bad8d7774ab29a7e248d808a4b696e446d2855d1_ppc64le",
          "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:d16f1197c910bf49863612b1a887f7c80594eb48a3a8308bc03253f2b5033d49_s390x",
          "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:631192b7df225c39f092a9124a15e38cd34d34b386ac9981728b5a227805c513_ppc64le",
          "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:914f7f60a0634edb1e316372be2314ce9f832cc198d170b31c65492b6c964a0b_s390x",
          "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:b8c38fbee6fb3376fa97eae8a4e4de6824d1e16fdcf299eb47bd1bce66a3f3a9_amd64",
          "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:903ffcd3daf5d63134370282547a148f618138ee67155d4fc23e4d9a1e1f965d_amd64",
          "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:c27997f19c294b5473564c6a142f91d44a19de1f7a8e25129a60466f10c7efc8_ppc64le",
          "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:3dd3b38c1548a108113c323a23a005394e5adfeda889f84403c657c8d4a82b02_ppc64le",
          "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:e6c5acac1e72cd0c7aa296b07a66d98dcfbecacff0cf584d0a540f40e95a6a52_amd64",
          "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:c8907549b8808820bbb7179d9c2d960bacc2876d6067c10cc8995a868a889ea6_amd64",
          "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:c91a71c4f71020c0f9ee741d8c96c02db960a22e8b7713c8145f3cf32f653e59_ppc64le",
          "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:79f6378595767aa66aae3ea48d275ceb921af4f65f36c1374d002dc076761278_amd64",
          "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:b9743d27118a2d63bf46d2fc79f1759dca4be9f5a6358468576f0e5229887ec2_s390x",
          "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:d8ba690b28ac73af3637e5b66f1411e8d97ff7501f4902befac164ee320f6f2c_ppc64le",
          "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:186f0a8e9ed9a095c35e70307970a71ba35dbf883642fb7abae57911e38d2292_ppc64le",
          "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:d985da430c0f2ac0a47dfd91c1ac641107b90ae400cd764e71189371eb68992a_amd64",
          "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:6d2482c1b2a1c1d3e8e989b09dc3529a0567d6aa7bf5e12f76d9f5983ee813db_ppc64le",
          "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:b0882e134887176bda59e31c556c3249ff9ac07e8f0986b5899af2a9e0e101bf_amd64",
          "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:2e26732b10702118d93e2fc8e82a4cdb6502fc9f5de66e53794e500969f2d7bd_amd64",
          "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:9df52830b6fa00b3317de3d1df18fbf3433aa8e5b2901ee3c8374e302a06be93_ppc64le",
          "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:242f5a46aea8f4306f40f886a208d4b9ade571b6a94e55df052b1c426783a733_s390x",
          "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:3b78cd3eea9d43f6a0f96383b0db622609fa0d6a36a02b6d770f32aa7f34a8c1_ppc64le",
          "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:504a03227cae8e512fda31ff066aa581619a6c51fe2f787fcb185c4894d624e5_amd64",
          "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:688483c49ca92983d6db69c8961d739deaf2044097a36a8c4194cbe8fa38e8b7_amd64",
          "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a52410f77de2b18e610257190bbbd604840958e45814f49d34eae669e9561c5b_ppc64le",
          "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:dd4104b8bca5132d386a66b33cc5c74de70443667adb53c8fa52480b2db6e7d3_ppc64le",
          "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:ec24b0f06b9d1d2159fbd2218ef479147edfaa4a3bbb1e25d652302d172ad937_amd64",
          "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:04071c784152864a4b9fec6d73321dcbac36614b271969cbd029906b92d00a74_amd64",
          "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:9eb0bbf95dae44839e1d158c6d8fa9c4f588102a1fbe963a6ea6848b2e6a6469_ppc64le",
          "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:76054019977706e0673e5f4ff3daec560f6faeda2aade3813ea0723cf98acd42_ppc64le",
          "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:c5ec110fbce1247f5c134b39e345a851a1f2a5bbc5eee0a3de9441a305dea6e3_s390x",
          "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:f715c0cc31880440a640ca22e027f1349819cfb957411d8cea12905d304ab0a8_amd64",
          "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:2ff546a05c9bd956f26b3048e7d41fca88bf57b98b53969ee10782a396c31203_s390x",
          "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:64943d41e312a98a9a1719dca3d6ced5de6c63ecba90fc9ac8b5d5da157ea266_amd64",
          "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:9bac72dfd114e9f282d62a8665987240d487f624db81e63a47bd722682159cbf_ppc64le",
          "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:339fe3b359eddbd970bcb8ab9e22328d98041ed27398dbeaf83cb4ed50b9e6ec_amd64",
          "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:7546256fa06417659bfdc22115d1cbdb477cc350614afc1d0160db5c3747316b_ppc64le",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:c53ef1a25e71f5d3974309f00ec99505e6e6b90c89152990fc6ed41191548d2b_ppc64le",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:f9b0a7e2ddd939f7b000d59c746b99b75b7bd9ffa991573e71a089869d89f99d_amd64",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:7c2f342797a56e778ef811e4e3fea87929875612fa28e1c15b1b4d358956c5e4_amd64",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:a30abc19e34a83eb6c71ccef139cf41d02fe609623f544c406ae7adef0022c01_ppc64le",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:55405827f246b45bc9e1111669d08f6288bf7c2993b69c96a1a5fd9ad8891c76_amd64",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:a4eb749b4bbb432914072351775928ddf48d55b538a479d9027f467770b52e10_ppc64le",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:314546b03ac6a2b7884ef11a7fba694389d357b2f29b62acb02bdb89d22abedb_amd64",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:c476c599a1709b3ee01d9f698ef349acd668c866a2024e92856c1361ae862506_ppc64le",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:436f22ce6987ac0aefe306821c3e2c5d136dc4f15093c18a650060221cbeaac4_amd64",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:e1bf002330260d867124051fb86b37e437ebf55171cd38346cc145087f1e69fe_ppc64le",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:06bc443ceec0407ab4061c1a245eead1bfa5c99024b298a46c195a4f91578799_amd64",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:31d3a933b5cbe47822a87823b23b8be00b644675246835b9e6662a82010f1026_ppc64le",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:946ed17553829c970711e7b8103aff4e8773ff9837fa93f764c5f3e73d018f40_s390x",
          "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:30fd1394b83576dfd353a719ad807a1374de15eb4ba7bc8b88ebfd9bca1d60b3_amd64",
          "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:eab24c1ae908d72ebab02cd675fde735546112ffee5499fba07f45298152637d_ppc64le",
          "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:291285696c9cd9a6c06190c0dcddd238a74196e5a4b4d5cc57b4e26412a45a1a_amd64",
          "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:eee199fdb9e94a200e6f6b96d19890c8d8d01b36f44b2048ef3ca6573a8d726a_ppc64le",
          "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:a76c2e77d11cdaf3bdae83327dc3024698ca2476b407252d8e8f567e6a54c009_ppc64le",
          "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:ef4db96c059cb1b0c5152e3df6f30eb301a0d9b6ec1c1976aed869b96d165f96_amd64",
          "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:cb8f19fb598918d81ca0f0d0c6ce4947bfd822e3bdfd57a49bc0a72638477f74_amd64",
          "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:ce0fd2ba77b13535ed2077a9c65626f37a975eb148944ea64e6d8b4401e6a22f_ppc64le",
          "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:1ebf5a774d6495513dbd8a542cb603f7985dc66e7efd8bd0d92000cf27897f69_amd64",
          "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:ac30b012fb6336b1c529b08c744efcdcba669595f81488f540954f8dbb79c0c9_ppc64le",
          "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:1a03b7358bc4eb7e2f59c1cd3e6500950e08b45f3070e5a6c128fb1c51936098_amd64",
          "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:74be3e2c228f01f0a175182aa4b0b72dd3334baf00fd758dc21aa083439128b4_ppc64le",
          "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:b27bc50571da78f109611ccc17cb2b3cbee59da697da218fa9fc8e4c52cca913_ppc64le",
          "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:e78722b1cb6d249858063e8148a09d0359bc31a8efaebb3648932d8b84a81a6d_amd64",
          "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:af8a71786fcd143183979d4e5fa45da715204d749d2244f5a16fae4f95f4b75e_amd64",
          "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:cc7f4c7d480fd8091e980df45a99e64f77937edd7eff49d147c5880cdec08615_ppc64le",
          "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:1f5df225f672202809c2aa1031dc9969c2f80a0788bb4f2042a3153b5c2f18b6_amd64",
          "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:b3241ec1c79e1a83e716977f6499a600b467517257f6835046fd1b0dba042049_ppc64le",
          "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:199d2f3414eb2cab158881c6272843cc674f2a0fb02a0233acf04ae3f6b738b2_amd64",
          "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:8ecd6b64b8cb7bb04d2e1de1930d1136f629f85485cb52f7fd88c7eeb889f4ef_ppc64le",
          "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:07ff33641df8fa15d0336bb008a03bb333ca2fe05c9cc7007c054e61b4fd6d5e_s390x",
          "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:33547105ca0f81e5aba893fbf97717d676336a7459da57381b61310d0ff0d0cb_amd64",
          "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:759709393ccbf341f27ed354673c284d0eab4061165a1a0329d8f2d90a7d0b2a_ppc64le",
          "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:81e75067fbbcd31217104cbca122b8dae273e8fab79de66623a6ef34c55e720d_s390x",
          "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:a26a8e3a3b49764613af37adcea413cfa8d92d9bcaecf6b6db461f3cceec99dd_amd64",
          "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b79b9161b1c0d705e5728f1dbe24e72d0664f608a2db936f6497ed48b60117dc_ppc64le",
          "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:2301b9c63fc8beb3c015192fa32e1207fef2e3f191941711bafad10ff93ed649_ppc64le",
          "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:28ced9180752bcfb591b849cef5e9f914f3a46f0bcb14e843de513df50017f99_amd64",
          "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:d0c7f4347d393bbe926b6b04389a18dbf7844e948592b70078ea54ea1866709c_amd64",
          "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:eb6774b1a4abaa2008beb93d49ce662735abd19ede4c1e998b1d0f3cf1bf170d_ppc64le",
          "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:2a54760e7bb36988135983880e4b52fe57ec00b20e072ecb0d6df8f746145686_amd64",
          "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:90da04553cbc29fd83338a9c6f48314cf44b1f83c1d5f4390bea3e159ad7f42b_ppc64le",
          "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:e717034a9eaa2c50d9475052895daf963897b6821f9b16d6744bfca2ae2d0465_s390x",
          "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:1659f0d9a7d5e8fc75a8546adec5ae7443d28dd218ccf8c449fe6ae1a6490017_amd64",
          "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:3d642c6dd26af3c70d3aa1a8846231b3b3e5dd17d4d58d9d527949842c4b6ff8_ppc64le",
          "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:75aae995a4774a21c5c5a584f936a156eacfd0faffc43535f40a0ea15bfb022d_amd64",
          "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:e806a24f586f5a99937daee0f2deb040be7a95762ee94ac467168bd334f63c67_ppc64le",
          "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:a88223eb67021a6d213399f00228875d0c2f4d73ad72362debd117f2fe586b2d_ppc64le",
          "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:b0e8e1b88dafb33fd23f375169e26b74d704fbfa2a4d944a1b85d9b48f34033f_amd64",
          "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:063aef508ca487d660f20e3b82477a117d0e804023f18a9ba59099baec400f93_ppc64le",
          "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:daa3e751f3452a98fabbc1420a176c502b63a7e5691e05fb393f78226a1e4f06_amd64",
          "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:4e47e28dcf327c128897834aceb6627c698b58affdbbe37857acaaee62fabd4b_s390x",
          "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:d90abfdd09e9f31766faa1217ed2e8d6ddec1dedf383790f70c8d020869a1cad_amd64",
          "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:f504c09f100491e66df6d3d0acfa10ba52bd5c999219f90b604bd62e5505d2b1_ppc64le"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-0613"
        },
        {
          "category": "external",
          "summary": "RHBZ#2055496",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2055496"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0613",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-0613"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0613",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0613"
        }
      ],
      "release_date": "2022-02-16T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For Red Hat Advanced Cluster Management for Kubernetes, see the following\ndocumentation, which will be updated shortly for this release, for important\ninstructions on how to upgrade your cluster and fully apply this asynchronous\nerrata update:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.3/html/release_notes/index\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.3/html-single/install/index#installing",
          "product_ids": [
            "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:76474352069ea8e3ce4d6b8a74d0f2af849c6322c46adec3d4e03b7ea36985c9_ppc64le",
            "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:e932e2d1967eabff9bb4a7502af49ee3c743ea8981b0eca62701bb10ce4d018d_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1715"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:76474352069ea8e3ce4d6b8a74d0f2af849c6322c46adec3d4e03b7ea36985c9_ppc64le",
            "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:e932e2d1967eabff9bb4a7502af49ee3c743ea8981b0eca62701bb10ce4d018d_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "urijs: Authorization Bypass Through User-Controlled Key"
    },
    {
      "cve": "CVE-2022-21803",
      "cwe": {
        "id": "CWE-1321",
        "name": "Improperly Controlled Modification of Object Prototype Attributes (\u0027Prototype Pollution\u0027)"
      },
      "discovery_date": "2022-04-12T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:673a423fd1c6b58232f5858929af2e0f57a6a056e51cdd0a589c6a718bb04bb2_amd64",
            "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:871ef0d56d3d4524074c4df65947ba11f148d89f346566244d03838f8e68271d_ppc64le",
            "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:159a817f90e9f3e557acf0d5e643da417175a19d0fe69c2266dda3ea1043432e_amd64",
            "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:5c4220a0371ace0973a254d80d8879ce2ce100886cfd04dbcaa15988ae630567_ppc64le",
            "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:5eaa38b139d984485c3d237d83414255060011c0c2aa6f17f5173952c4180517_ppc64le",
            "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:7c3f043ad21fbaf783bccf9fa3df15bb85bef466ff8b14eabef1df6c2e96f4c3_amd64",
            "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:3b54e09a5dfe2755793ce54f5edd5645da09357d681ef4e365da7de56bb4887c_amd64",
            "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:509173109f14d072bdf954a84741d2b13884bebc7fc7d454223392f218ada038_ppc64le",
            "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:f52cb056813a480154680b1b8246a88e711340d1614c16674a5b03571a186f77_amd64",
            "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:fbb8b1a4a3e6fb17962627b09fe66e646c0be93d68857879d663b30751c156c5_ppc64le",
            "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:0b307cefef17a815f674d877a11c15afd0e13c66b4d85c8fa022d3642f5c6d63_ppc64le",
            "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:6fb978ec14c6d4fd56863a053679107abf8dbfb7c1647b02e31afddcda7dff48_amd64",
            "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:8f2aff5cfa49d12905b19c04a229469e982485f640a30cdb9bcf50911ce65f4e_ppc64le",
            "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:d27ffc41109705110fadd02795183e8842f20d018fe9d7e0901374bd61128773_amd64",
            "8Base-RHACM-2.3:rhacm2/assisted-installer-agent-rhel8@sha256:806947cfe5aa61ffdf66bd0a4a505754571d3a7c4776f648c8357722ef4f58d0_amd64",
            "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:1159b20f94b435f7d6b5072d594ddf6f9a735c2fbf2d1a9c94663f127cb1cbfd_amd64",
            "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:d051dca0435b0f7c72880412b4f991f9fdbac7ecff06c187959f2c95609d051e_ppc64le",
            "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:1f6eca58bc5167ed92ce246eae0690b3d53d46db1b3eaf1630ea87313fe28168_amd64",
            "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:a2fd3fe8ebc7137e846469ac6e4d86f50d6b3061e01eb247576330db528741c4_ppc64le",
            "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:5ef3ac03874f468d5cd0eeb73cb23c3f616511894cf06c70743c4505a2de5102_s390x",
            "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:806769ea7c2b21aca5a8e5da60726e62a9e053becc1094c31babb023e0d76091_amd64",
            "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:a50e7be846d726ebc47974567b2cdb7e3ba542e01c079dbcc27724c6c87ec129_ppc64le",
            "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:20c1da02550cb768397c8944de25aeaa7e066def286a5de01ca7da333fb2983d_ppc64le",
            "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:cd57bd281e183c0a33d9da574cd89d5e94c8f9799706c1a6083decde5a546a31_amd64",
            "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:4905a13fef735aa5cd91f319535753506de95aa61b808256fdb6d8a2661bae46_amd64",
            "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:910d90c5a8d412defa6b6c42f954c2fac2a7b4485349fcee1a78dce68ed872a4_ppc64le",
            "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:2405c60355ee1abd8912085fb1dd69899dbda334508c048e3db1395a199f44ad_ppc64le",
            "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:656946e5bb8f5e1abccb4eeda3e8c9de282453c639028876af8dad66377d0e92_amd64",
            "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:9b534a1f54af808dba6becd6be00a0546853c2818a92ac7e3feb55ac979c0d95_s390x",
            "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:c708a6d3c8bd9c9a0e752718f36f4bfa4dff420dfea4b32a0b14236b46338d3b_amd64",
            "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:fc39403124469d46810e9110042c36ac970079ef1e4f6e3702913056164f59da_ppc64le",
            "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:244ac260a0767bfebd351fd478410b17ddd3709e576ff84da2cba844c8bc6b34_ppc64le",
            "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:64d546f7e8040d0f0fdc8efac3577e63fe8823b375c43502e633f6a89fc6b4c9_s390x",
            "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:9e511e7001b2606a63552e8d9fcc8e4d82628e5b9a194156c95afbe7064208be_amd64",
            "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:b0f7dec660691aec5eba4399c5000b6d99bc9882d747bb86c3eb149ab993f278_ppc64le",
            "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:ce0b208a8a9c0d5366c51b91c064a336b513c4c954e3c9a3c20e36063b7de0b4_amd64",
            "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:0c51d3be7ce2897758111178429ff21ae248415f3d98674aaeeb5ebe77b09bf8_s390x",
            "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:8d0dd970b3558f9b22a19350371608bc093f31aeb959a33b25c0b2d906f31a22_amd64",
            "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:c366328c6e9dde89e295c0a742963821ff30d9a9a77312298f478ba1972ef390_ppc64le",
            "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:0abfeecc4ab3aaef4cb2198815d82dc81c9d2448603aeaca45a4d96311b8d281_amd64",
            "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:3c69102dce05d2bd99b73e11bad8d7774ab29a7e248d808a4b696e446d2855d1_ppc64le",
            "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:d16f1197c910bf49863612b1a887f7c80594eb48a3a8308bc03253f2b5033d49_s390x",
            "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:631192b7df225c39f092a9124a15e38cd34d34b386ac9981728b5a227805c513_ppc64le",
            "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:914f7f60a0634edb1e316372be2314ce9f832cc198d170b31c65492b6c964a0b_s390x",
            "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:b8c38fbee6fb3376fa97eae8a4e4de6824d1e16fdcf299eb47bd1bce66a3f3a9_amd64",
            "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:903ffcd3daf5d63134370282547a148f618138ee67155d4fc23e4d9a1e1f965d_amd64",
            "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:c27997f19c294b5473564c6a142f91d44a19de1f7a8e25129a60466f10c7efc8_ppc64le",
            "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:79f6378595767aa66aae3ea48d275ceb921af4f65f36c1374d002dc076761278_amd64",
            "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:b9743d27118a2d63bf46d2fc79f1759dca4be9f5a6358468576f0e5229887ec2_s390x",
            "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:d8ba690b28ac73af3637e5b66f1411e8d97ff7501f4902befac164ee320f6f2c_ppc64le",
            "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:186f0a8e9ed9a095c35e70307970a71ba35dbf883642fb7abae57911e38d2292_ppc64le",
            "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:d985da430c0f2ac0a47dfd91c1ac641107b90ae400cd764e71189371eb68992a_amd64",
            "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:6d2482c1b2a1c1d3e8e989b09dc3529a0567d6aa7bf5e12f76d9f5983ee813db_ppc64le",
            "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:b0882e134887176bda59e31c556c3249ff9ac07e8f0986b5899af2a9e0e101bf_amd64",
            "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:2e26732b10702118d93e2fc8e82a4cdb6502fc9f5de66e53794e500969f2d7bd_amd64",
            "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:9df52830b6fa00b3317de3d1df18fbf3433aa8e5b2901ee3c8374e302a06be93_ppc64le",
            "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:242f5a46aea8f4306f40f886a208d4b9ade571b6a94e55df052b1c426783a733_s390x",
            "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:3b78cd3eea9d43f6a0f96383b0db622609fa0d6a36a02b6d770f32aa7f34a8c1_ppc64le",
            "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:504a03227cae8e512fda31ff066aa581619a6c51fe2f787fcb185c4894d624e5_amd64",
            "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:688483c49ca92983d6db69c8961d739deaf2044097a36a8c4194cbe8fa38e8b7_amd64",
            "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a52410f77de2b18e610257190bbbd604840958e45814f49d34eae669e9561c5b_ppc64le",
            "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:dd4104b8bca5132d386a66b33cc5c74de70443667adb53c8fa52480b2db6e7d3_ppc64le",
            "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:ec24b0f06b9d1d2159fbd2218ef479147edfaa4a3bbb1e25d652302d172ad937_amd64",
            "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:04071c784152864a4b9fec6d73321dcbac36614b271969cbd029906b92d00a74_amd64",
            "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:9eb0bbf95dae44839e1d158c6d8fa9c4f588102a1fbe963a6ea6848b2e6a6469_ppc64le",
            "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:76054019977706e0673e5f4ff3daec560f6faeda2aade3813ea0723cf98acd42_ppc64le",
            "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:c5ec110fbce1247f5c134b39e345a851a1f2a5bbc5eee0a3de9441a305dea6e3_s390x",
            "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:f715c0cc31880440a640ca22e027f1349819cfb957411d8cea12905d304ab0a8_amd64",
            "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:2ff546a05c9bd956f26b3048e7d41fca88bf57b98b53969ee10782a396c31203_s390x",
            "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:64943d41e312a98a9a1719dca3d6ced5de6c63ecba90fc9ac8b5d5da157ea266_amd64",
            "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:9bac72dfd114e9f282d62a8665987240d487f624db81e63a47bd722682159cbf_ppc64le",
            "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:339fe3b359eddbd970bcb8ab9e22328d98041ed27398dbeaf83cb4ed50b9e6ec_amd64",
            "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:7546256fa06417659bfdc22115d1cbdb477cc350614afc1d0160db5c3747316b_ppc64le",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:c53ef1a25e71f5d3974309f00ec99505e6e6b90c89152990fc6ed41191548d2b_ppc64le",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:f9b0a7e2ddd939f7b000d59c746b99b75b7bd9ffa991573e71a089869d89f99d_amd64",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:7c2f342797a56e778ef811e4e3fea87929875612fa28e1c15b1b4d358956c5e4_amd64",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:a30abc19e34a83eb6c71ccef139cf41d02fe609623f544c406ae7adef0022c01_ppc64le",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:55405827f246b45bc9e1111669d08f6288bf7c2993b69c96a1a5fd9ad8891c76_amd64",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:a4eb749b4bbb432914072351775928ddf48d55b538a479d9027f467770b52e10_ppc64le",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:314546b03ac6a2b7884ef11a7fba694389d357b2f29b62acb02bdb89d22abedb_amd64",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:c476c599a1709b3ee01d9f698ef349acd668c866a2024e92856c1361ae862506_ppc64le",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:436f22ce6987ac0aefe306821c3e2c5d136dc4f15093c18a650060221cbeaac4_amd64",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:e1bf002330260d867124051fb86b37e437ebf55171cd38346cc145087f1e69fe_ppc64le",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:06bc443ceec0407ab4061c1a245eead1bfa5c99024b298a46c195a4f91578799_amd64",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:31d3a933b5cbe47822a87823b23b8be00b644675246835b9e6662a82010f1026_ppc64le",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:946ed17553829c970711e7b8103aff4e8773ff9837fa93f764c5f3e73d018f40_s390x",
            "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:30fd1394b83576dfd353a719ad807a1374de15eb4ba7bc8b88ebfd9bca1d60b3_amd64",
            "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:eab24c1ae908d72ebab02cd675fde735546112ffee5499fba07f45298152637d_ppc64le",
            "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:291285696c9cd9a6c06190c0dcddd238a74196e5a4b4d5cc57b4e26412a45a1a_amd64",
            "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:eee199fdb9e94a200e6f6b96d19890c8d8d01b36f44b2048ef3ca6573a8d726a_ppc64le",
            "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:a76c2e77d11cdaf3bdae83327dc3024698ca2476b407252d8e8f567e6a54c009_ppc64le",
            "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:ef4db96c059cb1b0c5152e3df6f30eb301a0d9b6ec1c1976aed869b96d165f96_amd64",
            "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:cb8f19fb598918d81ca0f0d0c6ce4947bfd822e3bdfd57a49bc0a72638477f74_amd64",
            "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:ce0fd2ba77b13535ed2077a9c65626f37a975eb148944ea64e6d8b4401e6a22f_ppc64le",
            "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:1ebf5a774d6495513dbd8a542cb603f7985dc66e7efd8bd0d92000cf27897f69_amd64",
            "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:ac30b012fb6336b1c529b08c744efcdcba669595f81488f540954f8dbb79c0c9_ppc64le",
            "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:1a03b7358bc4eb7e2f59c1cd3e6500950e08b45f3070e5a6c128fb1c51936098_amd64",
            "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:74be3e2c228f01f0a175182aa4b0b72dd3334baf00fd758dc21aa083439128b4_ppc64le",
            "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:b27bc50571da78f109611ccc17cb2b3cbee59da697da218fa9fc8e4c52cca913_ppc64le",
            "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:e78722b1cb6d249858063e8148a09d0359bc31a8efaebb3648932d8b84a81a6d_amd64",
            "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:af8a71786fcd143183979d4e5fa45da715204d749d2244f5a16fae4f95f4b75e_amd64",
            "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:cc7f4c7d480fd8091e980df45a99e64f77937edd7eff49d147c5880cdec08615_ppc64le",
            "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:1f5df225f672202809c2aa1031dc9969c2f80a0788bb4f2042a3153b5c2f18b6_amd64",
            "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:b3241ec1c79e1a83e716977f6499a600b467517257f6835046fd1b0dba042049_ppc64le",
            "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:199d2f3414eb2cab158881c6272843cc674f2a0fb02a0233acf04ae3f6b738b2_amd64",
            "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:8ecd6b64b8cb7bb04d2e1de1930d1136f629f85485cb52f7fd88c7eeb889f4ef_ppc64le",
            "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:07ff33641df8fa15d0336bb008a03bb333ca2fe05c9cc7007c054e61b4fd6d5e_s390x",
            "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:33547105ca0f81e5aba893fbf97717d676336a7459da57381b61310d0ff0d0cb_amd64",
            "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:759709393ccbf341f27ed354673c284d0eab4061165a1a0329d8f2d90a7d0b2a_ppc64le",
            "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:81e75067fbbcd31217104cbca122b8dae273e8fab79de66623a6ef34c55e720d_s390x",
            "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:a26a8e3a3b49764613af37adcea413cfa8d92d9bcaecf6b6db461f3cceec99dd_amd64",
            "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b79b9161b1c0d705e5728f1dbe24e72d0664f608a2db936f6497ed48b60117dc_ppc64le",
            "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:2301b9c63fc8beb3c015192fa32e1207fef2e3f191941711bafad10ff93ed649_ppc64le",
            "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:28ced9180752bcfb591b849cef5e9f914f3a46f0bcb14e843de513df50017f99_amd64",
            "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:d0c7f4347d393bbe926b6b04389a18dbf7844e948592b70078ea54ea1866709c_amd64",
            "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:eb6774b1a4abaa2008beb93d49ce662735abd19ede4c1e998b1d0f3cf1bf170d_ppc64le",
            "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:2a54760e7bb36988135983880e4b52fe57ec00b20e072ecb0d6df8f746145686_amd64",
            "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:90da04553cbc29fd83338a9c6f48314cf44b1f83c1d5f4390bea3e159ad7f42b_ppc64le",
            "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:e717034a9eaa2c50d9475052895daf963897b6821f9b16d6744bfca2ae2d0465_s390x",
            "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:1659f0d9a7d5e8fc75a8546adec5ae7443d28dd218ccf8c449fe6ae1a6490017_amd64",
            "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:3d642c6dd26af3c70d3aa1a8846231b3b3e5dd17d4d58d9d527949842c4b6ff8_ppc64le",
            "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:75aae995a4774a21c5c5a584f936a156eacfd0faffc43535f40a0ea15bfb022d_amd64",
            "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:e806a24f586f5a99937daee0f2deb040be7a95762ee94ac467168bd334f63c67_ppc64le",
            "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:a88223eb67021a6d213399f00228875d0c2f4d73ad72362debd117f2fe586b2d_ppc64le",
            "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:b0e8e1b88dafb33fd23f375169e26b74d704fbfa2a4d944a1b85d9b48f34033f_amd64",
            "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:063aef508ca487d660f20e3b82477a117d0e804023f18a9ba59099baec400f93_ppc64le",
            "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:daa3e751f3452a98fabbc1420a176c502b63a7e5691e05fb393f78226a1e4f06_amd64",
            "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:4e47e28dcf327c128897834aceb6627c698b58affdbbe37857acaaee62fabd4b_s390x",
            "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:d90abfdd09e9f31766faa1217ed2e8d6ddec1dedf383790f70c8d020869a1cad_amd64",
            "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:f504c09f100491e66df6d3d0acfa10ba52bd5c999219f90b604bd62e5505d2b1_ppc64le"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2074689"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the nconf library when setting the configuration properties. This flaw allows an attacker to provide a crafted property, leading to prototype object pollution.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "nconf: Prototype pollution in memory store",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:76474352069ea8e3ce4d6b8a74d0f2af849c6322c46adec3d4e03b7ea36985c9_ppc64le",
          "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:e932e2d1967eabff9bb4a7502af49ee3c743ea8981b0eca62701bb10ce4d018d_amd64",
          "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:84ce5467b2dae80ea0627626c5be285d300c33249a432699608f860a403e8ba2_ppc64le",
          "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:fc7751d1c76c4694e4a331c1d6590bfcfa2e264da1831d099991f9ed6660d0a6_amd64",
          "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:99b3e5a5517f869681f7fd2e699ce07fc00a6f6d17ec3af57032eccc48d9fdc0_ppc64le",
          "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:d8b6290d56769f9e190290f5a9660dfe8bfe33dc85f23714fda96b90a2649a30_amd64",
          "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:3dd3b38c1548a108113c323a23a005394e5adfeda889f84403c657c8d4a82b02_ppc64le",
          "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:e6c5acac1e72cd0c7aa296b07a66d98dcfbecacff0cf584d0a540f40e95a6a52_amd64",
          "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:c8907549b8808820bbb7179d9c2d960bacc2876d6067c10cc8995a868a889ea6_amd64",
          "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:c91a71c4f71020c0f9ee741d8c96c02db960a22e8b7713c8145f3cf32f653e59_ppc64le"
        ],
        "known_not_affected": [
          "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:673a423fd1c6b58232f5858929af2e0f57a6a056e51cdd0a589c6a718bb04bb2_amd64",
          "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:871ef0d56d3d4524074c4df65947ba11f148d89f346566244d03838f8e68271d_ppc64le",
          "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:159a817f90e9f3e557acf0d5e643da417175a19d0fe69c2266dda3ea1043432e_amd64",
          "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:5c4220a0371ace0973a254d80d8879ce2ce100886cfd04dbcaa15988ae630567_ppc64le",
          "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:5eaa38b139d984485c3d237d83414255060011c0c2aa6f17f5173952c4180517_ppc64le",
          "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:7c3f043ad21fbaf783bccf9fa3df15bb85bef466ff8b14eabef1df6c2e96f4c3_amd64",
          "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:3b54e09a5dfe2755793ce54f5edd5645da09357d681ef4e365da7de56bb4887c_amd64",
          "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:509173109f14d072bdf954a84741d2b13884bebc7fc7d454223392f218ada038_ppc64le",
          "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:f52cb056813a480154680b1b8246a88e711340d1614c16674a5b03571a186f77_amd64",
          "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:fbb8b1a4a3e6fb17962627b09fe66e646c0be93d68857879d663b30751c156c5_ppc64le",
          "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:0b307cefef17a815f674d877a11c15afd0e13c66b4d85c8fa022d3642f5c6d63_ppc64le",
          "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:6fb978ec14c6d4fd56863a053679107abf8dbfb7c1647b02e31afddcda7dff48_amd64",
          "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:8f2aff5cfa49d12905b19c04a229469e982485f640a30cdb9bcf50911ce65f4e_ppc64le",
          "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:d27ffc41109705110fadd02795183e8842f20d018fe9d7e0901374bd61128773_amd64",
          "8Base-RHACM-2.3:rhacm2/assisted-installer-agent-rhel8@sha256:806947cfe5aa61ffdf66bd0a4a505754571d3a7c4776f648c8357722ef4f58d0_amd64",
          "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:1159b20f94b435f7d6b5072d594ddf6f9a735c2fbf2d1a9c94663f127cb1cbfd_amd64",
          "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:d051dca0435b0f7c72880412b4f991f9fdbac7ecff06c187959f2c95609d051e_ppc64le",
          "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:1f6eca58bc5167ed92ce246eae0690b3d53d46db1b3eaf1630ea87313fe28168_amd64",
          "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:a2fd3fe8ebc7137e846469ac6e4d86f50d6b3061e01eb247576330db528741c4_ppc64le",
          "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:5ef3ac03874f468d5cd0eeb73cb23c3f616511894cf06c70743c4505a2de5102_s390x",
          "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:806769ea7c2b21aca5a8e5da60726e62a9e053becc1094c31babb023e0d76091_amd64",
          "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:a50e7be846d726ebc47974567b2cdb7e3ba542e01c079dbcc27724c6c87ec129_ppc64le",
          "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:20c1da02550cb768397c8944de25aeaa7e066def286a5de01ca7da333fb2983d_ppc64le",
          "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:cd57bd281e183c0a33d9da574cd89d5e94c8f9799706c1a6083decde5a546a31_amd64",
          "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:4905a13fef735aa5cd91f319535753506de95aa61b808256fdb6d8a2661bae46_amd64",
          "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:910d90c5a8d412defa6b6c42f954c2fac2a7b4485349fcee1a78dce68ed872a4_ppc64le",
          "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:2405c60355ee1abd8912085fb1dd69899dbda334508c048e3db1395a199f44ad_ppc64le",
          "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:656946e5bb8f5e1abccb4eeda3e8c9de282453c639028876af8dad66377d0e92_amd64",
          "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:9b534a1f54af808dba6becd6be00a0546853c2818a92ac7e3feb55ac979c0d95_s390x",
          "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:c708a6d3c8bd9c9a0e752718f36f4bfa4dff420dfea4b32a0b14236b46338d3b_amd64",
          "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:fc39403124469d46810e9110042c36ac970079ef1e4f6e3702913056164f59da_ppc64le",
          "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:244ac260a0767bfebd351fd478410b17ddd3709e576ff84da2cba844c8bc6b34_ppc64le",
          "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:64d546f7e8040d0f0fdc8efac3577e63fe8823b375c43502e633f6a89fc6b4c9_s390x",
          "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:9e511e7001b2606a63552e8d9fcc8e4d82628e5b9a194156c95afbe7064208be_amd64",
          "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:b0f7dec660691aec5eba4399c5000b6d99bc9882d747bb86c3eb149ab993f278_ppc64le",
          "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:ce0b208a8a9c0d5366c51b91c064a336b513c4c954e3c9a3c20e36063b7de0b4_amd64",
          "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:0c51d3be7ce2897758111178429ff21ae248415f3d98674aaeeb5ebe77b09bf8_s390x",
          "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:8d0dd970b3558f9b22a19350371608bc093f31aeb959a33b25c0b2d906f31a22_amd64",
          "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:c366328c6e9dde89e295c0a742963821ff30d9a9a77312298f478ba1972ef390_ppc64le",
          "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:0abfeecc4ab3aaef4cb2198815d82dc81c9d2448603aeaca45a4d96311b8d281_amd64",
          "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:3c69102dce05d2bd99b73e11bad8d7774ab29a7e248d808a4b696e446d2855d1_ppc64le",
          "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:d16f1197c910bf49863612b1a887f7c80594eb48a3a8308bc03253f2b5033d49_s390x",
          "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:631192b7df225c39f092a9124a15e38cd34d34b386ac9981728b5a227805c513_ppc64le",
          "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:914f7f60a0634edb1e316372be2314ce9f832cc198d170b31c65492b6c964a0b_s390x",
          "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:b8c38fbee6fb3376fa97eae8a4e4de6824d1e16fdcf299eb47bd1bce66a3f3a9_amd64",
          "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:903ffcd3daf5d63134370282547a148f618138ee67155d4fc23e4d9a1e1f965d_amd64",
          "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:c27997f19c294b5473564c6a142f91d44a19de1f7a8e25129a60466f10c7efc8_ppc64le",
          "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:79f6378595767aa66aae3ea48d275ceb921af4f65f36c1374d002dc076761278_amd64",
          "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:b9743d27118a2d63bf46d2fc79f1759dca4be9f5a6358468576f0e5229887ec2_s390x",
          "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:d8ba690b28ac73af3637e5b66f1411e8d97ff7501f4902befac164ee320f6f2c_ppc64le",
          "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:186f0a8e9ed9a095c35e70307970a71ba35dbf883642fb7abae57911e38d2292_ppc64le",
          "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:d985da430c0f2ac0a47dfd91c1ac641107b90ae400cd764e71189371eb68992a_amd64",
          "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:6d2482c1b2a1c1d3e8e989b09dc3529a0567d6aa7bf5e12f76d9f5983ee813db_ppc64le",
          "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:b0882e134887176bda59e31c556c3249ff9ac07e8f0986b5899af2a9e0e101bf_amd64",
          "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:2e26732b10702118d93e2fc8e82a4cdb6502fc9f5de66e53794e500969f2d7bd_amd64",
          "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:9df52830b6fa00b3317de3d1df18fbf3433aa8e5b2901ee3c8374e302a06be93_ppc64le",
          "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:242f5a46aea8f4306f40f886a208d4b9ade571b6a94e55df052b1c426783a733_s390x",
          "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:3b78cd3eea9d43f6a0f96383b0db622609fa0d6a36a02b6d770f32aa7f34a8c1_ppc64le",
          "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:504a03227cae8e512fda31ff066aa581619a6c51fe2f787fcb185c4894d624e5_amd64",
          "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:688483c49ca92983d6db69c8961d739deaf2044097a36a8c4194cbe8fa38e8b7_amd64",
          "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a52410f77de2b18e610257190bbbd604840958e45814f49d34eae669e9561c5b_ppc64le",
          "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:dd4104b8bca5132d386a66b33cc5c74de70443667adb53c8fa52480b2db6e7d3_ppc64le",
          "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:ec24b0f06b9d1d2159fbd2218ef479147edfaa4a3bbb1e25d652302d172ad937_amd64",
          "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:04071c784152864a4b9fec6d73321dcbac36614b271969cbd029906b92d00a74_amd64",
          "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:9eb0bbf95dae44839e1d158c6d8fa9c4f588102a1fbe963a6ea6848b2e6a6469_ppc64le",
          "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:76054019977706e0673e5f4ff3daec560f6faeda2aade3813ea0723cf98acd42_ppc64le",
          "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:c5ec110fbce1247f5c134b39e345a851a1f2a5bbc5eee0a3de9441a305dea6e3_s390x",
          "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:f715c0cc31880440a640ca22e027f1349819cfb957411d8cea12905d304ab0a8_amd64",
          "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:2ff546a05c9bd956f26b3048e7d41fca88bf57b98b53969ee10782a396c31203_s390x",
          "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:64943d41e312a98a9a1719dca3d6ced5de6c63ecba90fc9ac8b5d5da157ea266_amd64",
          "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:9bac72dfd114e9f282d62a8665987240d487f624db81e63a47bd722682159cbf_ppc64le",
          "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:339fe3b359eddbd970bcb8ab9e22328d98041ed27398dbeaf83cb4ed50b9e6ec_amd64",
          "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:7546256fa06417659bfdc22115d1cbdb477cc350614afc1d0160db5c3747316b_ppc64le",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:c53ef1a25e71f5d3974309f00ec99505e6e6b90c89152990fc6ed41191548d2b_ppc64le",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:f9b0a7e2ddd939f7b000d59c746b99b75b7bd9ffa991573e71a089869d89f99d_amd64",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:7c2f342797a56e778ef811e4e3fea87929875612fa28e1c15b1b4d358956c5e4_amd64",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:a30abc19e34a83eb6c71ccef139cf41d02fe609623f544c406ae7adef0022c01_ppc64le",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:55405827f246b45bc9e1111669d08f6288bf7c2993b69c96a1a5fd9ad8891c76_amd64",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:a4eb749b4bbb432914072351775928ddf48d55b538a479d9027f467770b52e10_ppc64le",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:314546b03ac6a2b7884ef11a7fba694389d357b2f29b62acb02bdb89d22abedb_amd64",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:c476c599a1709b3ee01d9f698ef349acd668c866a2024e92856c1361ae862506_ppc64le",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:436f22ce6987ac0aefe306821c3e2c5d136dc4f15093c18a650060221cbeaac4_amd64",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:e1bf002330260d867124051fb86b37e437ebf55171cd38346cc145087f1e69fe_ppc64le",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:06bc443ceec0407ab4061c1a245eead1bfa5c99024b298a46c195a4f91578799_amd64",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:31d3a933b5cbe47822a87823b23b8be00b644675246835b9e6662a82010f1026_ppc64le",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:946ed17553829c970711e7b8103aff4e8773ff9837fa93f764c5f3e73d018f40_s390x",
          "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:30fd1394b83576dfd353a719ad807a1374de15eb4ba7bc8b88ebfd9bca1d60b3_amd64",
          "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:eab24c1ae908d72ebab02cd675fde735546112ffee5499fba07f45298152637d_ppc64le",
          "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:291285696c9cd9a6c06190c0dcddd238a74196e5a4b4d5cc57b4e26412a45a1a_amd64",
          "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:eee199fdb9e94a200e6f6b96d19890c8d8d01b36f44b2048ef3ca6573a8d726a_ppc64le",
          "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:a76c2e77d11cdaf3bdae83327dc3024698ca2476b407252d8e8f567e6a54c009_ppc64le",
          "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:ef4db96c059cb1b0c5152e3df6f30eb301a0d9b6ec1c1976aed869b96d165f96_amd64",
          "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:cb8f19fb598918d81ca0f0d0c6ce4947bfd822e3bdfd57a49bc0a72638477f74_amd64",
          "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:ce0fd2ba77b13535ed2077a9c65626f37a975eb148944ea64e6d8b4401e6a22f_ppc64le",
          "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:1ebf5a774d6495513dbd8a542cb603f7985dc66e7efd8bd0d92000cf27897f69_amd64",
          "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:ac30b012fb6336b1c529b08c744efcdcba669595f81488f540954f8dbb79c0c9_ppc64le",
          "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:1a03b7358bc4eb7e2f59c1cd3e6500950e08b45f3070e5a6c128fb1c51936098_amd64",
          "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:74be3e2c228f01f0a175182aa4b0b72dd3334baf00fd758dc21aa083439128b4_ppc64le",
          "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:b27bc50571da78f109611ccc17cb2b3cbee59da697da218fa9fc8e4c52cca913_ppc64le",
          "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:e78722b1cb6d249858063e8148a09d0359bc31a8efaebb3648932d8b84a81a6d_amd64",
          "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:af8a71786fcd143183979d4e5fa45da715204d749d2244f5a16fae4f95f4b75e_amd64",
          "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:cc7f4c7d480fd8091e980df45a99e64f77937edd7eff49d147c5880cdec08615_ppc64le",
          "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:1f5df225f672202809c2aa1031dc9969c2f80a0788bb4f2042a3153b5c2f18b6_amd64",
          "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:b3241ec1c79e1a83e716977f6499a600b467517257f6835046fd1b0dba042049_ppc64le",
          "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:199d2f3414eb2cab158881c6272843cc674f2a0fb02a0233acf04ae3f6b738b2_amd64",
          "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:8ecd6b64b8cb7bb04d2e1de1930d1136f629f85485cb52f7fd88c7eeb889f4ef_ppc64le",
          "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:07ff33641df8fa15d0336bb008a03bb333ca2fe05c9cc7007c054e61b4fd6d5e_s390x",
          "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:33547105ca0f81e5aba893fbf97717d676336a7459da57381b61310d0ff0d0cb_amd64",
          "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:759709393ccbf341f27ed354673c284d0eab4061165a1a0329d8f2d90a7d0b2a_ppc64le",
          "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:81e75067fbbcd31217104cbca122b8dae273e8fab79de66623a6ef34c55e720d_s390x",
          "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:a26a8e3a3b49764613af37adcea413cfa8d92d9bcaecf6b6db461f3cceec99dd_amd64",
          "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b79b9161b1c0d705e5728f1dbe24e72d0664f608a2db936f6497ed48b60117dc_ppc64le",
          "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:2301b9c63fc8beb3c015192fa32e1207fef2e3f191941711bafad10ff93ed649_ppc64le",
          "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:28ced9180752bcfb591b849cef5e9f914f3a46f0bcb14e843de513df50017f99_amd64",
          "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:d0c7f4347d393bbe926b6b04389a18dbf7844e948592b70078ea54ea1866709c_amd64",
          "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:eb6774b1a4abaa2008beb93d49ce662735abd19ede4c1e998b1d0f3cf1bf170d_ppc64le",
          "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:2a54760e7bb36988135983880e4b52fe57ec00b20e072ecb0d6df8f746145686_amd64",
          "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:90da04553cbc29fd83338a9c6f48314cf44b1f83c1d5f4390bea3e159ad7f42b_ppc64le",
          "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:e717034a9eaa2c50d9475052895daf963897b6821f9b16d6744bfca2ae2d0465_s390x",
          "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:1659f0d9a7d5e8fc75a8546adec5ae7443d28dd218ccf8c449fe6ae1a6490017_amd64",
          "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:3d642c6dd26af3c70d3aa1a8846231b3b3e5dd17d4d58d9d527949842c4b6ff8_ppc64le",
          "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:75aae995a4774a21c5c5a584f936a156eacfd0faffc43535f40a0ea15bfb022d_amd64",
          "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:e806a24f586f5a99937daee0f2deb040be7a95762ee94ac467168bd334f63c67_ppc64le",
          "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:a88223eb67021a6d213399f00228875d0c2f4d73ad72362debd117f2fe586b2d_ppc64le",
          "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:b0e8e1b88dafb33fd23f375169e26b74d704fbfa2a4d944a1b85d9b48f34033f_amd64",
          "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:063aef508ca487d660f20e3b82477a117d0e804023f18a9ba59099baec400f93_ppc64le",
          "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:daa3e751f3452a98fabbc1420a176c502b63a7e5691e05fb393f78226a1e4f06_amd64",
          "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:4e47e28dcf327c128897834aceb6627c698b58affdbbe37857acaaee62fabd4b_s390x",
          "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:d90abfdd09e9f31766faa1217ed2e8d6ddec1dedf383790f70c8d020869a1cad_amd64",
          "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:f504c09f100491e66df6d3d0acfa10ba52bd5c999219f90b604bd62e5505d2b1_ppc64le"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-21803"
        },
        {
          "category": "external",
          "summary": "RHBZ#2074689",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2074689"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21803",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-21803"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21803",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21803"
        },
        {
          "category": "external",
          "summary": "https://github.com/allengayCx/nodegoat/issues/88",
          "url": "https://github.com/allengayCx/nodegoat/issues/88"
        }
      ],
      "release_date": "2022-04-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For Red Hat Advanced Cluster Management for Kubernetes, see the following\ndocumentation, which will be updated shortly for this release, for important\ninstructions on how to upgrade your cluster and fully apply this asynchronous\nerrata update:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.3/html/release_notes/index\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.3/html-single/install/index#installing",
          "product_ids": [
            "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:76474352069ea8e3ce4d6b8a74d0f2af849c6322c46adec3d4e03b7ea36985c9_ppc64le",
            "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:e932e2d1967eabff9bb4a7502af49ee3c743ea8981b0eca62701bb10ce4d018d_amd64",
            "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:84ce5467b2dae80ea0627626c5be285d300c33249a432699608f860a403e8ba2_ppc64le",
            "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:fc7751d1c76c4694e4a331c1d6590bfcfa2e264da1831d099991f9ed6660d0a6_amd64",
            "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:99b3e5a5517f869681f7fd2e699ce07fc00a6f6d17ec3af57032eccc48d9fdc0_ppc64le",
            "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:d8b6290d56769f9e190290f5a9660dfe8bfe33dc85f23714fda96b90a2649a30_amd64",
            "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:3dd3b38c1548a108113c323a23a005394e5adfeda889f84403c657c8d4a82b02_ppc64le",
            "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:e6c5acac1e72cd0c7aa296b07a66d98dcfbecacff0cf584d0a540f40e95a6a52_amd64",
            "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:c8907549b8808820bbb7179d9c2d960bacc2876d6067c10cc8995a868a889ea6_amd64",
            "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:c91a71c4f71020c0f9ee741d8c96c02db960a22e8b7713c8145f3cf32f653e59_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1715"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
            "version": "3.1"
          },
          "products": [
            "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:76474352069ea8e3ce4d6b8a74d0f2af849c6322c46adec3d4e03b7ea36985c9_ppc64le",
            "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:e932e2d1967eabff9bb4a7502af49ee3c743ea8981b0eca62701bb10ce4d018d_amd64",
            "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:84ce5467b2dae80ea0627626c5be285d300c33249a432699608f860a403e8ba2_ppc64le",
            "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:fc7751d1c76c4694e4a331c1d6590bfcfa2e264da1831d099991f9ed6660d0a6_amd64",
            "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:99b3e5a5517f869681f7fd2e699ce07fc00a6f6d17ec3af57032eccc48d9fdc0_ppc64le",
            "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:d8b6290d56769f9e190290f5a9660dfe8bfe33dc85f23714fda96b90a2649a30_amd64",
            "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:3dd3b38c1548a108113c323a23a005394e5adfeda889f84403c657c8d4a82b02_ppc64le",
            "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:e6c5acac1e72cd0c7aa296b07a66d98dcfbecacff0cf584d0a540f40e95a6a52_amd64",
            "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:c8907549b8808820bbb7179d9c2d960bacc2876d6067c10cc8995a868a889ea6_amd64",
            "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:c91a71c4f71020c0f9ee741d8c96c02db960a22e8b7713c8145f3cf32f653e59_ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "nconf: Prototype pollution in memory store"
    },
    {
      "cve": "CVE-2022-24723",
      "cwe": {
        "id": "CWE-1173",
        "name": "Improper Use of Validation Framework"
      },
      "discovery_date": "2022-03-03T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:673a423fd1c6b58232f5858929af2e0f57a6a056e51cdd0a589c6a718bb04bb2_amd64",
            "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:871ef0d56d3d4524074c4df65947ba11f148d89f346566244d03838f8e68271d_ppc64le",
            "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:159a817f90e9f3e557acf0d5e643da417175a19d0fe69c2266dda3ea1043432e_amd64",
            "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:5c4220a0371ace0973a254d80d8879ce2ce100886cfd04dbcaa15988ae630567_ppc64le",
            "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:5eaa38b139d984485c3d237d83414255060011c0c2aa6f17f5173952c4180517_ppc64le",
            "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:7c3f043ad21fbaf783bccf9fa3df15bb85bef466ff8b14eabef1df6c2e96f4c3_amd64",
            "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:3b54e09a5dfe2755793ce54f5edd5645da09357d681ef4e365da7de56bb4887c_amd64",
            "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:509173109f14d072bdf954a84741d2b13884bebc7fc7d454223392f218ada038_ppc64le",
            "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:f52cb056813a480154680b1b8246a88e711340d1614c16674a5b03571a186f77_amd64",
            "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:fbb8b1a4a3e6fb17962627b09fe66e646c0be93d68857879d663b30751c156c5_ppc64le",
            "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:0b307cefef17a815f674d877a11c15afd0e13c66b4d85c8fa022d3642f5c6d63_ppc64le",
            "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:6fb978ec14c6d4fd56863a053679107abf8dbfb7c1647b02e31afddcda7dff48_amd64",
            "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:8f2aff5cfa49d12905b19c04a229469e982485f640a30cdb9bcf50911ce65f4e_ppc64le",
            "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:d27ffc41109705110fadd02795183e8842f20d018fe9d7e0901374bd61128773_amd64",
            "8Base-RHACM-2.3:rhacm2/assisted-installer-agent-rhel8@sha256:806947cfe5aa61ffdf66bd0a4a505754571d3a7c4776f648c8357722ef4f58d0_amd64",
            "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:1159b20f94b435f7d6b5072d594ddf6f9a735c2fbf2d1a9c94663f127cb1cbfd_amd64",
            "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:d051dca0435b0f7c72880412b4f991f9fdbac7ecff06c187959f2c95609d051e_ppc64le",
            "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:1f6eca58bc5167ed92ce246eae0690b3d53d46db1b3eaf1630ea87313fe28168_amd64",
            "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:a2fd3fe8ebc7137e846469ac6e4d86f50d6b3061e01eb247576330db528741c4_ppc64le",
            "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:5ef3ac03874f468d5cd0eeb73cb23c3f616511894cf06c70743c4505a2de5102_s390x",
            "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:806769ea7c2b21aca5a8e5da60726e62a9e053becc1094c31babb023e0d76091_amd64",
            "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:a50e7be846d726ebc47974567b2cdb7e3ba542e01c079dbcc27724c6c87ec129_ppc64le",
            "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:20c1da02550cb768397c8944de25aeaa7e066def286a5de01ca7da333fb2983d_ppc64le",
            "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:cd57bd281e183c0a33d9da574cd89d5e94c8f9799706c1a6083decde5a546a31_amd64",
            "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:4905a13fef735aa5cd91f319535753506de95aa61b808256fdb6d8a2661bae46_amd64",
            "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:910d90c5a8d412defa6b6c42f954c2fac2a7b4485349fcee1a78dce68ed872a4_ppc64le",
            "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:2405c60355ee1abd8912085fb1dd69899dbda334508c048e3db1395a199f44ad_ppc64le",
            "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:656946e5bb8f5e1abccb4eeda3e8c9de282453c639028876af8dad66377d0e92_amd64",
            "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:9b534a1f54af808dba6becd6be00a0546853c2818a92ac7e3feb55ac979c0d95_s390x",
            "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:84ce5467b2dae80ea0627626c5be285d300c33249a432699608f860a403e8ba2_ppc64le",
            "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:fc7751d1c76c4694e4a331c1d6590bfcfa2e264da1831d099991f9ed6660d0a6_amd64",
            "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:99b3e5a5517f869681f7fd2e699ce07fc00a6f6d17ec3af57032eccc48d9fdc0_ppc64le",
            "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:d8b6290d56769f9e190290f5a9660dfe8bfe33dc85f23714fda96b90a2649a30_amd64",
            "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:c708a6d3c8bd9c9a0e752718f36f4bfa4dff420dfea4b32a0b14236b46338d3b_amd64",
            "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:fc39403124469d46810e9110042c36ac970079ef1e4f6e3702913056164f59da_ppc64le",
            "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:244ac260a0767bfebd351fd478410b17ddd3709e576ff84da2cba844c8bc6b34_ppc64le",
            "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:64d546f7e8040d0f0fdc8efac3577e63fe8823b375c43502e633f6a89fc6b4c9_s390x",
            "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:9e511e7001b2606a63552e8d9fcc8e4d82628e5b9a194156c95afbe7064208be_amd64",
            "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:b0f7dec660691aec5eba4399c5000b6d99bc9882d747bb86c3eb149ab993f278_ppc64le",
            "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:ce0b208a8a9c0d5366c51b91c064a336b513c4c954e3c9a3c20e36063b7de0b4_amd64",
            "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:0c51d3be7ce2897758111178429ff21ae248415f3d98674aaeeb5ebe77b09bf8_s390x",
            "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:8d0dd970b3558f9b22a19350371608bc093f31aeb959a33b25c0b2d906f31a22_amd64",
            "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:c366328c6e9dde89e295c0a742963821ff30d9a9a77312298f478ba1972ef390_ppc64le",
            "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:0abfeecc4ab3aaef4cb2198815d82dc81c9d2448603aeaca45a4d96311b8d281_amd64",
            "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:3c69102dce05d2bd99b73e11bad8d7774ab29a7e248d808a4b696e446d2855d1_ppc64le",
            "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:d16f1197c910bf49863612b1a887f7c80594eb48a3a8308bc03253f2b5033d49_s390x",
            "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:631192b7df225c39f092a9124a15e38cd34d34b386ac9981728b5a227805c513_ppc64le",
            "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:914f7f60a0634edb1e316372be2314ce9f832cc198d170b31c65492b6c964a0b_s390x",
            "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:b8c38fbee6fb3376fa97eae8a4e4de6824d1e16fdcf299eb47bd1bce66a3f3a9_amd64",
            "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:903ffcd3daf5d63134370282547a148f618138ee67155d4fc23e4d9a1e1f965d_amd64",
            "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:c27997f19c294b5473564c6a142f91d44a19de1f7a8e25129a60466f10c7efc8_ppc64le",
            "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:3dd3b38c1548a108113c323a23a005394e5adfeda889f84403c657c8d4a82b02_ppc64le",
            "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:e6c5acac1e72cd0c7aa296b07a66d98dcfbecacff0cf584d0a540f40e95a6a52_amd64",
            "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:c8907549b8808820bbb7179d9c2d960bacc2876d6067c10cc8995a868a889ea6_amd64",
            "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:c91a71c4f71020c0f9ee741d8c96c02db960a22e8b7713c8145f3cf32f653e59_ppc64le",
            "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:79f6378595767aa66aae3ea48d275ceb921af4f65f36c1374d002dc076761278_amd64",
            "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:b9743d27118a2d63bf46d2fc79f1759dca4be9f5a6358468576f0e5229887ec2_s390x",
            "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:d8ba690b28ac73af3637e5b66f1411e8d97ff7501f4902befac164ee320f6f2c_ppc64le",
            "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:186f0a8e9ed9a095c35e70307970a71ba35dbf883642fb7abae57911e38d2292_ppc64le",
            "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:d985da430c0f2ac0a47dfd91c1ac641107b90ae400cd764e71189371eb68992a_amd64",
            "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:6d2482c1b2a1c1d3e8e989b09dc3529a0567d6aa7bf5e12f76d9f5983ee813db_ppc64le",
            "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:b0882e134887176bda59e31c556c3249ff9ac07e8f0986b5899af2a9e0e101bf_amd64",
            "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:2e26732b10702118d93e2fc8e82a4cdb6502fc9f5de66e53794e500969f2d7bd_amd64",
            "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:9df52830b6fa00b3317de3d1df18fbf3433aa8e5b2901ee3c8374e302a06be93_ppc64le",
            "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:242f5a46aea8f4306f40f886a208d4b9ade571b6a94e55df052b1c426783a733_s390x",
            "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:3b78cd3eea9d43f6a0f96383b0db622609fa0d6a36a02b6d770f32aa7f34a8c1_ppc64le",
            "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:504a03227cae8e512fda31ff066aa581619a6c51fe2f787fcb185c4894d624e5_amd64",
            "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:688483c49ca92983d6db69c8961d739deaf2044097a36a8c4194cbe8fa38e8b7_amd64",
            "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a52410f77de2b18e610257190bbbd604840958e45814f49d34eae669e9561c5b_ppc64le",
            "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:dd4104b8bca5132d386a66b33cc5c74de70443667adb53c8fa52480b2db6e7d3_ppc64le",
            "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:ec24b0f06b9d1d2159fbd2218ef479147edfaa4a3bbb1e25d652302d172ad937_amd64",
            "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:04071c784152864a4b9fec6d73321dcbac36614b271969cbd029906b92d00a74_amd64",
            "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:9eb0bbf95dae44839e1d158c6d8fa9c4f588102a1fbe963a6ea6848b2e6a6469_ppc64le",
            "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:76054019977706e0673e5f4ff3daec560f6faeda2aade3813ea0723cf98acd42_ppc64le",
            "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:c5ec110fbce1247f5c134b39e345a851a1f2a5bbc5eee0a3de9441a305dea6e3_s390x",
            "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:f715c0cc31880440a640ca22e027f1349819cfb957411d8cea12905d304ab0a8_amd64",
            "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:2ff546a05c9bd956f26b3048e7d41fca88bf57b98b53969ee10782a396c31203_s390x",
            "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:64943d41e312a98a9a1719dca3d6ced5de6c63ecba90fc9ac8b5d5da157ea266_amd64",
            "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:9bac72dfd114e9f282d62a8665987240d487f624db81e63a47bd722682159cbf_ppc64le",
            "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:339fe3b359eddbd970bcb8ab9e22328d98041ed27398dbeaf83cb4ed50b9e6ec_amd64",
            "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:7546256fa06417659bfdc22115d1cbdb477cc350614afc1d0160db5c3747316b_ppc64le",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:c53ef1a25e71f5d3974309f00ec99505e6e6b90c89152990fc6ed41191548d2b_ppc64le",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:f9b0a7e2ddd939f7b000d59c746b99b75b7bd9ffa991573e71a089869d89f99d_amd64",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:7c2f342797a56e778ef811e4e3fea87929875612fa28e1c15b1b4d358956c5e4_amd64",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:a30abc19e34a83eb6c71ccef139cf41d02fe609623f544c406ae7adef0022c01_ppc64le",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:55405827f246b45bc9e1111669d08f6288bf7c2993b69c96a1a5fd9ad8891c76_amd64",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:a4eb749b4bbb432914072351775928ddf48d55b538a479d9027f467770b52e10_ppc64le",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:314546b03ac6a2b7884ef11a7fba694389d357b2f29b62acb02bdb89d22abedb_amd64",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:c476c599a1709b3ee01d9f698ef349acd668c866a2024e92856c1361ae862506_ppc64le",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:436f22ce6987ac0aefe306821c3e2c5d136dc4f15093c18a650060221cbeaac4_amd64",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:e1bf002330260d867124051fb86b37e437ebf55171cd38346cc145087f1e69fe_ppc64le",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:06bc443ceec0407ab4061c1a245eead1bfa5c99024b298a46c195a4f91578799_amd64",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:31d3a933b5cbe47822a87823b23b8be00b644675246835b9e6662a82010f1026_ppc64le",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:946ed17553829c970711e7b8103aff4e8773ff9837fa93f764c5f3e73d018f40_s390x",
            "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:30fd1394b83576dfd353a719ad807a1374de15eb4ba7bc8b88ebfd9bca1d60b3_amd64",
            "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:eab24c1ae908d72ebab02cd675fde735546112ffee5499fba07f45298152637d_ppc64le",
            "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:291285696c9cd9a6c06190c0dcddd238a74196e5a4b4d5cc57b4e26412a45a1a_amd64",
            "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:eee199fdb9e94a200e6f6b96d19890c8d8d01b36f44b2048ef3ca6573a8d726a_ppc64le",
            "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:a76c2e77d11cdaf3bdae83327dc3024698ca2476b407252d8e8f567e6a54c009_ppc64le",
            "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:ef4db96c059cb1b0c5152e3df6f30eb301a0d9b6ec1c1976aed869b96d165f96_amd64",
            "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:cb8f19fb598918d81ca0f0d0c6ce4947bfd822e3bdfd57a49bc0a72638477f74_amd64",
            "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:ce0fd2ba77b13535ed2077a9c65626f37a975eb148944ea64e6d8b4401e6a22f_ppc64le",
            "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:1ebf5a774d6495513dbd8a542cb603f7985dc66e7efd8bd0d92000cf27897f69_amd64",
            "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:ac30b012fb6336b1c529b08c744efcdcba669595f81488f540954f8dbb79c0c9_ppc64le",
            "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:1a03b7358bc4eb7e2f59c1cd3e6500950e08b45f3070e5a6c128fb1c51936098_amd64",
            "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:74be3e2c228f01f0a175182aa4b0b72dd3334baf00fd758dc21aa083439128b4_ppc64le",
            "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:b27bc50571da78f109611ccc17cb2b3cbee59da697da218fa9fc8e4c52cca913_ppc64le",
            "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:e78722b1cb6d249858063e8148a09d0359bc31a8efaebb3648932d8b84a81a6d_amd64",
            "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:af8a71786fcd143183979d4e5fa45da715204d749d2244f5a16fae4f95f4b75e_amd64",
            "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:cc7f4c7d480fd8091e980df45a99e64f77937edd7eff49d147c5880cdec08615_ppc64le",
            "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:1f5df225f672202809c2aa1031dc9969c2f80a0788bb4f2042a3153b5c2f18b6_amd64",
            "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:b3241ec1c79e1a83e716977f6499a600b467517257f6835046fd1b0dba042049_ppc64le",
            "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:199d2f3414eb2cab158881c6272843cc674f2a0fb02a0233acf04ae3f6b738b2_amd64",
            "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:8ecd6b64b8cb7bb04d2e1de1930d1136f629f85485cb52f7fd88c7eeb889f4ef_ppc64le",
            "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:07ff33641df8fa15d0336bb008a03bb333ca2fe05c9cc7007c054e61b4fd6d5e_s390x",
            "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:33547105ca0f81e5aba893fbf97717d676336a7459da57381b61310d0ff0d0cb_amd64",
            "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:759709393ccbf341f27ed354673c284d0eab4061165a1a0329d8f2d90a7d0b2a_ppc64le",
            "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:81e75067fbbcd31217104cbca122b8dae273e8fab79de66623a6ef34c55e720d_s390x",
            "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:a26a8e3a3b49764613af37adcea413cfa8d92d9bcaecf6b6db461f3cceec99dd_amd64",
            "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b79b9161b1c0d705e5728f1dbe24e72d0664f608a2db936f6497ed48b60117dc_ppc64le",
            "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:2301b9c63fc8beb3c015192fa32e1207fef2e3f191941711bafad10ff93ed649_ppc64le",
            "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:28ced9180752bcfb591b849cef5e9f914f3a46f0bcb14e843de513df50017f99_amd64",
            "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:d0c7f4347d393bbe926b6b04389a18dbf7844e948592b70078ea54ea1866709c_amd64",
            "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:eb6774b1a4abaa2008beb93d49ce662735abd19ede4c1e998b1d0f3cf1bf170d_ppc64le",
            "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:2a54760e7bb36988135983880e4b52fe57ec00b20e072ecb0d6df8f746145686_amd64",
            "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:90da04553cbc29fd83338a9c6f48314cf44b1f83c1d5f4390bea3e159ad7f42b_ppc64le",
            "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:e717034a9eaa2c50d9475052895daf963897b6821f9b16d6744bfca2ae2d0465_s390x",
            "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:1659f0d9a7d5e8fc75a8546adec5ae7443d28dd218ccf8c449fe6ae1a6490017_amd64",
            "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:3d642c6dd26af3c70d3aa1a8846231b3b3e5dd17d4d58d9d527949842c4b6ff8_ppc64le",
            "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:75aae995a4774a21c5c5a584f936a156eacfd0faffc43535f40a0ea15bfb022d_amd64",
            "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:e806a24f586f5a99937daee0f2deb040be7a95762ee94ac467168bd334f63c67_ppc64le",
            "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:a88223eb67021a6d213399f00228875d0c2f4d73ad72362debd117f2fe586b2d_ppc64le",
            "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:b0e8e1b88dafb33fd23f375169e26b74d704fbfa2a4d944a1b85d9b48f34033f_amd64",
            "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:063aef508ca487d660f20e3b82477a117d0e804023f18a9ba59099baec400f93_ppc64le",
            "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:daa3e751f3452a98fabbc1420a176c502b63a7e5691e05fb393f78226a1e4f06_amd64",
            "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:4e47e28dcf327c128897834aceb6627c698b58affdbbe37857acaaee62fabd4b_s390x",
            "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:d90abfdd09e9f31766faa1217ed2e8d6ddec1dedf383790f70c8d020869a1cad_amd64",
            "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:f504c09f100491e66df6d3d0acfa10ba52bd5c999219f90b604bd62e5505d2b1_ppc64le"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2062370"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An improper input validation flaw was found in urijs where white space characters are not removed from the beginning of an URL. This issue allows bypassing the protocol validation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "urijs: Leading white space bypasses protocol validation",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:76474352069ea8e3ce4d6b8a74d0f2af849c6322c46adec3d4e03b7ea36985c9_ppc64le",
          "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:e932e2d1967eabff9bb4a7502af49ee3c743ea8981b0eca62701bb10ce4d018d_amd64"
        ],
        "known_not_affected": [
          "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:673a423fd1c6b58232f5858929af2e0f57a6a056e51cdd0a589c6a718bb04bb2_amd64",
          "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:871ef0d56d3d4524074c4df65947ba11f148d89f346566244d03838f8e68271d_ppc64le",
          "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:159a817f90e9f3e557acf0d5e643da417175a19d0fe69c2266dda3ea1043432e_amd64",
          "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:5c4220a0371ace0973a254d80d8879ce2ce100886cfd04dbcaa15988ae630567_ppc64le",
          "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:5eaa38b139d984485c3d237d83414255060011c0c2aa6f17f5173952c4180517_ppc64le",
          "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:7c3f043ad21fbaf783bccf9fa3df15bb85bef466ff8b14eabef1df6c2e96f4c3_amd64",
          "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:3b54e09a5dfe2755793ce54f5edd5645da09357d681ef4e365da7de56bb4887c_amd64",
          "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:509173109f14d072bdf954a84741d2b13884bebc7fc7d454223392f218ada038_ppc64le",
          "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:f52cb056813a480154680b1b8246a88e711340d1614c16674a5b03571a186f77_amd64",
          "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:fbb8b1a4a3e6fb17962627b09fe66e646c0be93d68857879d663b30751c156c5_ppc64le",
          "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:0b307cefef17a815f674d877a11c15afd0e13c66b4d85c8fa022d3642f5c6d63_ppc64le",
          "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:6fb978ec14c6d4fd56863a053679107abf8dbfb7c1647b02e31afddcda7dff48_amd64",
          "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:8f2aff5cfa49d12905b19c04a229469e982485f640a30cdb9bcf50911ce65f4e_ppc64le",
          "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:d27ffc41109705110fadd02795183e8842f20d018fe9d7e0901374bd61128773_amd64",
          "8Base-RHACM-2.3:rhacm2/assisted-installer-agent-rhel8@sha256:806947cfe5aa61ffdf66bd0a4a505754571d3a7c4776f648c8357722ef4f58d0_amd64",
          "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:1159b20f94b435f7d6b5072d594ddf6f9a735c2fbf2d1a9c94663f127cb1cbfd_amd64",
          "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:d051dca0435b0f7c72880412b4f991f9fdbac7ecff06c187959f2c95609d051e_ppc64le",
          "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:1f6eca58bc5167ed92ce246eae0690b3d53d46db1b3eaf1630ea87313fe28168_amd64",
          "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:a2fd3fe8ebc7137e846469ac6e4d86f50d6b3061e01eb247576330db528741c4_ppc64le",
          "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:5ef3ac03874f468d5cd0eeb73cb23c3f616511894cf06c70743c4505a2de5102_s390x",
          "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:806769ea7c2b21aca5a8e5da60726e62a9e053becc1094c31babb023e0d76091_amd64",
          "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:a50e7be846d726ebc47974567b2cdb7e3ba542e01c079dbcc27724c6c87ec129_ppc64le",
          "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:20c1da02550cb768397c8944de25aeaa7e066def286a5de01ca7da333fb2983d_ppc64le",
          "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:cd57bd281e183c0a33d9da574cd89d5e94c8f9799706c1a6083decde5a546a31_amd64",
          "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:4905a13fef735aa5cd91f319535753506de95aa61b808256fdb6d8a2661bae46_amd64",
          "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:910d90c5a8d412defa6b6c42f954c2fac2a7b4485349fcee1a78dce68ed872a4_ppc64le",
          "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:2405c60355ee1abd8912085fb1dd69899dbda334508c048e3db1395a199f44ad_ppc64le",
          "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:656946e5bb8f5e1abccb4eeda3e8c9de282453c639028876af8dad66377d0e92_amd64",
          "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:9b534a1f54af808dba6becd6be00a0546853c2818a92ac7e3feb55ac979c0d95_s390x",
          "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:84ce5467b2dae80ea0627626c5be285d300c33249a432699608f860a403e8ba2_ppc64le",
          "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:fc7751d1c76c4694e4a331c1d6590bfcfa2e264da1831d099991f9ed6660d0a6_amd64",
          "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:99b3e5a5517f869681f7fd2e699ce07fc00a6f6d17ec3af57032eccc48d9fdc0_ppc64le",
          "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:d8b6290d56769f9e190290f5a9660dfe8bfe33dc85f23714fda96b90a2649a30_amd64",
          "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:c708a6d3c8bd9c9a0e752718f36f4bfa4dff420dfea4b32a0b14236b46338d3b_amd64",
          "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:fc39403124469d46810e9110042c36ac970079ef1e4f6e3702913056164f59da_ppc64le",
          "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:244ac260a0767bfebd351fd478410b17ddd3709e576ff84da2cba844c8bc6b34_ppc64le",
          "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:64d546f7e8040d0f0fdc8efac3577e63fe8823b375c43502e633f6a89fc6b4c9_s390x",
          "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:9e511e7001b2606a63552e8d9fcc8e4d82628e5b9a194156c95afbe7064208be_amd64",
          "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:b0f7dec660691aec5eba4399c5000b6d99bc9882d747bb86c3eb149ab993f278_ppc64le",
          "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:ce0b208a8a9c0d5366c51b91c064a336b513c4c954e3c9a3c20e36063b7de0b4_amd64",
          "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:0c51d3be7ce2897758111178429ff21ae248415f3d98674aaeeb5ebe77b09bf8_s390x",
          "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:8d0dd970b3558f9b22a19350371608bc093f31aeb959a33b25c0b2d906f31a22_amd64",
          "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:c366328c6e9dde89e295c0a742963821ff30d9a9a77312298f478ba1972ef390_ppc64le",
          "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:0abfeecc4ab3aaef4cb2198815d82dc81c9d2448603aeaca45a4d96311b8d281_amd64",
          "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:3c69102dce05d2bd99b73e11bad8d7774ab29a7e248d808a4b696e446d2855d1_ppc64le",
          "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:d16f1197c910bf49863612b1a887f7c80594eb48a3a8308bc03253f2b5033d49_s390x",
          "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:631192b7df225c39f092a9124a15e38cd34d34b386ac9981728b5a227805c513_ppc64le",
          "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:914f7f60a0634edb1e316372be2314ce9f832cc198d170b31c65492b6c964a0b_s390x",
          "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:b8c38fbee6fb3376fa97eae8a4e4de6824d1e16fdcf299eb47bd1bce66a3f3a9_amd64",
          "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:903ffcd3daf5d63134370282547a148f618138ee67155d4fc23e4d9a1e1f965d_amd64",
          "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:c27997f19c294b5473564c6a142f91d44a19de1f7a8e25129a60466f10c7efc8_ppc64le",
          "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:3dd3b38c1548a108113c323a23a005394e5adfeda889f84403c657c8d4a82b02_ppc64le",
          "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:e6c5acac1e72cd0c7aa296b07a66d98dcfbecacff0cf584d0a540f40e95a6a52_amd64",
          "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:c8907549b8808820bbb7179d9c2d960bacc2876d6067c10cc8995a868a889ea6_amd64",
          "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:c91a71c4f71020c0f9ee741d8c96c02db960a22e8b7713c8145f3cf32f653e59_ppc64le",
          "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:79f6378595767aa66aae3ea48d275ceb921af4f65f36c1374d002dc076761278_amd64",
          "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:b9743d27118a2d63bf46d2fc79f1759dca4be9f5a6358468576f0e5229887ec2_s390x",
          "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:d8ba690b28ac73af3637e5b66f1411e8d97ff7501f4902befac164ee320f6f2c_ppc64le",
          "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:186f0a8e9ed9a095c35e70307970a71ba35dbf883642fb7abae57911e38d2292_ppc64le",
          "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:d985da430c0f2ac0a47dfd91c1ac641107b90ae400cd764e71189371eb68992a_amd64",
          "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:6d2482c1b2a1c1d3e8e989b09dc3529a0567d6aa7bf5e12f76d9f5983ee813db_ppc64le",
          "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:b0882e134887176bda59e31c556c3249ff9ac07e8f0986b5899af2a9e0e101bf_amd64",
          "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:2e26732b10702118d93e2fc8e82a4cdb6502fc9f5de66e53794e500969f2d7bd_amd64",
          "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:9df52830b6fa00b3317de3d1df18fbf3433aa8e5b2901ee3c8374e302a06be93_ppc64le",
          "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:242f5a46aea8f4306f40f886a208d4b9ade571b6a94e55df052b1c426783a733_s390x",
          "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:3b78cd3eea9d43f6a0f96383b0db622609fa0d6a36a02b6d770f32aa7f34a8c1_ppc64le",
          "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:504a03227cae8e512fda31ff066aa581619a6c51fe2f787fcb185c4894d624e5_amd64",
          "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:688483c49ca92983d6db69c8961d739deaf2044097a36a8c4194cbe8fa38e8b7_amd64",
          "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a52410f77de2b18e610257190bbbd604840958e45814f49d34eae669e9561c5b_ppc64le",
          "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:dd4104b8bca5132d386a66b33cc5c74de70443667adb53c8fa52480b2db6e7d3_ppc64le",
          "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:ec24b0f06b9d1d2159fbd2218ef479147edfaa4a3bbb1e25d652302d172ad937_amd64",
          "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:04071c784152864a4b9fec6d73321dcbac36614b271969cbd029906b92d00a74_amd64",
          "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:9eb0bbf95dae44839e1d158c6d8fa9c4f588102a1fbe963a6ea6848b2e6a6469_ppc64le",
          "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:76054019977706e0673e5f4ff3daec560f6faeda2aade3813ea0723cf98acd42_ppc64le",
          "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:c5ec110fbce1247f5c134b39e345a851a1f2a5bbc5eee0a3de9441a305dea6e3_s390x",
          "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:f715c0cc31880440a640ca22e027f1349819cfb957411d8cea12905d304ab0a8_amd64",
          "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:2ff546a05c9bd956f26b3048e7d41fca88bf57b98b53969ee10782a396c31203_s390x",
          "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:64943d41e312a98a9a1719dca3d6ced5de6c63ecba90fc9ac8b5d5da157ea266_amd64",
          "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:9bac72dfd114e9f282d62a8665987240d487f624db81e63a47bd722682159cbf_ppc64le",
          "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:339fe3b359eddbd970bcb8ab9e22328d98041ed27398dbeaf83cb4ed50b9e6ec_amd64",
          "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:7546256fa06417659bfdc22115d1cbdb477cc350614afc1d0160db5c3747316b_ppc64le",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:c53ef1a25e71f5d3974309f00ec99505e6e6b90c89152990fc6ed41191548d2b_ppc64le",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:f9b0a7e2ddd939f7b000d59c746b99b75b7bd9ffa991573e71a089869d89f99d_amd64",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:7c2f342797a56e778ef811e4e3fea87929875612fa28e1c15b1b4d358956c5e4_amd64",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:a30abc19e34a83eb6c71ccef139cf41d02fe609623f544c406ae7adef0022c01_ppc64le",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:55405827f246b45bc9e1111669d08f6288bf7c2993b69c96a1a5fd9ad8891c76_amd64",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:a4eb749b4bbb432914072351775928ddf48d55b538a479d9027f467770b52e10_ppc64le",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:314546b03ac6a2b7884ef11a7fba694389d357b2f29b62acb02bdb89d22abedb_amd64",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:c476c599a1709b3ee01d9f698ef349acd668c866a2024e92856c1361ae862506_ppc64le",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:436f22ce6987ac0aefe306821c3e2c5d136dc4f15093c18a650060221cbeaac4_amd64",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:e1bf002330260d867124051fb86b37e437ebf55171cd38346cc145087f1e69fe_ppc64le",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:06bc443ceec0407ab4061c1a245eead1bfa5c99024b298a46c195a4f91578799_amd64",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:31d3a933b5cbe47822a87823b23b8be00b644675246835b9e6662a82010f1026_ppc64le",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:946ed17553829c970711e7b8103aff4e8773ff9837fa93f764c5f3e73d018f40_s390x",
          "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:30fd1394b83576dfd353a719ad807a1374de15eb4ba7bc8b88ebfd9bca1d60b3_amd64",
          "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:eab24c1ae908d72ebab02cd675fde735546112ffee5499fba07f45298152637d_ppc64le",
          "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:291285696c9cd9a6c06190c0dcddd238a74196e5a4b4d5cc57b4e26412a45a1a_amd64",
          "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:eee199fdb9e94a200e6f6b96d19890c8d8d01b36f44b2048ef3ca6573a8d726a_ppc64le",
          "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:a76c2e77d11cdaf3bdae83327dc3024698ca2476b407252d8e8f567e6a54c009_ppc64le",
          "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:ef4db96c059cb1b0c5152e3df6f30eb301a0d9b6ec1c1976aed869b96d165f96_amd64",
          "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:cb8f19fb598918d81ca0f0d0c6ce4947bfd822e3bdfd57a49bc0a72638477f74_amd64",
          "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:ce0fd2ba77b13535ed2077a9c65626f37a975eb148944ea64e6d8b4401e6a22f_ppc64le",
          "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:1ebf5a774d6495513dbd8a542cb603f7985dc66e7efd8bd0d92000cf27897f69_amd64",
          "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:ac30b012fb6336b1c529b08c744efcdcba669595f81488f540954f8dbb79c0c9_ppc64le",
          "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:1a03b7358bc4eb7e2f59c1cd3e6500950e08b45f3070e5a6c128fb1c51936098_amd64",
          "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:74be3e2c228f01f0a175182aa4b0b72dd3334baf00fd758dc21aa083439128b4_ppc64le",
          "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:b27bc50571da78f109611ccc17cb2b3cbee59da697da218fa9fc8e4c52cca913_ppc64le",
          "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:e78722b1cb6d249858063e8148a09d0359bc31a8efaebb3648932d8b84a81a6d_amd64",
          "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:af8a71786fcd143183979d4e5fa45da715204d749d2244f5a16fae4f95f4b75e_amd64",
          "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:cc7f4c7d480fd8091e980df45a99e64f77937edd7eff49d147c5880cdec08615_ppc64le",
          "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:1f5df225f672202809c2aa1031dc9969c2f80a0788bb4f2042a3153b5c2f18b6_amd64",
          "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:b3241ec1c79e1a83e716977f6499a600b467517257f6835046fd1b0dba042049_ppc64le",
          "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:199d2f3414eb2cab158881c6272843cc674f2a0fb02a0233acf04ae3f6b738b2_amd64",
          "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:8ecd6b64b8cb7bb04d2e1de1930d1136f629f85485cb52f7fd88c7eeb889f4ef_ppc64le",
          "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:07ff33641df8fa15d0336bb008a03bb333ca2fe05c9cc7007c054e61b4fd6d5e_s390x",
          "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:33547105ca0f81e5aba893fbf97717d676336a7459da57381b61310d0ff0d0cb_amd64",
          "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:759709393ccbf341f27ed354673c284d0eab4061165a1a0329d8f2d90a7d0b2a_ppc64le",
          "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:81e75067fbbcd31217104cbca122b8dae273e8fab79de66623a6ef34c55e720d_s390x",
          "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:a26a8e3a3b49764613af37adcea413cfa8d92d9bcaecf6b6db461f3cceec99dd_amd64",
          "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b79b9161b1c0d705e5728f1dbe24e72d0664f608a2db936f6497ed48b60117dc_ppc64le",
          "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:2301b9c63fc8beb3c015192fa32e1207fef2e3f191941711bafad10ff93ed649_ppc64le",
          "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:28ced9180752bcfb591b849cef5e9f914f3a46f0bcb14e843de513df50017f99_amd64",
          "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:d0c7f4347d393bbe926b6b04389a18dbf7844e948592b70078ea54ea1866709c_amd64",
          "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:eb6774b1a4abaa2008beb93d49ce662735abd19ede4c1e998b1d0f3cf1bf170d_ppc64le",
          "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:2a54760e7bb36988135983880e4b52fe57ec00b20e072ecb0d6df8f746145686_amd64",
          "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:90da04553cbc29fd83338a9c6f48314cf44b1f83c1d5f4390bea3e159ad7f42b_ppc64le",
          "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:e717034a9eaa2c50d9475052895daf963897b6821f9b16d6744bfca2ae2d0465_s390x",
          "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:1659f0d9a7d5e8fc75a8546adec5ae7443d28dd218ccf8c449fe6ae1a6490017_amd64",
          "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:3d642c6dd26af3c70d3aa1a8846231b3b3e5dd17d4d58d9d527949842c4b6ff8_ppc64le",
          "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:75aae995a4774a21c5c5a584f936a156eacfd0faffc43535f40a0ea15bfb022d_amd64",
          "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:e806a24f586f5a99937daee0f2deb040be7a95762ee94ac467168bd334f63c67_ppc64le",
          "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:a88223eb67021a6d213399f00228875d0c2f4d73ad72362debd117f2fe586b2d_ppc64le",
          "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:b0e8e1b88dafb33fd23f375169e26b74d704fbfa2a4d944a1b85d9b48f34033f_amd64",
          "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:063aef508ca487d660f20e3b82477a117d0e804023f18a9ba59099baec400f93_ppc64le",
          "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:daa3e751f3452a98fabbc1420a176c502b63a7e5691e05fb393f78226a1e4f06_amd64",
          "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:4e47e28dcf327c128897834aceb6627c698b58affdbbe37857acaaee62fabd4b_s390x",
          "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:d90abfdd09e9f31766faa1217ed2e8d6ddec1dedf383790f70c8d020869a1cad_amd64",
          "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:f504c09f100491e66df6d3d0acfa10ba52bd5c999219f90b604bd62e5505d2b1_ppc64le"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-24723"
        },
        {
          "category": "external",
          "summary": "RHBZ#2062370",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2062370"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24723",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-24723"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24723",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24723"
        }
      ],
      "release_date": "2022-03-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For Red Hat Advanced Cluster Management for Kubernetes, see the following\ndocumentation, which will be updated shortly for this release, for important\ninstructions on how to upgrade your cluster and fully apply this asynchronous\nerrata update:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.3/html/release_notes/index\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.3/html-single/install/index#installing",
          "product_ids": [
            "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:76474352069ea8e3ce4d6b8a74d0f2af849c6322c46adec3d4e03b7ea36985c9_ppc64le",
            "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:e932e2d1967eabff9bb4a7502af49ee3c743ea8981b0eca62701bb10ce4d018d_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1715"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:76474352069ea8e3ce4d6b8a74d0f2af849c6322c46adec3d4e03b7ea36985c9_ppc64le",
            "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:e932e2d1967eabff9bb4a7502af49ee3c743ea8981b0eca62701bb10ce4d018d_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "urijs: Leading white space bypasses protocol validation"
    },
    {
      "cve": "CVE-2022-24785",
      "cwe": {
        "id": "CWE-22",
        "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)"
      },
      "discovery_date": "2022-04-05T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:673a423fd1c6b58232f5858929af2e0f57a6a056e51cdd0a589c6a718bb04bb2_amd64",
            "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:871ef0d56d3d4524074c4df65947ba11f148d89f346566244d03838f8e68271d_ppc64le",
            "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:159a817f90e9f3e557acf0d5e643da417175a19d0fe69c2266dda3ea1043432e_amd64",
            "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:5c4220a0371ace0973a254d80d8879ce2ce100886cfd04dbcaa15988ae630567_ppc64le",
            "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:5eaa38b139d984485c3d237d83414255060011c0c2aa6f17f5173952c4180517_ppc64le",
            "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:7c3f043ad21fbaf783bccf9fa3df15bb85bef466ff8b14eabef1df6c2e96f4c3_amd64",
            "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:3b54e09a5dfe2755793ce54f5edd5645da09357d681ef4e365da7de56bb4887c_amd64",
            "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:509173109f14d072bdf954a84741d2b13884bebc7fc7d454223392f218ada038_ppc64le",
            "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:f52cb056813a480154680b1b8246a88e711340d1614c16674a5b03571a186f77_amd64",
            "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:fbb8b1a4a3e6fb17962627b09fe66e646c0be93d68857879d663b30751c156c5_ppc64le",
            "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:0b307cefef17a815f674d877a11c15afd0e13c66b4d85c8fa022d3642f5c6d63_ppc64le",
            "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:6fb978ec14c6d4fd56863a053679107abf8dbfb7c1647b02e31afddcda7dff48_amd64",
            "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:8f2aff5cfa49d12905b19c04a229469e982485f640a30cdb9bcf50911ce65f4e_ppc64le",
            "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:d27ffc41109705110fadd02795183e8842f20d018fe9d7e0901374bd61128773_amd64",
            "8Base-RHACM-2.3:rhacm2/assisted-installer-agent-rhel8@sha256:806947cfe5aa61ffdf66bd0a4a505754571d3a7c4776f648c8357722ef4f58d0_amd64",
            "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:1159b20f94b435f7d6b5072d594ddf6f9a735c2fbf2d1a9c94663f127cb1cbfd_amd64",
            "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:d051dca0435b0f7c72880412b4f991f9fdbac7ecff06c187959f2c95609d051e_ppc64le",
            "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:1f6eca58bc5167ed92ce246eae0690b3d53d46db1b3eaf1630ea87313fe28168_amd64",
            "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:a2fd3fe8ebc7137e846469ac6e4d86f50d6b3061e01eb247576330db528741c4_ppc64le",
            "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:5ef3ac03874f468d5cd0eeb73cb23c3f616511894cf06c70743c4505a2de5102_s390x",
            "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:806769ea7c2b21aca5a8e5da60726e62a9e053becc1094c31babb023e0d76091_amd64",
            "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:a50e7be846d726ebc47974567b2cdb7e3ba542e01c079dbcc27724c6c87ec129_ppc64le",
            "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:20c1da02550cb768397c8944de25aeaa7e066def286a5de01ca7da333fb2983d_ppc64le",
            "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:cd57bd281e183c0a33d9da574cd89d5e94c8f9799706c1a6083decde5a546a31_amd64",
            "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:4905a13fef735aa5cd91f319535753506de95aa61b808256fdb6d8a2661bae46_amd64",
            "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:910d90c5a8d412defa6b6c42f954c2fac2a7b4485349fcee1a78dce68ed872a4_ppc64le",
            "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:2405c60355ee1abd8912085fb1dd69899dbda334508c048e3db1395a199f44ad_ppc64le",
            "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:656946e5bb8f5e1abccb4eeda3e8c9de282453c639028876af8dad66377d0e92_amd64",
            "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:9b534a1f54af808dba6becd6be00a0546853c2818a92ac7e3feb55ac979c0d95_s390x",
            "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:c708a6d3c8bd9c9a0e752718f36f4bfa4dff420dfea4b32a0b14236b46338d3b_amd64",
            "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:fc39403124469d46810e9110042c36ac970079ef1e4f6e3702913056164f59da_ppc64le",
            "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:244ac260a0767bfebd351fd478410b17ddd3709e576ff84da2cba844c8bc6b34_ppc64le",
            "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:64d546f7e8040d0f0fdc8efac3577e63fe8823b375c43502e633f6a89fc6b4c9_s390x",
            "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:9e511e7001b2606a63552e8d9fcc8e4d82628e5b9a194156c95afbe7064208be_amd64",
            "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:b0f7dec660691aec5eba4399c5000b6d99bc9882d747bb86c3eb149ab993f278_ppc64le",
            "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:ce0b208a8a9c0d5366c51b91c064a336b513c4c954e3c9a3c20e36063b7de0b4_amd64",
            "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:0c51d3be7ce2897758111178429ff21ae248415f3d98674aaeeb5ebe77b09bf8_s390x",
            "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:8d0dd970b3558f9b22a19350371608bc093f31aeb959a33b25c0b2d906f31a22_amd64",
            "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:c366328c6e9dde89e295c0a742963821ff30d9a9a77312298f478ba1972ef390_ppc64le",
            "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:0abfeecc4ab3aaef4cb2198815d82dc81c9d2448603aeaca45a4d96311b8d281_amd64",
            "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:3c69102dce05d2bd99b73e11bad8d7774ab29a7e248d808a4b696e446d2855d1_ppc64le",
            "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:d16f1197c910bf49863612b1a887f7c80594eb48a3a8308bc03253f2b5033d49_s390x",
            "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:631192b7df225c39f092a9124a15e38cd34d34b386ac9981728b5a227805c513_ppc64le",
            "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:914f7f60a0634edb1e316372be2314ce9f832cc198d170b31c65492b6c964a0b_s390x",
            "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:b8c38fbee6fb3376fa97eae8a4e4de6824d1e16fdcf299eb47bd1bce66a3f3a9_amd64",
            "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:903ffcd3daf5d63134370282547a148f618138ee67155d4fc23e4d9a1e1f965d_amd64",
            "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:c27997f19c294b5473564c6a142f91d44a19de1f7a8e25129a60466f10c7efc8_ppc64le",
            "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:79f6378595767aa66aae3ea48d275ceb921af4f65f36c1374d002dc076761278_amd64",
            "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:b9743d27118a2d63bf46d2fc79f1759dca4be9f5a6358468576f0e5229887ec2_s390x",
            "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:d8ba690b28ac73af3637e5b66f1411e8d97ff7501f4902befac164ee320f6f2c_ppc64le",
            "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:186f0a8e9ed9a095c35e70307970a71ba35dbf883642fb7abae57911e38d2292_ppc64le",
            "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:d985da430c0f2ac0a47dfd91c1ac641107b90ae400cd764e71189371eb68992a_amd64",
            "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:6d2482c1b2a1c1d3e8e989b09dc3529a0567d6aa7bf5e12f76d9f5983ee813db_ppc64le",
            "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:b0882e134887176bda59e31c556c3249ff9ac07e8f0986b5899af2a9e0e101bf_amd64",
            "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:2e26732b10702118d93e2fc8e82a4cdb6502fc9f5de66e53794e500969f2d7bd_amd64",
            "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:9df52830b6fa00b3317de3d1df18fbf3433aa8e5b2901ee3c8374e302a06be93_ppc64le",
            "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:242f5a46aea8f4306f40f886a208d4b9ade571b6a94e55df052b1c426783a733_s390x",
            "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:3b78cd3eea9d43f6a0f96383b0db622609fa0d6a36a02b6d770f32aa7f34a8c1_ppc64le",
            "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:504a03227cae8e512fda31ff066aa581619a6c51fe2f787fcb185c4894d624e5_amd64",
            "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:688483c49ca92983d6db69c8961d739deaf2044097a36a8c4194cbe8fa38e8b7_amd64",
            "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a52410f77de2b18e610257190bbbd604840958e45814f49d34eae669e9561c5b_ppc64le",
            "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:dd4104b8bca5132d386a66b33cc5c74de70443667adb53c8fa52480b2db6e7d3_ppc64le",
            "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:ec24b0f06b9d1d2159fbd2218ef479147edfaa4a3bbb1e25d652302d172ad937_amd64",
            "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:04071c784152864a4b9fec6d73321dcbac36614b271969cbd029906b92d00a74_amd64",
            "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:9eb0bbf95dae44839e1d158c6d8fa9c4f588102a1fbe963a6ea6848b2e6a6469_ppc64le",
            "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:76054019977706e0673e5f4ff3daec560f6faeda2aade3813ea0723cf98acd42_ppc64le",
            "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:c5ec110fbce1247f5c134b39e345a851a1f2a5bbc5eee0a3de9441a305dea6e3_s390x",
            "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:f715c0cc31880440a640ca22e027f1349819cfb957411d8cea12905d304ab0a8_amd64",
            "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:2ff546a05c9bd956f26b3048e7d41fca88bf57b98b53969ee10782a396c31203_s390x",
            "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:64943d41e312a98a9a1719dca3d6ced5de6c63ecba90fc9ac8b5d5da157ea266_amd64",
            "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:9bac72dfd114e9f282d62a8665987240d487f624db81e63a47bd722682159cbf_ppc64le",
            "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:339fe3b359eddbd970bcb8ab9e22328d98041ed27398dbeaf83cb4ed50b9e6ec_amd64",
            "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:7546256fa06417659bfdc22115d1cbdb477cc350614afc1d0160db5c3747316b_ppc64le",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:c53ef1a25e71f5d3974309f00ec99505e6e6b90c89152990fc6ed41191548d2b_ppc64le",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:f9b0a7e2ddd939f7b000d59c746b99b75b7bd9ffa991573e71a089869d89f99d_amd64",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:7c2f342797a56e778ef811e4e3fea87929875612fa28e1c15b1b4d358956c5e4_amd64",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:a30abc19e34a83eb6c71ccef139cf41d02fe609623f544c406ae7adef0022c01_ppc64le",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:55405827f246b45bc9e1111669d08f6288bf7c2993b69c96a1a5fd9ad8891c76_amd64",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:a4eb749b4bbb432914072351775928ddf48d55b538a479d9027f467770b52e10_ppc64le",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:314546b03ac6a2b7884ef11a7fba694389d357b2f29b62acb02bdb89d22abedb_amd64",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:c476c599a1709b3ee01d9f698ef349acd668c866a2024e92856c1361ae862506_ppc64le",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:436f22ce6987ac0aefe306821c3e2c5d136dc4f15093c18a650060221cbeaac4_amd64",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:e1bf002330260d867124051fb86b37e437ebf55171cd38346cc145087f1e69fe_ppc64le",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:06bc443ceec0407ab4061c1a245eead1bfa5c99024b298a46c195a4f91578799_amd64",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:31d3a933b5cbe47822a87823b23b8be00b644675246835b9e6662a82010f1026_ppc64le",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:946ed17553829c970711e7b8103aff4e8773ff9837fa93f764c5f3e73d018f40_s390x",
            "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:30fd1394b83576dfd353a719ad807a1374de15eb4ba7bc8b88ebfd9bca1d60b3_amd64",
            "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:eab24c1ae908d72ebab02cd675fde735546112ffee5499fba07f45298152637d_ppc64le",
            "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:291285696c9cd9a6c06190c0dcddd238a74196e5a4b4d5cc57b4e26412a45a1a_amd64",
            "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:eee199fdb9e94a200e6f6b96d19890c8d8d01b36f44b2048ef3ca6573a8d726a_ppc64le",
            "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:a76c2e77d11cdaf3bdae83327dc3024698ca2476b407252d8e8f567e6a54c009_ppc64le",
            "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:ef4db96c059cb1b0c5152e3df6f30eb301a0d9b6ec1c1976aed869b96d165f96_amd64",
            "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:cb8f19fb598918d81ca0f0d0c6ce4947bfd822e3bdfd57a49bc0a72638477f74_amd64",
            "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:ce0fd2ba77b13535ed2077a9c65626f37a975eb148944ea64e6d8b4401e6a22f_ppc64le",
            "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:1ebf5a774d6495513dbd8a542cb603f7985dc66e7efd8bd0d92000cf27897f69_amd64",
            "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:ac30b012fb6336b1c529b08c744efcdcba669595f81488f540954f8dbb79c0c9_ppc64le",
            "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:1a03b7358bc4eb7e2f59c1cd3e6500950e08b45f3070e5a6c128fb1c51936098_amd64",
            "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:74be3e2c228f01f0a175182aa4b0b72dd3334baf00fd758dc21aa083439128b4_ppc64le",
            "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:b27bc50571da78f109611ccc17cb2b3cbee59da697da218fa9fc8e4c52cca913_ppc64le",
            "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:e78722b1cb6d249858063e8148a09d0359bc31a8efaebb3648932d8b84a81a6d_amd64",
            "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:af8a71786fcd143183979d4e5fa45da715204d749d2244f5a16fae4f95f4b75e_amd64",
            "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:cc7f4c7d480fd8091e980df45a99e64f77937edd7eff49d147c5880cdec08615_ppc64le",
            "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:1f5df225f672202809c2aa1031dc9969c2f80a0788bb4f2042a3153b5c2f18b6_amd64",
            "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:b3241ec1c79e1a83e716977f6499a600b467517257f6835046fd1b0dba042049_ppc64le",
            "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:199d2f3414eb2cab158881c6272843cc674f2a0fb02a0233acf04ae3f6b738b2_amd64",
            "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:8ecd6b64b8cb7bb04d2e1de1930d1136f629f85485cb52f7fd88c7eeb889f4ef_ppc64le",
            "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:07ff33641df8fa15d0336bb008a03bb333ca2fe05c9cc7007c054e61b4fd6d5e_s390x",
            "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:33547105ca0f81e5aba893fbf97717d676336a7459da57381b61310d0ff0d0cb_amd64",
            "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:759709393ccbf341f27ed354673c284d0eab4061165a1a0329d8f2d90a7d0b2a_ppc64le",
            "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:81e75067fbbcd31217104cbca122b8dae273e8fab79de66623a6ef34c55e720d_s390x",
            "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:a26a8e3a3b49764613af37adcea413cfa8d92d9bcaecf6b6db461f3cceec99dd_amd64",
            "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b79b9161b1c0d705e5728f1dbe24e72d0664f608a2db936f6497ed48b60117dc_ppc64le",
            "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:2301b9c63fc8beb3c015192fa32e1207fef2e3f191941711bafad10ff93ed649_ppc64le",
            "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:28ced9180752bcfb591b849cef5e9f914f3a46f0bcb14e843de513df50017f99_amd64",
            "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:d0c7f4347d393bbe926b6b04389a18dbf7844e948592b70078ea54ea1866709c_amd64",
            "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:eb6774b1a4abaa2008beb93d49ce662735abd19ede4c1e998b1d0f3cf1bf170d_ppc64le",
            "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:2a54760e7bb36988135983880e4b52fe57ec00b20e072ecb0d6df8f746145686_amd64",
            "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:90da04553cbc29fd83338a9c6f48314cf44b1f83c1d5f4390bea3e159ad7f42b_ppc64le",
            "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:e717034a9eaa2c50d9475052895daf963897b6821f9b16d6744bfca2ae2d0465_s390x",
            "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:1659f0d9a7d5e8fc75a8546adec5ae7443d28dd218ccf8c449fe6ae1a6490017_amd64",
            "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:3d642c6dd26af3c70d3aa1a8846231b3b3e5dd17d4d58d9d527949842c4b6ff8_ppc64le",
            "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:a88223eb67021a6d213399f00228875d0c2f4d73ad72362debd117f2fe586b2d_ppc64le",
            "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:b0e8e1b88dafb33fd23f375169e26b74d704fbfa2a4d944a1b85d9b48f34033f_amd64",
            "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:063aef508ca487d660f20e3b82477a117d0e804023f18a9ba59099baec400f93_ppc64le",
            "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:daa3e751f3452a98fabbc1420a176c502b63a7e5691e05fb393f78226a1e4f06_amd64",
            "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:4e47e28dcf327c128897834aceb6627c698b58affdbbe37857acaaee62fabd4b_s390x",
            "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:d90abfdd09e9f31766faa1217ed2e8d6ddec1dedf383790f70c8d020869a1cad_amd64",
            "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:f504c09f100491e66df6d3d0acfa10ba52bd5c999219f90b604bd62e5505d2b1_ppc64le"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2072009"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A path traversal vulnerability was found in Moment.js that impacts npm (server) users. This issue occurs if a user-provided locale string is directly used to switch moment locale, which an attacker can exploit to change the correct path to one of their choice. This can result in a loss of integrity.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Moment.js: Path traversal  in moment.locale",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:76474352069ea8e3ce4d6b8a74d0f2af849c6322c46adec3d4e03b7ea36985c9_ppc64le",
          "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:e932e2d1967eabff9bb4a7502af49ee3c743ea8981b0eca62701bb10ce4d018d_amd64",
          "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:84ce5467b2dae80ea0627626c5be285d300c33249a432699608f860a403e8ba2_ppc64le",
          "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:fc7751d1c76c4694e4a331c1d6590bfcfa2e264da1831d099991f9ed6660d0a6_amd64",
          "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:99b3e5a5517f869681f7fd2e699ce07fc00a6f6d17ec3af57032eccc48d9fdc0_ppc64le",
          "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:d8b6290d56769f9e190290f5a9660dfe8bfe33dc85f23714fda96b90a2649a30_amd64",
          "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:3dd3b38c1548a108113c323a23a005394e5adfeda889f84403c657c8d4a82b02_ppc64le",
          "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:e6c5acac1e72cd0c7aa296b07a66d98dcfbecacff0cf584d0a540f40e95a6a52_amd64",
          "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:c8907549b8808820bbb7179d9c2d960bacc2876d6067c10cc8995a868a889ea6_amd64",
          "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:c91a71c4f71020c0f9ee741d8c96c02db960a22e8b7713c8145f3cf32f653e59_ppc64le",
          "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:75aae995a4774a21c5c5a584f936a156eacfd0faffc43535f40a0ea15bfb022d_amd64",
          "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:e806a24f586f5a99937daee0f2deb040be7a95762ee94ac467168bd334f63c67_ppc64le"
        ],
        "known_not_affected": [
          "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:673a423fd1c6b58232f5858929af2e0f57a6a056e51cdd0a589c6a718bb04bb2_amd64",
          "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:871ef0d56d3d4524074c4df65947ba11f148d89f346566244d03838f8e68271d_ppc64le",
          "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:159a817f90e9f3e557acf0d5e643da417175a19d0fe69c2266dda3ea1043432e_amd64",
          "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:5c4220a0371ace0973a254d80d8879ce2ce100886cfd04dbcaa15988ae630567_ppc64le",
          "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:5eaa38b139d984485c3d237d83414255060011c0c2aa6f17f5173952c4180517_ppc64le",
          "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:7c3f043ad21fbaf783bccf9fa3df15bb85bef466ff8b14eabef1df6c2e96f4c3_amd64",
          "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:3b54e09a5dfe2755793ce54f5edd5645da09357d681ef4e365da7de56bb4887c_amd64",
          "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:509173109f14d072bdf954a84741d2b13884bebc7fc7d454223392f218ada038_ppc64le",
          "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:f52cb056813a480154680b1b8246a88e711340d1614c16674a5b03571a186f77_amd64",
          "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:fbb8b1a4a3e6fb17962627b09fe66e646c0be93d68857879d663b30751c156c5_ppc64le",
          "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:0b307cefef17a815f674d877a11c15afd0e13c66b4d85c8fa022d3642f5c6d63_ppc64le",
          "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:6fb978ec14c6d4fd56863a053679107abf8dbfb7c1647b02e31afddcda7dff48_amd64",
          "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:8f2aff5cfa49d12905b19c04a229469e982485f640a30cdb9bcf50911ce65f4e_ppc64le",
          "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:d27ffc41109705110fadd02795183e8842f20d018fe9d7e0901374bd61128773_amd64",
          "8Base-RHACM-2.3:rhacm2/assisted-installer-agent-rhel8@sha256:806947cfe5aa61ffdf66bd0a4a505754571d3a7c4776f648c8357722ef4f58d0_amd64",
          "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:1159b20f94b435f7d6b5072d594ddf6f9a735c2fbf2d1a9c94663f127cb1cbfd_amd64",
          "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:d051dca0435b0f7c72880412b4f991f9fdbac7ecff06c187959f2c95609d051e_ppc64le",
          "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:1f6eca58bc5167ed92ce246eae0690b3d53d46db1b3eaf1630ea87313fe28168_amd64",
          "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:a2fd3fe8ebc7137e846469ac6e4d86f50d6b3061e01eb247576330db528741c4_ppc64le",
          "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:5ef3ac03874f468d5cd0eeb73cb23c3f616511894cf06c70743c4505a2de5102_s390x",
          "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:806769ea7c2b21aca5a8e5da60726e62a9e053becc1094c31babb023e0d76091_amd64",
          "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:a50e7be846d726ebc47974567b2cdb7e3ba542e01c079dbcc27724c6c87ec129_ppc64le",
          "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:20c1da02550cb768397c8944de25aeaa7e066def286a5de01ca7da333fb2983d_ppc64le",
          "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:cd57bd281e183c0a33d9da574cd89d5e94c8f9799706c1a6083decde5a546a31_amd64",
          "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:4905a13fef735aa5cd91f319535753506de95aa61b808256fdb6d8a2661bae46_amd64",
          "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:910d90c5a8d412defa6b6c42f954c2fac2a7b4485349fcee1a78dce68ed872a4_ppc64le",
          "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:2405c60355ee1abd8912085fb1dd69899dbda334508c048e3db1395a199f44ad_ppc64le",
          "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:656946e5bb8f5e1abccb4eeda3e8c9de282453c639028876af8dad66377d0e92_amd64",
          "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:9b534a1f54af808dba6becd6be00a0546853c2818a92ac7e3feb55ac979c0d95_s390x",
          "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:c708a6d3c8bd9c9a0e752718f36f4bfa4dff420dfea4b32a0b14236b46338d3b_amd64",
          "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:fc39403124469d46810e9110042c36ac970079ef1e4f6e3702913056164f59da_ppc64le",
          "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:244ac260a0767bfebd351fd478410b17ddd3709e576ff84da2cba844c8bc6b34_ppc64le",
          "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:64d546f7e8040d0f0fdc8efac3577e63fe8823b375c43502e633f6a89fc6b4c9_s390x",
          "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:9e511e7001b2606a63552e8d9fcc8e4d82628e5b9a194156c95afbe7064208be_amd64",
          "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:b0f7dec660691aec5eba4399c5000b6d99bc9882d747bb86c3eb149ab993f278_ppc64le",
          "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:ce0b208a8a9c0d5366c51b91c064a336b513c4c954e3c9a3c20e36063b7de0b4_amd64",
          "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:0c51d3be7ce2897758111178429ff21ae248415f3d98674aaeeb5ebe77b09bf8_s390x",
          "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:8d0dd970b3558f9b22a19350371608bc093f31aeb959a33b25c0b2d906f31a22_amd64",
          "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:c366328c6e9dde89e295c0a742963821ff30d9a9a77312298f478ba1972ef390_ppc64le",
          "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:0abfeecc4ab3aaef4cb2198815d82dc81c9d2448603aeaca45a4d96311b8d281_amd64",
          "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:3c69102dce05d2bd99b73e11bad8d7774ab29a7e248d808a4b696e446d2855d1_ppc64le",
          "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:d16f1197c910bf49863612b1a887f7c80594eb48a3a8308bc03253f2b5033d49_s390x",
          "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:631192b7df225c39f092a9124a15e38cd34d34b386ac9981728b5a227805c513_ppc64le",
          "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:914f7f60a0634edb1e316372be2314ce9f832cc198d170b31c65492b6c964a0b_s390x",
          "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:b8c38fbee6fb3376fa97eae8a4e4de6824d1e16fdcf299eb47bd1bce66a3f3a9_amd64",
          "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:903ffcd3daf5d63134370282547a148f618138ee67155d4fc23e4d9a1e1f965d_amd64",
          "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:c27997f19c294b5473564c6a142f91d44a19de1f7a8e25129a60466f10c7efc8_ppc64le",
          "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:79f6378595767aa66aae3ea48d275ceb921af4f65f36c1374d002dc076761278_amd64",
          "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:b9743d27118a2d63bf46d2fc79f1759dca4be9f5a6358468576f0e5229887ec2_s390x",
          "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:d8ba690b28ac73af3637e5b66f1411e8d97ff7501f4902befac164ee320f6f2c_ppc64le",
          "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:186f0a8e9ed9a095c35e70307970a71ba35dbf883642fb7abae57911e38d2292_ppc64le",
          "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:d985da430c0f2ac0a47dfd91c1ac641107b90ae400cd764e71189371eb68992a_amd64",
          "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:6d2482c1b2a1c1d3e8e989b09dc3529a0567d6aa7bf5e12f76d9f5983ee813db_ppc64le",
          "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:b0882e134887176bda59e31c556c3249ff9ac07e8f0986b5899af2a9e0e101bf_amd64",
          "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:2e26732b10702118d93e2fc8e82a4cdb6502fc9f5de66e53794e500969f2d7bd_amd64",
          "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:9df52830b6fa00b3317de3d1df18fbf3433aa8e5b2901ee3c8374e302a06be93_ppc64le",
          "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:242f5a46aea8f4306f40f886a208d4b9ade571b6a94e55df052b1c426783a733_s390x",
          "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:3b78cd3eea9d43f6a0f96383b0db622609fa0d6a36a02b6d770f32aa7f34a8c1_ppc64le",
          "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:504a03227cae8e512fda31ff066aa581619a6c51fe2f787fcb185c4894d624e5_amd64",
          "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:688483c49ca92983d6db69c8961d739deaf2044097a36a8c4194cbe8fa38e8b7_amd64",
          "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a52410f77de2b18e610257190bbbd604840958e45814f49d34eae669e9561c5b_ppc64le",
          "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:dd4104b8bca5132d386a66b33cc5c74de70443667adb53c8fa52480b2db6e7d3_ppc64le",
          "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:ec24b0f06b9d1d2159fbd2218ef479147edfaa4a3bbb1e25d652302d172ad937_amd64",
          "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:04071c784152864a4b9fec6d73321dcbac36614b271969cbd029906b92d00a74_amd64",
          "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:9eb0bbf95dae44839e1d158c6d8fa9c4f588102a1fbe963a6ea6848b2e6a6469_ppc64le",
          "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:76054019977706e0673e5f4ff3daec560f6faeda2aade3813ea0723cf98acd42_ppc64le",
          "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:c5ec110fbce1247f5c134b39e345a851a1f2a5bbc5eee0a3de9441a305dea6e3_s390x",
          "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:f715c0cc31880440a640ca22e027f1349819cfb957411d8cea12905d304ab0a8_amd64",
          "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:2ff546a05c9bd956f26b3048e7d41fca88bf57b98b53969ee10782a396c31203_s390x",
          "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:64943d41e312a98a9a1719dca3d6ced5de6c63ecba90fc9ac8b5d5da157ea266_amd64",
          "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:9bac72dfd114e9f282d62a8665987240d487f624db81e63a47bd722682159cbf_ppc64le",
          "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:339fe3b359eddbd970bcb8ab9e22328d98041ed27398dbeaf83cb4ed50b9e6ec_amd64",
          "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:7546256fa06417659bfdc22115d1cbdb477cc350614afc1d0160db5c3747316b_ppc64le",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:c53ef1a25e71f5d3974309f00ec99505e6e6b90c89152990fc6ed41191548d2b_ppc64le",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:f9b0a7e2ddd939f7b000d59c746b99b75b7bd9ffa991573e71a089869d89f99d_amd64",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:7c2f342797a56e778ef811e4e3fea87929875612fa28e1c15b1b4d358956c5e4_amd64",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:a30abc19e34a83eb6c71ccef139cf41d02fe609623f544c406ae7adef0022c01_ppc64le",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:55405827f246b45bc9e1111669d08f6288bf7c2993b69c96a1a5fd9ad8891c76_amd64",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:a4eb749b4bbb432914072351775928ddf48d55b538a479d9027f467770b52e10_ppc64le",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:314546b03ac6a2b7884ef11a7fba694389d357b2f29b62acb02bdb89d22abedb_amd64",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:c476c599a1709b3ee01d9f698ef349acd668c866a2024e92856c1361ae862506_ppc64le",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:436f22ce6987ac0aefe306821c3e2c5d136dc4f15093c18a650060221cbeaac4_amd64",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:e1bf002330260d867124051fb86b37e437ebf55171cd38346cc145087f1e69fe_ppc64le",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:06bc443ceec0407ab4061c1a245eead1bfa5c99024b298a46c195a4f91578799_amd64",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:31d3a933b5cbe47822a87823b23b8be00b644675246835b9e6662a82010f1026_ppc64le",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:946ed17553829c970711e7b8103aff4e8773ff9837fa93f764c5f3e73d018f40_s390x",
          "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:30fd1394b83576dfd353a719ad807a1374de15eb4ba7bc8b88ebfd9bca1d60b3_amd64",
          "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:eab24c1ae908d72ebab02cd675fde735546112ffee5499fba07f45298152637d_ppc64le",
          "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:291285696c9cd9a6c06190c0dcddd238a74196e5a4b4d5cc57b4e26412a45a1a_amd64",
          "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:eee199fdb9e94a200e6f6b96d19890c8d8d01b36f44b2048ef3ca6573a8d726a_ppc64le",
          "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:a76c2e77d11cdaf3bdae83327dc3024698ca2476b407252d8e8f567e6a54c009_ppc64le",
          "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:ef4db96c059cb1b0c5152e3df6f30eb301a0d9b6ec1c1976aed869b96d165f96_amd64",
          "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:cb8f19fb598918d81ca0f0d0c6ce4947bfd822e3bdfd57a49bc0a72638477f74_amd64",
          "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:ce0fd2ba77b13535ed2077a9c65626f37a975eb148944ea64e6d8b4401e6a22f_ppc64le",
          "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:1ebf5a774d6495513dbd8a542cb603f7985dc66e7efd8bd0d92000cf27897f69_amd64",
          "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:ac30b012fb6336b1c529b08c744efcdcba669595f81488f540954f8dbb79c0c9_ppc64le",
          "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:1a03b7358bc4eb7e2f59c1cd3e6500950e08b45f3070e5a6c128fb1c51936098_amd64",
          "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:74be3e2c228f01f0a175182aa4b0b72dd3334baf00fd758dc21aa083439128b4_ppc64le",
          "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:b27bc50571da78f109611ccc17cb2b3cbee59da697da218fa9fc8e4c52cca913_ppc64le",
          "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:e78722b1cb6d249858063e8148a09d0359bc31a8efaebb3648932d8b84a81a6d_amd64",
          "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:af8a71786fcd143183979d4e5fa45da715204d749d2244f5a16fae4f95f4b75e_amd64",
          "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:cc7f4c7d480fd8091e980df45a99e64f77937edd7eff49d147c5880cdec08615_ppc64le",
          "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:1f5df225f672202809c2aa1031dc9969c2f80a0788bb4f2042a3153b5c2f18b6_amd64",
          "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:b3241ec1c79e1a83e716977f6499a600b467517257f6835046fd1b0dba042049_ppc64le",
          "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:199d2f3414eb2cab158881c6272843cc674f2a0fb02a0233acf04ae3f6b738b2_amd64",
          "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:8ecd6b64b8cb7bb04d2e1de1930d1136f629f85485cb52f7fd88c7eeb889f4ef_ppc64le",
          "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:07ff33641df8fa15d0336bb008a03bb333ca2fe05c9cc7007c054e61b4fd6d5e_s390x",
          "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:33547105ca0f81e5aba893fbf97717d676336a7459da57381b61310d0ff0d0cb_amd64",
          "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:759709393ccbf341f27ed354673c284d0eab4061165a1a0329d8f2d90a7d0b2a_ppc64le",
          "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:81e75067fbbcd31217104cbca122b8dae273e8fab79de66623a6ef34c55e720d_s390x",
          "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:a26a8e3a3b49764613af37adcea413cfa8d92d9bcaecf6b6db461f3cceec99dd_amd64",
          "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b79b9161b1c0d705e5728f1dbe24e72d0664f608a2db936f6497ed48b60117dc_ppc64le",
          "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:2301b9c63fc8beb3c015192fa32e1207fef2e3f191941711bafad10ff93ed649_ppc64le",
          "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:28ced9180752bcfb591b849cef5e9f914f3a46f0bcb14e843de513df50017f99_amd64",
          "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:d0c7f4347d393bbe926b6b04389a18dbf7844e948592b70078ea54ea1866709c_amd64",
          "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:eb6774b1a4abaa2008beb93d49ce662735abd19ede4c1e998b1d0f3cf1bf170d_ppc64le",
          "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:2a54760e7bb36988135983880e4b52fe57ec00b20e072ecb0d6df8f746145686_amd64",
          "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:90da04553cbc29fd83338a9c6f48314cf44b1f83c1d5f4390bea3e159ad7f42b_ppc64le",
          "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:e717034a9eaa2c50d9475052895daf963897b6821f9b16d6744bfca2ae2d0465_s390x",
          "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:1659f0d9a7d5e8fc75a8546adec5ae7443d28dd218ccf8c449fe6ae1a6490017_amd64",
          "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:3d642c6dd26af3c70d3aa1a8846231b3b3e5dd17d4d58d9d527949842c4b6ff8_ppc64le",
          "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:a88223eb67021a6d213399f00228875d0c2f4d73ad72362debd117f2fe586b2d_ppc64le",
          "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:b0e8e1b88dafb33fd23f375169e26b74d704fbfa2a4d944a1b85d9b48f34033f_amd64",
          "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:063aef508ca487d660f20e3b82477a117d0e804023f18a9ba59099baec400f93_ppc64le",
          "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:daa3e751f3452a98fabbc1420a176c502b63a7e5691e05fb393f78226a1e4f06_amd64",
          "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:4e47e28dcf327c128897834aceb6627c698b58affdbbe37857acaaee62fabd4b_s390x",
          "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:d90abfdd09e9f31766faa1217ed2e8d6ddec1dedf383790f70c8d020869a1cad_amd64",
          "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:f504c09f100491e66df6d3d0acfa10ba52bd5c999219f90b604bd62e5505d2b1_ppc64le"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-24785"
        },
        {
          "category": "external",
          "summary": "RHBZ#2072009",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2072009"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24785",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-24785"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24785",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24785"
        },
        {
          "category": "external",
          "summary": "https://github.com/moment/moment/security/advisories/GHSA-8hfj-j24r-96c4",
          "url": "https://github.com/moment/moment/security/advisories/GHSA-8hfj-j24r-96c4"
        }
      ],
      "release_date": "2022-04-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For Red Hat Advanced Cluster Management for Kubernetes, see the following\ndocumentation, which will be updated shortly for this release, for important\ninstructions on how to upgrade your cluster and fully apply this asynchronous\nerrata update:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.3/html/release_notes/index\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.3/html-single/install/index#installing",
          "product_ids": [
            "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:76474352069ea8e3ce4d6b8a74d0f2af849c6322c46adec3d4e03b7ea36985c9_ppc64le",
            "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:e932e2d1967eabff9bb4a7502af49ee3c743ea8981b0eca62701bb10ce4d018d_amd64",
            "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:84ce5467b2dae80ea0627626c5be285d300c33249a432699608f860a403e8ba2_ppc64le",
            "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:fc7751d1c76c4694e4a331c1d6590bfcfa2e264da1831d099991f9ed6660d0a6_amd64",
            "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:99b3e5a5517f869681f7fd2e699ce07fc00a6f6d17ec3af57032eccc48d9fdc0_ppc64le",
            "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:d8b6290d56769f9e190290f5a9660dfe8bfe33dc85f23714fda96b90a2649a30_amd64",
            "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:3dd3b38c1548a108113c323a23a005394e5adfeda889f84403c657c8d4a82b02_ppc64le",
            "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:e6c5acac1e72cd0c7aa296b07a66d98dcfbecacff0cf584d0a540f40e95a6a52_amd64",
            "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:c8907549b8808820bbb7179d9c2d960bacc2876d6067c10cc8995a868a889ea6_amd64",
            "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:c91a71c4f71020c0f9ee741d8c96c02db960a22e8b7713c8145f3cf32f653e59_ppc64le",
            "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:75aae995a4774a21c5c5a584f936a156eacfd0faffc43535f40a0ea15bfb022d_amd64",
            "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:e806a24f586f5a99937daee0f2deb040be7a95762ee94ac467168bd334f63c67_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1715"
        },
        {
          "category": "workaround",
          "details": "Sanitize the user-provided locale name before passing it to Moment.js.",
          "product_ids": [
            "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:673a423fd1c6b58232f5858929af2e0f57a6a056e51cdd0a589c6a718bb04bb2_amd64",
            "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:871ef0d56d3d4524074c4df65947ba11f148d89f346566244d03838f8e68271d_ppc64le",
            "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:159a817f90e9f3e557acf0d5e643da417175a19d0fe69c2266dda3ea1043432e_amd64",
            "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:5c4220a0371ace0973a254d80d8879ce2ce100886cfd04dbcaa15988ae630567_ppc64le",
            "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:5eaa38b139d984485c3d237d83414255060011c0c2aa6f17f5173952c4180517_ppc64le",
            "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:7c3f043ad21fbaf783bccf9fa3df15bb85bef466ff8b14eabef1df6c2e96f4c3_amd64",
            "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:3b54e09a5dfe2755793ce54f5edd5645da09357d681ef4e365da7de56bb4887c_amd64",
            "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:509173109f14d072bdf954a84741d2b13884bebc7fc7d454223392f218ada038_ppc64le",
            "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:f52cb056813a480154680b1b8246a88e711340d1614c16674a5b03571a186f77_amd64",
            "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:fbb8b1a4a3e6fb17962627b09fe66e646c0be93d68857879d663b30751c156c5_ppc64le",
            "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:0b307cefef17a815f674d877a11c15afd0e13c66b4d85c8fa022d3642f5c6d63_ppc64le",
            "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:6fb978ec14c6d4fd56863a053679107abf8dbfb7c1647b02e31afddcda7dff48_amd64",
            "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:8f2aff5cfa49d12905b19c04a229469e982485f640a30cdb9bcf50911ce65f4e_ppc64le",
            "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:d27ffc41109705110fadd02795183e8842f20d018fe9d7e0901374bd61128773_amd64",
            "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:76474352069ea8e3ce4d6b8a74d0f2af849c6322c46adec3d4e03b7ea36985c9_ppc64le",
            "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:e932e2d1967eabff9bb4a7502af49ee3c743ea8981b0eca62701bb10ce4d018d_amd64",
            "8Base-RHACM-2.3:rhacm2/assisted-installer-agent-rhel8@sha256:806947cfe5aa61ffdf66bd0a4a505754571d3a7c4776f648c8357722ef4f58d0_amd64",
            "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:1159b20f94b435f7d6b5072d594ddf6f9a735c2fbf2d1a9c94663f127cb1cbfd_amd64",
            "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:d051dca0435b0f7c72880412b4f991f9fdbac7ecff06c187959f2c95609d051e_ppc64le",
            "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:1f6eca58bc5167ed92ce246eae0690b3d53d46db1b3eaf1630ea87313fe28168_amd64",
            "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:a2fd3fe8ebc7137e846469ac6e4d86f50d6b3061e01eb247576330db528741c4_ppc64le",
            "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:5ef3ac03874f468d5cd0eeb73cb23c3f616511894cf06c70743c4505a2de5102_s390x",
            "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:806769ea7c2b21aca5a8e5da60726e62a9e053becc1094c31babb023e0d76091_amd64",
            "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:a50e7be846d726ebc47974567b2cdb7e3ba542e01c079dbcc27724c6c87ec129_ppc64le",
            "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:20c1da02550cb768397c8944de25aeaa7e066def286a5de01ca7da333fb2983d_ppc64le",
            "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:cd57bd281e183c0a33d9da574cd89d5e94c8f9799706c1a6083decde5a546a31_amd64",
            "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:4905a13fef735aa5cd91f319535753506de95aa61b808256fdb6d8a2661bae46_amd64",
            "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:910d90c5a8d412defa6b6c42f954c2fac2a7b4485349fcee1a78dce68ed872a4_ppc64le",
            "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:2405c60355ee1abd8912085fb1dd69899dbda334508c048e3db1395a199f44ad_ppc64le",
            "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:656946e5bb8f5e1abccb4eeda3e8c9de282453c639028876af8dad66377d0e92_amd64",
            "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:9b534a1f54af808dba6becd6be00a0546853c2818a92ac7e3feb55ac979c0d95_s390x",
            "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:84ce5467b2dae80ea0627626c5be285d300c33249a432699608f860a403e8ba2_ppc64le",
            "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:fc7751d1c76c4694e4a331c1d6590bfcfa2e264da1831d099991f9ed6660d0a6_amd64",
            "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:99b3e5a5517f869681f7fd2e699ce07fc00a6f6d17ec3af57032eccc48d9fdc0_ppc64le",
            "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:d8b6290d56769f9e190290f5a9660dfe8bfe33dc85f23714fda96b90a2649a30_amd64",
            "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:c708a6d3c8bd9c9a0e752718f36f4bfa4dff420dfea4b32a0b14236b46338d3b_amd64",
            "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:fc39403124469d46810e9110042c36ac970079ef1e4f6e3702913056164f59da_ppc64le",
            "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:244ac260a0767bfebd351fd478410b17ddd3709e576ff84da2cba844c8bc6b34_ppc64le",
            "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:64d546f7e8040d0f0fdc8efac3577e63fe8823b375c43502e633f6a89fc6b4c9_s390x",
            "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:9e511e7001b2606a63552e8d9fcc8e4d82628e5b9a194156c95afbe7064208be_amd64",
            "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:b0f7dec660691aec5eba4399c5000b6d99bc9882d747bb86c3eb149ab993f278_ppc64le",
            "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:ce0b208a8a9c0d5366c51b91c064a336b513c4c954e3c9a3c20e36063b7de0b4_amd64",
            "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:0c51d3be7ce2897758111178429ff21ae248415f3d98674aaeeb5ebe77b09bf8_s390x",
            "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:8d0dd970b3558f9b22a19350371608bc093f31aeb959a33b25c0b2d906f31a22_amd64",
            "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:c366328c6e9dde89e295c0a742963821ff30d9a9a77312298f478ba1972ef390_ppc64le",
            "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:0abfeecc4ab3aaef4cb2198815d82dc81c9d2448603aeaca45a4d96311b8d281_amd64",
            "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:3c69102dce05d2bd99b73e11bad8d7774ab29a7e248d808a4b696e446d2855d1_ppc64le",
            "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:d16f1197c910bf49863612b1a887f7c80594eb48a3a8308bc03253f2b5033d49_s390x",
            "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:631192b7df225c39f092a9124a15e38cd34d34b386ac9981728b5a227805c513_ppc64le",
            "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:914f7f60a0634edb1e316372be2314ce9f832cc198d170b31c65492b6c964a0b_s390x",
            "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:b8c38fbee6fb3376fa97eae8a4e4de6824d1e16fdcf299eb47bd1bce66a3f3a9_amd64",
            "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:903ffcd3daf5d63134370282547a148f618138ee67155d4fc23e4d9a1e1f965d_amd64",
            "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:c27997f19c294b5473564c6a142f91d44a19de1f7a8e25129a60466f10c7efc8_ppc64le",
            "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:3dd3b38c1548a108113c323a23a005394e5adfeda889f84403c657c8d4a82b02_ppc64le",
            "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:e6c5acac1e72cd0c7aa296b07a66d98dcfbecacff0cf584d0a540f40e95a6a52_amd64",
            "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:c8907549b8808820bbb7179d9c2d960bacc2876d6067c10cc8995a868a889ea6_amd64",
            "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:c91a71c4f71020c0f9ee741d8c96c02db960a22e8b7713c8145f3cf32f653e59_ppc64le",
            "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:79f6378595767aa66aae3ea48d275ceb921af4f65f36c1374d002dc076761278_amd64",
            "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:b9743d27118a2d63bf46d2fc79f1759dca4be9f5a6358468576f0e5229887ec2_s390x",
            "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:d8ba690b28ac73af3637e5b66f1411e8d97ff7501f4902befac164ee320f6f2c_ppc64le",
            "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:186f0a8e9ed9a095c35e70307970a71ba35dbf883642fb7abae57911e38d2292_ppc64le",
            "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:d985da430c0f2ac0a47dfd91c1ac641107b90ae400cd764e71189371eb68992a_amd64",
            "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:6d2482c1b2a1c1d3e8e989b09dc3529a0567d6aa7bf5e12f76d9f5983ee813db_ppc64le",
            "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:b0882e134887176bda59e31c556c3249ff9ac07e8f0986b5899af2a9e0e101bf_amd64",
            "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:2e26732b10702118d93e2fc8e82a4cdb6502fc9f5de66e53794e500969f2d7bd_amd64",
            "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:9df52830b6fa00b3317de3d1df18fbf3433aa8e5b2901ee3c8374e302a06be93_ppc64le",
            "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:242f5a46aea8f4306f40f886a208d4b9ade571b6a94e55df052b1c426783a733_s390x",
            "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:3b78cd3eea9d43f6a0f96383b0db622609fa0d6a36a02b6d770f32aa7f34a8c1_ppc64le",
            "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:504a03227cae8e512fda31ff066aa581619a6c51fe2f787fcb185c4894d624e5_amd64",
            "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:688483c49ca92983d6db69c8961d739deaf2044097a36a8c4194cbe8fa38e8b7_amd64",
            "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a52410f77de2b18e610257190bbbd604840958e45814f49d34eae669e9561c5b_ppc64le",
            "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:dd4104b8bca5132d386a66b33cc5c74de70443667adb53c8fa52480b2db6e7d3_ppc64le",
            "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:ec24b0f06b9d1d2159fbd2218ef479147edfaa4a3bbb1e25d652302d172ad937_amd64",
            "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:04071c784152864a4b9fec6d73321dcbac36614b271969cbd029906b92d00a74_amd64",
            "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:9eb0bbf95dae44839e1d158c6d8fa9c4f588102a1fbe963a6ea6848b2e6a6469_ppc64le",
            "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:76054019977706e0673e5f4ff3daec560f6faeda2aade3813ea0723cf98acd42_ppc64le",
            "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:c5ec110fbce1247f5c134b39e345a851a1f2a5bbc5eee0a3de9441a305dea6e3_s390x",
            "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:f715c0cc31880440a640ca22e027f1349819cfb957411d8cea12905d304ab0a8_amd64",
            "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:2ff546a05c9bd956f26b3048e7d41fca88bf57b98b53969ee10782a396c31203_s390x",
            "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:64943d41e312a98a9a1719dca3d6ced5de6c63ecba90fc9ac8b5d5da157ea266_amd64",
            "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:9bac72dfd114e9f282d62a8665987240d487f624db81e63a47bd722682159cbf_ppc64le",
            "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:339fe3b359eddbd970bcb8ab9e22328d98041ed27398dbeaf83cb4ed50b9e6ec_amd64",
            "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:7546256fa06417659bfdc22115d1cbdb477cc350614afc1d0160db5c3747316b_ppc64le",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:c53ef1a25e71f5d3974309f00ec99505e6e6b90c89152990fc6ed41191548d2b_ppc64le",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:f9b0a7e2ddd939f7b000d59c746b99b75b7bd9ffa991573e71a089869d89f99d_amd64",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:7c2f342797a56e778ef811e4e3fea87929875612fa28e1c15b1b4d358956c5e4_amd64",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:a30abc19e34a83eb6c71ccef139cf41d02fe609623f544c406ae7adef0022c01_ppc64le",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:55405827f246b45bc9e1111669d08f6288bf7c2993b69c96a1a5fd9ad8891c76_amd64",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:a4eb749b4bbb432914072351775928ddf48d55b538a479d9027f467770b52e10_ppc64le",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:314546b03ac6a2b7884ef11a7fba694389d357b2f29b62acb02bdb89d22abedb_amd64",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:c476c599a1709b3ee01d9f698ef349acd668c866a2024e92856c1361ae862506_ppc64le",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:436f22ce6987ac0aefe306821c3e2c5d136dc4f15093c18a650060221cbeaac4_amd64",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:e1bf002330260d867124051fb86b37e437ebf55171cd38346cc145087f1e69fe_ppc64le",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:06bc443ceec0407ab4061c1a245eead1bfa5c99024b298a46c195a4f91578799_amd64",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:31d3a933b5cbe47822a87823b23b8be00b644675246835b9e6662a82010f1026_ppc64le",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:946ed17553829c970711e7b8103aff4e8773ff9837fa93f764c5f3e73d018f40_s390x",
            "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:30fd1394b83576dfd353a719ad807a1374de15eb4ba7bc8b88ebfd9bca1d60b3_amd64",
            "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:eab24c1ae908d72ebab02cd675fde735546112ffee5499fba07f45298152637d_ppc64le",
            "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:291285696c9cd9a6c06190c0dcddd238a74196e5a4b4d5cc57b4e26412a45a1a_amd64",
            "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:eee199fdb9e94a200e6f6b96d19890c8d8d01b36f44b2048ef3ca6573a8d726a_ppc64le",
            "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:a76c2e77d11cdaf3bdae83327dc3024698ca2476b407252d8e8f567e6a54c009_ppc64le",
            "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:ef4db96c059cb1b0c5152e3df6f30eb301a0d9b6ec1c1976aed869b96d165f96_amd64",
            "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:cb8f19fb598918d81ca0f0d0c6ce4947bfd822e3bdfd57a49bc0a72638477f74_amd64",
            "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:ce0fd2ba77b13535ed2077a9c65626f37a975eb148944ea64e6d8b4401e6a22f_ppc64le",
            "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:1ebf5a774d6495513dbd8a542cb603f7985dc66e7efd8bd0d92000cf27897f69_amd64",
            "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:ac30b012fb6336b1c529b08c744efcdcba669595f81488f540954f8dbb79c0c9_ppc64le",
            "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:1a03b7358bc4eb7e2f59c1cd3e6500950e08b45f3070e5a6c128fb1c51936098_amd64",
            "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:74be3e2c228f01f0a175182aa4b0b72dd3334baf00fd758dc21aa083439128b4_ppc64le",
            "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:b27bc50571da78f109611ccc17cb2b3cbee59da697da218fa9fc8e4c52cca913_ppc64le",
            "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:e78722b1cb6d249858063e8148a09d0359bc31a8efaebb3648932d8b84a81a6d_amd64",
            "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:af8a71786fcd143183979d4e5fa45da715204d749d2244f5a16fae4f95f4b75e_amd64",
            "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:cc7f4c7d480fd8091e980df45a99e64f77937edd7eff49d147c5880cdec08615_ppc64le",
            "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:1f5df225f672202809c2aa1031dc9969c2f80a0788bb4f2042a3153b5c2f18b6_amd64",
            "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:b3241ec1c79e1a83e716977f6499a600b467517257f6835046fd1b0dba042049_ppc64le",
            "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:199d2f3414eb2cab158881c6272843cc674f2a0fb02a0233acf04ae3f6b738b2_amd64",
            "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:8ecd6b64b8cb7bb04d2e1de1930d1136f629f85485cb52f7fd88c7eeb889f4ef_ppc64le",
            "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:07ff33641df8fa15d0336bb008a03bb333ca2fe05c9cc7007c054e61b4fd6d5e_s390x",
            "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:33547105ca0f81e5aba893fbf97717d676336a7459da57381b61310d0ff0d0cb_amd64",
            "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:759709393ccbf341f27ed354673c284d0eab4061165a1a0329d8f2d90a7d0b2a_ppc64le",
            "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:81e75067fbbcd31217104cbca122b8dae273e8fab79de66623a6ef34c55e720d_s390x",
            "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:a26a8e3a3b49764613af37adcea413cfa8d92d9bcaecf6b6db461f3cceec99dd_amd64",
            "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b79b9161b1c0d705e5728f1dbe24e72d0664f608a2db936f6497ed48b60117dc_ppc64le",
            "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:2301b9c63fc8beb3c015192fa32e1207fef2e3f191941711bafad10ff93ed649_ppc64le",
            "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:28ced9180752bcfb591b849cef5e9f914f3a46f0bcb14e843de513df50017f99_amd64",
            "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:d0c7f4347d393bbe926b6b04389a18dbf7844e948592b70078ea54ea1866709c_amd64",
            "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:eb6774b1a4abaa2008beb93d49ce662735abd19ede4c1e998b1d0f3cf1bf170d_ppc64le",
            "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:2a54760e7bb36988135983880e4b52fe57ec00b20e072ecb0d6df8f746145686_amd64",
            "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:90da04553cbc29fd83338a9c6f48314cf44b1f83c1d5f4390bea3e159ad7f42b_ppc64le",
            "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:e717034a9eaa2c50d9475052895daf963897b6821f9b16d6744bfca2ae2d0465_s390x",
            "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:1659f0d9a7d5e8fc75a8546adec5ae7443d28dd218ccf8c449fe6ae1a6490017_amd64",
            "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:3d642c6dd26af3c70d3aa1a8846231b3b3e5dd17d4d58d9d527949842c4b6ff8_ppc64le",
            "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:75aae995a4774a21c5c5a584f936a156eacfd0faffc43535f40a0ea15bfb022d_amd64",
            "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:e806a24f586f5a99937daee0f2deb040be7a95762ee94ac467168bd334f63c67_ppc64le",
            "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:a88223eb67021a6d213399f00228875d0c2f4d73ad72362debd117f2fe586b2d_ppc64le",
            "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:b0e8e1b88dafb33fd23f375169e26b74d704fbfa2a4d944a1b85d9b48f34033f_amd64",
            "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:063aef508ca487d660f20e3b82477a117d0e804023f18a9ba59099baec400f93_ppc64le",
            "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:daa3e751f3452a98fabbc1420a176c502b63a7e5691e05fb393f78226a1e4f06_amd64",
            "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:4e47e28dcf327c128897834aceb6627c698b58affdbbe37857acaaee62fabd4b_s390x",
            "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:d90abfdd09e9f31766faa1217ed2e8d6ddec1dedf383790f70c8d020869a1cad_amd64",
            "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:f504c09f100491e66df6d3d0acfa10ba52bd5c999219f90b604bd62e5505d2b1_ppc64le"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:76474352069ea8e3ce4d6b8a74d0f2af849c6322c46adec3d4e03b7ea36985c9_ppc64le",
            "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:e932e2d1967eabff9bb4a7502af49ee3c743ea8981b0eca62701bb10ce4d018d_amd64",
            "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:84ce5467b2dae80ea0627626c5be285d300c33249a432699608f860a403e8ba2_ppc64le",
            "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:fc7751d1c76c4694e4a331c1d6590bfcfa2e264da1831d099991f9ed6660d0a6_amd64",
            "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:99b3e5a5517f869681f7fd2e699ce07fc00a6f6d17ec3af57032eccc48d9fdc0_ppc64le",
            "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:d8b6290d56769f9e190290f5a9660dfe8bfe33dc85f23714fda96b90a2649a30_amd64",
            "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:3dd3b38c1548a108113c323a23a005394e5adfeda889f84403c657c8d4a82b02_ppc64le",
            "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:e6c5acac1e72cd0c7aa296b07a66d98dcfbecacff0cf584d0a540f40e95a6a52_amd64",
            "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:c8907549b8808820bbb7179d9c2d960bacc2876d6067c10cc8995a868a889ea6_amd64",
            "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:c91a71c4f71020c0f9ee741d8c96c02db960a22e8b7713c8145f3cf32f653e59_ppc64le",
            "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:75aae995a4774a21c5c5a584f936a156eacfd0faffc43535f40a0ea15bfb022d_amd64",
            "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:e806a24f586f5a99937daee0f2deb040be7a95762ee94ac467168bd334f63c67_ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "Moment.js: Path traversal  in moment.locale"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...