rhsa-2022_4956
Vulnerability from csaf_redhat
Published
2022-06-09 02:03
Modified
2024-09-18 14:41
Summary
Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.5 security updates, images, and bug fixes

Notes

Topic
Red Hat Advanced Cluster Management for Kubernetes 2.5.0 is now generally available. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section.
Details
Red Hat Advanced Cluster Management for Kubernetes 2.5.0 images Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console—with security policy built in. This advisory contains the container images for Red Hat Advanced Cluster Management for Kubernetes, which fix several bugs and security issues. See the following Release Notes documentation, which will be updated shortly for this release, for additional details about this release: https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.5/html/release_notes/ Security fixes: * nodejs-json-schema: Prototype pollution vulnerability (CVE-2021-3918) * containerd: Unprivileged pod may bind mount any privileged regular file on disk (CVE-2021-43816) * minio: user privilege escalation in AddUser() admin API (CVE-2021-43858) * openssl: Infinite loop in BN_mod_sqrt() reachable when parsing certificates (CVE-2022-0778) * imgcrypt: Unauthorized access to encryted container image on a shared system due to missing check in CheckAuthorization() code path (CVE-2022-24778) * golang.org/x/crypto: empty plaintext packet causes panic (CVE-2021-43565) * node-fetch: exposure of sensitive information to an unauthorized actor (CVE-2022-0235) * nconf: Prototype pollution in memory store (CVE-2022-21803) * golang: crypto/elliptic IsOnCurve returns true for invalid field elements (CVE-2022-23806) * nats-server: misusing the "dynamically provisioned sandbox accounts" feature authenticated user can obtain the privileges of the System account (CVE-2022-24450) * Moment.js: Path traversal in moment.locale (CVE-2022-24785) * golang: crash in a golang.org/x/crypto/ssh server (CVE-2022-27191) * go-getter: writes SSH credentials into logfile, exposing sensitive credentials to local uses (CVE-2022-29810) * opencontainers: OCI manifest and index parsing confusion (CVE-2021-41190) Bug fixes: * RFE Copy secret with specific secret namespace, name for source and name, namespace and cluster label for target (BZ# 2014557) * RHACM 2.5.0 images (BZ# 2024938) * [UI] When you delete host agent from infraenv no confirmation message appear (Are you sure you want to delete x?) (BZ#2028348) * Clusters are in 'Degraded' status with upgrade env due to obs-controller not working properly (BZ# 2028647) * create cluster pool -> choose infra type, As a result infra providers disappear from UI. (BZ# 2033339) * Restore/backup shows up as Validation failed but the restore backup status in ACM shows success (BZ# 2034279) * Observability - OCP 311 node role are not displayed completely (BZ# 2038650) * Documented uninstall procedure leaves many leftovers (BZ# 2041921) * infrastructure-operator pod crashes due to insufficient privileges in ACM 2.5 (BZ# 2046554) * Acm failed to install due to some missing CRDs in operator (BZ# 2047463) * Navigation icons no longer showing in ACM 2.5 (BZ# 2051298) * ACM home page now includes /home/ in url (BZ# 2051299) * proxy heading in Add Credential should be capitalized (BZ# 2051349) * ACM 2.5 tries to create new MCE instance when install on top of existing MCE 2.0 (BZ# 2051983) * Create Policy button does not work and user cannot use console to create policy (BZ# 2053264) * No cluster information was displayed after a policyset was created (BZ# 2053366) * Dynamic plugin update does not take effect in Firefox (BZ# 2053516) * Replicated policy should not be available when creating a Policy Set (BZ# 2054431) * Placement section in Policy Set wizard does not reset when users click "Back" to re-configured placement (BZ# 2054433)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Red Hat Advanced Cluster Management for Kubernetes 2.5.0 is now generally available.\n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available for each vulnerability from\nthe CVE links in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat Advanced Cluster Management for Kubernetes 2.5.0 images\n\nRed Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console\u2014with security policy built in.\n\nThis advisory contains the container images for Red Hat Advanced Cluster Management for Kubernetes, which fix several bugs and security issues. See the following Release Notes documentation, which will be updated shortly for this release, for additional details about this release:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.5/html/release_notes/\n\nSecurity fixes: \n\n* nodejs-json-schema: Prototype pollution vulnerability (CVE-2021-3918)\n\n* containerd: Unprivileged pod may bind mount any privileged regular file on disk (CVE-2021-43816)\n\n* minio: user privilege escalation in AddUser() admin API (CVE-2021-43858)\n\n* openssl: Infinite loop in BN_mod_sqrt() reachable when parsing certificates (CVE-2022-0778)\n\n* imgcrypt: Unauthorized access to encryted container image on a shared system due to missing check in CheckAuthorization() code path (CVE-2022-24778)\n\n* golang.org/x/crypto: empty plaintext packet causes panic (CVE-2021-43565)\n\n* node-fetch: exposure of sensitive information to an unauthorized actor (CVE-2022-0235)\n\n* nconf: Prototype pollution in memory store (CVE-2022-21803)\n\n* golang: crypto/elliptic IsOnCurve returns true for invalid field elements (CVE-2022-23806)\n\n* nats-server: misusing the \"dynamically provisioned sandbox accounts\" feature authenticated user can obtain the privileges of the System account (CVE-2022-24450)\n\n* Moment.js: Path traversal in moment.locale (CVE-2022-24785)\n\n* golang: crash in a golang.org/x/crypto/ssh server (CVE-2022-27191)\n\n* go-getter: writes SSH credentials into logfile, exposing sensitive credentials to local uses (CVE-2022-29810)\n\n* opencontainers: OCI manifest and index parsing confusion (CVE-2021-41190)\n\nBug fixes:\n\n* RFE Copy secret with specific secret namespace, name for source and name, namespace and cluster label for target (BZ# 2014557)\n\n* RHACM 2.5.0 images (BZ# 2024938)\n\n* [UI] When you delete host agent from infraenv no confirmation message appear (Are you sure you want to delete x?) (BZ#2028348)\n\n* Clusters are in \u0027Degraded\u0027 status with upgrade env due to obs-controller not working properly (BZ# 2028647)\n\n* create cluster pool -\u003e choose infra type, As a result infra providers disappear from UI. (BZ# 2033339)\n\n* Restore/backup shows up as Validation failed but the restore backup status in ACM shows success (BZ# 2034279)\n\n* Observability - OCP 311 node role are not displayed completely (BZ# 2038650)\n\n* Documented uninstall procedure leaves many leftovers (BZ# 2041921)\n\n* infrastructure-operator pod crashes due to insufficient privileges in ACM 2.5 (BZ# 2046554)\n\n* Acm failed to install due to some missing CRDs in operator (BZ# 2047463)\n\n* Navigation icons no longer showing in ACM 2.5 (BZ# 2051298)\n\n* ACM home page now includes /home/ in url (BZ# 2051299)\n\n* proxy heading in Add Credential should be capitalized (BZ# 2051349)\n\n* ACM 2.5 tries to create new MCE instance when install on top of existing MCE 2.0 (BZ# 2051983)\n\n* Create Policy button does not work and user cannot use console to create policy (BZ# 2053264)\n\n* No cluster information was displayed after a policyset was created (BZ# 2053366)\n\n* Dynamic plugin update does not take effect in Firefox (BZ# 2053516)\n\n* Replicated policy should not be available when creating a Policy Set (BZ# 2054431)\n\n* Placement section in Policy Set wizard does not reset when users click \"Back\" to re-configured placement (BZ# 2054433)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:4956",
        "url": "https://access.redhat.com/errata/RHSA-2022:4956"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2014557",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014557"
      },
      {
        "category": "external",
        "summary": "2024702",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2024702"
      },
      {
        "category": "external",
        "summary": "2024938",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2024938"
      },
      {
        "category": "external",
        "summary": "2028224",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2028224"
      },
      {
        "category": "external",
        "summary": "2028348",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2028348"
      },
      {
        "category": "external",
        "summary": "2028647",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2028647"
      },
      {
        "category": "external",
        "summary": "2030787",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030787"
      },
      {
        "category": "external",
        "summary": "2033339",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2033339"
      },
      {
        "category": "external",
        "summary": "2034279",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034279"
      },
      {
        "category": "external",
        "summary": "2036252",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2036252"
      },
      {
        "category": "external",
        "summary": "2038650",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2038650"
      },
      {
        "category": "external",
        "summary": "2041921",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041921"
      },
      {
        "category": "external",
        "summary": "2044434",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044434"
      },
      {
        "category": "external",
        "summary": "2044591",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044591"
      },
      {
        "category": "external",
        "summary": "2046554",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2046554"
      },
      {
        "category": "external",
        "summary": "2047463",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2047463"
      },
      {
        "category": "external",
        "summary": "2051298",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2051298"
      },
      {
        "category": "external",
        "summary": "2051299",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2051299"
      },
      {
        "category": "external",
        "summary": "2051349",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2051349"
      },
      {
        "category": "external",
        "summary": "2051983",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2051983"
      },
      {
        "category": "external",
        "summary": "2052573",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2052573"
      },
      {
        "category": "external",
        "summary": "2053264",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053264"
      },
      {
        "category": "external",
        "summary": "2053366",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053366"
      },
      {
        "category": "external",
        "summary": "2053429",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053429"
      },
      {
        "category": "external",
        "summary": "2053516",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053516"
      },
      {
        "category": "external",
        "summary": "2054431",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2054431"
      },
      {
        "category": "external",
        "summary": "2054433",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2054433"
      },
      {
        "category": "external",
        "summary": "2054772",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2054772"
      },
      {
        "category": "external",
        "summary": "2054860",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2054860"
      },
      {
        "category": "external",
        "summary": "2055333",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2055333"
      },
      {
        "category": "external",
        "summary": "2055900",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2055900"
      },
      {
        "category": "external",
        "summary": "2056485",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2056485"
      },
      {
        "category": "external",
        "summary": "2056701",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2056701"
      },
      {
        "category": "external",
        "summary": "2057060",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2057060"
      },
      {
        "category": "external",
        "summary": "2058435",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2058435"
      },
      {
        "category": "external",
        "summary": "2059779",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2059779"
      },
      {
        "category": "external",
        "summary": "2059781",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2059781"
      },
      {
        "category": "external",
        "summary": "2060135",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2060135"
      },
      {
        "category": "external",
        "summary": "2060151",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2060151"
      },
      {
        "category": "external",
        "summary": "2060230",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2060230"
      },
      {
        "category": "external",
        "summary": "2060309",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2060309"
      },
      {
        "category": "external",
        "summary": "2060469",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2060469"
      },
      {
        "category": "external",
        "summary": "2060550",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2060550"
      },
      {
        "category": "external",
        "summary": "2060603",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2060603"
      },
      {
        "category": "external",
        "summary": "2060831",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2060831"
      },
      {
        "category": "external",
        "summary": "2060934",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2060934"
      },
      {
        "category": "external",
        "summary": "2061260",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2061260"
      },
      {
        "category": "external",
        "summary": "2061311",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2061311"
      },
      {
        "category": "external",
        "summary": "2061659",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2061659"
      },
      {
        "category": "external",
        "summary": "2061798",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2061798"
      },
      {
        "category": "external",
        "summary": "2061838",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2061838"
      },
      {
        "category": "external",
        "summary": "2062009",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2062009"
      },
      {
        "category": "external",
        "summary": "2062022",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2062022"
      },
      {
        "category": "external",
        "summary": "2062025",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2062025"
      },
      {
        "category": "external",
        "summary": "2062202",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2062202"
      },
      {
        "category": "external",
        "summary": "2062337",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2062337"
      },
      {
        "category": "external",
        "summary": "2062462",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2062462"
      },
      {
        "category": "external",
        "summary": "2062556",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2062556"
      },
      {
        "category": "external",
        "summary": "2062787",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2062787"
      },
      {
        "category": "external",
        "summary": "2063055",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2063055"
      },
      {
        "category": "external",
        "summary": "2063341",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2063341"
      },
      {
        "category": "external",
        "summary": "2063345",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2063345"
      },
      {
        "category": "external",
        "summary": "2063596",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2063596"
      },
      {
        "category": "external",
        "summary": "2063599",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2063599"
      },
      {
        "category": "external",
        "summary": "2063697",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2063697"
      },
      {
        "category": "external",
        "summary": "2064231",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064231"
      },
      {
        "category": "external",
        "summary": "2064247",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064247"
      },
      {
        "category": "external",
        "summary": "2064392",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064392"
      },
      {
        "category": "external",
        "summary": "2064477",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064477"
      },
      {
        "category": "external",
        "summary": "2064509",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064509"
      },
      {
        "category": "external",
        "summary": "2064516",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064516"
      },
      {
        "category": "external",
        "summary": "2064528",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064528"
      },
      {
        "category": "external",
        "summary": "2064535",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064535"
      },
      {
        "category": "external",
        "summary": "2064702",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064702"
      },
      {
        "category": "external",
        "summary": "2064722",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064722"
      },
      {
        "category": "external",
        "summary": "2064899",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064899"
      },
      {
        "category": "external",
        "summary": "2065436",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2065436"
      },
      {
        "category": "external",
        "summary": "2066198",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2066198"
      },
      {
        "category": "external",
        "summary": "2066207",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2066207"
      },
      {
        "category": "external",
        "summary": "2066333",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2066333"
      },
      {
        "category": "external",
        "summary": "2066383",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2066383"
      },
      {
        "category": "external",
        "summary": "2066433",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2066433"
      },
      {
        "category": "external",
        "summary": "2066464",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2066464"
      },
      {
        "category": "external",
        "summary": "2066475",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2066475"
      },
      {
        "category": "external",
        "summary": "2066544",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2066544"
      },
      {
        "category": "external",
        "summary": "2066594",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2066594"
      },
      {
        "category": "external",
        "summary": "2066650",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2066650"
      },
      {
        "category": "external",
        "summary": "2066751",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2066751"
      },
      {
        "category": "external",
        "summary": "2066834",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2066834"
      },
      {
        "category": "external",
        "summary": "2066842",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2066842"
      },
      {
        "category": "external",
        "summary": "2066914",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2066914"
      },
      {
        "category": "external",
        "summary": "2066940",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2066940"
      },
      {
        "category": "external",
        "summary": "2066965",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2066965"
      },
      {
        "category": "external",
        "summary": "2066979",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2066979"
      },
      {
        "category": "external",
        "summary": "2067053",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2067053"
      },
      {
        "category": "external",
        "summary": "2067067",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2067067"
      },
      {
        "category": "external",
        "summary": "2067207",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2067207"
      },
      {
        "category": "external",
        "summary": "2067465",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2067465"
      },
      {
        "category": "external",
        "summary": "2067713",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2067713"
      },
      {
        "category": "external",
        "summary": "2067728",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2067728"
      },
      {
        "category": "external",
        "summary": "2068304",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2068304"
      },
      {
        "category": "external",
        "summary": "2068309",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2068309"
      },
      {
        "category": "external",
        "summary": "2068312",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2068312"
      },
      {
        "category": "external",
        "summary": "2068313",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2068313"
      },
      {
        "category": "external",
        "summary": "2068328",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2068328"
      },
      {
        "category": "external",
        "summary": "2068387",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2068387"
      },
      {
        "category": "external",
        "summary": "2068993",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2068993"
      },
      {
        "category": "external",
        "summary": "2069329",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2069329"
      },
      {
        "category": "external",
        "summary": "2069368",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2069368"
      },
      {
        "category": "external",
        "summary": "2069469",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2069469"
      },
      {
        "category": "external",
        "summary": "2069615",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2069615"
      },
      {
        "category": "external",
        "summary": "2069622",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2069622"
      },
      {
        "category": "external",
        "summary": "2069698",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2069698"
      },
      {
        "category": "external",
        "summary": "2069867",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2069867"
      },
      {
        "category": "external",
        "summary": "2069870",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2069870"
      },
      {
        "category": "external",
        "summary": "2069875",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2069875"
      },
      {
        "category": "external",
        "summary": "2069895",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2069895"
      },
      {
        "category": "external",
        "summary": "2070203",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2070203"
      },
      {
        "category": "external",
        "summary": "2070782",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2070782"
      },
      {
        "category": "external",
        "summary": "2070846",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2070846"
      },
      {
        "category": "external",
        "summary": "2071066",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2071066"
      },
      {
        "category": "external",
        "summary": "2071173",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2071173"
      },
      {
        "category": "external",
        "summary": "2071191",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2071191"
      },
      {
        "category": "external",
        "summary": "2071769",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2071769"
      },
      {
        "category": "external",
        "summary": "2071818",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2071818"
      },
      {
        "category": "external",
        "summary": "2071869",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2071869"
      },
      {
        "category": "external",
        "summary": "2072009",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2072009"
      },
      {
        "category": "external",
        "summary": "2072097",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2072097"
      },
      {
        "category": "external",
        "summary": "2072104",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2072104"
      },
      {
        "category": "external",
        "summary": "2072177",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2072177"
      },
      {
        "category": "external",
        "summary": "2072227",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2072227"
      },
      {
        "category": "external",
        "summary": "2072231",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2072231"
      },
      {
        "category": "external",
        "summary": "2072334",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2072334"
      },
      {
        "category": "external",
        "summary": "2072342",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2072342"
      },
      {
        "category": "external",
        "summary": "2072350",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2072350"
      },
      {
        "category": "external",
        "summary": "2072359",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2072359"
      },
      {
        "category": "external",
        "summary": "2072504",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2072504"
      },
      {
        "category": "external",
        "summary": "2072551",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2072551"
      },
      {
        "category": "external",
        "summary": "2072773",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2072773"
      },
      {
        "category": "external",
        "summary": "2072824",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2072824"
      },
      {
        "category": "external",
        "summary": "2072829",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2072829"
      },
      {
        "category": "external",
        "summary": "2073179",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2073179"
      },
      {
        "category": "external",
        "summary": "2073330",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2073330"
      },
      {
        "category": "external",
        "summary": "2073355",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2073355"
      },
      {
        "category": "external",
        "summary": "2073508",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2073508"
      },
      {
        "category": "external",
        "summary": "2073557",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2073557"
      },
      {
        "category": "external",
        "summary": "2073726",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2073726"
      },
      {
        "category": "external",
        "summary": "2073739",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2073739"
      },
      {
        "category": "external",
        "summary": "2073740",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2073740"
      },
      {
        "category": "external",
        "summary": "2074178",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2074178"
      },
      {
        "category": "external",
        "summary": "2074626",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2074626"
      },
      {
        "category": "external",
        "summary": "2074689",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2074689"
      },
      {
        "category": "external",
        "summary": "2074803",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2074803"
      },
      {
        "category": "external",
        "summary": "2074937",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2074937"
      },
      {
        "category": "external",
        "summary": "2075416",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2075416"
      },
      {
        "category": "external",
        "summary": "2075440",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2075440"
      },
      {
        "category": "external",
        "summary": "2075739",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2075739"
      },
      {
        "category": "external",
        "summary": "2076421",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2076421"
      },
      {
        "category": "external",
        "summary": "2076494",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2076494"
      },
      {
        "category": "external",
        "summary": "2076502",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2076502"
      },
      {
        "category": "external",
        "summary": "2077144",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2077144"
      },
      {
        "category": "external",
        "summary": "2077149",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2077149"
      },
      {
        "category": "external",
        "summary": "2077291",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2077291"
      },
      {
        "category": "external",
        "summary": "2077304",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2077304"
      },
      {
        "category": "external",
        "summary": "2077526",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2077526"
      },
      {
        "category": "external",
        "summary": "2077562",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2077562"
      },
      {
        "category": "external",
        "summary": "2077751",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2077751"
      },
      {
        "category": "external",
        "summary": "2077783",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2077783"
      },
      {
        "category": "external",
        "summary": "2077951",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2077951"
      },
      {
        "category": "external",
        "summary": "2078164",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2078164"
      },
      {
        "category": "external",
        "summary": "2078167",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2078167"
      },
      {
        "category": "external",
        "summary": "2078373",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2078373"
      },
      {
        "category": "external",
        "summary": "2078617",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2078617"
      },
      {
        "category": "external",
        "summary": "2078952",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2078952"
      },
      {
        "category": "external",
        "summary": "2078973",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2078973"
      },
      {
        "category": "external",
        "summary": "2079013",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2079013"
      },
      {
        "category": "external",
        "summary": "2079015",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2079015"
      },
      {
        "category": "external",
        "summary": "2079421",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2079421"
      },
      {
        "category": "external",
        "summary": "2079494",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2079494"
      },
      {
        "category": "external",
        "summary": "2079533",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2079533"
      },
      {
        "category": "external",
        "summary": "2079585",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2079585"
      },
      {
        "category": "external",
        "summary": "2079611",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2079611"
      },
      {
        "category": "external",
        "summary": "2079615",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2079615"
      },
      {
        "category": "external",
        "summary": "2079658",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2079658"
      },
      {
        "category": "external",
        "summary": "2079909",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2079909"
      },
      {
        "category": "external",
        "summary": "2080172",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2080172"
      },
      {
        "category": "external",
        "summary": "2080215",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2080215"
      },
      {
        "category": "external",
        "summary": "2080279",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2080279"
      },
      {
        "category": "external",
        "summary": "2080503",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2080503"
      },
      {
        "category": "external",
        "summary": "2080567",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2080567"
      },
      {
        "category": "external",
        "summary": "2080712",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2080712"
      },
      {
        "category": "external",
        "summary": "2080776",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2080776"
      },
      {
        "category": "external",
        "summary": "2081792",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2081792"
      },
      {
        "category": "external",
        "summary": "2081810",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2081810"
      },
      {
        "category": "external",
        "summary": "2081829",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2081829"
      },
      {
        "category": "external",
        "summary": "2081938",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2081938"
      },
      {
        "category": "external",
        "summary": "2082226",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2082226"
      },
      {
        "category": "external",
        "summary": "2082409",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2082409"
      },
      {
        "category": "external",
        "summary": "2082449",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2082449"
      },
      {
        "category": "external",
        "summary": "2083038",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2083038"
      },
      {
        "category": "external",
        "summary": "2083160",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2083160"
      },
      {
        "category": "external",
        "summary": "2083434",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2083434"
      },
      {
        "category": "external",
        "summary": "2083854",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2083854"
      },
      {
        "category": "external",
        "summary": "2083870",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2083870"
      },
      {
        "category": "external",
        "summary": "2084034",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2084034"
      },
      {
        "category": "external",
        "summary": "2084158",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2084158"
      },
      {
        "category": "external",
        "summary": "2084622",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2084622"
      },
      {
        "category": "external",
        "summary": "2085083",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2085083"
      },
      {
        "category": "external",
        "summary": "2085237",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2085237"
      },
      {
        "category": "external",
        "summary": "2085273",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2085273"
      },
      {
        "category": "external",
        "summary": "2085281",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2085281"
      },
      {
        "category": "external",
        "summary": "2086389",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2086389"
      },
      {
        "category": "external",
        "summary": "2087515",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2087515"
      },
      {
        "category": "external",
        "summary": "2088158",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2088158"
      },
      {
        "category": "external",
        "summary": "2088511",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2088511"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2022/rhsa-2022_4956.json"
      }
    ],
    "title": "Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.5 security updates, images, and bug fixes",
    "tracking": {
      "current_release_date": "2024-09-18T14:41:35+00:00",
      "generator": {
        "date": "2024-09-18T14:41:35+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2022:4956",
      "initial_release_date": "2022-06-09T02:03:35+00:00",
      "revision_history": [
        {
          "date": "2022-06-09T02:03:35+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-06-09T02:03:35+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-18T14:41:35+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
                "product": {
                  "name": "Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
                  "product_id": "8Base-RHACM-2.5",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:acm:2.5::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat ACM"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rhacm2/acm-cluster-proxy-rhel8@sha256:82557f8506bcaf48e701d815ad0bedd636d99ab649d00fcb1d3b982a85a6f13b_s390x",
                "product": {
                  "name": "rhacm2/acm-cluster-proxy-rhel8@sha256:82557f8506bcaf48e701d815ad0bedd636d99ab649d00fcb1d3b982a85a6f13b_s390x",
                  "product_id": "rhacm2/acm-cluster-proxy-rhel8@sha256:82557f8506bcaf48e701d815ad0bedd636d99ab649d00fcb1d3b982a85a6f13b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-cluster-proxy-rhel8@sha256:82557f8506bcaf48e701d815ad0bedd636d99ab649d00fcb1d3b982a85a6f13b?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-cluster-proxy-rhel8\u0026tag=v2.5.0-18"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:4888007361f4b04fea8df5f2acd610d15b7aad19822f9193cadcc36fea3271c9_s390x",
                "product": {
                  "name": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:4888007361f4b04fea8df5f2acd610d15b7aad19822f9193cadcc36fea3271c9_s390x",
                  "product_id": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:4888007361f4b04fea8df5f2acd610d15b7aad19822f9193cadcc36fea3271c9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-governance-policy-addon-controller-rhel8@sha256:4888007361f4b04fea8df5f2acd610d15b7aad19822f9193cadcc36fea3271c9?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel8\u0026tag=v2.5.0-27"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-grafana-rhel8@sha256:48fe3ceb6445433c5b2e2e6c450c40cb1625a28a73385a799cfad235a0fe8a5b_s390x",
                "product": {
                  "name": "rhacm2/acm-grafana-rhel8@sha256:48fe3ceb6445433c5b2e2e6c450c40cb1625a28a73385a799cfad235a0fe8a5b_s390x",
                  "product_id": "rhacm2/acm-grafana-rhel8@sha256:48fe3ceb6445433c5b2e2e6c450c40cb1625a28a73385a799cfad235a0fe8a5b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-grafana-rhel8@sha256:48fe3ceb6445433c5b2e2e6c450c40cb1625a28a73385a799cfad235a0fe8a5b?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-grafana-rhel8\u0026tag=v2.5.0-13"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-must-gather-rhel8@sha256:b7b070d75e91fb3f42d5cea0b7c65c23bcba4c039b16b56e8e8c5d093df96124_s390x",
                "product": {
                  "name": "rhacm2/acm-must-gather-rhel8@sha256:b7b070d75e91fb3f42d5cea0b7c65c23bcba4c039b16b56e8e8c5d093df96124_s390x",
                  "product_id": "rhacm2/acm-must-gather-rhel8@sha256:b7b070d75e91fb3f42d5cea0b7c65c23bcba4c039b16b56e8e8c5d093df96124_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-must-gather-rhel8@sha256:b7b070d75e91fb3f42d5cea0b7c65c23bcba4c039b16b56e8e8c5d093df96124?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-must-gather-rhel8\u0026tag=v2.5.0-32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-operator-bundle@sha256:c7bc5c548af389294dc2f9e5fc0f1c5735879da083119c4ca048ad01d6fd0702_s390x",
                "product": {
                  "name": "rhacm2/acm-operator-bundle@sha256:c7bc5c548af389294dc2f9e5fc0f1c5735879da083119c4ca048ad01d6fd0702_s390x",
                  "product_id": "rhacm2/acm-operator-bundle@sha256:c7bc5c548af389294dc2f9e5fc0f1c5735879da083119c4ca048ad01d6fd0702_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-operator-bundle@sha256:c7bc5c548af389294dc2f9e5fc0f1c5735879da083119c4ca048ad01d6fd0702?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-operator-bundle\u0026tag=v2.5.0-304"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:0e33fb6df280efda4a4128bda577d3d0d2011238c4f2ef44b3d11ec5d8aa4a4f_s390x",
                "product": {
                  "name": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:0e33fb6df280efda4a4128bda577d3d0d2011238c4f2ef44b3d11ec5d8aa4a4f_s390x",
                  "product_id": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:0e33fb6df280efda4a4128bda577d3d0d2011238c4f2ef44b3d11ec5d8aa4a4f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-prometheus-config-reloader-rhel8@sha256:0e33fb6df280efda4a4128bda577d3d0d2011238c4f2ef44b3d11ec5d8aa4a4f?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel8\u0026tag=v2.5.0-10"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-prometheus-rhel8@sha256:c7fbdf9153e9b70954c349ce73ae53b7accef5fbd3cc448fb59c2bdfbc07d156_s390x",
                "product": {
                  "name": "rhacm2/acm-prometheus-rhel8@sha256:c7fbdf9153e9b70954c349ce73ae53b7accef5fbd3cc448fb59c2bdfbc07d156_s390x",
                  "product_id": "rhacm2/acm-prometheus-rhel8@sha256:c7fbdf9153e9b70954c349ce73ae53b7accef5fbd3cc448fb59c2bdfbc07d156_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-prometheus-rhel8@sha256:c7fbdf9153e9b70954c349ce73ae53b7accef5fbd3cc448fb59c2bdfbc07d156?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-rhel8\u0026tag=v2.5.0-12"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:160a12fe6a27a34778fd2d75f096d0e13ba518ac459a8337bb87eef083759084_s390x",
                "product": {
                  "name": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:160a12fe6a27a34778fd2d75f096d0e13ba518ac459a8337bb87eef083759084_s390x",
                  "product_id": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:160a12fe6a27a34778fd2d75f096d0e13ba518ac459a8337bb87eef083759084_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-volsync-addon-controller-rhel8@sha256:160a12fe6a27a34778fd2d75f096d0e13ba518ac459a8337bb87eef083759084?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel8\u0026tag=v2.5.0-15"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/cert-policy-controller-rhel8@sha256:758c591e4db9968f07a211668f4b56221bcf33fe87f5db68426efd2512462e5d_s390x",
                "product": {
                  "name": "rhacm2/cert-policy-controller-rhel8@sha256:758c591e4db9968f07a211668f4b56221bcf33fe87f5db68426efd2512462e5d_s390x",
                  "product_id": "rhacm2/cert-policy-controller-rhel8@sha256:758c591e4db9968f07a211668f4b56221bcf33fe87f5db68426efd2512462e5d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cert-policy-controller-rhel8@sha256:758c591e4db9968f07a211668f4b56221bcf33fe87f5db68426efd2512462e5d?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/cert-policy-controller-rhel8\u0026tag=v2.5.0-25"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/cluster-backup-rhel8-operator@sha256:daaf438a646ac2091acfb2db5457c97d530eb90ed6c16c985c04d592570074cd_s390x",
                "product": {
                  "name": "rhacm2/cluster-backup-rhel8-operator@sha256:daaf438a646ac2091acfb2db5457c97d530eb90ed6c16c985c04d592570074cd_s390x",
                  "product_id": "rhacm2/cluster-backup-rhel8-operator@sha256:daaf438a646ac2091acfb2db5457c97d530eb90ed6c16c985c04d592570074cd_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-backup-rhel8-operator@sha256:daaf438a646ac2091acfb2db5457c97d530eb90ed6c16c985c04d592570074cd?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/cluster-backup-rhel8-operator\u0026tag=v2.5.0-75"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/cluster-proxy-addon-rhel8@sha256:349e1a5dab46e5c41d6f1778e25de51affde784bac0fe667d55cc36d7929640e_s390x",
                "product": {
                  "name": "rhacm2/cluster-proxy-addon-rhel8@sha256:349e1a5dab46e5c41d6f1778e25de51affde784bac0fe667d55cc36d7929640e_s390x",
                  "product_id": "rhacm2/cluster-proxy-addon-rhel8@sha256:349e1a5dab46e5c41d6f1778e25de51affde784bac0fe667d55cc36d7929640e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-proxy-addon-rhel8@sha256:349e1a5dab46e5c41d6f1778e25de51affde784bac0fe667d55cc36d7929640e?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/cluster-proxy-addon-rhel8\u0026tag=v2.5.0-21"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/config-policy-controller-rhel8@sha256:56afa758e35b6b37ae793b6eb403acaae883f056e487da5b4814f6cca86bad52_s390x",
                "product": {
                  "name": "rhacm2/config-policy-controller-rhel8@sha256:56afa758e35b6b37ae793b6eb403acaae883f056e487da5b4814f6cca86bad52_s390x",
                  "product_id": "rhacm2/config-policy-controller-rhel8@sha256:56afa758e35b6b37ae793b6eb403acaae883f056e487da5b4814f6cca86bad52_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/config-policy-controller-rhel8@sha256:56afa758e35b6b37ae793b6eb403acaae883f056e487da5b4814f6cca86bad52?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/config-policy-controller-rhel8\u0026tag=v2.5.0-32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/console-rhel8@sha256:2c4a64cf092a5c31aa6533c643824a6ccec9b9271c440e23568960477d366583_s390x",
                "product": {
                  "name": "rhacm2/console-rhel8@sha256:2c4a64cf092a5c31aa6533c643824a6ccec9b9271c440e23568960477d366583_s390x",
                  "product_id": "rhacm2/console-rhel8@sha256:2c4a64cf092a5c31aa6533c643824a6ccec9b9271c440e23568960477d366583_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/console-rhel8@sha256:2c4a64cf092a5c31aa6533c643824a6ccec9b9271c440e23568960477d366583?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/console-rhel8\u0026tag=v2.5.0-152"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:981409e4fe00c3b8ad4c695b671db00293e14449b8d29ec748e02893b0214a79_s390x",
                "product": {
                  "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:981409e4fe00c3b8ad4c695b671db00293e14449b8d29ec748e02893b0214a79_s390x",
                  "product_id": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:981409e4fe00c3b8ad4c695b671db00293e14449b8d29ec748e02893b0214a79_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/endpoint-monitoring-rhel8-operator@sha256:981409e4fe00c3b8ad4c695b671db00293e14449b8d29ec748e02893b0214a79?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/endpoint-monitoring-rhel8-operator\u0026tag=v2.5.0-57"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/governance-policy-propagator-rhel8@sha256:2a4cb907dee17f96c941f982c1e86c54b23233d91a556398c57b0d9c40168039_s390x",
                "product": {
                  "name": "rhacm2/governance-policy-propagator-rhel8@sha256:2a4cb907dee17f96c941f982c1e86c54b23233d91a556398c57b0d9c40168039_s390x",
                  "product_id": "rhacm2/governance-policy-propagator-rhel8@sha256:2a4cb907dee17f96c941f982c1e86c54b23233d91a556398c57b0d9c40168039_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/governance-policy-propagator-rhel8@sha256:2a4cb907dee17f96c941f982c1e86c54b23233d91a556398c57b0d9c40168039?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-propagator-rhel8\u0026tag=v2.5.0-40"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/governance-policy-spec-sync-rhel8@sha256:a92943282791b24a8bd9b799d6f4bae9c5a0711e968a5da61caf0fbfa91fecfe_s390x",
                "product": {
                  "name": "rhacm2/governance-policy-spec-sync-rhel8@sha256:a92943282791b24a8bd9b799d6f4bae9c5a0711e968a5da61caf0fbfa91fecfe_s390x",
                  "product_id": "rhacm2/governance-policy-spec-sync-rhel8@sha256:a92943282791b24a8bd9b799d6f4bae9c5a0711e968a5da61caf0fbfa91fecfe_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/governance-policy-spec-sync-rhel8@sha256:a92943282791b24a8bd9b799d6f4bae9c5a0711e968a5da61caf0fbfa91fecfe?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-spec-sync-rhel8\u0026tag=v2.5.0-25"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/governance-policy-status-sync-rhel8@sha256:ace15d5307825d4073cc2fed31805e0e5a32123d7ac9a1cd736274d80c31ea82_s390x",
                "product": {
                  "name": "rhacm2/governance-policy-status-sync-rhel8@sha256:ace15d5307825d4073cc2fed31805e0e5a32123d7ac9a1cd736274d80c31ea82_s390x",
                  "product_id": "rhacm2/governance-policy-status-sync-rhel8@sha256:ace15d5307825d4073cc2fed31805e0e5a32123d7ac9a1cd736274d80c31ea82_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/governance-policy-status-sync-rhel8@sha256:ace15d5307825d4073cc2fed31805e0e5a32123d7ac9a1cd736274d80c31ea82?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-status-sync-rhel8\u0026tag=v2.5.0-23"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/governance-policy-template-sync-rhel8@sha256:9ab41626362a349e3a103f3a176a37c372542913ca59668c66468233f5807637_s390x",
                "product": {
                  "name": "rhacm2/governance-policy-template-sync-rhel8@sha256:9ab41626362a349e3a103f3a176a37c372542913ca59668c66468233f5807637_s390x",
                  "product_id": "rhacm2/governance-policy-template-sync-rhel8@sha256:9ab41626362a349e3a103f3a176a37c372542913ca59668c66468233f5807637_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/governance-policy-template-sync-rhel8@sha256:9ab41626362a349e3a103f3a176a37c372542913ca59668c66468233f5807637?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-template-sync-rhel8\u0026tag=v2.5.0-20"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:cdeb837e4fbf52ac7ddbce4781bd87677d58660a99134549d0ca20ad4549a02d_s390x",
                "product": {
                  "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:cdeb837e4fbf52ac7ddbce4781bd87677d58660a99134549d0ca20ad4549a02d_s390x",
                  "product_id": "rhacm2/grafana-dashboard-loader-rhel8@sha256:cdeb837e4fbf52ac7ddbce4781bd87677d58660a99134549d0ca20ad4549a02d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/grafana-dashboard-loader-rhel8@sha256:cdeb837e4fbf52ac7ddbce4781bd87677d58660a99134549d0ca20ad4549a02d?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel8\u0026tag=v2.5.0-58"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/iam-policy-controller-rhel8@sha256:ca5aad603ec8af04a7573e0b8b886b2e9336f42c65321decb9f512efd3fc2db2_s390x",
                "product": {
                  "name": "rhacm2/iam-policy-controller-rhel8@sha256:ca5aad603ec8af04a7573e0b8b886b2e9336f42c65321decb9f512efd3fc2db2_s390x",
                  "product_id": "rhacm2/iam-policy-controller-rhel8@sha256:ca5aad603ec8af04a7573e0b8b886b2e9336f42c65321decb9f512efd3fc2db2_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/iam-policy-controller-rhel8@sha256:ca5aad603ec8af04a7573e0b8b886b2e9336f42c65321decb9f512efd3fc2db2?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/iam-policy-controller-rhel8\u0026tag=v2.5.0-27"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/insights-client-rhel8@sha256:7c99d33d6f7a6664e0c38a8544ad0148d4346c7ebd96f0f9366b598711f26056_s390x",
                "product": {
                  "name": "rhacm2/insights-client-rhel8@sha256:7c99d33d6f7a6664e0c38a8544ad0148d4346c7ebd96f0f9366b598711f26056_s390x",
                  "product_id": "rhacm2/insights-client-rhel8@sha256:7c99d33d6f7a6664e0c38a8544ad0148d4346c7ebd96f0f9366b598711f26056_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/insights-client-rhel8@sha256:7c99d33d6f7a6664e0c38a8544ad0148d4346c7ebd96f0f9366b598711f26056?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/insights-client-rhel8\u0026tag=v2.5.0-22"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/insights-metrics-rhel8@sha256:ab9dddc3e680e0872a484821cf7b29e73b6f8777aad1a8992a35762f7c1e56c3_s390x",
                "product": {
                  "name": "rhacm2/insights-metrics-rhel8@sha256:ab9dddc3e680e0872a484821cf7b29e73b6f8777aad1a8992a35762f7c1e56c3_s390x",
                  "product_id": "rhacm2/insights-metrics-rhel8@sha256:ab9dddc3e680e0872a484821cf7b29e73b6f8777aad1a8992a35762f7c1e56c3_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/insights-metrics-rhel8@sha256:ab9dddc3e680e0872a484821cf7b29e73b6f8777aad1a8992a35762f7c1e56c3?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/insights-metrics-rhel8\u0026tag=v2.5.0-15"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:d32cba72a9aab817529af2de6e09fce681bafd3e7a59b451e5d5214edfec3a6a_s390x",
                "product": {
                  "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:d32cba72a9aab817529af2de6e09fce681bafd3e7a59b451e5d5214edfec3a6a_s390x",
                  "product_id": "rhacm2/klusterlet-addon-controller-rhel8@sha256:d32cba72a9aab817529af2de6e09fce681bafd3e7a59b451e5d5214edfec3a6a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/klusterlet-addon-controller-rhel8@sha256:d32cba72a9aab817529af2de6e09fce681bafd3e7a59b451e5d5214edfec3a6a?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel8\u0026tag=v2.5.0-33"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/klusterlet-addon-rhel8-operator@sha256:f1ce8866f4905f77c41607c56f4e71e2ab6e41b1463a19ded52d1c58f5f275ac_s390x",
                "product": {
                  "name": "rhacm2/klusterlet-addon-rhel8-operator@sha256:f1ce8866f4905f77c41607c56f4e71e2ab6e41b1463a19ded52d1c58f5f275ac_s390x",
                  "product_id": "rhacm2/klusterlet-addon-rhel8-operator@sha256:f1ce8866f4905f77c41607c56f4e71e2ab6e41b1463a19ded52d1c58f5f275ac_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/klusterlet-addon-rhel8-operator@sha256:f1ce8866f4905f77c41607c56f4e71e2ab6e41b1463a19ded52d1c58f5f275ac?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/klusterlet-addon-rhel8-operator\u0026tag=v2.5.0-25"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/kube-rbac-proxy-rhel8@sha256:fae3b748afcd75d883b837ace4099ff417b911ca8a6a78daaa8d6265bbbd1dd5_s390x",
                "product": {
                  "name": "rhacm2/kube-rbac-proxy-rhel8@sha256:fae3b748afcd75d883b837ace4099ff417b911ca8a6a78daaa8d6265bbbd1dd5_s390x",
                  "product_id": "rhacm2/kube-rbac-proxy-rhel8@sha256:fae3b748afcd75d883b837ace4099ff417b911ca8a6a78daaa8d6265bbbd1dd5_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kube-rbac-proxy-rhel8@sha256:fae3b748afcd75d883b837ace4099ff417b911ca8a6a78daaa8d6265bbbd1dd5?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/kube-rbac-proxy-rhel8\u0026tag=v2.5.0-11"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/kube-state-metrics-rhel8@sha256:18ceca6d8f00cfeb84db4122219741ef7ec7470deb73e22f4c039ad1353f4258_s390x",
                "product": {
                  "name": "rhacm2/kube-state-metrics-rhel8@sha256:18ceca6d8f00cfeb84db4122219741ef7ec7470deb73e22f4c039ad1353f4258_s390x",
                  "product_id": "rhacm2/kube-state-metrics-rhel8@sha256:18ceca6d8f00cfeb84db4122219741ef7ec7470deb73e22f4c039ad1353f4258_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kube-state-metrics-rhel8@sha256:18ceca6d8f00cfeb84db4122219741ef7ec7470deb73e22f4c039ad1353f4258?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/kube-state-metrics-rhel8\u0026tag=v2.5.0-11"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/management-ingress-rhel8@sha256:d4d81507efa1dfdb9f9298a0e9a579ce62757fa020b9a23c0f00c3cf5a381cfe_s390x",
                "product": {
                  "name": "rhacm2/management-ingress-rhel8@sha256:d4d81507efa1dfdb9f9298a0e9a579ce62757fa020b9a23c0f00c3cf5a381cfe_s390x",
                  "product_id": "rhacm2/management-ingress-rhel8@sha256:d4d81507efa1dfdb9f9298a0e9a579ce62757fa020b9a23c0f00c3cf5a381cfe_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/management-ingress-rhel8@sha256:d4d81507efa1dfdb9f9298a0e9a579ce62757fa020b9a23c0f00c3cf5a381cfe?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/management-ingress-rhel8\u0026tag=v2.5.0-14"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/memcached-rhel8@sha256:4e4ba78b0301cbaf44aa5ecbc33832dbeba5bceeae283cc993e7fbf7252dbafd_s390x",
                "product": {
                  "name": "rhacm2/memcached-rhel8@sha256:4e4ba78b0301cbaf44aa5ecbc33832dbeba5bceeae283cc993e7fbf7252dbafd_s390x",
                  "product_id": "rhacm2/memcached-rhel8@sha256:4e4ba78b0301cbaf44aa5ecbc33832dbeba5bceeae283cc993e7fbf7252dbafd_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/memcached-rhel8@sha256:4e4ba78b0301cbaf44aa5ecbc33832dbeba5bceeae283cc993e7fbf7252dbafd?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/memcached-rhel8\u0026tag=v2.5.0-9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/memcached-exporter-rhel8@sha256:a34725c44846aa734cfb07288db0cee25496578bb9e7c211603e7c7555aaebbb_s390x",
                "product": {
                  "name": "rhacm2/memcached-exporter-rhel8@sha256:a34725c44846aa734cfb07288db0cee25496578bb9e7c211603e7c7555aaebbb_s390x",
                  "product_id": "rhacm2/memcached-exporter-rhel8@sha256:a34725c44846aa734cfb07288db0cee25496578bb9e7c211603e7c7555aaebbb_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/memcached-exporter-rhel8@sha256:a34725c44846aa734cfb07288db0cee25496578bb9e7c211603e7c7555aaebbb?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/memcached-exporter-rhel8\u0026tag=v2.5.0-11"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/metrics-collector-rhel8@sha256:183acf7eaf078c89e977a5513c317cc6029b8d071012f4398d04c7af3570a9d0_s390x",
                "product": {
                  "name": "rhacm2/metrics-collector-rhel8@sha256:183acf7eaf078c89e977a5513c317cc6029b8d071012f4398d04c7af3570a9d0_s390x",
                  "product_id": "rhacm2/metrics-collector-rhel8@sha256:183acf7eaf078c89e977a5513c317cc6029b8d071012f4398d04c7af3570a9d0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/metrics-collector-rhel8@sha256:183acf7eaf078c89e977a5513c317cc6029b8d071012f4398d04c7af3570a9d0?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/metrics-collector-rhel8\u0026tag=v2.5.0-58"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicloud-integrations-rhel8@sha256:26b03b6c2fb4508acfd130f6fd4f6194b704b53b32a21f004949773cda8b6db5_s390x",
                "product": {
                  "name": "rhacm2/multicloud-integrations-rhel8@sha256:26b03b6c2fb4508acfd130f6fd4f6194b704b53b32a21f004949773cda8b6db5_s390x",
                  "product_id": "rhacm2/multicloud-integrations-rhel8@sha256:26b03b6c2fb4508acfd130f6fd4f6194b704b53b32a21f004949773cda8b6db5_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicloud-integrations-rhel8@sha256:26b03b6c2fb4508acfd130f6fd4f6194b704b53b32a21f004949773cda8b6db5?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multicloud-integrations-rhel8\u0026tag=v2.5.0-22"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multiclusterhub-rhel8@sha256:60cab5b2849dd4edb1153ac0ad70b60e76720807acdad1666dc73de2f8b48b6d_s390x",
                "product": {
                  "name": "rhacm2/multiclusterhub-rhel8@sha256:60cab5b2849dd4edb1153ac0ad70b60e76720807acdad1666dc73de2f8b48b6d_s390x",
                  "product_id": "rhacm2/multiclusterhub-rhel8@sha256:60cab5b2849dd4edb1153ac0ad70b60e76720807acdad1666dc73de2f8b48b6d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multiclusterhub-rhel8@sha256:60cab5b2849dd4edb1153ac0ad70b60e76720807acdad1666dc73de2f8b48b6d?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multiclusterhub-rhel8\u0026tag=v2.5.0-70"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multiclusterhub-repo-rhel8@sha256:eacd86a7f7eac125ca1ebc4565df1865b11e98c3c9a2ed72db88ba97fac4c10c_s390x",
                "product": {
                  "name": "rhacm2/multiclusterhub-repo-rhel8@sha256:eacd86a7f7eac125ca1ebc4565df1865b11e98c3c9a2ed72db88ba97fac4c10c_s390x",
                  "product_id": "rhacm2/multiclusterhub-repo-rhel8@sha256:eacd86a7f7eac125ca1ebc4565df1865b11e98c3c9a2ed72db88ba97fac4c10c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multiclusterhub-repo-rhel8@sha256:eacd86a7f7eac125ca1ebc4565df1865b11e98c3c9a2ed72db88ba97fac4c10c?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multiclusterhub-repo-rhel8\u0026tag=v2.5.0-66"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:d093d0f03081a319971516731ce678ba2c730d9a8d0fa256fbd0793e221e89a7_s390x",
                "product": {
                  "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:d093d0f03081a319971516731ce678ba2c730d9a8d0fa256fbd0793e221e89a7_s390x",
                  "product_id": "rhacm2/multicluster-observability-rhel8-operator@sha256:d093d0f03081a319971516731ce678ba2c730d9a8d0fa256fbd0793e221e89a7_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-observability-rhel8-operator@sha256:d093d0f03081a319971516731ce678ba2c730d9a8d0fa256fbd0793e221e89a7?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multicluster-observability-rhel8-operator\u0026tag=v2.5.0-57"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicluster-operators-application-rhel8@sha256:28f27934b8d142429a4370ecb9af6fc96f72b7629b3d7adab5df61b9a9260a5e_s390x",
                "product": {
                  "name": "rhacm2/multicluster-operators-application-rhel8@sha256:28f27934b8d142429a4370ecb9af6fc96f72b7629b3d7adab5df61b9a9260a5e_s390x",
                  "product_id": "rhacm2/multicluster-operators-application-rhel8@sha256:28f27934b8d142429a4370ecb9af6fc96f72b7629b3d7adab5df61b9a9260a5e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-operators-application-rhel8@sha256:28f27934b8d142429a4370ecb9af6fc96f72b7629b3d7adab5df61b9a9260a5e?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-application-rhel8\u0026tag=v2.5.0-20"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:07f3966149e88f99534fd5c618e758d1d9d3e54e4dfedcb8431ba0a9931ebe0f_s390x",
                "product": {
                  "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:07f3966149e88f99534fd5c618e758d1d9d3e54e4dfedcb8431ba0a9931ebe0f_s390x",
                  "product_id": "rhacm2/multicluster-operators-channel-rhel8@sha256:07f3966149e88f99534fd5c618e758d1d9d3e54e4dfedcb8431ba0a9931ebe0f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-operators-channel-rhel8@sha256:07f3966149e88f99534fd5c618e758d1d9d3e54e4dfedcb8431ba0a9931ebe0f?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-channel-rhel8\u0026tag=v2.5.0-23"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:a783efa14256d709d6947959e021caa3b77f9e3fd032491b3eee82ddd77fd7f3_s390x",
                "product": {
                  "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:a783efa14256d709d6947959e021caa3b77f9e3fd032491b3eee82ddd77fd7f3_s390x",
                  "product_id": "rhacm2/multicluster-operators-subscription-rhel8@sha256:a783efa14256d709d6947959e021caa3b77f9e3fd032491b3eee82ddd77fd7f3_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-operators-subscription-rhel8@sha256:a783efa14256d709d6947959e021caa3b77f9e3fd032491b3eee82ddd77fd7f3?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel8\u0026tag=v2.5.0-63"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/node-exporter-rhel8@sha256:e47e2c727a58c1788e35d1d2e3824309889634e099601c3dbfe244e129c5afb9_s390x",
                "product": {
                  "name": "rhacm2/node-exporter-rhel8@sha256:e47e2c727a58c1788e35d1d2e3824309889634e099601c3dbfe244e129c5afb9_s390x",
                  "product_id": "rhacm2/node-exporter-rhel8@sha256:e47e2c727a58c1788e35d1d2e3824309889634e099601c3dbfe244e129c5afb9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/node-exporter-rhel8@sha256:e47e2c727a58c1788e35d1d2e3824309889634e099601c3dbfe244e129c5afb9?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/node-exporter-rhel8\u0026tag=v2.5.0-11"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/observatorium-rhel8@sha256:dc30f80f004f12066acf081fc720ae3691be97ac59e7f5cc2f8857a43a43c7ca_s390x",
                "product": {
                  "name": "rhacm2/observatorium-rhel8@sha256:dc30f80f004f12066acf081fc720ae3691be97ac59e7f5cc2f8857a43a43c7ca_s390x",
                  "product_id": "rhacm2/observatorium-rhel8@sha256:dc30f80f004f12066acf081fc720ae3691be97ac59e7f5cc2f8857a43a43c7ca_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/observatorium-rhel8@sha256:dc30f80f004f12066acf081fc720ae3691be97ac59e7f5cc2f8857a43a43c7ca?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel8\u0026tag=v2.5.0-14"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/observatorium-rhel8-operator@sha256:2d9d9e524cf2cd7a01151cff901bc2c82bd0cd48fe6dafb169d26351299cc4c1_s390x",
                "product": {
                  "name": "rhacm2/observatorium-rhel8-operator@sha256:2d9d9e524cf2cd7a01151cff901bc2c82bd0cd48fe6dafb169d26351299cc4c1_s390x",
                  "product_id": "rhacm2/observatorium-rhel8-operator@sha256:2d9d9e524cf2cd7a01151cff901bc2c82bd0cd48fe6dafb169d26351299cc4c1_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/observatorium-rhel8-operator@sha256:2d9d9e524cf2cd7a01151cff901bc2c82bd0cd48fe6dafb169d26351299cc4c1?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel8-operator\u0026tag=v2.5.0-20"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:ebc80a46fc95f28ae004aa2acac62f95a2f8927c6ba98b3da26b53c86fa68a53_s390x",
                "product": {
                  "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:ebc80a46fc95f28ae004aa2acac62f95a2f8927c6ba98b3da26b53c86fa68a53_s390x",
                  "product_id": "rhacm2/prometheus-alertmanager-rhel8@sha256:ebc80a46fc95f28ae004aa2acac62f95a2f8927c6ba98b3da26b53c86fa68a53_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/prometheus-alertmanager-rhel8@sha256:ebc80a46fc95f28ae004aa2acac62f95a2f8927c6ba98b3da26b53c86fa68a53?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/prometheus-alertmanager-rhel8\u0026tag=v2.5.0-12"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/prometheus-rhel8@sha256:52d00120dc81625b0dd1005a652a89faded03b80c6255d4441a3f858bf335dbc_s390x",
                "product": {
                  "name": "rhacm2/prometheus-rhel8@sha256:52d00120dc81625b0dd1005a652a89faded03b80c6255d4441a3f858bf335dbc_s390x",
                  "product_id": "rhacm2/prometheus-rhel8@sha256:52d00120dc81625b0dd1005a652a89faded03b80c6255d4441a3f858bf335dbc_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/prometheus-rhel8@sha256:52d00120dc81625b0dd1005a652a89faded03b80c6255d4441a3f858bf335dbc?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/prometheus-rhel8\u0026tag=v2.5.0-14"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/rbac-query-proxy-rhel8@sha256:51c4c84f053b5e47bcd67637bcc37f555acde0a8630e85f2bb4f2d5910e011a4_s390x",
                "product": {
                  "name": "rhacm2/rbac-query-proxy-rhel8@sha256:51c4c84f053b5e47bcd67637bcc37f555acde0a8630e85f2bb4f2d5910e011a4_s390x",
                  "product_id": "rhacm2/rbac-query-proxy-rhel8@sha256:51c4c84f053b5e47bcd67637bcc37f555acde0a8630e85f2bb4f2d5910e011a4_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rbac-query-proxy-rhel8@sha256:51c4c84f053b5e47bcd67637bcc37f555acde0a8630e85f2bb4f2d5910e011a4?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/rbac-query-proxy-rhel8\u0026tag=v2.5.0-58"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/redisgraph-tls-rhel8@sha256:2914c413c8af97ddc4830707f3b1be7490fe655466b37f9ea70170f9fdb44f2b_s390x",
                "product": {
                  "name": "rhacm2/redisgraph-tls-rhel8@sha256:2914c413c8af97ddc4830707f3b1be7490fe655466b37f9ea70170f9fdb44f2b_s390x",
                  "product_id": "rhacm2/redisgraph-tls-rhel8@sha256:2914c413c8af97ddc4830707f3b1be7490fe655466b37f9ea70170f9fdb44f2b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/redisgraph-tls-rhel8@sha256:2914c413c8af97ddc4830707f3b1be7490fe655466b37f9ea70170f9fdb44f2b?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/redisgraph-tls-rhel8\u0026tag=v2.5.0-16"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/search-aggregator-rhel8@sha256:52a3ed864ec978bfa6e6133304a7050933437f57fb935d093532986a3d02a648_s390x",
                "product": {
                  "name": "rhacm2/search-aggregator-rhel8@sha256:52a3ed864ec978bfa6e6133304a7050933437f57fb935d093532986a3d02a648_s390x",
                  "product_id": "rhacm2/search-aggregator-rhel8@sha256:52a3ed864ec978bfa6e6133304a7050933437f57fb935d093532986a3d02a648_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/search-aggregator-rhel8@sha256:52a3ed864ec978bfa6e6133304a7050933437f57fb935d093532986a3d02a648?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/search-aggregator-rhel8\u0026tag=v2.5.0-15"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/search-api-rhel8@sha256:1631c133bb3fe21b4576191761cf0b3a8908a2b08d9edf7abcee319011d8e8db_s390x",
                "product": {
                  "name": "rhacm2/search-api-rhel8@sha256:1631c133bb3fe21b4576191761cf0b3a8908a2b08d9edf7abcee319011d8e8db_s390x",
                  "product_id": "rhacm2/search-api-rhel8@sha256:1631c133bb3fe21b4576191761cf0b3a8908a2b08d9edf7abcee319011d8e8db_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/search-api-rhel8@sha256:1631c133bb3fe21b4576191761cf0b3a8908a2b08d9edf7abcee319011d8e8db?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/search-api-rhel8\u0026tag=v2.5.0-25"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/search-collector-rhel8@sha256:1fbd1325ca75fe8839955070215400a47ff1a4bae3f46db7348992cc67b75d83_s390x",
                "product": {
                  "name": "rhacm2/search-collector-rhel8@sha256:1fbd1325ca75fe8839955070215400a47ff1a4bae3f46db7348992cc67b75d83_s390x",
                  "product_id": "rhacm2/search-collector-rhel8@sha256:1fbd1325ca75fe8839955070215400a47ff1a4bae3f46db7348992cc67b75d83_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/search-collector-rhel8@sha256:1fbd1325ca75fe8839955070215400a47ff1a4bae3f46db7348992cc67b75d83?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/search-collector-rhel8\u0026tag=v2.5.0-20"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/search-rhel8@sha256:1e7fe3449270c44a16bc39fa1e7e16c20efa4920e86605e55230ce3293489fa2_s390x",
                "product": {
                  "name": "rhacm2/search-rhel8@sha256:1e7fe3449270c44a16bc39fa1e7e16c20efa4920e86605e55230ce3293489fa2_s390x",
                  "product_id": "rhacm2/search-rhel8@sha256:1e7fe3449270c44a16bc39fa1e7e16c20efa4920e86605e55230ce3293489fa2_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/search-rhel8@sha256:1e7fe3449270c44a16bc39fa1e7e16c20efa4920e86605e55230ce3293489fa2?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/search-rhel8\u0026tag=v2.5.0-17"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/submariner-addon-rhel8@sha256:5bce678eb05ecb00e955501f8e016b5c2cbf118a95986bfab83fb1ab354fee91_s390x",
                "product": {
                  "name": "rhacm2/submariner-addon-rhel8@sha256:5bce678eb05ecb00e955501f8e016b5c2cbf118a95986bfab83fb1ab354fee91_s390x",
                  "product_id": "rhacm2/submariner-addon-rhel8@sha256:5bce678eb05ecb00e955501f8e016b5c2cbf118a95986bfab83fb1ab354fee91_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/submariner-addon-rhel8@sha256:5bce678eb05ecb00e955501f8e016b5c2cbf118a95986bfab83fb1ab354fee91?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/submariner-addon-rhel8\u0026tag=v2.5.0-42"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/thanos-rhel8@sha256:503796559e7d3fa21b3457e157ba60e6c42c915f72c0d947e2941f85570f5d4f_s390x",
                "product": {
                  "name": "rhacm2/thanos-rhel8@sha256:503796559e7d3fa21b3457e157ba60e6c42c915f72c0d947e2941f85570f5d4f_s390x",
                  "product_id": "rhacm2/thanos-rhel8@sha256:503796559e7d3fa21b3457e157ba60e6c42c915f72c0d947e2941f85570f5d4f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/thanos-rhel8@sha256:503796559e7d3fa21b3457e157ba60e6c42c915f72c0d947e2941f85570f5d4f?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/thanos-rhel8\u0026tag=v2.5.0-17"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/thanos-receive-controller-rhel8@sha256:f03f3f1ebb36412c5b5f08be91a96d0887a07a13156d37a157f36787f1269eaf_s390x",
                "product": {
                  "name": "rhacm2/thanos-receive-controller-rhel8@sha256:f03f3f1ebb36412c5b5f08be91a96d0887a07a13156d37a157f36787f1269eaf_s390x",
                  "product_id": "rhacm2/thanos-receive-controller-rhel8@sha256:f03f3f1ebb36412c5b5f08be91a96d0887a07a13156d37a157f36787f1269eaf_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/thanos-receive-controller-rhel8@sha256:f03f3f1ebb36412c5b5f08be91a96d0887a07a13156d37a157f36787f1269eaf?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/thanos-receive-controller-rhel8\u0026tag=v2.5.0-11"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rhacm2/acm-cluster-proxy-rhel8@sha256:a1c196b747624e5854f93f2575b4e909420277604196d1dfc832321b2a9fccc6_amd64",
                "product": {
                  "name": "rhacm2/acm-cluster-proxy-rhel8@sha256:a1c196b747624e5854f93f2575b4e909420277604196d1dfc832321b2a9fccc6_amd64",
                  "product_id": "rhacm2/acm-cluster-proxy-rhel8@sha256:a1c196b747624e5854f93f2575b4e909420277604196d1dfc832321b2a9fccc6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-cluster-proxy-rhel8@sha256:a1c196b747624e5854f93f2575b4e909420277604196d1dfc832321b2a9fccc6?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-cluster-proxy-rhel8\u0026tag=v2.5.0-18"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:a051fefa70c33ce608f540aa08296f013edcd1391d1334abed4d48a29dbf10e9_amd64",
                "product": {
                  "name": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:a051fefa70c33ce608f540aa08296f013edcd1391d1334abed4d48a29dbf10e9_amd64",
                  "product_id": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:a051fefa70c33ce608f540aa08296f013edcd1391d1334abed4d48a29dbf10e9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-governance-policy-addon-controller-rhel8@sha256:a051fefa70c33ce608f540aa08296f013edcd1391d1334abed4d48a29dbf10e9?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel8\u0026tag=v2.5.0-27"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-grafana-rhel8@sha256:d2b420ce95e9b379ed5e02d966dbbba8bf8c551086f7cce1dbc51bb4364b4864_amd64",
                "product": {
                  "name": "rhacm2/acm-grafana-rhel8@sha256:d2b420ce95e9b379ed5e02d966dbbba8bf8c551086f7cce1dbc51bb4364b4864_amd64",
                  "product_id": "rhacm2/acm-grafana-rhel8@sha256:d2b420ce95e9b379ed5e02d966dbbba8bf8c551086f7cce1dbc51bb4364b4864_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-grafana-rhel8@sha256:d2b420ce95e9b379ed5e02d966dbbba8bf8c551086f7cce1dbc51bb4364b4864?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-grafana-rhel8\u0026tag=v2.5.0-13"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-must-gather-rhel8@sha256:75a4563d8291173d10a675b4d23df4d3596be07e792c94249c1e769fd8c4a916_amd64",
                "product": {
                  "name": "rhacm2/acm-must-gather-rhel8@sha256:75a4563d8291173d10a675b4d23df4d3596be07e792c94249c1e769fd8c4a916_amd64",
                  "product_id": "rhacm2/acm-must-gather-rhel8@sha256:75a4563d8291173d10a675b4d23df4d3596be07e792c94249c1e769fd8c4a916_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-must-gather-rhel8@sha256:75a4563d8291173d10a675b4d23df4d3596be07e792c94249c1e769fd8c4a916?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-must-gather-rhel8\u0026tag=v2.5.0-32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-operator-bundle@sha256:972a814a9c3277318bcc0280a17dd4c46db3a0df174484fed96e5fae9b4e3486_amd64",
                "product": {
                  "name": "rhacm2/acm-operator-bundle@sha256:972a814a9c3277318bcc0280a17dd4c46db3a0df174484fed96e5fae9b4e3486_amd64",
                  "product_id": "rhacm2/acm-operator-bundle@sha256:972a814a9c3277318bcc0280a17dd4c46db3a0df174484fed96e5fae9b4e3486_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-operator-bundle@sha256:972a814a9c3277318bcc0280a17dd4c46db3a0df174484fed96e5fae9b4e3486?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-operator-bundle\u0026tag=v2.5.0-304"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:1b62a3b52e0dab6fad8ee6e64fcd2d95da07f5c25f7683beb52a0e67b5e6d8c2_amd64",
                "product": {
                  "name": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:1b62a3b52e0dab6fad8ee6e64fcd2d95da07f5c25f7683beb52a0e67b5e6d8c2_amd64",
                  "product_id": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:1b62a3b52e0dab6fad8ee6e64fcd2d95da07f5c25f7683beb52a0e67b5e6d8c2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-prometheus-config-reloader-rhel8@sha256:1b62a3b52e0dab6fad8ee6e64fcd2d95da07f5c25f7683beb52a0e67b5e6d8c2?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel8\u0026tag=v2.5.0-10"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-prometheus-rhel8@sha256:9072ebc6cb499cc337b33525804b8fedd1967f96ac005f9fbeddfabfd67ce25b_amd64",
                "product": {
                  "name": "rhacm2/acm-prometheus-rhel8@sha256:9072ebc6cb499cc337b33525804b8fedd1967f96ac005f9fbeddfabfd67ce25b_amd64",
                  "product_id": "rhacm2/acm-prometheus-rhel8@sha256:9072ebc6cb499cc337b33525804b8fedd1967f96ac005f9fbeddfabfd67ce25b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-prometheus-rhel8@sha256:9072ebc6cb499cc337b33525804b8fedd1967f96ac005f9fbeddfabfd67ce25b?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-rhel8\u0026tag=v2.5.0-12"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:27855bbae98a3ec0a448899d22a31dcfca4d2d1c53ee1c227ef36cd1c6663c9a_amd64",
                "product": {
                  "name": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:27855bbae98a3ec0a448899d22a31dcfca4d2d1c53ee1c227ef36cd1c6663c9a_amd64",
                  "product_id": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:27855bbae98a3ec0a448899d22a31dcfca4d2d1c53ee1c227ef36cd1c6663c9a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-volsync-addon-controller-rhel8@sha256:27855bbae98a3ec0a448899d22a31dcfca4d2d1c53ee1c227ef36cd1c6663c9a?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel8\u0026tag=v2.5.0-15"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/cert-policy-controller-rhel8@sha256:3a341073fc0f313101aaad05d18da419aaa4b4a503e6f3fa7f813f90451ff053_amd64",
                "product": {
                  "name": "rhacm2/cert-policy-controller-rhel8@sha256:3a341073fc0f313101aaad05d18da419aaa4b4a503e6f3fa7f813f90451ff053_amd64",
                  "product_id": "rhacm2/cert-policy-controller-rhel8@sha256:3a341073fc0f313101aaad05d18da419aaa4b4a503e6f3fa7f813f90451ff053_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cert-policy-controller-rhel8@sha256:3a341073fc0f313101aaad05d18da419aaa4b4a503e6f3fa7f813f90451ff053?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/cert-policy-controller-rhel8\u0026tag=v2.5.0-25"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/cluster-backup-rhel8-operator@sha256:c75a7a73924c2dd9a08a630981bafdda5d3d1a1efef8ec49878be3e7ffbb6a5e_amd64",
                "product": {
                  "name": "rhacm2/cluster-backup-rhel8-operator@sha256:c75a7a73924c2dd9a08a630981bafdda5d3d1a1efef8ec49878be3e7ffbb6a5e_amd64",
                  "product_id": "rhacm2/cluster-backup-rhel8-operator@sha256:c75a7a73924c2dd9a08a630981bafdda5d3d1a1efef8ec49878be3e7ffbb6a5e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-backup-rhel8-operator@sha256:c75a7a73924c2dd9a08a630981bafdda5d3d1a1efef8ec49878be3e7ffbb6a5e?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/cluster-backup-rhel8-operator\u0026tag=v2.5.0-75"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/cluster-proxy-addon-rhel8@sha256:e6d8cc28b61abbd2ba124b7b816fe86e29c8c3e1c6a59574038f767093df2e94_amd64",
                "product": {
                  "name": "rhacm2/cluster-proxy-addon-rhel8@sha256:e6d8cc28b61abbd2ba124b7b816fe86e29c8c3e1c6a59574038f767093df2e94_amd64",
                  "product_id": "rhacm2/cluster-proxy-addon-rhel8@sha256:e6d8cc28b61abbd2ba124b7b816fe86e29c8c3e1c6a59574038f767093df2e94_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-proxy-addon-rhel8@sha256:e6d8cc28b61abbd2ba124b7b816fe86e29c8c3e1c6a59574038f767093df2e94?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/cluster-proxy-addon-rhel8\u0026tag=v2.5.0-21"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/config-policy-controller-rhel8@sha256:ffff9937ce2d6dc66204b8d86b0887db986a943c858490f1fe0a5a7655355487_amd64",
                "product": {
                  "name": "rhacm2/config-policy-controller-rhel8@sha256:ffff9937ce2d6dc66204b8d86b0887db986a943c858490f1fe0a5a7655355487_amd64",
                  "product_id": "rhacm2/config-policy-controller-rhel8@sha256:ffff9937ce2d6dc66204b8d86b0887db986a943c858490f1fe0a5a7655355487_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/config-policy-controller-rhel8@sha256:ffff9937ce2d6dc66204b8d86b0887db986a943c858490f1fe0a5a7655355487?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/config-policy-controller-rhel8\u0026tag=v2.5.0-32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/console-rhel8@sha256:a03f5c80684fabc27461dd5c5b6f9422c2522bed83ffc2d4184496a9a821e98d_amd64",
                "product": {
                  "name": "rhacm2/console-rhel8@sha256:a03f5c80684fabc27461dd5c5b6f9422c2522bed83ffc2d4184496a9a821e98d_amd64",
                  "product_id": "rhacm2/console-rhel8@sha256:a03f5c80684fabc27461dd5c5b6f9422c2522bed83ffc2d4184496a9a821e98d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/console-rhel8@sha256:a03f5c80684fabc27461dd5c5b6f9422c2522bed83ffc2d4184496a9a821e98d?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/console-rhel8\u0026tag=v2.5.0-152"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:4431a52ce6c3234be91aa26dedf37257003e627e17d34482b66be0450c12c3c8_amd64",
                "product": {
                  "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:4431a52ce6c3234be91aa26dedf37257003e627e17d34482b66be0450c12c3c8_amd64",
                  "product_id": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:4431a52ce6c3234be91aa26dedf37257003e627e17d34482b66be0450c12c3c8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/endpoint-monitoring-rhel8-operator@sha256:4431a52ce6c3234be91aa26dedf37257003e627e17d34482b66be0450c12c3c8?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/endpoint-monitoring-rhel8-operator\u0026tag=v2.5.0-57"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/governance-policy-propagator-rhel8@sha256:11b1d134fe9a6c586e0accb514cd7eb2ee8985ad08b73f1f1ca69111a179c76a_amd64",
                "product": {
                  "name": "rhacm2/governance-policy-propagator-rhel8@sha256:11b1d134fe9a6c586e0accb514cd7eb2ee8985ad08b73f1f1ca69111a179c76a_amd64",
                  "product_id": "rhacm2/governance-policy-propagator-rhel8@sha256:11b1d134fe9a6c586e0accb514cd7eb2ee8985ad08b73f1f1ca69111a179c76a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/governance-policy-propagator-rhel8@sha256:11b1d134fe9a6c586e0accb514cd7eb2ee8985ad08b73f1f1ca69111a179c76a?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-propagator-rhel8\u0026tag=v2.5.0-40"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/governance-policy-spec-sync-rhel8@sha256:b967180a85e1c5f86881dd6501afb5e6d35df278282842558a1ccd46072deeeb_amd64",
                "product": {
                  "name": "rhacm2/governance-policy-spec-sync-rhel8@sha256:b967180a85e1c5f86881dd6501afb5e6d35df278282842558a1ccd46072deeeb_amd64",
                  "product_id": "rhacm2/governance-policy-spec-sync-rhel8@sha256:b967180a85e1c5f86881dd6501afb5e6d35df278282842558a1ccd46072deeeb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/governance-policy-spec-sync-rhel8@sha256:b967180a85e1c5f86881dd6501afb5e6d35df278282842558a1ccd46072deeeb?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-spec-sync-rhel8\u0026tag=v2.5.0-25"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/governance-policy-status-sync-rhel8@sha256:b819d2293b043b622028e99e551d06b66fe870a566a091e78fd69188acc77537_amd64",
                "product": {
                  "name": "rhacm2/governance-policy-status-sync-rhel8@sha256:b819d2293b043b622028e99e551d06b66fe870a566a091e78fd69188acc77537_amd64",
                  "product_id": "rhacm2/governance-policy-status-sync-rhel8@sha256:b819d2293b043b622028e99e551d06b66fe870a566a091e78fd69188acc77537_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/governance-policy-status-sync-rhel8@sha256:b819d2293b043b622028e99e551d06b66fe870a566a091e78fd69188acc77537?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-status-sync-rhel8\u0026tag=v2.5.0-23"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/governance-policy-template-sync-rhel8@sha256:c9cea7ce906545938be8f19923cc83f1fbc8dda472f8e2a2f910e2a28bd6b04f_amd64",
                "product": {
                  "name": "rhacm2/governance-policy-template-sync-rhel8@sha256:c9cea7ce906545938be8f19923cc83f1fbc8dda472f8e2a2f910e2a28bd6b04f_amd64",
                  "product_id": "rhacm2/governance-policy-template-sync-rhel8@sha256:c9cea7ce906545938be8f19923cc83f1fbc8dda472f8e2a2f910e2a28bd6b04f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/governance-policy-template-sync-rhel8@sha256:c9cea7ce906545938be8f19923cc83f1fbc8dda472f8e2a2f910e2a28bd6b04f?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-template-sync-rhel8\u0026tag=v2.5.0-20"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:a93a12d593289cc840c5543fe0740d726bd44a6a22c7315b6c9caa455e1d6194_amd64",
                "product": {
                  "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:a93a12d593289cc840c5543fe0740d726bd44a6a22c7315b6c9caa455e1d6194_amd64",
                  "product_id": "rhacm2/grafana-dashboard-loader-rhel8@sha256:a93a12d593289cc840c5543fe0740d726bd44a6a22c7315b6c9caa455e1d6194_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/grafana-dashboard-loader-rhel8@sha256:a93a12d593289cc840c5543fe0740d726bd44a6a22c7315b6c9caa455e1d6194?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel8\u0026tag=v2.5.0-58"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/iam-policy-controller-rhel8@sha256:af4307b2b3cce720ffe0b831f0c6120ec2ef8978603d65e5b0b444d57752601d_amd64",
                "product": {
                  "name": "rhacm2/iam-policy-controller-rhel8@sha256:af4307b2b3cce720ffe0b831f0c6120ec2ef8978603d65e5b0b444d57752601d_amd64",
                  "product_id": "rhacm2/iam-policy-controller-rhel8@sha256:af4307b2b3cce720ffe0b831f0c6120ec2ef8978603d65e5b0b444d57752601d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/iam-policy-controller-rhel8@sha256:af4307b2b3cce720ffe0b831f0c6120ec2ef8978603d65e5b0b444d57752601d?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/iam-policy-controller-rhel8\u0026tag=v2.5.0-27"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/insights-client-rhel8@sha256:eb2b352d26fc7dfe69783f001c7de7991572d9c6ef2ef2bace2c032bcdeb0237_amd64",
                "product": {
                  "name": "rhacm2/insights-client-rhel8@sha256:eb2b352d26fc7dfe69783f001c7de7991572d9c6ef2ef2bace2c032bcdeb0237_amd64",
                  "product_id": "rhacm2/insights-client-rhel8@sha256:eb2b352d26fc7dfe69783f001c7de7991572d9c6ef2ef2bace2c032bcdeb0237_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/insights-client-rhel8@sha256:eb2b352d26fc7dfe69783f001c7de7991572d9c6ef2ef2bace2c032bcdeb0237?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/insights-client-rhel8\u0026tag=v2.5.0-22"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/insights-metrics-rhel8@sha256:1f7915a77b79b9e328b56ff8a1bc77d93e0ff61cbbd7dc874af0affe37a8fbdd_amd64",
                "product": {
                  "name": "rhacm2/insights-metrics-rhel8@sha256:1f7915a77b79b9e328b56ff8a1bc77d93e0ff61cbbd7dc874af0affe37a8fbdd_amd64",
                  "product_id": "rhacm2/insights-metrics-rhel8@sha256:1f7915a77b79b9e328b56ff8a1bc77d93e0ff61cbbd7dc874af0affe37a8fbdd_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/insights-metrics-rhel8@sha256:1f7915a77b79b9e328b56ff8a1bc77d93e0ff61cbbd7dc874af0affe37a8fbdd?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/insights-metrics-rhel8\u0026tag=v2.5.0-15"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:cf7430db7094c5bda32e51c369beff725b2e95af63bffbc3b53b36925a069646_amd64",
                "product": {
                  "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:cf7430db7094c5bda32e51c369beff725b2e95af63bffbc3b53b36925a069646_amd64",
                  "product_id": "rhacm2/klusterlet-addon-controller-rhel8@sha256:cf7430db7094c5bda32e51c369beff725b2e95af63bffbc3b53b36925a069646_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/klusterlet-addon-controller-rhel8@sha256:cf7430db7094c5bda32e51c369beff725b2e95af63bffbc3b53b36925a069646?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel8\u0026tag=v2.5.0-33"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/klusterlet-addon-rhel8-operator@sha256:5eee0c89d80dbeea635f2d66c87ea6593b577ed961eb6b7560ad5912c1f5b445_amd64",
                "product": {
                  "name": "rhacm2/klusterlet-addon-rhel8-operator@sha256:5eee0c89d80dbeea635f2d66c87ea6593b577ed961eb6b7560ad5912c1f5b445_amd64",
                  "product_id": "rhacm2/klusterlet-addon-rhel8-operator@sha256:5eee0c89d80dbeea635f2d66c87ea6593b577ed961eb6b7560ad5912c1f5b445_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/klusterlet-addon-rhel8-operator@sha256:5eee0c89d80dbeea635f2d66c87ea6593b577ed961eb6b7560ad5912c1f5b445?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/klusterlet-addon-rhel8-operator\u0026tag=v2.5.0-25"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/kube-rbac-proxy-rhel8@sha256:7c70d6a12c588cff2a980b1672e21a4b48d8564f927e9fba39f98bc4204b0aa5_amd64",
                "product": {
                  "name": "rhacm2/kube-rbac-proxy-rhel8@sha256:7c70d6a12c588cff2a980b1672e21a4b48d8564f927e9fba39f98bc4204b0aa5_amd64",
                  "product_id": "rhacm2/kube-rbac-proxy-rhel8@sha256:7c70d6a12c588cff2a980b1672e21a4b48d8564f927e9fba39f98bc4204b0aa5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kube-rbac-proxy-rhel8@sha256:7c70d6a12c588cff2a980b1672e21a4b48d8564f927e9fba39f98bc4204b0aa5?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/kube-rbac-proxy-rhel8\u0026tag=v2.5.0-11"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/kube-state-metrics-rhel8@sha256:3a3e446dcd7e934d29434853197c9d5781426a5f4823e181ad6a0037b03881bc_amd64",
                "product": {
                  "name": "rhacm2/kube-state-metrics-rhel8@sha256:3a3e446dcd7e934d29434853197c9d5781426a5f4823e181ad6a0037b03881bc_amd64",
                  "product_id": "rhacm2/kube-state-metrics-rhel8@sha256:3a3e446dcd7e934d29434853197c9d5781426a5f4823e181ad6a0037b03881bc_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kube-state-metrics-rhel8@sha256:3a3e446dcd7e934d29434853197c9d5781426a5f4823e181ad6a0037b03881bc?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/kube-state-metrics-rhel8\u0026tag=v2.5.0-11"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/management-ingress-rhel8@sha256:a7026201d4b07b6406b128443aefe3bcadca2410c16fb1345100dc50500669af_amd64",
                "product": {
                  "name": "rhacm2/management-ingress-rhel8@sha256:a7026201d4b07b6406b128443aefe3bcadca2410c16fb1345100dc50500669af_amd64",
                  "product_id": "rhacm2/management-ingress-rhel8@sha256:a7026201d4b07b6406b128443aefe3bcadca2410c16fb1345100dc50500669af_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/management-ingress-rhel8@sha256:a7026201d4b07b6406b128443aefe3bcadca2410c16fb1345100dc50500669af?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/management-ingress-rhel8\u0026tag=v2.5.0-14"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/memcached-rhel8@sha256:4386a9d6536f1b6f676b5587a1f3e0522b97a2094c6dadc86200b09e3288bebc_amd64",
                "product": {
                  "name": "rhacm2/memcached-rhel8@sha256:4386a9d6536f1b6f676b5587a1f3e0522b97a2094c6dadc86200b09e3288bebc_amd64",
                  "product_id": "rhacm2/memcached-rhel8@sha256:4386a9d6536f1b6f676b5587a1f3e0522b97a2094c6dadc86200b09e3288bebc_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/memcached-rhel8@sha256:4386a9d6536f1b6f676b5587a1f3e0522b97a2094c6dadc86200b09e3288bebc?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/memcached-rhel8\u0026tag=v2.5.0-9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/memcached-exporter-rhel8@sha256:4b039328d5acc27c2a60939979cf92522138215bb144a5e65b6dee5f8da2cb2c_amd64",
                "product": {
                  "name": "rhacm2/memcached-exporter-rhel8@sha256:4b039328d5acc27c2a60939979cf92522138215bb144a5e65b6dee5f8da2cb2c_amd64",
                  "product_id": "rhacm2/memcached-exporter-rhel8@sha256:4b039328d5acc27c2a60939979cf92522138215bb144a5e65b6dee5f8da2cb2c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/memcached-exporter-rhel8@sha256:4b039328d5acc27c2a60939979cf92522138215bb144a5e65b6dee5f8da2cb2c?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/memcached-exporter-rhel8\u0026tag=v2.5.0-11"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/metrics-collector-rhel8@sha256:9be08803cc3171c8ddb1962f660a447ee51b0012bd821e1cc07b93485ef23cb6_amd64",
                "product": {
                  "name": "rhacm2/metrics-collector-rhel8@sha256:9be08803cc3171c8ddb1962f660a447ee51b0012bd821e1cc07b93485ef23cb6_amd64",
                  "product_id": "rhacm2/metrics-collector-rhel8@sha256:9be08803cc3171c8ddb1962f660a447ee51b0012bd821e1cc07b93485ef23cb6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/metrics-collector-rhel8@sha256:9be08803cc3171c8ddb1962f660a447ee51b0012bd821e1cc07b93485ef23cb6?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/metrics-collector-rhel8\u0026tag=v2.5.0-58"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicloud-integrations-rhel8@sha256:28f48ea83dc105d8e6abfc77d2e15bc8d27a58fe3b2c95e16990446632fc8659_amd64",
                "product": {
                  "name": "rhacm2/multicloud-integrations-rhel8@sha256:28f48ea83dc105d8e6abfc77d2e15bc8d27a58fe3b2c95e16990446632fc8659_amd64",
                  "product_id": "rhacm2/multicloud-integrations-rhel8@sha256:28f48ea83dc105d8e6abfc77d2e15bc8d27a58fe3b2c95e16990446632fc8659_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicloud-integrations-rhel8@sha256:28f48ea83dc105d8e6abfc77d2e15bc8d27a58fe3b2c95e16990446632fc8659?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicloud-integrations-rhel8\u0026tag=v2.5.0-22"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multiclusterhub-rhel8@sha256:24bea6ddc4ab98385503cbe1624ebc5d772c304e4f563259509169179580a456_amd64",
                "product": {
                  "name": "rhacm2/multiclusterhub-rhel8@sha256:24bea6ddc4ab98385503cbe1624ebc5d772c304e4f563259509169179580a456_amd64",
                  "product_id": "rhacm2/multiclusterhub-rhel8@sha256:24bea6ddc4ab98385503cbe1624ebc5d772c304e4f563259509169179580a456_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multiclusterhub-rhel8@sha256:24bea6ddc4ab98385503cbe1624ebc5d772c304e4f563259509169179580a456?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multiclusterhub-rhel8\u0026tag=v2.5.0-70"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multiclusterhub-repo-rhel8@sha256:f4941340502e1d9107fa359ea8360fec3fdfc5500d02a96cae86a0b866ea2d9b_amd64",
                "product": {
                  "name": "rhacm2/multiclusterhub-repo-rhel8@sha256:f4941340502e1d9107fa359ea8360fec3fdfc5500d02a96cae86a0b866ea2d9b_amd64",
                  "product_id": "rhacm2/multiclusterhub-repo-rhel8@sha256:f4941340502e1d9107fa359ea8360fec3fdfc5500d02a96cae86a0b866ea2d9b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multiclusterhub-repo-rhel8@sha256:f4941340502e1d9107fa359ea8360fec3fdfc5500d02a96cae86a0b866ea2d9b?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multiclusterhub-repo-rhel8\u0026tag=v2.5.0-66"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:6e37f1b151a27cc5f6b8dcd037194247eaa74189a3c5080c01efdf1cbc1787f2_amd64",
                "product": {
                  "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:6e37f1b151a27cc5f6b8dcd037194247eaa74189a3c5080c01efdf1cbc1787f2_amd64",
                  "product_id": "rhacm2/multicluster-observability-rhel8-operator@sha256:6e37f1b151a27cc5f6b8dcd037194247eaa74189a3c5080c01efdf1cbc1787f2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-observability-rhel8-operator@sha256:6e37f1b151a27cc5f6b8dcd037194247eaa74189a3c5080c01efdf1cbc1787f2?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-observability-rhel8-operator\u0026tag=v2.5.0-57"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicluster-operators-application-rhel8@sha256:4afd20e21b82c7f64c23e99dd8c738cb92134799e5c7b766272c02ef5b5d5f74_amd64",
                "product": {
                  "name": "rhacm2/multicluster-operators-application-rhel8@sha256:4afd20e21b82c7f64c23e99dd8c738cb92134799e5c7b766272c02ef5b5d5f74_amd64",
                  "product_id": "rhacm2/multicluster-operators-application-rhel8@sha256:4afd20e21b82c7f64c23e99dd8c738cb92134799e5c7b766272c02ef5b5d5f74_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-operators-application-rhel8@sha256:4afd20e21b82c7f64c23e99dd8c738cb92134799e5c7b766272c02ef5b5d5f74?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-application-rhel8\u0026tag=v2.5.0-20"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:aab45639e89399a29541f7c4311b83fef8a284b5fc970c17c40f6cce49f48672_amd64",
                "product": {
                  "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:aab45639e89399a29541f7c4311b83fef8a284b5fc970c17c40f6cce49f48672_amd64",
                  "product_id": "rhacm2/multicluster-operators-channel-rhel8@sha256:aab45639e89399a29541f7c4311b83fef8a284b5fc970c17c40f6cce49f48672_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-operators-channel-rhel8@sha256:aab45639e89399a29541f7c4311b83fef8a284b5fc970c17c40f6cce49f48672?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-channel-rhel8\u0026tag=v2.5.0-23"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:2a9cde81b90484afa429bb1c8d616299e44bcee99add3ecd06ed24e2220e2e11_amd64",
                "product": {
                  "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:2a9cde81b90484afa429bb1c8d616299e44bcee99add3ecd06ed24e2220e2e11_amd64",
                  "product_id": "rhacm2/multicluster-operators-subscription-rhel8@sha256:2a9cde81b90484afa429bb1c8d616299e44bcee99add3ecd06ed24e2220e2e11_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-operators-subscription-rhel8@sha256:2a9cde81b90484afa429bb1c8d616299e44bcee99add3ecd06ed24e2220e2e11?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel8\u0026tag=v2.5.0-63"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/node-exporter-rhel8@sha256:f5b0430df60df6d349f5d373a4e6ad36489248a59e3de57d1402d09cc559a459_amd64",
                "product": {
                  "name": "rhacm2/node-exporter-rhel8@sha256:f5b0430df60df6d349f5d373a4e6ad36489248a59e3de57d1402d09cc559a459_amd64",
                  "product_id": "rhacm2/node-exporter-rhel8@sha256:f5b0430df60df6d349f5d373a4e6ad36489248a59e3de57d1402d09cc559a459_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/node-exporter-rhel8@sha256:f5b0430df60df6d349f5d373a4e6ad36489248a59e3de57d1402d09cc559a459?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/node-exporter-rhel8\u0026tag=v2.5.0-11"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/observatorium-rhel8@sha256:848b310ffcd7f46d36f32486d5fc4822087a13ab8df8cf6647d27a786da8ac11_amd64",
                "product": {
                  "name": "rhacm2/observatorium-rhel8@sha256:848b310ffcd7f46d36f32486d5fc4822087a13ab8df8cf6647d27a786da8ac11_amd64",
                  "product_id": "rhacm2/observatorium-rhel8@sha256:848b310ffcd7f46d36f32486d5fc4822087a13ab8df8cf6647d27a786da8ac11_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/observatorium-rhel8@sha256:848b310ffcd7f46d36f32486d5fc4822087a13ab8df8cf6647d27a786da8ac11?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel8\u0026tag=v2.5.0-14"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/observatorium-rhel8-operator@sha256:af6f1c1cd56270e00df2ed8f39e436bbca8e02702ce1007aa9658b781d592777_amd64",
                "product": {
                  "name": "rhacm2/observatorium-rhel8-operator@sha256:af6f1c1cd56270e00df2ed8f39e436bbca8e02702ce1007aa9658b781d592777_amd64",
                  "product_id": "rhacm2/observatorium-rhel8-operator@sha256:af6f1c1cd56270e00df2ed8f39e436bbca8e02702ce1007aa9658b781d592777_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/observatorium-rhel8-operator@sha256:af6f1c1cd56270e00df2ed8f39e436bbca8e02702ce1007aa9658b781d592777?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel8-operator\u0026tag=v2.5.0-20"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:69485cf4bbf197a85997aecc5aa0f3a9628975ba39b47d015cb8c9aa1bf61413_amd64",
                "product": {
                  "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:69485cf4bbf197a85997aecc5aa0f3a9628975ba39b47d015cb8c9aa1bf61413_amd64",
                  "product_id": "rhacm2/prometheus-alertmanager-rhel8@sha256:69485cf4bbf197a85997aecc5aa0f3a9628975ba39b47d015cb8c9aa1bf61413_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/prometheus-alertmanager-rhel8@sha256:69485cf4bbf197a85997aecc5aa0f3a9628975ba39b47d015cb8c9aa1bf61413?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/prometheus-alertmanager-rhel8\u0026tag=v2.5.0-12"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/prometheus-rhel8@sha256:fe549f47764a2e175d0c408d2ed7e00df98a80aefd4c41d9f273d51f4e99e01c_amd64",
                "product": {
                  "name": "rhacm2/prometheus-rhel8@sha256:fe549f47764a2e175d0c408d2ed7e00df98a80aefd4c41d9f273d51f4e99e01c_amd64",
                  "product_id": "rhacm2/prometheus-rhel8@sha256:fe549f47764a2e175d0c408d2ed7e00df98a80aefd4c41d9f273d51f4e99e01c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/prometheus-rhel8@sha256:fe549f47764a2e175d0c408d2ed7e00df98a80aefd4c41d9f273d51f4e99e01c?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/prometheus-rhel8\u0026tag=v2.5.0-14"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/rbac-query-proxy-rhel8@sha256:bc43c1900c1b18e19fb2cee9eec5f05b49b24da5b1fe863d171bde4f321d4f81_amd64",
                "product": {
                  "name": "rhacm2/rbac-query-proxy-rhel8@sha256:bc43c1900c1b18e19fb2cee9eec5f05b49b24da5b1fe863d171bde4f321d4f81_amd64",
                  "product_id": "rhacm2/rbac-query-proxy-rhel8@sha256:bc43c1900c1b18e19fb2cee9eec5f05b49b24da5b1fe863d171bde4f321d4f81_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rbac-query-proxy-rhel8@sha256:bc43c1900c1b18e19fb2cee9eec5f05b49b24da5b1fe863d171bde4f321d4f81?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/rbac-query-proxy-rhel8\u0026tag=v2.5.0-58"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/redisgraph-tls-rhel8@sha256:e70d5bbc7f36e14259e6dafee68e65b97d44120d91c23f883e959d75e0cabd48_amd64",
                "product": {
                  "name": "rhacm2/redisgraph-tls-rhel8@sha256:e70d5bbc7f36e14259e6dafee68e65b97d44120d91c23f883e959d75e0cabd48_amd64",
                  "product_id": "rhacm2/redisgraph-tls-rhel8@sha256:e70d5bbc7f36e14259e6dafee68e65b97d44120d91c23f883e959d75e0cabd48_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/redisgraph-tls-rhel8@sha256:e70d5bbc7f36e14259e6dafee68e65b97d44120d91c23f883e959d75e0cabd48?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/redisgraph-tls-rhel8\u0026tag=v2.5.0-16"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/search-aggregator-rhel8@sha256:762f26ade26d25c4aa507884f0e77e201e006fa3dbcef78aabf32594d756476f_amd64",
                "product": {
                  "name": "rhacm2/search-aggregator-rhel8@sha256:762f26ade26d25c4aa507884f0e77e201e006fa3dbcef78aabf32594d756476f_amd64",
                  "product_id": "rhacm2/search-aggregator-rhel8@sha256:762f26ade26d25c4aa507884f0e77e201e006fa3dbcef78aabf32594d756476f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/search-aggregator-rhel8@sha256:762f26ade26d25c4aa507884f0e77e201e006fa3dbcef78aabf32594d756476f?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/search-aggregator-rhel8\u0026tag=v2.5.0-15"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/search-api-rhel8@sha256:620409338e5824a79ee894482a1b585778c67cd41010aad6ad3dc84483a27019_amd64",
                "product": {
                  "name": "rhacm2/search-api-rhel8@sha256:620409338e5824a79ee894482a1b585778c67cd41010aad6ad3dc84483a27019_amd64",
                  "product_id": "rhacm2/search-api-rhel8@sha256:620409338e5824a79ee894482a1b585778c67cd41010aad6ad3dc84483a27019_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/search-api-rhel8@sha256:620409338e5824a79ee894482a1b585778c67cd41010aad6ad3dc84483a27019?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/search-api-rhel8\u0026tag=v2.5.0-25"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/search-collector-rhel8@sha256:8b56ddfebf92d34a91c3d58a28412da76e48454bcc5904e6a330fb175955b172_amd64",
                "product": {
                  "name": "rhacm2/search-collector-rhel8@sha256:8b56ddfebf92d34a91c3d58a28412da76e48454bcc5904e6a330fb175955b172_amd64",
                  "product_id": "rhacm2/search-collector-rhel8@sha256:8b56ddfebf92d34a91c3d58a28412da76e48454bcc5904e6a330fb175955b172_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/search-collector-rhel8@sha256:8b56ddfebf92d34a91c3d58a28412da76e48454bcc5904e6a330fb175955b172?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/search-collector-rhel8\u0026tag=v2.5.0-20"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/search-rhel8@sha256:77f9d18c9ae884927cda73355b640392889454c7c177ea747aec12d880793401_amd64",
                "product": {
                  "name": "rhacm2/search-rhel8@sha256:77f9d18c9ae884927cda73355b640392889454c7c177ea747aec12d880793401_amd64",
                  "product_id": "rhacm2/search-rhel8@sha256:77f9d18c9ae884927cda73355b640392889454c7c177ea747aec12d880793401_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/search-rhel8@sha256:77f9d18c9ae884927cda73355b640392889454c7c177ea747aec12d880793401?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/search-rhel8\u0026tag=v2.5.0-17"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/submariner-addon-rhel8@sha256:f0514dba0a44df9e6d21496eae72d1bba8c4302789eeb61e9dbfd1c37a15b292_amd64",
                "product": {
                  "name": "rhacm2/submariner-addon-rhel8@sha256:f0514dba0a44df9e6d21496eae72d1bba8c4302789eeb61e9dbfd1c37a15b292_amd64",
                  "product_id": "rhacm2/submariner-addon-rhel8@sha256:f0514dba0a44df9e6d21496eae72d1bba8c4302789eeb61e9dbfd1c37a15b292_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/submariner-addon-rhel8@sha256:f0514dba0a44df9e6d21496eae72d1bba8c4302789eeb61e9dbfd1c37a15b292?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/submariner-addon-rhel8\u0026tag=v2.5.0-42"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/thanos-rhel8@sha256:eca8ee30fa8944afed0311639669657b084268f2f94049913f48d8221960bcfa_amd64",
                "product": {
                  "name": "rhacm2/thanos-rhel8@sha256:eca8ee30fa8944afed0311639669657b084268f2f94049913f48d8221960bcfa_amd64",
                  "product_id": "rhacm2/thanos-rhel8@sha256:eca8ee30fa8944afed0311639669657b084268f2f94049913f48d8221960bcfa_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/thanos-rhel8@sha256:eca8ee30fa8944afed0311639669657b084268f2f94049913f48d8221960bcfa?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/thanos-rhel8\u0026tag=v2.5.0-17"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/thanos-receive-controller-rhel8@sha256:1c76075462e7108e513c49c6adb2a4f07ce8f9d784f3ea2acd146008ec92e6a2_amd64",
                "product": {
                  "name": "rhacm2/thanos-receive-controller-rhel8@sha256:1c76075462e7108e513c49c6adb2a4f07ce8f9d784f3ea2acd146008ec92e6a2_amd64",
                  "product_id": "rhacm2/thanos-receive-controller-rhel8@sha256:1c76075462e7108e513c49c6adb2a4f07ce8f9d784f3ea2acd146008ec92e6a2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/thanos-receive-controller-rhel8@sha256:1c76075462e7108e513c49c6adb2a4f07ce8f9d784f3ea2acd146008ec92e6a2?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/thanos-receive-controller-rhel8\u0026tag=v2.5.0-11"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rhacm2/acm-cluster-proxy-rhel8@sha256:3f23180da46351216ee33a4bfc67f0b8aa0dd64208da7dac7f81daaec5009a11_ppc64le",
                "product": {
                  "name": "rhacm2/acm-cluster-proxy-rhel8@sha256:3f23180da46351216ee33a4bfc67f0b8aa0dd64208da7dac7f81daaec5009a11_ppc64le",
                  "product_id": "rhacm2/acm-cluster-proxy-rhel8@sha256:3f23180da46351216ee33a4bfc67f0b8aa0dd64208da7dac7f81daaec5009a11_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-cluster-proxy-rhel8@sha256:3f23180da46351216ee33a4bfc67f0b8aa0dd64208da7dac7f81daaec5009a11?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-cluster-proxy-rhel8\u0026tag=v2.5.0-18"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:e5e429df456a4f67442852b2ec2535d12bf01008015f78729b64478b73a73a8c_ppc64le",
                "product": {
                  "name": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:e5e429df456a4f67442852b2ec2535d12bf01008015f78729b64478b73a73a8c_ppc64le",
                  "product_id": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:e5e429df456a4f67442852b2ec2535d12bf01008015f78729b64478b73a73a8c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-governance-policy-addon-controller-rhel8@sha256:e5e429df456a4f67442852b2ec2535d12bf01008015f78729b64478b73a73a8c?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel8\u0026tag=v2.5.0-27"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-grafana-rhel8@sha256:90427b8c3d65c9e86f9d028f82465ab6545d0ce5504f7ea732d0df99a552983e_ppc64le",
                "product": {
                  "name": "rhacm2/acm-grafana-rhel8@sha256:90427b8c3d65c9e86f9d028f82465ab6545d0ce5504f7ea732d0df99a552983e_ppc64le",
                  "product_id": "rhacm2/acm-grafana-rhel8@sha256:90427b8c3d65c9e86f9d028f82465ab6545d0ce5504f7ea732d0df99a552983e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-grafana-rhel8@sha256:90427b8c3d65c9e86f9d028f82465ab6545d0ce5504f7ea732d0df99a552983e?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-grafana-rhel8\u0026tag=v2.5.0-13"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-must-gather-rhel8@sha256:d9566f7dc9a3afda4e048a518c1e8ffc3a1509a36348a16cfc9e16a81038124a_ppc64le",
                "product": {
                  "name": "rhacm2/acm-must-gather-rhel8@sha256:d9566f7dc9a3afda4e048a518c1e8ffc3a1509a36348a16cfc9e16a81038124a_ppc64le",
                  "product_id": "rhacm2/acm-must-gather-rhel8@sha256:d9566f7dc9a3afda4e048a518c1e8ffc3a1509a36348a16cfc9e16a81038124a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-must-gather-rhel8@sha256:d9566f7dc9a3afda4e048a518c1e8ffc3a1509a36348a16cfc9e16a81038124a?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-must-gather-rhel8\u0026tag=v2.5.0-32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-operator-bundle@sha256:b184a3b5f22d6201a20ef664334e01b24c7d9d444c594f4058746614bc7f8269_ppc64le",
                "product": {
                  "name": "rhacm2/acm-operator-bundle@sha256:b184a3b5f22d6201a20ef664334e01b24c7d9d444c594f4058746614bc7f8269_ppc64le",
                  "product_id": "rhacm2/acm-operator-bundle@sha256:b184a3b5f22d6201a20ef664334e01b24c7d9d444c594f4058746614bc7f8269_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-operator-bundle@sha256:b184a3b5f22d6201a20ef664334e01b24c7d9d444c594f4058746614bc7f8269?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-operator-bundle\u0026tag=v2.5.0-304"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:dd76922aa861ca201422d0df111c7d2e5514d15cce3740a74c0894cf40f0d955_ppc64le",
                "product": {
                  "name": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:dd76922aa861ca201422d0df111c7d2e5514d15cce3740a74c0894cf40f0d955_ppc64le",
                  "product_id": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:dd76922aa861ca201422d0df111c7d2e5514d15cce3740a74c0894cf40f0d955_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-prometheus-config-reloader-rhel8@sha256:dd76922aa861ca201422d0df111c7d2e5514d15cce3740a74c0894cf40f0d955?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel8\u0026tag=v2.5.0-10"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-prometheus-rhel8@sha256:7c254aa1eae3534daad1fc7067be0648f38d0a86c2046f574eed202817912a82_ppc64le",
                "product": {
                  "name": "rhacm2/acm-prometheus-rhel8@sha256:7c254aa1eae3534daad1fc7067be0648f38d0a86c2046f574eed202817912a82_ppc64le",
                  "product_id": "rhacm2/acm-prometheus-rhel8@sha256:7c254aa1eae3534daad1fc7067be0648f38d0a86c2046f574eed202817912a82_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-prometheus-rhel8@sha256:7c254aa1eae3534daad1fc7067be0648f38d0a86c2046f574eed202817912a82?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-rhel8\u0026tag=v2.5.0-12"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:67ba9cef857ead106942fb027eb6c4a6d95e36e6a894fb371fae9102f9038e47_ppc64le",
                "product": {
                  "name": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:67ba9cef857ead106942fb027eb6c4a6d95e36e6a894fb371fae9102f9038e47_ppc64le",
                  "product_id": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:67ba9cef857ead106942fb027eb6c4a6d95e36e6a894fb371fae9102f9038e47_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-volsync-addon-controller-rhel8@sha256:67ba9cef857ead106942fb027eb6c4a6d95e36e6a894fb371fae9102f9038e47?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel8\u0026tag=v2.5.0-15"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/cert-policy-controller-rhel8@sha256:68cc08440e9b8fbd3bd682cbc1447e9f32da6cd38d717d52a3972e22f363c641_ppc64le",
                "product": {
                  "name": "rhacm2/cert-policy-controller-rhel8@sha256:68cc08440e9b8fbd3bd682cbc1447e9f32da6cd38d717d52a3972e22f363c641_ppc64le",
                  "product_id": "rhacm2/cert-policy-controller-rhel8@sha256:68cc08440e9b8fbd3bd682cbc1447e9f32da6cd38d717d52a3972e22f363c641_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cert-policy-controller-rhel8@sha256:68cc08440e9b8fbd3bd682cbc1447e9f32da6cd38d717d52a3972e22f363c641?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/cert-policy-controller-rhel8\u0026tag=v2.5.0-25"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/cluster-backup-rhel8-operator@sha256:d063ac56be2d58015933a8a950673595436c40f9eecd23c2cdf2041276c94168_ppc64le",
                "product": {
                  "name": "rhacm2/cluster-backup-rhel8-operator@sha256:d063ac56be2d58015933a8a950673595436c40f9eecd23c2cdf2041276c94168_ppc64le",
                  "product_id": "rhacm2/cluster-backup-rhel8-operator@sha256:d063ac56be2d58015933a8a950673595436c40f9eecd23c2cdf2041276c94168_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-backup-rhel8-operator@sha256:d063ac56be2d58015933a8a950673595436c40f9eecd23c2cdf2041276c94168?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/cluster-backup-rhel8-operator\u0026tag=v2.5.0-75"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/cluster-proxy-addon-rhel8@sha256:fa9ee8a6dada0561799dae5de46ab6e349d394a941b1d91852582afa70e77f09_ppc64le",
                "product": {
                  "name": "rhacm2/cluster-proxy-addon-rhel8@sha256:fa9ee8a6dada0561799dae5de46ab6e349d394a941b1d91852582afa70e77f09_ppc64le",
                  "product_id": "rhacm2/cluster-proxy-addon-rhel8@sha256:fa9ee8a6dada0561799dae5de46ab6e349d394a941b1d91852582afa70e77f09_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-proxy-addon-rhel8@sha256:fa9ee8a6dada0561799dae5de46ab6e349d394a941b1d91852582afa70e77f09?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/cluster-proxy-addon-rhel8\u0026tag=v2.5.0-21"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/config-policy-controller-rhel8@sha256:d26babd626a5e6c040232e9d22d6d4df30e82ccca7d4d3a8627e74b947633ffe_ppc64le",
                "product": {
                  "name": "rhacm2/config-policy-controller-rhel8@sha256:d26babd626a5e6c040232e9d22d6d4df30e82ccca7d4d3a8627e74b947633ffe_ppc64le",
                  "product_id": "rhacm2/config-policy-controller-rhel8@sha256:d26babd626a5e6c040232e9d22d6d4df30e82ccca7d4d3a8627e74b947633ffe_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/config-policy-controller-rhel8@sha256:d26babd626a5e6c040232e9d22d6d4df30e82ccca7d4d3a8627e74b947633ffe?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/config-policy-controller-rhel8\u0026tag=v2.5.0-32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/console-rhel8@sha256:394a6d04afd001172f22cb1852d292136eae264250058db6bbd59ba0918319ab_ppc64le",
                "product": {
                  "name": "rhacm2/console-rhel8@sha256:394a6d04afd001172f22cb1852d292136eae264250058db6bbd59ba0918319ab_ppc64le",
                  "product_id": "rhacm2/console-rhel8@sha256:394a6d04afd001172f22cb1852d292136eae264250058db6bbd59ba0918319ab_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/console-rhel8@sha256:394a6d04afd001172f22cb1852d292136eae264250058db6bbd59ba0918319ab?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/console-rhel8\u0026tag=v2.5.0-152"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:db3ccead74e71d604272cf1f337aa6d4825d934f71f0245418b784bb85b1bc9f_ppc64le",
                "product": {
                  "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:db3ccead74e71d604272cf1f337aa6d4825d934f71f0245418b784bb85b1bc9f_ppc64le",
                  "product_id": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:db3ccead74e71d604272cf1f337aa6d4825d934f71f0245418b784bb85b1bc9f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/endpoint-monitoring-rhel8-operator@sha256:db3ccead74e71d604272cf1f337aa6d4825d934f71f0245418b784bb85b1bc9f?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/endpoint-monitoring-rhel8-operator\u0026tag=v2.5.0-57"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/governance-policy-propagator-rhel8@sha256:ce4235e27cb08db6e4ce571d61614d3baa6c79c77fe36148db7e45159824d16a_ppc64le",
                "product": {
                  "name": "rhacm2/governance-policy-propagator-rhel8@sha256:ce4235e27cb08db6e4ce571d61614d3baa6c79c77fe36148db7e45159824d16a_ppc64le",
                  "product_id": "rhacm2/governance-policy-propagator-rhel8@sha256:ce4235e27cb08db6e4ce571d61614d3baa6c79c77fe36148db7e45159824d16a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/governance-policy-propagator-rhel8@sha256:ce4235e27cb08db6e4ce571d61614d3baa6c79c77fe36148db7e45159824d16a?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-propagator-rhel8\u0026tag=v2.5.0-40"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/governance-policy-spec-sync-rhel8@sha256:22918c2c4a7b57479239d57e2a29dc5693441cb9a9e606e82cbb25e2417c5d1f_ppc64le",
                "product": {
                  "name": "rhacm2/governance-policy-spec-sync-rhel8@sha256:22918c2c4a7b57479239d57e2a29dc5693441cb9a9e606e82cbb25e2417c5d1f_ppc64le",
                  "product_id": "rhacm2/governance-policy-spec-sync-rhel8@sha256:22918c2c4a7b57479239d57e2a29dc5693441cb9a9e606e82cbb25e2417c5d1f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/governance-policy-spec-sync-rhel8@sha256:22918c2c4a7b57479239d57e2a29dc5693441cb9a9e606e82cbb25e2417c5d1f?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-spec-sync-rhel8\u0026tag=v2.5.0-25"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/governance-policy-status-sync-rhel8@sha256:8fb352c4509b4b79cc4afa43b93bb0fe6cbe37dd102f80158e583cf3020fe399_ppc64le",
                "product": {
                  "name": "rhacm2/governance-policy-status-sync-rhel8@sha256:8fb352c4509b4b79cc4afa43b93bb0fe6cbe37dd102f80158e583cf3020fe399_ppc64le",
                  "product_id": "rhacm2/governance-policy-status-sync-rhel8@sha256:8fb352c4509b4b79cc4afa43b93bb0fe6cbe37dd102f80158e583cf3020fe399_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/governance-policy-status-sync-rhel8@sha256:8fb352c4509b4b79cc4afa43b93bb0fe6cbe37dd102f80158e583cf3020fe399?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-status-sync-rhel8\u0026tag=v2.5.0-23"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/governance-policy-template-sync-rhel8@sha256:57465a7a98d9af5aa64b0ada661a6aadcf9746332e71344dfe897543e06c16d8_ppc64le",
                "product": {
                  "name": "rhacm2/governance-policy-template-sync-rhel8@sha256:57465a7a98d9af5aa64b0ada661a6aadcf9746332e71344dfe897543e06c16d8_ppc64le",
                  "product_id": "rhacm2/governance-policy-template-sync-rhel8@sha256:57465a7a98d9af5aa64b0ada661a6aadcf9746332e71344dfe897543e06c16d8_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/governance-policy-template-sync-rhel8@sha256:57465a7a98d9af5aa64b0ada661a6aadcf9746332e71344dfe897543e06c16d8?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-template-sync-rhel8\u0026tag=v2.5.0-20"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:3e19227f7f542e35fd6a8f11737113d29dad25235d9a5af905bfb63a79b8541c_ppc64le",
                "product": {
                  "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:3e19227f7f542e35fd6a8f11737113d29dad25235d9a5af905bfb63a79b8541c_ppc64le",
                  "product_id": "rhacm2/grafana-dashboard-loader-rhel8@sha256:3e19227f7f542e35fd6a8f11737113d29dad25235d9a5af905bfb63a79b8541c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/grafana-dashboard-loader-rhel8@sha256:3e19227f7f542e35fd6a8f11737113d29dad25235d9a5af905bfb63a79b8541c?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel8\u0026tag=v2.5.0-58"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/iam-policy-controller-rhel8@sha256:530fa95b3254097e83767f29c275fac747d66ba5d164fbccf834883facc7b80b_ppc64le",
                "product": {
                  "name": "rhacm2/iam-policy-controller-rhel8@sha256:530fa95b3254097e83767f29c275fac747d66ba5d164fbccf834883facc7b80b_ppc64le",
                  "product_id": "rhacm2/iam-policy-controller-rhel8@sha256:530fa95b3254097e83767f29c275fac747d66ba5d164fbccf834883facc7b80b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/iam-policy-controller-rhel8@sha256:530fa95b3254097e83767f29c275fac747d66ba5d164fbccf834883facc7b80b?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/iam-policy-controller-rhel8\u0026tag=v2.5.0-27"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/insights-client-rhel8@sha256:9e1822312f8a2ec8981090459c52d31121f4df1b417b133abd9abdfe692619e6_ppc64le",
                "product": {
                  "name": "rhacm2/insights-client-rhel8@sha256:9e1822312f8a2ec8981090459c52d31121f4df1b417b133abd9abdfe692619e6_ppc64le",
                  "product_id": "rhacm2/insights-client-rhel8@sha256:9e1822312f8a2ec8981090459c52d31121f4df1b417b133abd9abdfe692619e6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/insights-client-rhel8@sha256:9e1822312f8a2ec8981090459c52d31121f4df1b417b133abd9abdfe692619e6?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/insights-client-rhel8\u0026tag=v2.5.0-22"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/insights-metrics-rhel8@sha256:0f8f492341406c3d44b4cdb00d0d47ab90d0eb8dc477fcc5277a010434ab1c85_ppc64le",
                "product": {
                  "name": "rhacm2/insights-metrics-rhel8@sha256:0f8f492341406c3d44b4cdb00d0d47ab90d0eb8dc477fcc5277a010434ab1c85_ppc64le",
                  "product_id": "rhacm2/insights-metrics-rhel8@sha256:0f8f492341406c3d44b4cdb00d0d47ab90d0eb8dc477fcc5277a010434ab1c85_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/insights-metrics-rhel8@sha256:0f8f492341406c3d44b4cdb00d0d47ab90d0eb8dc477fcc5277a010434ab1c85?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/insights-metrics-rhel8\u0026tag=v2.5.0-15"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:e1d707c2e01048888b28357707ad9024ea18c1a157377d333347743e3efdf7e0_ppc64le",
                "product": {
                  "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:e1d707c2e01048888b28357707ad9024ea18c1a157377d333347743e3efdf7e0_ppc64le",
                  "product_id": "rhacm2/klusterlet-addon-controller-rhel8@sha256:e1d707c2e01048888b28357707ad9024ea18c1a157377d333347743e3efdf7e0_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/klusterlet-addon-controller-rhel8@sha256:e1d707c2e01048888b28357707ad9024ea18c1a157377d333347743e3efdf7e0?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel8\u0026tag=v2.5.0-33"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/klusterlet-addon-rhel8-operator@sha256:13937d00110b989c55a94c452e6cfc6a1442150ebb575a89e4addbd9cc14d249_ppc64le",
                "product": {
                  "name": "rhacm2/klusterlet-addon-rhel8-operator@sha256:13937d00110b989c55a94c452e6cfc6a1442150ebb575a89e4addbd9cc14d249_ppc64le",
                  "product_id": "rhacm2/klusterlet-addon-rhel8-operator@sha256:13937d00110b989c55a94c452e6cfc6a1442150ebb575a89e4addbd9cc14d249_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/klusterlet-addon-rhel8-operator@sha256:13937d00110b989c55a94c452e6cfc6a1442150ebb575a89e4addbd9cc14d249?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/klusterlet-addon-rhel8-operator\u0026tag=v2.5.0-25"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/kube-rbac-proxy-rhel8@sha256:b71c4605865ea5dc5553a4a4608ccf5a40dd6a5ef17f2267268dd3a6c03a6eb4_ppc64le",
                "product": {
                  "name": "rhacm2/kube-rbac-proxy-rhel8@sha256:b71c4605865ea5dc5553a4a4608ccf5a40dd6a5ef17f2267268dd3a6c03a6eb4_ppc64le",
                  "product_id": "rhacm2/kube-rbac-proxy-rhel8@sha256:b71c4605865ea5dc5553a4a4608ccf5a40dd6a5ef17f2267268dd3a6c03a6eb4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kube-rbac-proxy-rhel8@sha256:b71c4605865ea5dc5553a4a4608ccf5a40dd6a5ef17f2267268dd3a6c03a6eb4?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/kube-rbac-proxy-rhel8\u0026tag=v2.5.0-11"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/kube-state-metrics-rhel8@sha256:289450bcaf6fa920bebc11d147af41036412ba7dbf2e1dfb0b963308cbe47971_ppc64le",
                "product": {
                  "name": "rhacm2/kube-state-metrics-rhel8@sha256:289450bcaf6fa920bebc11d147af41036412ba7dbf2e1dfb0b963308cbe47971_ppc64le",
                  "product_id": "rhacm2/kube-state-metrics-rhel8@sha256:289450bcaf6fa920bebc11d147af41036412ba7dbf2e1dfb0b963308cbe47971_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kube-state-metrics-rhel8@sha256:289450bcaf6fa920bebc11d147af41036412ba7dbf2e1dfb0b963308cbe47971?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/kube-state-metrics-rhel8\u0026tag=v2.5.0-11"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/management-ingress-rhel8@sha256:48618f18d959ec374569ccef987f86a844fce2d78f66fa6415d489d2cf4dda70_ppc64le",
                "product": {
                  "name": "rhacm2/management-ingress-rhel8@sha256:48618f18d959ec374569ccef987f86a844fce2d78f66fa6415d489d2cf4dda70_ppc64le",
                  "product_id": "rhacm2/management-ingress-rhel8@sha256:48618f18d959ec374569ccef987f86a844fce2d78f66fa6415d489d2cf4dda70_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/management-ingress-rhel8@sha256:48618f18d959ec374569ccef987f86a844fce2d78f66fa6415d489d2cf4dda70?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/management-ingress-rhel8\u0026tag=v2.5.0-14"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/memcached-rhel8@sha256:93dd6e35ef4ed24de3855efd02b3b7e66364cf30e3db281b27573abd36e0dc5f_ppc64le",
                "product": {
                  "name": "rhacm2/memcached-rhel8@sha256:93dd6e35ef4ed24de3855efd02b3b7e66364cf30e3db281b27573abd36e0dc5f_ppc64le",
                  "product_id": "rhacm2/memcached-rhel8@sha256:93dd6e35ef4ed24de3855efd02b3b7e66364cf30e3db281b27573abd36e0dc5f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/memcached-rhel8@sha256:93dd6e35ef4ed24de3855efd02b3b7e66364cf30e3db281b27573abd36e0dc5f?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/memcached-rhel8\u0026tag=v2.5.0-9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/memcached-exporter-rhel8@sha256:52629f81d0cfa693e033fecc3f680527a484c14215781a3f3afbe83e08ff812e_ppc64le",
                "product": {
                  "name": "rhacm2/memcached-exporter-rhel8@sha256:52629f81d0cfa693e033fecc3f680527a484c14215781a3f3afbe83e08ff812e_ppc64le",
                  "product_id": "rhacm2/memcached-exporter-rhel8@sha256:52629f81d0cfa693e033fecc3f680527a484c14215781a3f3afbe83e08ff812e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/memcached-exporter-rhel8@sha256:52629f81d0cfa693e033fecc3f680527a484c14215781a3f3afbe83e08ff812e?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/memcached-exporter-rhel8\u0026tag=v2.5.0-11"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/metrics-collector-rhel8@sha256:d95663e244cb1b3b9ba79f73b26319cee9fcb7d3039f22f316accc725867d036_ppc64le",
                "product": {
                  "name": "rhacm2/metrics-collector-rhel8@sha256:d95663e244cb1b3b9ba79f73b26319cee9fcb7d3039f22f316accc725867d036_ppc64le",
                  "product_id": "rhacm2/metrics-collector-rhel8@sha256:d95663e244cb1b3b9ba79f73b26319cee9fcb7d3039f22f316accc725867d036_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/metrics-collector-rhel8@sha256:d95663e244cb1b3b9ba79f73b26319cee9fcb7d3039f22f316accc725867d036?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/metrics-collector-rhel8\u0026tag=v2.5.0-58"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicloud-integrations-rhel8@sha256:b0d59cb7c65b8c1790b83464cbdf9f8c87e53e6c896d5bfadf2c3e672095043e_ppc64le",
                "product": {
                  "name": "rhacm2/multicloud-integrations-rhel8@sha256:b0d59cb7c65b8c1790b83464cbdf9f8c87e53e6c896d5bfadf2c3e672095043e_ppc64le",
                  "product_id": "rhacm2/multicloud-integrations-rhel8@sha256:b0d59cb7c65b8c1790b83464cbdf9f8c87e53e6c896d5bfadf2c3e672095043e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicloud-integrations-rhel8@sha256:b0d59cb7c65b8c1790b83464cbdf9f8c87e53e6c896d5bfadf2c3e672095043e?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicloud-integrations-rhel8\u0026tag=v2.5.0-22"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multiclusterhub-rhel8@sha256:57051dc94b48ef51535ebe4f682b70099474074878e02abedc4e58d58f5b304c_ppc64le",
                "product": {
                  "name": "rhacm2/multiclusterhub-rhel8@sha256:57051dc94b48ef51535ebe4f682b70099474074878e02abedc4e58d58f5b304c_ppc64le",
                  "product_id": "rhacm2/multiclusterhub-rhel8@sha256:57051dc94b48ef51535ebe4f682b70099474074878e02abedc4e58d58f5b304c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multiclusterhub-rhel8@sha256:57051dc94b48ef51535ebe4f682b70099474074878e02abedc4e58d58f5b304c?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multiclusterhub-rhel8\u0026tag=v2.5.0-70"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multiclusterhub-repo-rhel8@sha256:e87e1f47454d3cb201235b3f70d7d9376e03abdf710b23cd58c1bbe1802ee00d_ppc64le",
                "product": {
                  "name": "rhacm2/multiclusterhub-repo-rhel8@sha256:e87e1f47454d3cb201235b3f70d7d9376e03abdf710b23cd58c1bbe1802ee00d_ppc64le",
                  "product_id": "rhacm2/multiclusterhub-repo-rhel8@sha256:e87e1f47454d3cb201235b3f70d7d9376e03abdf710b23cd58c1bbe1802ee00d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multiclusterhub-repo-rhel8@sha256:e87e1f47454d3cb201235b3f70d7d9376e03abdf710b23cd58c1bbe1802ee00d?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multiclusterhub-repo-rhel8\u0026tag=v2.5.0-66"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:b5a03735afa1992b87cb2cd8c655179cd33443fbeedf779c95ba2f78be121fac_ppc64le",
                "product": {
                  "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:b5a03735afa1992b87cb2cd8c655179cd33443fbeedf779c95ba2f78be121fac_ppc64le",
                  "product_id": "rhacm2/multicluster-observability-rhel8-operator@sha256:b5a03735afa1992b87cb2cd8c655179cd33443fbeedf779c95ba2f78be121fac_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-observability-rhel8-operator@sha256:b5a03735afa1992b87cb2cd8c655179cd33443fbeedf779c95ba2f78be121fac?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicluster-observability-rhel8-operator\u0026tag=v2.5.0-57"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicluster-operators-application-rhel8@sha256:cd9285412224c61708794fb5e334055646fa3267b38a0b2156df8a69a0300049_ppc64le",
                "product": {
                  "name": "rhacm2/multicluster-operators-application-rhel8@sha256:cd9285412224c61708794fb5e334055646fa3267b38a0b2156df8a69a0300049_ppc64le",
                  "product_id": "rhacm2/multicluster-operators-application-rhel8@sha256:cd9285412224c61708794fb5e334055646fa3267b38a0b2156df8a69a0300049_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-operators-application-rhel8@sha256:cd9285412224c61708794fb5e334055646fa3267b38a0b2156df8a69a0300049?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-application-rhel8\u0026tag=v2.5.0-20"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:edd8d1d209a5ab72b39f45e525c694fc4be4ac1d65721a2bf6fb8ff2c34bb03f_ppc64le",
                "product": {
                  "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:edd8d1d209a5ab72b39f45e525c694fc4be4ac1d65721a2bf6fb8ff2c34bb03f_ppc64le",
                  "product_id": "rhacm2/multicluster-operators-channel-rhel8@sha256:edd8d1d209a5ab72b39f45e525c694fc4be4ac1d65721a2bf6fb8ff2c34bb03f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-operators-channel-rhel8@sha256:edd8d1d209a5ab72b39f45e525c694fc4be4ac1d65721a2bf6fb8ff2c34bb03f?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-channel-rhel8\u0026tag=v2.5.0-23"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:3d331f88400639a0edcc03a06976849c2f8fea6a8b5443f1d840d94332dca1a1_ppc64le",
                "product": {
                  "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:3d331f88400639a0edcc03a06976849c2f8fea6a8b5443f1d840d94332dca1a1_ppc64le",
                  "product_id": "rhacm2/multicluster-operators-subscription-rhel8@sha256:3d331f88400639a0edcc03a06976849c2f8fea6a8b5443f1d840d94332dca1a1_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-operators-subscription-rhel8@sha256:3d331f88400639a0edcc03a06976849c2f8fea6a8b5443f1d840d94332dca1a1?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel8\u0026tag=v2.5.0-63"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/node-exporter-rhel8@sha256:e2f4ea6307309bc4045b71478fecd82dfbe916eca8307fa1c9117fc4619d8721_ppc64le",
                "product": {
                  "name": "rhacm2/node-exporter-rhel8@sha256:e2f4ea6307309bc4045b71478fecd82dfbe916eca8307fa1c9117fc4619d8721_ppc64le",
                  "product_id": "rhacm2/node-exporter-rhel8@sha256:e2f4ea6307309bc4045b71478fecd82dfbe916eca8307fa1c9117fc4619d8721_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/node-exporter-rhel8@sha256:e2f4ea6307309bc4045b71478fecd82dfbe916eca8307fa1c9117fc4619d8721?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/node-exporter-rhel8\u0026tag=v2.5.0-11"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/observatorium-rhel8@sha256:39df58cca5af21e76a21fe2e3493df5862e1f3674e95bd49d7c783b4b181a224_ppc64le",
                "product": {
                  "name": "rhacm2/observatorium-rhel8@sha256:39df58cca5af21e76a21fe2e3493df5862e1f3674e95bd49d7c783b4b181a224_ppc64le",
                  "product_id": "rhacm2/observatorium-rhel8@sha256:39df58cca5af21e76a21fe2e3493df5862e1f3674e95bd49d7c783b4b181a224_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/observatorium-rhel8@sha256:39df58cca5af21e76a21fe2e3493df5862e1f3674e95bd49d7c783b4b181a224?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel8\u0026tag=v2.5.0-14"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/observatorium-rhel8-operator@sha256:6745b86aab31cf661584c8bf0ba8ce7fbdbdc95418e656d36886d2b7ed3d9777_ppc64le",
                "product": {
                  "name": "rhacm2/observatorium-rhel8-operator@sha256:6745b86aab31cf661584c8bf0ba8ce7fbdbdc95418e656d36886d2b7ed3d9777_ppc64le",
                  "product_id": "rhacm2/observatorium-rhel8-operator@sha256:6745b86aab31cf661584c8bf0ba8ce7fbdbdc95418e656d36886d2b7ed3d9777_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/observatorium-rhel8-operator@sha256:6745b86aab31cf661584c8bf0ba8ce7fbdbdc95418e656d36886d2b7ed3d9777?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel8-operator\u0026tag=v2.5.0-20"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:1d0c3b52696937e5ffaca65670245a8294e36a0483ef98d28cc3b5d8c432e24b_ppc64le",
                "product": {
                  "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:1d0c3b52696937e5ffaca65670245a8294e36a0483ef98d28cc3b5d8c432e24b_ppc64le",
                  "product_id": "rhacm2/prometheus-alertmanager-rhel8@sha256:1d0c3b52696937e5ffaca65670245a8294e36a0483ef98d28cc3b5d8c432e24b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/prometheus-alertmanager-rhel8@sha256:1d0c3b52696937e5ffaca65670245a8294e36a0483ef98d28cc3b5d8c432e24b?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/prometheus-alertmanager-rhel8\u0026tag=v2.5.0-12"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/prometheus-rhel8@sha256:dfa20597e866a8077461e6d2dd5d0ecf45ae6618726204fcd4e5714629c70de6_ppc64le",
                "product": {
                  "name": "rhacm2/prometheus-rhel8@sha256:dfa20597e866a8077461e6d2dd5d0ecf45ae6618726204fcd4e5714629c70de6_ppc64le",
                  "product_id": "rhacm2/prometheus-rhel8@sha256:dfa20597e866a8077461e6d2dd5d0ecf45ae6618726204fcd4e5714629c70de6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/prometheus-rhel8@sha256:dfa20597e866a8077461e6d2dd5d0ecf45ae6618726204fcd4e5714629c70de6?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/prometheus-rhel8\u0026tag=v2.5.0-14"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/rbac-query-proxy-rhel8@sha256:a9d5ca2f49df7bfdd2a0341e7a4cbc5df1290c39b05d0c8d638390e52befdbca_ppc64le",
                "product": {
                  "name": "rhacm2/rbac-query-proxy-rhel8@sha256:a9d5ca2f49df7bfdd2a0341e7a4cbc5df1290c39b05d0c8d638390e52befdbca_ppc64le",
                  "product_id": "rhacm2/rbac-query-proxy-rhel8@sha256:a9d5ca2f49df7bfdd2a0341e7a4cbc5df1290c39b05d0c8d638390e52befdbca_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rbac-query-proxy-rhel8@sha256:a9d5ca2f49df7bfdd2a0341e7a4cbc5df1290c39b05d0c8d638390e52befdbca?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/rbac-query-proxy-rhel8\u0026tag=v2.5.0-58"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/redisgraph-tls-rhel8@sha256:f73ff5fa6c72201aa005c11353e888c47a553227086604c3ca93fa04cd7e9f6e_ppc64le",
                "product": {
                  "name": "rhacm2/redisgraph-tls-rhel8@sha256:f73ff5fa6c72201aa005c11353e888c47a553227086604c3ca93fa04cd7e9f6e_ppc64le",
                  "product_id": "rhacm2/redisgraph-tls-rhel8@sha256:f73ff5fa6c72201aa005c11353e888c47a553227086604c3ca93fa04cd7e9f6e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/redisgraph-tls-rhel8@sha256:f73ff5fa6c72201aa005c11353e888c47a553227086604c3ca93fa04cd7e9f6e?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/redisgraph-tls-rhel8\u0026tag=v2.5.0-16"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/search-aggregator-rhel8@sha256:3d83c24eb53ce0a851401b8cdddf99d663eaabca2d393c7af1c5535d0143c892_ppc64le",
                "product": {
                  "name": "rhacm2/search-aggregator-rhel8@sha256:3d83c24eb53ce0a851401b8cdddf99d663eaabca2d393c7af1c5535d0143c892_ppc64le",
                  "product_id": "rhacm2/search-aggregator-rhel8@sha256:3d83c24eb53ce0a851401b8cdddf99d663eaabca2d393c7af1c5535d0143c892_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/search-aggregator-rhel8@sha256:3d83c24eb53ce0a851401b8cdddf99d663eaabca2d393c7af1c5535d0143c892?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/search-aggregator-rhel8\u0026tag=v2.5.0-15"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/search-api-rhel8@sha256:ec7d941a84a16b7abdad0430f0f85096fcda35a5ab76f1d88cd162d0825a53a4_ppc64le",
                "product": {
                  "name": "rhacm2/search-api-rhel8@sha256:ec7d941a84a16b7abdad0430f0f85096fcda35a5ab76f1d88cd162d0825a53a4_ppc64le",
                  "product_id": "rhacm2/search-api-rhel8@sha256:ec7d941a84a16b7abdad0430f0f85096fcda35a5ab76f1d88cd162d0825a53a4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/search-api-rhel8@sha256:ec7d941a84a16b7abdad0430f0f85096fcda35a5ab76f1d88cd162d0825a53a4?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/search-api-rhel8\u0026tag=v2.5.0-25"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/search-collector-rhel8@sha256:a6b257eb6ed203e61f8afce48dc546f4113bd8bea149f440a3173d1713eef0e8_ppc64le",
                "product": {
                  "name": "rhacm2/search-collector-rhel8@sha256:a6b257eb6ed203e61f8afce48dc546f4113bd8bea149f440a3173d1713eef0e8_ppc64le",
                  "product_id": "rhacm2/search-collector-rhel8@sha256:a6b257eb6ed203e61f8afce48dc546f4113bd8bea149f440a3173d1713eef0e8_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/search-collector-rhel8@sha256:a6b257eb6ed203e61f8afce48dc546f4113bd8bea149f440a3173d1713eef0e8?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/search-collector-rhel8\u0026tag=v2.5.0-20"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/search-rhel8@sha256:fac9a3751edaebe775a2d616609b9019fe97c5f8504de8b6d4d3027622cd2e7c_ppc64le",
                "product": {
                  "name": "rhacm2/search-rhel8@sha256:fac9a3751edaebe775a2d616609b9019fe97c5f8504de8b6d4d3027622cd2e7c_ppc64le",
                  "product_id": "rhacm2/search-rhel8@sha256:fac9a3751edaebe775a2d616609b9019fe97c5f8504de8b6d4d3027622cd2e7c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/search-rhel8@sha256:fac9a3751edaebe775a2d616609b9019fe97c5f8504de8b6d4d3027622cd2e7c?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/search-rhel8\u0026tag=v2.5.0-17"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/submariner-addon-rhel8@sha256:db923d7ec830fb111bc51abb49bd81ba2e4166e7009f6f50d19ba3b8e0a6a261_ppc64le",
                "product": {
                  "name": "rhacm2/submariner-addon-rhel8@sha256:db923d7ec830fb111bc51abb49bd81ba2e4166e7009f6f50d19ba3b8e0a6a261_ppc64le",
                  "product_id": "rhacm2/submariner-addon-rhel8@sha256:db923d7ec830fb111bc51abb49bd81ba2e4166e7009f6f50d19ba3b8e0a6a261_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/submariner-addon-rhel8@sha256:db923d7ec830fb111bc51abb49bd81ba2e4166e7009f6f50d19ba3b8e0a6a261?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/submariner-addon-rhel8\u0026tag=v2.5.0-42"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/thanos-rhel8@sha256:62376cf6af4c51bdfa0de60a5ad16dd8537fc082a4fd5ae96d176d3d8e5b94e0_ppc64le",
                "product": {
                  "name": "rhacm2/thanos-rhel8@sha256:62376cf6af4c51bdfa0de60a5ad16dd8537fc082a4fd5ae96d176d3d8e5b94e0_ppc64le",
                  "product_id": "rhacm2/thanos-rhel8@sha256:62376cf6af4c51bdfa0de60a5ad16dd8537fc082a4fd5ae96d176d3d8e5b94e0_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/thanos-rhel8@sha256:62376cf6af4c51bdfa0de60a5ad16dd8537fc082a4fd5ae96d176d3d8e5b94e0?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/thanos-rhel8\u0026tag=v2.5.0-17"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/thanos-receive-controller-rhel8@sha256:8a4c48da4c1303891ac8b9d2fd9170b85398703d1b85ebfbbac5bb81f2da9945_ppc64le",
                "product": {
                  "name": "rhacm2/thanos-receive-controller-rhel8@sha256:8a4c48da4c1303891ac8b9d2fd9170b85398703d1b85ebfbbac5bb81f2da9945_ppc64le",
                  "product_id": "rhacm2/thanos-receive-controller-rhel8@sha256:8a4c48da4c1303891ac8b9d2fd9170b85398703d1b85ebfbbac5bb81f2da9945_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/thanos-receive-controller-rhel8@sha256:8a4c48da4c1303891ac8b9d2fd9170b85398703d1b85ebfbbac5bb81f2da9945?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/thanos-receive-controller-rhel8\u0026tag=v2.5.0-11"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rhacm2/acm-cluster-proxy-rhel8@sha256:643a49afe7b5682c0f5e56941ae601aa8f5031c9c63a0bb781a422be954b0879_arm64",
                "product": {
                  "name": "rhacm2/acm-cluster-proxy-rhel8@sha256:643a49afe7b5682c0f5e56941ae601aa8f5031c9c63a0bb781a422be954b0879_arm64",
                  "product_id": "rhacm2/acm-cluster-proxy-rhel8@sha256:643a49afe7b5682c0f5e56941ae601aa8f5031c9c63a0bb781a422be954b0879_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-cluster-proxy-rhel8@sha256:643a49afe7b5682c0f5e56941ae601aa8f5031c9c63a0bb781a422be954b0879?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-cluster-proxy-rhel8\u0026tag=v2.5.0-18"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:cc7bbdc191ae6f6edffac7acbccfe5a998f583031564e544034253b74f5255f8_arm64",
                "product": {
                  "name": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:cc7bbdc191ae6f6edffac7acbccfe5a998f583031564e544034253b74f5255f8_arm64",
                  "product_id": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:cc7bbdc191ae6f6edffac7acbccfe5a998f583031564e544034253b74f5255f8_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-governance-policy-addon-controller-rhel8@sha256:cc7bbdc191ae6f6edffac7acbccfe5a998f583031564e544034253b74f5255f8?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel8\u0026tag=v2.5.0-27"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-grafana-rhel8@sha256:ba90df1dd10c9db92145111703096765cf94d2bcada5911cebb8b15fe5d72bf1_arm64",
                "product": {
                  "name": "rhacm2/acm-grafana-rhel8@sha256:ba90df1dd10c9db92145111703096765cf94d2bcada5911cebb8b15fe5d72bf1_arm64",
                  "product_id": "rhacm2/acm-grafana-rhel8@sha256:ba90df1dd10c9db92145111703096765cf94d2bcada5911cebb8b15fe5d72bf1_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-grafana-rhel8@sha256:ba90df1dd10c9db92145111703096765cf94d2bcada5911cebb8b15fe5d72bf1?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-grafana-rhel8\u0026tag=v2.5.0-13"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-must-gather-rhel8@sha256:c3676838f9b7fa509a3fd93c27ca1cf2235499cfe8b2432277b35825df1feb03_arm64",
                "product": {
                  "name": "rhacm2/acm-must-gather-rhel8@sha256:c3676838f9b7fa509a3fd93c27ca1cf2235499cfe8b2432277b35825df1feb03_arm64",
                  "product_id": "rhacm2/acm-must-gather-rhel8@sha256:c3676838f9b7fa509a3fd93c27ca1cf2235499cfe8b2432277b35825df1feb03_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-must-gather-rhel8@sha256:c3676838f9b7fa509a3fd93c27ca1cf2235499cfe8b2432277b35825df1feb03?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-must-gather-rhel8\u0026tag=v2.5.0-32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-operator-bundle@sha256:9cc57201629e9454f0068a5e52de12e5174b7039d0af77010466d0a15e772dc1_arm64",
                "product": {
                  "name": "rhacm2/acm-operator-bundle@sha256:9cc57201629e9454f0068a5e52de12e5174b7039d0af77010466d0a15e772dc1_arm64",
                  "product_id": "rhacm2/acm-operator-bundle@sha256:9cc57201629e9454f0068a5e52de12e5174b7039d0af77010466d0a15e772dc1_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-operator-bundle@sha256:9cc57201629e9454f0068a5e52de12e5174b7039d0af77010466d0a15e772dc1?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-operator-bundle\u0026tag=v2.5.0-304"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:927f49fef14be90de2407952f3b98cb343eb7c6bf95139dbd5b3aff114eb4f48_arm64",
                "product": {
                  "name": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:927f49fef14be90de2407952f3b98cb343eb7c6bf95139dbd5b3aff114eb4f48_arm64",
                  "product_id": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:927f49fef14be90de2407952f3b98cb343eb7c6bf95139dbd5b3aff114eb4f48_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-prometheus-config-reloader-rhel8@sha256:927f49fef14be90de2407952f3b98cb343eb7c6bf95139dbd5b3aff114eb4f48?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel8\u0026tag=v2.5.0-10"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-prometheus-rhel8@sha256:fa6f648a76c68826b76d7e7843c6911b59655cacc35495e3911929fcda458aab_arm64",
                "product": {
                  "name": "rhacm2/acm-prometheus-rhel8@sha256:fa6f648a76c68826b76d7e7843c6911b59655cacc35495e3911929fcda458aab_arm64",
                  "product_id": "rhacm2/acm-prometheus-rhel8@sha256:fa6f648a76c68826b76d7e7843c6911b59655cacc35495e3911929fcda458aab_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-prometheus-rhel8@sha256:fa6f648a76c68826b76d7e7843c6911b59655cacc35495e3911929fcda458aab?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-rhel8\u0026tag=v2.5.0-12"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:1fa06171917eb9a424fb611d476bc28eba5287264390955ec7b97cec222aedfa_arm64",
                "product": {
                  "name": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:1fa06171917eb9a424fb611d476bc28eba5287264390955ec7b97cec222aedfa_arm64",
                  "product_id": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:1fa06171917eb9a424fb611d476bc28eba5287264390955ec7b97cec222aedfa_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-volsync-addon-controller-rhel8@sha256:1fa06171917eb9a424fb611d476bc28eba5287264390955ec7b97cec222aedfa?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel8\u0026tag=v2.5.0-15"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/cert-policy-controller-rhel8@sha256:3991d48b2703404527135c6c52c1937df5cbc4524678f4ba86e495d8a8d22f3b_arm64",
                "product": {
                  "name": "rhacm2/cert-policy-controller-rhel8@sha256:3991d48b2703404527135c6c52c1937df5cbc4524678f4ba86e495d8a8d22f3b_arm64",
                  "product_id": "rhacm2/cert-policy-controller-rhel8@sha256:3991d48b2703404527135c6c52c1937df5cbc4524678f4ba86e495d8a8d22f3b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cert-policy-controller-rhel8@sha256:3991d48b2703404527135c6c52c1937df5cbc4524678f4ba86e495d8a8d22f3b?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/cert-policy-controller-rhel8\u0026tag=v2.5.0-25"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/cluster-backup-rhel8-operator@sha256:920be5006437616de975651f583e9bfafec0442b64c91c23f9e6e8893b1a1feb_arm64",
                "product": {
                  "name": "rhacm2/cluster-backup-rhel8-operator@sha256:920be5006437616de975651f583e9bfafec0442b64c91c23f9e6e8893b1a1feb_arm64",
                  "product_id": "rhacm2/cluster-backup-rhel8-operator@sha256:920be5006437616de975651f583e9bfafec0442b64c91c23f9e6e8893b1a1feb_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-backup-rhel8-operator@sha256:920be5006437616de975651f583e9bfafec0442b64c91c23f9e6e8893b1a1feb?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/cluster-backup-rhel8-operator\u0026tag=v2.5.0-75"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/cluster-proxy-addon-rhel8@sha256:3c76e26142f433c49b14819e4b3bcb0b57ea365f2606a76aa84bfe59f0faf0e2_arm64",
                "product": {
                  "name": "rhacm2/cluster-proxy-addon-rhel8@sha256:3c76e26142f433c49b14819e4b3bcb0b57ea365f2606a76aa84bfe59f0faf0e2_arm64",
                  "product_id": "rhacm2/cluster-proxy-addon-rhel8@sha256:3c76e26142f433c49b14819e4b3bcb0b57ea365f2606a76aa84bfe59f0faf0e2_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-proxy-addon-rhel8@sha256:3c76e26142f433c49b14819e4b3bcb0b57ea365f2606a76aa84bfe59f0faf0e2?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/cluster-proxy-addon-rhel8\u0026tag=v2.5.0-21"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/config-policy-controller-rhel8@sha256:875f760b87306a9436898a25c5a5b535c331324b369654f4f6b95bad78157227_arm64",
                "product": {
                  "name": "rhacm2/config-policy-controller-rhel8@sha256:875f760b87306a9436898a25c5a5b535c331324b369654f4f6b95bad78157227_arm64",
                  "product_id": "rhacm2/config-policy-controller-rhel8@sha256:875f760b87306a9436898a25c5a5b535c331324b369654f4f6b95bad78157227_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/config-policy-controller-rhel8@sha256:875f760b87306a9436898a25c5a5b535c331324b369654f4f6b95bad78157227?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/config-policy-controller-rhel8\u0026tag=v2.5.0-32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/console-rhel8@sha256:68aae939983596b5f85ba995a4747dde9c0ef511ed9f25f3638fdecde06f2d40_arm64",
                "product": {
                  "name": "rhacm2/console-rhel8@sha256:68aae939983596b5f85ba995a4747dde9c0ef511ed9f25f3638fdecde06f2d40_arm64",
                  "product_id": "rhacm2/console-rhel8@sha256:68aae939983596b5f85ba995a4747dde9c0ef511ed9f25f3638fdecde06f2d40_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/console-rhel8@sha256:68aae939983596b5f85ba995a4747dde9c0ef511ed9f25f3638fdecde06f2d40?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/console-rhel8\u0026tag=v2.5.0-152"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:80513ae193c4858688293cc9a996f1858221d74abd6ee2626df3b367afe2dbcc_arm64",
                "product": {
                  "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:80513ae193c4858688293cc9a996f1858221d74abd6ee2626df3b367afe2dbcc_arm64",
                  "product_id": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:80513ae193c4858688293cc9a996f1858221d74abd6ee2626df3b367afe2dbcc_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/endpoint-monitoring-rhel8-operator@sha256:80513ae193c4858688293cc9a996f1858221d74abd6ee2626df3b367afe2dbcc?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/endpoint-monitoring-rhel8-operator\u0026tag=v2.5.0-57"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/governance-policy-propagator-rhel8@sha256:89e6155fa145c24251323eb0fab580fc1657724d06ce691ab4e6a9c605d7b3ef_arm64",
                "product": {
                  "name": "rhacm2/governance-policy-propagator-rhel8@sha256:89e6155fa145c24251323eb0fab580fc1657724d06ce691ab4e6a9c605d7b3ef_arm64",
                  "product_id": "rhacm2/governance-policy-propagator-rhel8@sha256:89e6155fa145c24251323eb0fab580fc1657724d06ce691ab4e6a9c605d7b3ef_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/governance-policy-propagator-rhel8@sha256:89e6155fa145c24251323eb0fab580fc1657724d06ce691ab4e6a9c605d7b3ef?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-propagator-rhel8\u0026tag=v2.5.0-40"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/governance-policy-spec-sync-rhel8@sha256:08f30dfecf995288ba87e604e4f9172bdd04ea1e5a2dff52ea572b95b6b32be2_arm64",
                "product": {
                  "name": "rhacm2/governance-policy-spec-sync-rhel8@sha256:08f30dfecf995288ba87e604e4f9172bdd04ea1e5a2dff52ea572b95b6b32be2_arm64",
                  "product_id": "rhacm2/governance-policy-spec-sync-rhel8@sha256:08f30dfecf995288ba87e604e4f9172bdd04ea1e5a2dff52ea572b95b6b32be2_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/governance-policy-spec-sync-rhel8@sha256:08f30dfecf995288ba87e604e4f9172bdd04ea1e5a2dff52ea572b95b6b32be2?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-spec-sync-rhel8\u0026tag=v2.5.0-25"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/governance-policy-status-sync-rhel8@sha256:c92a5cffa1a5695c1d78c58960e640416219b226d11d0685b8dc26ac25dc90a5_arm64",
                "product": {
                  "name": "rhacm2/governance-policy-status-sync-rhel8@sha256:c92a5cffa1a5695c1d78c58960e640416219b226d11d0685b8dc26ac25dc90a5_arm64",
                  "product_id": "rhacm2/governance-policy-status-sync-rhel8@sha256:c92a5cffa1a5695c1d78c58960e640416219b226d11d0685b8dc26ac25dc90a5_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/governance-policy-status-sync-rhel8@sha256:c92a5cffa1a5695c1d78c58960e640416219b226d11d0685b8dc26ac25dc90a5?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-status-sync-rhel8\u0026tag=v2.5.0-23"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/governance-policy-template-sync-rhel8@sha256:28454e1412126bdf3e674252c62c3c1acfa17ad6c67ce2a18cc3426f841e6f22_arm64",
                "product": {
                  "name": "rhacm2/governance-policy-template-sync-rhel8@sha256:28454e1412126bdf3e674252c62c3c1acfa17ad6c67ce2a18cc3426f841e6f22_arm64",
                  "product_id": "rhacm2/governance-policy-template-sync-rhel8@sha256:28454e1412126bdf3e674252c62c3c1acfa17ad6c67ce2a18cc3426f841e6f22_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/governance-policy-template-sync-rhel8@sha256:28454e1412126bdf3e674252c62c3c1acfa17ad6c67ce2a18cc3426f841e6f22?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-template-sync-rhel8\u0026tag=v2.5.0-20"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:8a622dd188ae660eb327e66659350bb8f73e5c0a4725e4d5fd270e592d6b4382_arm64",
                "product": {
                  "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:8a622dd188ae660eb327e66659350bb8f73e5c0a4725e4d5fd270e592d6b4382_arm64",
                  "product_id": "rhacm2/grafana-dashboard-loader-rhel8@sha256:8a622dd188ae660eb327e66659350bb8f73e5c0a4725e4d5fd270e592d6b4382_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/grafana-dashboard-loader-rhel8@sha256:8a622dd188ae660eb327e66659350bb8f73e5c0a4725e4d5fd270e592d6b4382?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel8\u0026tag=v2.5.0-58"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/iam-policy-controller-rhel8@sha256:2d77445651714a529a6e331287d67307e1a9fb13843815f9617a890292a4a465_arm64",
                "product": {
                  "name": "rhacm2/iam-policy-controller-rhel8@sha256:2d77445651714a529a6e331287d67307e1a9fb13843815f9617a890292a4a465_arm64",
                  "product_id": "rhacm2/iam-policy-controller-rhel8@sha256:2d77445651714a529a6e331287d67307e1a9fb13843815f9617a890292a4a465_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/iam-policy-controller-rhel8@sha256:2d77445651714a529a6e331287d67307e1a9fb13843815f9617a890292a4a465?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/iam-policy-controller-rhel8\u0026tag=v2.5.0-27"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/insights-client-rhel8@sha256:5ca7bbefee9e41e6789124bd70903c3cacd4f87a218692783070ceb8d57e31f6_arm64",
                "product": {
                  "name": "rhacm2/insights-client-rhel8@sha256:5ca7bbefee9e41e6789124bd70903c3cacd4f87a218692783070ceb8d57e31f6_arm64",
                  "product_id": "rhacm2/insights-client-rhel8@sha256:5ca7bbefee9e41e6789124bd70903c3cacd4f87a218692783070ceb8d57e31f6_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/insights-client-rhel8@sha256:5ca7bbefee9e41e6789124bd70903c3cacd4f87a218692783070ceb8d57e31f6?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/insights-client-rhel8\u0026tag=v2.5.0-22"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/insights-metrics-rhel8@sha256:7f8be38d1de1e4fea9e61ae081372f31474164bf1ee480643414e4e2280bfa0c_arm64",
                "product": {
                  "name": "rhacm2/insights-metrics-rhel8@sha256:7f8be38d1de1e4fea9e61ae081372f31474164bf1ee480643414e4e2280bfa0c_arm64",
                  "product_id": "rhacm2/insights-metrics-rhel8@sha256:7f8be38d1de1e4fea9e61ae081372f31474164bf1ee480643414e4e2280bfa0c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/insights-metrics-rhel8@sha256:7f8be38d1de1e4fea9e61ae081372f31474164bf1ee480643414e4e2280bfa0c?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/insights-metrics-rhel8\u0026tag=v2.5.0-15"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:baafef7fe36f1b87ab6261f5a6fb56644d924e1d41a848ef50f8815efcc22e5d_arm64",
                "product": {
                  "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:baafef7fe36f1b87ab6261f5a6fb56644d924e1d41a848ef50f8815efcc22e5d_arm64",
                  "product_id": "rhacm2/klusterlet-addon-controller-rhel8@sha256:baafef7fe36f1b87ab6261f5a6fb56644d924e1d41a848ef50f8815efcc22e5d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/klusterlet-addon-controller-rhel8@sha256:baafef7fe36f1b87ab6261f5a6fb56644d924e1d41a848ef50f8815efcc22e5d?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel8\u0026tag=v2.5.0-33"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/klusterlet-addon-rhel8-operator@sha256:f51ca77c0b2ba1a9f496272c2eaf634af4fca6d705d0da37e6fa29bd97939a7a_arm64",
                "product": {
                  "name": "rhacm2/klusterlet-addon-rhel8-operator@sha256:f51ca77c0b2ba1a9f496272c2eaf634af4fca6d705d0da37e6fa29bd97939a7a_arm64",
                  "product_id": "rhacm2/klusterlet-addon-rhel8-operator@sha256:f51ca77c0b2ba1a9f496272c2eaf634af4fca6d705d0da37e6fa29bd97939a7a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/klusterlet-addon-rhel8-operator@sha256:f51ca77c0b2ba1a9f496272c2eaf634af4fca6d705d0da37e6fa29bd97939a7a?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/klusterlet-addon-rhel8-operator\u0026tag=v2.5.0-25"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/kube-rbac-proxy-rhel8@sha256:c2a4cb71a544f08287639e837bf8f467ee2f642df52347f24481e8eafa2f883a_arm64",
                "product": {
                  "name": "rhacm2/kube-rbac-proxy-rhel8@sha256:c2a4cb71a544f08287639e837bf8f467ee2f642df52347f24481e8eafa2f883a_arm64",
                  "product_id": "rhacm2/kube-rbac-proxy-rhel8@sha256:c2a4cb71a544f08287639e837bf8f467ee2f642df52347f24481e8eafa2f883a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kube-rbac-proxy-rhel8@sha256:c2a4cb71a544f08287639e837bf8f467ee2f642df52347f24481e8eafa2f883a?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/kube-rbac-proxy-rhel8\u0026tag=v2.5.0-11"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/kube-state-metrics-rhel8@sha256:331cac8053831627a6a6c43f4c4a7439124a57e254a7fdd399e44432502778df_arm64",
                "product": {
                  "name": "rhacm2/kube-state-metrics-rhel8@sha256:331cac8053831627a6a6c43f4c4a7439124a57e254a7fdd399e44432502778df_arm64",
                  "product_id": "rhacm2/kube-state-metrics-rhel8@sha256:331cac8053831627a6a6c43f4c4a7439124a57e254a7fdd399e44432502778df_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kube-state-metrics-rhel8@sha256:331cac8053831627a6a6c43f4c4a7439124a57e254a7fdd399e44432502778df?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/kube-state-metrics-rhel8\u0026tag=v2.5.0-11"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/management-ingress-rhel8@sha256:b3ffb7389a34b7912d8d1b537478126dbcb9dbf4e047e94a213ea61967de7b4f_arm64",
                "product": {
                  "name": "rhacm2/management-ingress-rhel8@sha256:b3ffb7389a34b7912d8d1b537478126dbcb9dbf4e047e94a213ea61967de7b4f_arm64",
                  "product_id": "rhacm2/management-ingress-rhel8@sha256:b3ffb7389a34b7912d8d1b537478126dbcb9dbf4e047e94a213ea61967de7b4f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/management-ingress-rhel8@sha256:b3ffb7389a34b7912d8d1b537478126dbcb9dbf4e047e94a213ea61967de7b4f?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/management-ingress-rhel8\u0026tag=v2.5.0-14"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/memcached-rhel8@sha256:de6d3b5f93eb87802ee12d6b2dcb85f3cea3a6bc803bd70c2757ac6a2b4a3de7_arm64",
                "product": {
                  "name": "rhacm2/memcached-rhel8@sha256:de6d3b5f93eb87802ee12d6b2dcb85f3cea3a6bc803bd70c2757ac6a2b4a3de7_arm64",
                  "product_id": "rhacm2/memcached-rhel8@sha256:de6d3b5f93eb87802ee12d6b2dcb85f3cea3a6bc803bd70c2757ac6a2b4a3de7_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/memcached-rhel8@sha256:de6d3b5f93eb87802ee12d6b2dcb85f3cea3a6bc803bd70c2757ac6a2b4a3de7?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/memcached-rhel8\u0026tag=v2.5.0-9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/memcached-exporter-rhel8@sha256:d1798c3b14891b4a4e8b5c4cdbac874c63db558864b7af4c78f833068fb4024e_arm64",
                "product": {
                  "name": "rhacm2/memcached-exporter-rhel8@sha256:d1798c3b14891b4a4e8b5c4cdbac874c63db558864b7af4c78f833068fb4024e_arm64",
                  "product_id": "rhacm2/memcached-exporter-rhel8@sha256:d1798c3b14891b4a4e8b5c4cdbac874c63db558864b7af4c78f833068fb4024e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/memcached-exporter-rhel8@sha256:d1798c3b14891b4a4e8b5c4cdbac874c63db558864b7af4c78f833068fb4024e?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/memcached-exporter-rhel8\u0026tag=v2.5.0-11"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/metrics-collector-rhel8@sha256:8c4ca6137ecaab77452eb8e4b77105c572a42362efa66debb0d6dd2afb8ee801_arm64",
                "product": {
                  "name": "rhacm2/metrics-collector-rhel8@sha256:8c4ca6137ecaab77452eb8e4b77105c572a42362efa66debb0d6dd2afb8ee801_arm64",
                  "product_id": "rhacm2/metrics-collector-rhel8@sha256:8c4ca6137ecaab77452eb8e4b77105c572a42362efa66debb0d6dd2afb8ee801_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/metrics-collector-rhel8@sha256:8c4ca6137ecaab77452eb8e4b77105c572a42362efa66debb0d6dd2afb8ee801?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/metrics-collector-rhel8\u0026tag=v2.5.0-58"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicloud-integrations-rhel8@sha256:f3b02515ed1dd18ef330b1335a6995d7b70b6baa761bea645de7d2a03b9c444e_arm64",
                "product": {
                  "name": "rhacm2/multicloud-integrations-rhel8@sha256:f3b02515ed1dd18ef330b1335a6995d7b70b6baa761bea645de7d2a03b9c444e_arm64",
                  "product_id": "rhacm2/multicloud-integrations-rhel8@sha256:f3b02515ed1dd18ef330b1335a6995d7b70b6baa761bea645de7d2a03b9c444e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicloud-integrations-rhel8@sha256:f3b02515ed1dd18ef330b1335a6995d7b70b6baa761bea645de7d2a03b9c444e?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/multicloud-integrations-rhel8\u0026tag=v2.5.0-22"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multiclusterhub-rhel8@sha256:6724440ea7e696c32713bc1b3fd1d3db7babc5fd91b56aa8f2f6f38d1211021b_arm64",
                "product": {
                  "name": "rhacm2/multiclusterhub-rhel8@sha256:6724440ea7e696c32713bc1b3fd1d3db7babc5fd91b56aa8f2f6f38d1211021b_arm64",
                  "product_id": "rhacm2/multiclusterhub-rhel8@sha256:6724440ea7e696c32713bc1b3fd1d3db7babc5fd91b56aa8f2f6f38d1211021b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multiclusterhub-rhel8@sha256:6724440ea7e696c32713bc1b3fd1d3db7babc5fd91b56aa8f2f6f38d1211021b?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/multiclusterhub-rhel8\u0026tag=v2.5.0-70"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multiclusterhub-repo-rhel8@sha256:94ca5fb9dc78c9cc95aeb392c5bcff889939618071ad052aedca3df4aa778ee9_arm64",
                "product": {
                  "name": "rhacm2/multiclusterhub-repo-rhel8@sha256:94ca5fb9dc78c9cc95aeb392c5bcff889939618071ad052aedca3df4aa778ee9_arm64",
                  "product_id": "rhacm2/multiclusterhub-repo-rhel8@sha256:94ca5fb9dc78c9cc95aeb392c5bcff889939618071ad052aedca3df4aa778ee9_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multiclusterhub-repo-rhel8@sha256:94ca5fb9dc78c9cc95aeb392c5bcff889939618071ad052aedca3df4aa778ee9?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/multiclusterhub-repo-rhel8\u0026tag=v2.5.0-66"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:e0a1a164c7c66599032d10af3ded9c0d23766fb26c5ab18c3ccada5d76fa7b39_arm64",
                "product": {
                  "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:e0a1a164c7c66599032d10af3ded9c0d23766fb26c5ab18c3ccada5d76fa7b39_arm64",
                  "product_id": "rhacm2/multicluster-observability-rhel8-operator@sha256:e0a1a164c7c66599032d10af3ded9c0d23766fb26c5ab18c3ccada5d76fa7b39_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-observability-rhel8-operator@sha256:e0a1a164c7c66599032d10af3ded9c0d23766fb26c5ab18c3ccada5d76fa7b39?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-observability-rhel8-operator\u0026tag=v2.5.0-57"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicluster-operators-application-rhel8@sha256:2ce97891d158c71a86597c8209822a6bdd37186b11fb49324ef36bff3f8d0001_arm64",
                "product": {
                  "name": "rhacm2/multicluster-operators-application-rhel8@sha256:2ce97891d158c71a86597c8209822a6bdd37186b11fb49324ef36bff3f8d0001_arm64",
                  "product_id": "rhacm2/multicluster-operators-application-rhel8@sha256:2ce97891d158c71a86597c8209822a6bdd37186b11fb49324ef36bff3f8d0001_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-operators-application-rhel8@sha256:2ce97891d158c71a86597c8209822a6bdd37186b11fb49324ef36bff3f8d0001?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-application-rhel8\u0026tag=v2.5.0-20"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:ad9c3dac2f1625a27323358526a1faba78f24dd3e6b73963daade455c5de1d36_arm64",
                "product": {
                  "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:ad9c3dac2f1625a27323358526a1faba78f24dd3e6b73963daade455c5de1d36_arm64",
                  "product_id": "rhacm2/multicluster-operators-channel-rhel8@sha256:ad9c3dac2f1625a27323358526a1faba78f24dd3e6b73963daade455c5de1d36_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-operators-channel-rhel8@sha256:ad9c3dac2f1625a27323358526a1faba78f24dd3e6b73963daade455c5de1d36?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-channel-rhel8\u0026tag=v2.5.0-23"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:c98891a10126c532a3fa2ecfdda50cdf5c5e34371c5f4eec699071b626cf14c2_arm64",
                "product": {
                  "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:c98891a10126c532a3fa2ecfdda50cdf5c5e34371c5f4eec699071b626cf14c2_arm64",
                  "product_id": "rhacm2/multicluster-operators-subscription-rhel8@sha256:c98891a10126c532a3fa2ecfdda50cdf5c5e34371c5f4eec699071b626cf14c2_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-operators-subscription-rhel8@sha256:c98891a10126c532a3fa2ecfdda50cdf5c5e34371c5f4eec699071b626cf14c2?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel8\u0026tag=v2.5.0-63"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/node-exporter-rhel8@sha256:d6df5485a88b349fc55da4cc8a14886d00d06d3cc3fa82430f9dcb9620218d55_arm64",
                "product": {
                  "name": "rhacm2/node-exporter-rhel8@sha256:d6df5485a88b349fc55da4cc8a14886d00d06d3cc3fa82430f9dcb9620218d55_arm64",
                  "product_id": "rhacm2/node-exporter-rhel8@sha256:d6df5485a88b349fc55da4cc8a14886d00d06d3cc3fa82430f9dcb9620218d55_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/node-exporter-rhel8@sha256:d6df5485a88b349fc55da4cc8a14886d00d06d3cc3fa82430f9dcb9620218d55?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/node-exporter-rhel8\u0026tag=v2.5.0-11"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/observatorium-rhel8@sha256:884481517ab6e5a7ff8623f3728f7aa1a6fc34e58470992f328f9ecf64ac4f23_arm64",
                "product": {
                  "name": "rhacm2/observatorium-rhel8@sha256:884481517ab6e5a7ff8623f3728f7aa1a6fc34e58470992f328f9ecf64ac4f23_arm64",
                  "product_id": "rhacm2/observatorium-rhel8@sha256:884481517ab6e5a7ff8623f3728f7aa1a6fc34e58470992f328f9ecf64ac4f23_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/observatorium-rhel8@sha256:884481517ab6e5a7ff8623f3728f7aa1a6fc34e58470992f328f9ecf64ac4f23?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel8\u0026tag=v2.5.0-14"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/observatorium-rhel8-operator@sha256:1b98132e495ab92e72b5991ed5b9ac010f94e7c36ec6955dc148a7df15aca7e6_arm64",
                "product": {
                  "name": "rhacm2/observatorium-rhel8-operator@sha256:1b98132e495ab92e72b5991ed5b9ac010f94e7c36ec6955dc148a7df15aca7e6_arm64",
                  "product_id": "rhacm2/observatorium-rhel8-operator@sha256:1b98132e495ab92e72b5991ed5b9ac010f94e7c36ec6955dc148a7df15aca7e6_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/observatorium-rhel8-operator@sha256:1b98132e495ab92e72b5991ed5b9ac010f94e7c36ec6955dc148a7df15aca7e6?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel8-operator\u0026tag=v2.5.0-20"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:722ddbf3d521a71399715ecb5fde536a36a2eab5f193c4d2d23507985649cdfc_arm64",
                "product": {
                  "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:722ddbf3d521a71399715ecb5fde536a36a2eab5f193c4d2d23507985649cdfc_arm64",
                  "product_id": "rhacm2/prometheus-alertmanager-rhel8@sha256:722ddbf3d521a71399715ecb5fde536a36a2eab5f193c4d2d23507985649cdfc_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/prometheus-alertmanager-rhel8@sha256:722ddbf3d521a71399715ecb5fde536a36a2eab5f193c4d2d23507985649cdfc?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/prometheus-alertmanager-rhel8\u0026tag=v2.5.0-12"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/prometheus-rhel8@sha256:939c77c8550c7dd0c818ef3d0a0cf51c1e73c6e105de052d7c1ccf2e3cfe3129_arm64",
                "product": {
                  "name": "rhacm2/prometheus-rhel8@sha256:939c77c8550c7dd0c818ef3d0a0cf51c1e73c6e105de052d7c1ccf2e3cfe3129_arm64",
                  "product_id": "rhacm2/prometheus-rhel8@sha256:939c77c8550c7dd0c818ef3d0a0cf51c1e73c6e105de052d7c1ccf2e3cfe3129_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/prometheus-rhel8@sha256:939c77c8550c7dd0c818ef3d0a0cf51c1e73c6e105de052d7c1ccf2e3cfe3129?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/prometheus-rhel8\u0026tag=v2.5.0-14"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/rbac-query-proxy-rhel8@sha256:8438ac436c841c844917028d98548b25a0072285eb0900f9b5ebd529e64d50e6_arm64",
                "product": {
                  "name": "rhacm2/rbac-query-proxy-rhel8@sha256:8438ac436c841c844917028d98548b25a0072285eb0900f9b5ebd529e64d50e6_arm64",
                  "product_id": "rhacm2/rbac-query-proxy-rhel8@sha256:8438ac436c841c844917028d98548b25a0072285eb0900f9b5ebd529e64d50e6_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rbac-query-proxy-rhel8@sha256:8438ac436c841c844917028d98548b25a0072285eb0900f9b5ebd529e64d50e6?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/rbac-query-proxy-rhel8\u0026tag=v2.5.0-58"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/redisgraph-tls-rhel8@sha256:fa203541692a5b15883179fd23e47ffec2712e310cee269435608f8465130e03_arm64",
                "product": {
                  "name": "rhacm2/redisgraph-tls-rhel8@sha256:fa203541692a5b15883179fd23e47ffec2712e310cee269435608f8465130e03_arm64",
                  "product_id": "rhacm2/redisgraph-tls-rhel8@sha256:fa203541692a5b15883179fd23e47ffec2712e310cee269435608f8465130e03_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/redisgraph-tls-rhel8@sha256:fa203541692a5b15883179fd23e47ffec2712e310cee269435608f8465130e03?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/redisgraph-tls-rhel8\u0026tag=v2.5.0-16"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/search-aggregator-rhel8@sha256:e6b2e8bf24e9ff94b000f15e266ff8ec8953ab80b8544608fe604f7022cee5a0_arm64",
                "product": {
                  "name": "rhacm2/search-aggregator-rhel8@sha256:e6b2e8bf24e9ff94b000f15e266ff8ec8953ab80b8544608fe604f7022cee5a0_arm64",
                  "product_id": "rhacm2/search-aggregator-rhel8@sha256:e6b2e8bf24e9ff94b000f15e266ff8ec8953ab80b8544608fe604f7022cee5a0_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/search-aggregator-rhel8@sha256:e6b2e8bf24e9ff94b000f15e266ff8ec8953ab80b8544608fe604f7022cee5a0?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/search-aggregator-rhel8\u0026tag=v2.5.0-15"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/search-api-rhel8@sha256:1e72887e000772c858c57037c723bb838bfcb69ab85af1769b8ff565d4ccc86a_arm64",
                "product": {
                  "name": "rhacm2/search-api-rhel8@sha256:1e72887e000772c858c57037c723bb838bfcb69ab85af1769b8ff565d4ccc86a_arm64",
                  "product_id": "rhacm2/search-api-rhel8@sha256:1e72887e000772c858c57037c723bb838bfcb69ab85af1769b8ff565d4ccc86a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/search-api-rhel8@sha256:1e72887e000772c858c57037c723bb838bfcb69ab85af1769b8ff565d4ccc86a?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/search-api-rhel8\u0026tag=v2.5.0-25"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/search-collector-rhel8@sha256:927bac4e17b93155ed957073509966cc5ee3fae18a338855f237004ec2ba5c2e_arm64",
                "product": {
                  "name": "rhacm2/search-collector-rhel8@sha256:927bac4e17b93155ed957073509966cc5ee3fae18a338855f237004ec2ba5c2e_arm64",
                  "product_id": "rhacm2/search-collector-rhel8@sha256:927bac4e17b93155ed957073509966cc5ee3fae18a338855f237004ec2ba5c2e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/search-collector-rhel8@sha256:927bac4e17b93155ed957073509966cc5ee3fae18a338855f237004ec2ba5c2e?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/search-collector-rhel8\u0026tag=v2.5.0-20"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/search-rhel8@sha256:0d92eed2277972370b8974941f2f279db71c45c6bfa7d6c78dc9d141906ac9a3_arm64",
                "product": {
                  "name": "rhacm2/search-rhel8@sha256:0d92eed2277972370b8974941f2f279db71c45c6bfa7d6c78dc9d141906ac9a3_arm64",
                  "product_id": "rhacm2/search-rhel8@sha256:0d92eed2277972370b8974941f2f279db71c45c6bfa7d6c78dc9d141906ac9a3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/search-rhel8@sha256:0d92eed2277972370b8974941f2f279db71c45c6bfa7d6c78dc9d141906ac9a3?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/search-rhel8\u0026tag=v2.5.0-17"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/submariner-addon-rhel8@sha256:f755e969f52a4195a93b3a7bb1b6f8d57d5997cda430e2204f42f539b7fdc916_arm64",
                "product": {
                  "name": "rhacm2/submariner-addon-rhel8@sha256:f755e969f52a4195a93b3a7bb1b6f8d57d5997cda430e2204f42f539b7fdc916_arm64",
                  "product_id": "rhacm2/submariner-addon-rhel8@sha256:f755e969f52a4195a93b3a7bb1b6f8d57d5997cda430e2204f42f539b7fdc916_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/submariner-addon-rhel8@sha256:f755e969f52a4195a93b3a7bb1b6f8d57d5997cda430e2204f42f539b7fdc916?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/submariner-addon-rhel8\u0026tag=v2.5.0-42"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/thanos-rhel8@sha256:9acbde5cfaf4cdb2973674f2fe22f2c005364c8d83c0a5f0feafaa8611f01133_arm64",
                "product": {
                  "name": "rhacm2/thanos-rhel8@sha256:9acbde5cfaf4cdb2973674f2fe22f2c005364c8d83c0a5f0feafaa8611f01133_arm64",
                  "product_id": "rhacm2/thanos-rhel8@sha256:9acbde5cfaf4cdb2973674f2fe22f2c005364c8d83c0a5f0feafaa8611f01133_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/thanos-rhel8@sha256:9acbde5cfaf4cdb2973674f2fe22f2c005364c8d83c0a5f0feafaa8611f01133?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/thanos-rhel8\u0026tag=v2.5.0-17"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/thanos-receive-controller-rhel8@sha256:4e6079468b9422bd6ae0fa9cc8af3de85e4456e8bc808c2238b094a375225408_arm64",
                "product": {
                  "name": "rhacm2/thanos-receive-controller-rhel8@sha256:4e6079468b9422bd6ae0fa9cc8af3de85e4456e8bc808c2238b094a375225408_arm64",
                  "product_id": "rhacm2/thanos-receive-controller-rhel8@sha256:4e6079468b9422bd6ae0fa9cc8af3de85e4456e8bc808c2238b094a375225408_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/thanos-receive-controller-rhel8@sha256:4e6079468b9422bd6ae0fa9cc8af3de85e4456e8bc808c2238b094a375225408?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/thanos-receive-controller-rhel8\u0026tag=v2.5.0-11"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "arm64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-cluster-proxy-rhel8@sha256:3f23180da46351216ee33a4bfc67f0b8aa0dd64208da7dac7f81daaec5009a11_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:3f23180da46351216ee33a4bfc67f0b8aa0dd64208da7dac7f81daaec5009a11_ppc64le"
        },
        "product_reference": "rhacm2/acm-cluster-proxy-rhel8@sha256:3f23180da46351216ee33a4bfc67f0b8aa0dd64208da7dac7f81daaec5009a11_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-cluster-proxy-rhel8@sha256:643a49afe7b5682c0f5e56941ae601aa8f5031c9c63a0bb781a422be954b0879_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:643a49afe7b5682c0f5e56941ae601aa8f5031c9c63a0bb781a422be954b0879_arm64"
        },
        "product_reference": "rhacm2/acm-cluster-proxy-rhel8@sha256:643a49afe7b5682c0f5e56941ae601aa8f5031c9c63a0bb781a422be954b0879_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-cluster-proxy-rhel8@sha256:82557f8506bcaf48e701d815ad0bedd636d99ab649d00fcb1d3b982a85a6f13b_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:82557f8506bcaf48e701d815ad0bedd636d99ab649d00fcb1d3b982a85a6f13b_s390x"
        },
        "product_reference": "rhacm2/acm-cluster-proxy-rhel8@sha256:82557f8506bcaf48e701d815ad0bedd636d99ab649d00fcb1d3b982a85a6f13b_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-cluster-proxy-rhel8@sha256:a1c196b747624e5854f93f2575b4e909420277604196d1dfc832321b2a9fccc6_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:a1c196b747624e5854f93f2575b4e909420277604196d1dfc832321b2a9fccc6_amd64"
        },
        "product_reference": "rhacm2/acm-cluster-proxy-rhel8@sha256:a1c196b747624e5854f93f2575b4e909420277604196d1dfc832321b2a9fccc6_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:4888007361f4b04fea8df5f2acd610d15b7aad19822f9193cadcc36fea3271c9_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:4888007361f4b04fea8df5f2acd610d15b7aad19822f9193cadcc36fea3271c9_s390x"
        },
        "product_reference": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:4888007361f4b04fea8df5f2acd610d15b7aad19822f9193cadcc36fea3271c9_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:a051fefa70c33ce608f540aa08296f013edcd1391d1334abed4d48a29dbf10e9_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:a051fefa70c33ce608f540aa08296f013edcd1391d1334abed4d48a29dbf10e9_amd64"
        },
        "product_reference": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:a051fefa70c33ce608f540aa08296f013edcd1391d1334abed4d48a29dbf10e9_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:cc7bbdc191ae6f6edffac7acbccfe5a998f583031564e544034253b74f5255f8_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:cc7bbdc191ae6f6edffac7acbccfe5a998f583031564e544034253b74f5255f8_arm64"
        },
        "product_reference": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:cc7bbdc191ae6f6edffac7acbccfe5a998f583031564e544034253b74f5255f8_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:e5e429df456a4f67442852b2ec2535d12bf01008015f78729b64478b73a73a8c_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:e5e429df456a4f67442852b2ec2535d12bf01008015f78729b64478b73a73a8c_ppc64le"
        },
        "product_reference": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:e5e429df456a4f67442852b2ec2535d12bf01008015f78729b64478b73a73a8c_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-grafana-rhel8@sha256:48fe3ceb6445433c5b2e2e6c450c40cb1625a28a73385a799cfad235a0fe8a5b_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:48fe3ceb6445433c5b2e2e6c450c40cb1625a28a73385a799cfad235a0fe8a5b_s390x"
        },
        "product_reference": "rhacm2/acm-grafana-rhel8@sha256:48fe3ceb6445433c5b2e2e6c450c40cb1625a28a73385a799cfad235a0fe8a5b_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-grafana-rhel8@sha256:90427b8c3d65c9e86f9d028f82465ab6545d0ce5504f7ea732d0df99a552983e_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:90427b8c3d65c9e86f9d028f82465ab6545d0ce5504f7ea732d0df99a552983e_ppc64le"
        },
        "product_reference": "rhacm2/acm-grafana-rhel8@sha256:90427b8c3d65c9e86f9d028f82465ab6545d0ce5504f7ea732d0df99a552983e_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-grafana-rhel8@sha256:ba90df1dd10c9db92145111703096765cf94d2bcada5911cebb8b15fe5d72bf1_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:ba90df1dd10c9db92145111703096765cf94d2bcada5911cebb8b15fe5d72bf1_arm64"
        },
        "product_reference": "rhacm2/acm-grafana-rhel8@sha256:ba90df1dd10c9db92145111703096765cf94d2bcada5911cebb8b15fe5d72bf1_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-grafana-rhel8@sha256:d2b420ce95e9b379ed5e02d966dbbba8bf8c551086f7cce1dbc51bb4364b4864_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:d2b420ce95e9b379ed5e02d966dbbba8bf8c551086f7cce1dbc51bb4364b4864_amd64"
        },
        "product_reference": "rhacm2/acm-grafana-rhel8@sha256:d2b420ce95e9b379ed5e02d966dbbba8bf8c551086f7cce1dbc51bb4364b4864_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-must-gather-rhel8@sha256:75a4563d8291173d10a675b4d23df4d3596be07e792c94249c1e769fd8c4a916_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:75a4563d8291173d10a675b4d23df4d3596be07e792c94249c1e769fd8c4a916_amd64"
        },
        "product_reference": "rhacm2/acm-must-gather-rhel8@sha256:75a4563d8291173d10a675b4d23df4d3596be07e792c94249c1e769fd8c4a916_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-must-gather-rhel8@sha256:b7b070d75e91fb3f42d5cea0b7c65c23bcba4c039b16b56e8e8c5d093df96124_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:b7b070d75e91fb3f42d5cea0b7c65c23bcba4c039b16b56e8e8c5d093df96124_s390x"
        },
        "product_reference": "rhacm2/acm-must-gather-rhel8@sha256:b7b070d75e91fb3f42d5cea0b7c65c23bcba4c039b16b56e8e8c5d093df96124_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-must-gather-rhel8@sha256:c3676838f9b7fa509a3fd93c27ca1cf2235499cfe8b2432277b35825df1feb03_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:c3676838f9b7fa509a3fd93c27ca1cf2235499cfe8b2432277b35825df1feb03_arm64"
        },
        "product_reference": "rhacm2/acm-must-gather-rhel8@sha256:c3676838f9b7fa509a3fd93c27ca1cf2235499cfe8b2432277b35825df1feb03_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-must-gather-rhel8@sha256:d9566f7dc9a3afda4e048a518c1e8ffc3a1509a36348a16cfc9e16a81038124a_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:d9566f7dc9a3afda4e048a518c1e8ffc3a1509a36348a16cfc9e16a81038124a_ppc64le"
        },
        "product_reference": "rhacm2/acm-must-gather-rhel8@sha256:d9566f7dc9a3afda4e048a518c1e8ffc3a1509a36348a16cfc9e16a81038124a_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-operator-bundle@sha256:972a814a9c3277318bcc0280a17dd4c46db3a0df174484fed96e5fae9b4e3486_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:972a814a9c3277318bcc0280a17dd4c46db3a0df174484fed96e5fae9b4e3486_amd64"
        },
        "product_reference": "rhacm2/acm-operator-bundle@sha256:972a814a9c3277318bcc0280a17dd4c46db3a0df174484fed96e5fae9b4e3486_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-operator-bundle@sha256:9cc57201629e9454f0068a5e52de12e5174b7039d0af77010466d0a15e772dc1_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:9cc57201629e9454f0068a5e52de12e5174b7039d0af77010466d0a15e772dc1_arm64"
        },
        "product_reference": "rhacm2/acm-operator-bundle@sha256:9cc57201629e9454f0068a5e52de12e5174b7039d0af77010466d0a15e772dc1_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-operator-bundle@sha256:b184a3b5f22d6201a20ef664334e01b24c7d9d444c594f4058746614bc7f8269_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:b184a3b5f22d6201a20ef664334e01b24c7d9d444c594f4058746614bc7f8269_ppc64le"
        },
        "product_reference": "rhacm2/acm-operator-bundle@sha256:b184a3b5f22d6201a20ef664334e01b24c7d9d444c594f4058746614bc7f8269_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-operator-bundle@sha256:c7bc5c548af389294dc2f9e5fc0f1c5735879da083119c4ca048ad01d6fd0702_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:c7bc5c548af389294dc2f9e5fc0f1c5735879da083119c4ca048ad01d6fd0702_s390x"
        },
        "product_reference": "rhacm2/acm-operator-bundle@sha256:c7bc5c548af389294dc2f9e5fc0f1c5735879da083119c4ca048ad01d6fd0702_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:0e33fb6df280efda4a4128bda577d3d0d2011238c4f2ef44b3d11ec5d8aa4a4f_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:0e33fb6df280efda4a4128bda577d3d0d2011238c4f2ef44b3d11ec5d8aa4a4f_s390x"
        },
        "product_reference": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:0e33fb6df280efda4a4128bda577d3d0d2011238c4f2ef44b3d11ec5d8aa4a4f_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:1b62a3b52e0dab6fad8ee6e64fcd2d95da07f5c25f7683beb52a0e67b5e6d8c2_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:1b62a3b52e0dab6fad8ee6e64fcd2d95da07f5c25f7683beb52a0e67b5e6d8c2_amd64"
        },
        "product_reference": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:1b62a3b52e0dab6fad8ee6e64fcd2d95da07f5c25f7683beb52a0e67b5e6d8c2_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:927f49fef14be90de2407952f3b98cb343eb7c6bf95139dbd5b3aff114eb4f48_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:927f49fef14be90de2407952f3b98cb343eb7c6bf95139dbd5b3aff114eb4f48_arm64"
        },
        "product_reference": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:927f49fef14be90de2407952f3b98cb343eb7c6bf95139dbd5b3aff114eb4f48_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:dd76922aa861ca201422d0df111c7d2e5514d15cce3740a74c0894cf40f0d955_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:dd76922aa861ca201422d0df111c7d2e5514d15cce3740a74c0894cf40f0d955_ppc64le"
        },
        "product_reference": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:dd76922aa861ca201422d0df111c7d2e5514d15cce3740a74c0894cf40f0d955_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-prometheus-rhel8@sha256:7c254aa1eae3534daad1fc7067be0648f38d0a86c2046f574eed202817912a82_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:7c254aa1eae3534daad1fc7067be0648f38d0a86c2046f574eed202817912a82_ppc64le"
        },
        "product_reference": "rhacm2/acm-prometheus-rhel8@sha256:7c254aa1eae3534daad1fc7067be0648f38d0a86c2046f574eed202817912a82_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-prometheus-rhel8@sha256:9072ebc6cb499cc337b33525804b8fedd1967f96ac005f9fbeddfabfd67ce25b_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:9072ebc6cb499cc337b33525804b8fedd1967f96ac005f9fbeddfabfd67ce25b_amd64"
        },
        "product_reference": "rhacm2/acm-prometheus-rhel8@sha256:9072ebc6cb499cc337b33525804b8fedd1967f96ac005f9fbeddfabfd67ce25b_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-prometheus-rhel8@sha256:c7fbdf9153e9b70954c349ce73ae53b7accef5fbd3cc448fb59c2bdfbc07d156_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:c7fbdf9153e9b70954c349ce73ae53b7accef5fbd3cc448fb59c2bdfbc07d156_s390x"
        },
        "product_reference": "rhacm2/acm-prometheus-rhel8@sha256:c7fbdf9153e9b70954c349ce73ae53b7accef5fbd3cc448fb59c2bdfbc07d156_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-prometheus-rhel8@sha256:fa6f648a76c68826b76d7e7843c6911b59655cacc35495e3911929fcda458aab_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:fa6f648a76c68826b76d7e7843c6911b59655cacc35495e3911929fcda458aab_arm64"
        },
        "product_reference": "rhacm2/acm-prometheus-rhel8@sha256:fa6f648a76c68826b76d7e7843c6911b59655cacc35495e3911929fcda458aab_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:160a12fe6a27a34778fd2d75f096d0e13ba518ac459a8337bb87eef083759084_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:160a12fe6a27a34778fd2d75f096d0e13ba518ac459a8337bb87eef083759084_s390x"
        },
        "product_reference": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:160a12fe6a27a34778fd2d75f096d0e13ba518ac459a8337bb87eef083759084_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:1fa06171917eb9a424fb611d476bc28eba5287264390955ec7b97cec222aedfa_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:1fa06171917eb9a424fb611d476bc28eba5287264390955ec7b97cec222aedfa_arm64"
        },
        "product_reference": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:1fa06171917eb9a424fb611d476bc28eba5287264390955ec7b97cec222aedfa_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:27855bbae98a3ec0a448899d22a31dcfca4d2d1c53ee1c227ef36cd1c6663c9a_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:27855bbae98a3ec0a448899d22a31dcfca4d2d1c53ee1c227ef36cd1c6663c9a_amd64"
        },
        "product_reference": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:27855bbae98a3ec0a448899d22a31dcfca4d2d1c53ee1c227ef36cd1c6663c9a_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:67ba9cef857ead106942fb027eb6c4a6d95e36e6a894fb371fae9102f9038e47_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:67ba9cef857ead106942fb027eb6c4a6d95e36e6a894fb371fae9102f9038e47_ppc64le"
        },
        "product_reference": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:67ba9cef857ead106942fb027eb6c4a6d95e36e6a894fb371fae9102f9038e47_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/cert-policy-controller-rhel8@sha256:3991d48b2703404527135c6c52c1937df5cbc4524678f4ba86e495d8a8d22f3b_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:3991d48b2703404527135c6c52c1937df5cbc4524678f4ba86e495d8a8d22f3b_arm64"
        },
        "product_reference": "rhacm2/cert-policy-controller-rhel8@sha256:3991d48b2703404527135c6c52c1937df5cbc4524678f4ba86e495d8a8d22f3b_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/cert-policy-controller-rhel8@sha256:3a341073fc0f313101aaad05d18da419aaa4b4a503e6f3fa7f813f90451ff053_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:3a341073fc0f313101aaad05d18da419aaa4b4a503e6f3fa7f813f90451ff053_amd64"
        },
        "product_reference": "rhacm2/cert-policy-controller-rhel8@sha256:3a341073fc0f313101aaad05d18da419aaa4b4a503e6f3fa7f813f90451ff053_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/cert-policy-controller-rhel8@sha256:68cc08440e9b8fbd3bd682cbc1447e9f32da6cd38d717d52a3972e22f363c641_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:68cc08440e9b8fbd3bd682cbc1447e9f32da6cd38d717d52a3972e22f363c641_ppc64le"
        },
        "product_reference": "rhacm2/cert-policy-controller-rhel8@sha256:68cc08440e9b8fbd3bd682cbc1447e9f32da6cd38d717d52a3972e22f363c641_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/cert-policy-controller-rhel8@sha256:758c591e4db9968f07a211668f4b56221bcf33fe87f5db68426efd2512462e5d_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:758c591e4db9968f07a211668f4b56221bcf33fe87f5db68426efd2512462e5d_s390x"
        },
        "product_reference": "rhacm2/cert-policy-controller-rhel8@sha256:758c591e4db9968f07a211668f4b56221bcf33fe87f5db68426efd2512462e5d_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/cluster-backup-rhel8-operator@sha256:920be5006437616de975651f583e9bfafec0442b64c91c23f9e6e8893b1a1feb_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:920be5006437616de975651f583e9bfafec0442b64c91c23f9e6e8893b1a1feb_arm64"
        },
        "product_reference": "rhacm2/cluster-backup-rhel8-operator@sha256:920be5006437616de975651f583e9bfafec0442b64c91c23f9e6e8893b1a1feb_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/cluster-backup-rhel8-operator@sha256:c75a7a73924c2dd9a08a630981bafdda5d3d1a1efef8ec49878be3e7ffbb6a5e_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:c75a7a73924c2dd9a08a630981bafdda5d3d1a1efef8ec49878be3e7ffbb6a5e_amd64"
        },
        "product_reference": "rhacm2/cluster-backup-rhel8-operator@sha256:c75a7a73924c2dd9a08a630981bafdda5d3d1a1efef8ec49878be3e7ffbb6a5e_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/cluster-backup-rhel8-operator@sha256:d063ac56be2d58015933a8a950673595436c40f9eecd23c2cdf2041276c94168_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:d063ac56be2d58015933a8a950673595436c40f9eecd23c2cdf2041276c94168_ppc64le"
        },
        "product_reference": "rhacm2/cluster-backup-rhel8-operator@sha256:d063ac56be2d58015933a8a950673595436c40f9eecd23c2cdf2041276c94168_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/cluster-backup-rhel8-operator@sha256:daaf438a646ac2091acfb2db5457c97d530eb90ed6c16c985c04d592570074cd_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:daaf438a646ac2091acfb2db5457c97d530eb90ed6c16c985c04d592570074cd_s390x"
        },
        "product_reference": "rhacm2/cluster-backup-rhel8-operator@sha256:daaf438a646ac2091acfb2db5457c97d530eb90ed6c16c985c04d592570074cd_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/cluster-proxy-addon-rhel8@sha256:349e1a5dab46e5c41d6f1778e25de51affde784bac0fe667d55cc36d7929640e_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:349e1a5dab46e5c41d6f1778e25de51affde784bac0fe667d55cc36d7929640e_s390x"
        },
        "product_reference": "rhacm2/cluster-proxy-addon-rhel8@sha256:349e1a5dab46e5c41d6f1778e25de51affde784bac0fe667d55cc36d7929640e_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/cluster-proxy-addon-rhel8@sha256:3c76e26142f433c49b14819e4b3bcb0b57ea365f2606a76aa84bfe59f0faf0e2_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:3c76e26142f433c49b14819e4b3bcb0b57ea365f2606a76aa84bfe59f0faf0e2_arm64"
        },
        "product_reference": "rhacm2/cluster-proxy-addon-rhel8@sha256:3c76e26142f433c49b14819e4b3bcb0b57ea365f2606a76aa84bfe59f0faf0e2_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/cluster-proxy-addon-rhel8@sha256:e6d8cc28b61abbd2ba124b7b816fe86e29c8c3e1c6a59574038f767093df2e94_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:e6d8cc28b61abbd2ba124b7b816fe86e29c8c3e1c6a59574038f767093df2e94_amd64"
        },
        "product_reference": "rhacm2/cluster-proxy-addon-rhel8@sha256:e6d8cc28b61abbd2ba124b7b816fe86e29c8c3e1c6a59574038f767093df2e94_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/cluster-proxy-addon-rhel8@sha256:fa9ee8a6dada0561799dae5de46ab6e349d394a941b1d91852582afa70e77f09_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:fa9ee8a6dada0561799dae5de46ab6e349d394a941b1d91852582afa70e77f09_ppc64le"
        },
        "product_reference": "rhacm2/cluster-proxy-addon-rhel8@sha256:fa9ee8a6dada0561799dae5de46ab6e349d394a941b1d91852582afa70e77f09_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/config-policy-controller-rhel8@sha256:56afa758e35b6b37ae793b6eb403acaae883f056e487da5b4814f6cca86bad52_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:56afa758e35b6b37ae793b6eb403acaae883f056e487da5b4814f6cca86bad52_s390x"
        },
        "product_reference": "rhacm2/config-policy-controller-rhel8@sha256:56afa758e35b6b37ae793b6eb403acaae883f056e487da5b4814f6cca86bad52_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/config-policy-controller-rhel8@sha256:875f760b87306a9436898a25c5a5b535c331324b369654f4f6b95bad78157227_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:875f760b87306a9436898a25c5a5b535c331324b369654f4f6b95bad78157227_arm64"
        },
        "product_reference": "rhacm2/config-policy-controller-rhel8@sha256:875f760b87306a9436898a25c5a5b535c331324b369654f4f6b95bad78157227_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/config-policy-controller-rhel8@sha256:d26babd626a5e6c040232e9d22d6d4df30e82ccca7d4d3a8627e74b947633ffe_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:d26babd626a5e6c040232e9d22d6d4df30e82ccca7d4d3a8627e74b947633ffe_ppc64le"
        },
        "product_reference": "rhacm2/config-policy-controller-rhel8@sha256:d26babd626a5e6c040232e9d22d6d4df30e82ccca7d4d3a8627e74b947633ffe_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/config-policy-controller-rhel8@sha256:ffff9937ce2d6dc66204b8d86b0887db986a943c858490f1fe0a5a7655355487_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:ffff9937ce2d6dc66204b8d86b0887db986a943c858490f1fe0a5a7655355487_amd64"
        },
        "product_reference": "rhacm2/config-policy-controller-rhel8@sha256:ffff9937ce2d6dc66204b8d86b0887db986a943c858490f1fe0a5a7655355487_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/console-rhel8@sha256:2c4a64cf092a5c31aa6533c643824a6ccec9b9271c440e23568960477d366583_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:2c4a64cf092a5c31aa6533c643824a6ccec9b9271c440e23568960477d366583_s390x"
        },
        "product_reference": "rhacm2/console-rhel8@sha256:2c4a64cf092a5c31aa6533c643824a6ccec9b9271c440e23568960477d366583_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/console-rhel8@sha256:394a6d04afd001172f22cb1852d292136eae264250058db6bbd59ba0918319ab_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:394a6d04afd001172f22cb1852d292136eae264250058db6bbd59ba0918319ab_ppc64le"
        },
        "product_reference": "rhacm2/console-rhel8@sha256:394a6d04afd001172f22cb1852d292136eae264250058db6bbd59ba0918319ab_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/console-rhel8@sha256:68aae939983596b5f85ba995a4747dde9c0ef511ed9f25f3638fdecde06f2d40_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:68aae939983596b5f85ba995a4747dde9c0ef511ed9f25f3638fdecde06f2d40_arm64"
        },
        "product_reference": "rhacm2/console-rhel8@sha256:68aae939983596b5f85ba995a4747dde9c0ef511ed9f25f3638fdecde06f2d40_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/console-rhel8@sha256:a03f5c80684fabc27461dd5c5b6f9422c2522bed83ffc2d4184496a9a821e98d_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:a03f5c80684fabc27461dd5c5b6f9422c2522bed83ffc2d4184496a9a821e98d_amd64"
        },
        "product_reference": "rhacm2/console-rhel8@sha256:a03f5c80684fabc27461dd5c5b6f9422c2522bed83ffc2d4184496a9a821e98d_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:4431a52ce6c3234be91aa26dedf37257003e627e17d34482b66be0450c12c3c8_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:4431a52ce6c3234be91aa26dedf37257003e627e17d34482b66be0450c12c3c8_amd64"
        },
        "product_reference": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:4431a52ce6c3234be91aa26dedf37257003e627e17d34482b66be0450c12c3c8_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:80513ae193c4858688293cc9a996f1858221d74abd6ee2626df3b367afe2dbcc_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:80513ae193c4858688293cc9a996f1858221d74abd6ee2626df3b367afe2dbcc_arm64"
        },
        "product_reference": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:80513ae193c4858688293cc9a996f1858221d74abd6ee2626df3b367afe2dbcc_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:981409e4fe00c3b8ad4c695b671db00293e14449b8d29ec748e02893b0214a79_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:981409e4fe00c3b8ad4c695b671db00293e14449b8d29ec748e02893b0214a79_s390x"
        },
        "product_reference": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:981409e4fe00c3b8ad4c695b671db00293e14449b8d29ec748e02893b0214a79_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:db3ccead74e71d604272cf1f337aa6d4825d934f71f0245418b784bb85b1bc9f_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:db3ccead74e71d604272cf1f337aa6d4825d934f71f0245418b784bb85b1bc9f_ppc64le"
        },
        "product_reference": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:db3ccead74e71d604272cf1f337aa6d4825d934f71f0245418b784bb85b1bc9f_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/governance-policy-propagator-rhel8@sha256:11b1d134fe9a6c586e0accb514cd7eb2ee8985ad08b73f1f1ca69111a179c76a_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:11b1d134fe9a6c586e0accb514cd7eb2ee8985ad08b73f1f1ca69111a179c76a_amd64"
        },
        "product_reference": "rhacm2/governance-policy-propagator-rhel8@sha256:11b1d134fe9a6c586e0accb514cd7eb2ee8985ad08b73f1f1ca69111a179c76a_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/governance-policy-propagator-rhel8@sha256:2a4cb907dee17f96c941f982c1e86c54b23233d91a556398c57b0d9c40168039_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:2a4cb907dee17f96c941f982c1e86c54b23233d91a556398c57b0d9c40168039_s390x"
        },
        "product_reference": "rhacm2/governance-policy-propagator-rhel8@sha256:2a4cb907dee17f96c941f982c1e86c54b23233d91a556398c57b0d9c40168039_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/governance-policy-propagator-rhel8@sha256:89e6155fa145c24251323eb0fab580fc1657724d06ce691ab4e6a9c605d7b3ef_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:89e6155fa145c24251323eb0fab580fc1657724d06ce691ab4e6a9c605d7b3ef_arm64"
        },
        "product_reference": "rhacm2/governance-policy-propagator-rhel8@sha256:89e6155fa145c24251323eb0fab580fc1657724d06ce691ab4e6a9c605d7b3ef_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/governance-policy-propagator-rhel8@sha256:ce4235e27cb08db6e4ce571d61614d3baa6c79c77fe36148db7e45159824d16a_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:ce4235e27cb08db6e4ce571d61614d3baa6c79c77fe36148db7e45159824d16a_ppc64le"
        },
        "product_reference": "rhacm2/governance-policy-propagator-rhel8@sha256:ce4235e27cb08db6e4ce571d61614d3baa6c79c77fe36148db7e45159824d16a_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/governance-policy-spec-sync-rhel8@sha256:08f30dfecf995288ba87e604e4f9172bdd04ea1e5a2dff52ea572b95b6b32be2_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:08f30dfecf995288ba87e604e4f9172bdd04ea1e5a2dff52ea572b95b6b32be2_arm64"
        },
        "product_reference": "rhacm2/governance-policy-spec-sync-rhel8@sha256:08f30dfecf995288ba87e604e4f9172bdd04ea1e5a2dff52ea572b95b6b32be2_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/governance-policy-spec-sync-rhel8@sha256:22918c2c4a7b57479239d57e2a29dc5693441cb9a9e606e82cbb25e2417c5d1f_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:22918c2c4a7b57479239d57e2a29dc5693441cb9a9e606e82cbb25e2417c5d1f_ppc64le"
        },
        "product_reference": "rhacm2/governance-policy-spec-sync-rhel8@sha256:22918c2c4a7b57479239d57e2a29dc5693441cb9a9e606e82cbb25e2417c5d1f_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/governance-policy-spec-sync-rhel8@sha256:a92943282791b24a8bd9b799d6f4bae9c5a0711e968a5da61caf0fbfa91fecfe_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:a92943282791b24a8bd9b799d6f4bae9c5a0711e968a5da61caf0fbfa91fecfe_s390x"
        },
        "product_reference": "rhacm2/governance-policy-spec-sync-rhel8@sha256:a92943282791b24a8bd9b799d6f4bae9c5a0711e968a5da61caf0fbfa91fecfe_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/governance-policy-spec-sync-rhel8@sha256:b967180a85e1c5f86881dd6501afb5e6d35df278282842558a1ccd46072deeeb_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:b967180a85e1c5f86881dd6501afb5e6d35df278282842558a1ccd46072deeeb_amd64"
        },
        "product_reference": "rhacm2/governance-policy-spec-sync-rhel8@sha256:b967180a85e1c5f86881dd6501afb5e6d35df278282842558a1ccd46072deeeb_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/governance-policy-status-sync-rhel8@sha256:8fb352c4509b4b79cc4afa43b93bb0fe6cbe37dd102f80158e583cf3020fe399_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:8fb352c4509b4b79cc4afa43b93bb0fe6cbe37dd102f80158e583cf3020fe399_ppc64le"
        },
        "product_reference": "rhacm2/governance-policy-status-sync-rhel8@sha256:8fb352c4509b4b79cc4afa43b93bb0fe6cbe37dd102f80158e583cf3020fe399_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/governance-policy-status-sync-rhel8@sha256:ace15d5307825d4073cc2fed31805e0e5a32123d7ac9a1cd736274d80c31ea82_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:ace15d5307825d4073cc2fed31805e0e5a32123d7ac9a1cd736274d80c31ea82_s390x"
        },
        "product_reference": "rhacm2/governance-policy-status-sync-rhel8@sha256:ace15d5307825d4073cc2fed31805e0e5a32123d7ac9a1cd736274d80c31ea82_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/governance-policy-status-sync-rhel8@sha256:b819d2293b043b622028e99e551d06b66fe870a566a091e78fd69188acc77537_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:b819d2293b043b622028e99e551d06b66fe870a566a091e78fd69188acc77537_amd64"
        },
        "product_reference": "rhacm2/governance-policy-status-sync-rhel8@sha256:b819d2293b043b622028e99e551d06b66fe870a566a091e78fd69188acc77537_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/governance-policy-status-sync-rhel8@sha256:c92a5cffa1a5695c1d78c58960e640416219b226d11d0685b8dc26ac25dc90a5_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:c92a5cffa1a5695c1d78c58960e640416219b226d11d0685b8dc26ac25dc90a5_arm64"
        },
        "product_reference": "rhacm2/governance-policy-status-sync-rhel8@sha256:c92a5cffa1a5695c1d78c58960e640416219b226d11d0685b8dc26ac25dc90a5_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/governance-policy-template-sync-rhel8@sha256:28454e1412126bdf3e674252c62c3c1acfa17ad6c67ce2a18cc3426f841e6f22_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:28454e1412126bdf3e674252c62c3c1acfa17ad6c67ce2a18cc3426f841e6f22_arm64"
        },
        "product_reference": "rhacm2/governance-policy-template-sync-rhel8@sha256:28454e1412126bdf3e674252c62c3c1acfa17ad6c67ce2a18cc3426f841e6f22_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/governance-policy-template-sync-rhel8@sha256:57465a7a98d9af5aa64b0ada661a6aadcf9746332e71344dfe897543e06c16d8_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:57465a7a98d9af5aa64b0ada661a6aadcf9746332e71344dfe897543e06c16d8_ppc64le"
        },
        "product_reference": "rhacm2/governance-policy-template-sync-rhel8@sha256:57465a7a98d9af5aa64b0ada661a6aadcf9746332e71344dfe897543e06c16d8_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/governance-policy-template-sync-rhel8@sha256:9ab41626362a349e3a103f3a176a37c372542913ca59668c66468233f5807637_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:9ab41626362a349e3a103f3a176a37c372542913ca59668c66468233f5807637_s390x"
        },
        "product_reference": "rhacm2/governance-policy-template-sync-rhel8@sha256:9ab41626362a349e3a103f3a176a37c372542913ca59668c66468233f5807637_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/governance-policy-template-sync-rhel8@sha256:c9cea7ce906545938be8f19923cc83f1fbc8dda472f8e2a2f910e2a28bd6b04f_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:c9cea7ce906545938be8f19923cc83f1fbc8dda472f8e2a2f910e2a28bd6b04f_amd64"
        },
        "product_reference": "rhacm2/governance-policy-template-sync-rhel8@sha256:c9cea7ce906545938be8f19923cc83f1fbc8dda472f8e2a2f910e2a28bd6b04f_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:3e19227f7f542e35fd6a8f11737113d29dad25235d9a5af905bfb63a79b8541c_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:3e19227f7f542e35fd6a8f11737113d29dad25235d9a5af905bfb63a79b8541c_ppc64le"
        },
        "product_reference": "rhacm2/grafana-dashboard-loader-rhel8@sha256:3e19227f7f542e35fd6a8f11737113d29dad25235d9a5af905bfb63a79b8541c_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:8a622dd188ae660eb327e66659350bb8f73e5c0a4725e4d5fd270e592d6b4382_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:8a622dd188ae660eb327e66659350bb8f73e5c0a4725e4d5fd270e592d6b4382_arm64"
        },
        "product_reference": "rhacm2/grafana-dashboard-loader-rhel8@sha256:8a622dd188ae660eb327e66659350bb8f73e5c0a4725e4d5fd270e592d6b4382_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:a93a12d593289cc840c5543fe0740d726bd44a6a22c7315b6c9caa455e1d6194_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:a93a12d593289cc840c5543fe0740d726bd44a6a22c7315b6c9caa455e1d6194_amd64"
        },
        "product_reference": "rhacm2/grafana-dashboard-loader-rhel8@sha256:a93a12d593289cc840c5543fe0740d726bd44a6a22c7315b6c9caa455e1d6194_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:cdeb837e4fbf52ac7ddbce4781bd87677d58660a99134549d0ca20ad4549a02d_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:cdeb837e4fbf52ac7ddbce4781bd87677d58660a99134549d0ca20ad4549a02d_s390x"
        },
        "product_reference": "rhacm2/grafana-dashboard-loader-rhel8@sha256:cdeb837e4fbf52ac7ddbce4781bd87677d58660a99134549d0ca20ad4549a02d_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/iam-policy-controller-rhel8@sha256:2d77445651714a529a6e331287d67307e1a9fb13843815f9617a890292a4a465_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:2d77445651714a529a6e331287d67307e1a9fb13843815f9617a890292a4a465_arm64"
        },
        "product_reference": "rhacm2/iam-policy-controller-rhel8@sha256:2d77445651714a529a6e331287d67307e1a9fb13843815f9617a890292a4a465_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/iam-policy-controller-rhel8@sha256:530fa95b3254097e83767f29c275fac747d66ba5d164fbccf834883facc7b80b_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:530fa95b3254097e83767f29c275fac747d66ba5d164fbccf834883facc7b80b_ppc64le"
        },
        "product_reference": "rhacm2/iam-policy-controller-rhel8@sha256:530fa95b3254097e83767f29c275fac747d66ba5d164fbccf834883facc7b80b_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/iam-policy-controller-rhel8@sha256:af4307b2b3cce720ffe0b831f0c6120ec2ef8978603d65e5b0b444d57752601d_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:af4307b2b3cce720ffe0b831f0c6120ec2ef8978603d65e5b0b444d57752601d_amd64"
        },
        "product_reference": "rhacm2/iam-policy-controller-rhel8@sha256:af4307b2b3cce720ffe0b831f0c6120ec2ef8978603d65e5b0b444d57752601d_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/iam-policy-controller-rhel8@sha256:ca5aad603ec8af04a7573e0b8b886b2e9336f42c65321decb9f512efd3fc2db2_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:ca5aad603ec8af04a7573e0b8b886b2e9336f42c65321decb9f512efd3fc2db2_s390x"
        },
        "product_reference": "rhacm2/iam-policy-controller-rhel8@sha256:ca5aad603ec8af04a7573e0b8b886b2e9336f42c65321decb9f512efd3fc2db2_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/insights-client-rhel8@sha256:5ca7bbefee9e41e6789124bd70903c3cacd4f87a218692783070ceb8d57e31f6_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:5ca7bbefee9e41e6789124bd70903c3cacd4f87a218692783070ceb8d57e31f6_arm64"
        },
        "product_reference": "rhacm2/insights-client-rhel8@sha256:5ca7bbefee9e41e6789124bd70903c3cacd4f87a218692783070ceb8d57e31f6_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/insights-client-rhel8@sha256:7c99d33d6f7a6664e0c38a8544ad0148d4346c7ebd96f0f9366b598711f26056_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:7c99d33d6f7a6664e0c38a8544ad0148d4346c7ebd96f0f9366b598711f26056_s390x"
        },
        "product_reference": "rhacm2/insights-client-rhel8@sha256:7c99d33d6f7a6664e0c38a8544ad0148d4346c7ebd96f0f9366b598711f26056_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/insights-client-rhel8@sha256:9e1822312f8a2ec8981090459c52d31121f4df1b417b133abd9abdfe692619e6_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:9e1822312f8a2ec8981090459c52d31121f4df1b417b133abd9abdfe692619e6_ppc64le"
        },
        "product_reference": "rhacm2/insights-client-rhel8@sha256:9e1822312f8a2ec8981090459c52d31121f4df1b417b133abd9abdfe692619e6_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/insights-client-rhel8@sha256:eb2b352d26fc7dfe69783f001c7de7991572d9c6ef2ef2bace2c032bcdeb0237_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:eb2b352d26fc7dfe69783f001c7de7991572d9c6ef2ef2bace2c032bcdeb0237_amd64"
        },
        "product_reference": "rhacm2/insights-client-rhel8@sha256:eb2b352d26fc7dfe69783f001c7de7991572d9c6ef2ef2bace2c032bcdeb0237_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/insights-metrics-rhel8@sha256:0f8f492341406c3d44b4cdb00d0d47ab90d0eb8dc477fcc5277a010434ab1c85_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:0f8f492341406c3d44b4cdb00d0d47ab90d0eb8dc477fcc5277a010434ab1c85_ppc64le"
        },
        "product_reference": "rhacm2/insights-metrics-rhel8@sha256:0f8f492341406c3d44b4cdb00d0d47ab90d0eb8dc477fcc5277a010434ab1c85_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/insights-metrics-rhel8@sha256:1f7915a77b79b9e328b56ff8a1bc77d93e0ff61cbbd7dc874af0affe37a8fbdd_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:1f7915a77b79b9e328b56ff8a1bc77d93e0ff61cbbd7dc874af0affe37a8fbdd_amd64"
        },
        "product_reference": "rhacm2/insights-metrics-rhel8@sha256:1f7915a77b79b9e328b56ff8a1bc77d93e0ff61cbbd7dc874af0affe37a8fbdd_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/insights-metrics-rhel8@sha256:7f8be38d1de1e4fea9e61ae081372f31474164bf1ee480643414e4e2280bfa0c_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:7f8be38d1de1e4fea9e61ae081372f31474164bf1ee480643414e4e2280bfa0c_arm64"
        },
        "product_reference": "rhacm2/insights-metrics-rhel8@sha256:7f8be38d1de1e4fea9e61ae081372f31474164bf1ee480643414e4e2280bfa0c_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/insights-metrics-rhel8@sha256:ab9dddc3e680e0872a484821cf7b29e73b6f8777aad1a8992a35762f7c1e56c3_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:ab9dddc3e680e0872a484821cf7b29e73b6f8777aad1a8992a35762f7c1e56c3_s390x"
        },
        "product_reference": "rhacm2/insights-metrics-rhel8@sha256:ab9dddc3e680e0872a484821cf7b29e73b6f8777aad1a8992a35762f7c1e56c3_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:baafef7fe36f1b87ab6261f5a6fb56644d924e1d41a848ef50f8815efcc22e5d_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:baafef7fe36f1b87ab6261f5a6fb56644d924e1d41a848ef50f8815efcc22e5d_arm64"
        },
        "product_reference": "rhacm2/klusterlet-addon-controller-rhel8@sha256:baafef7fe36f1b87ab6261f5a6fb56644d924e1d41a848ef50f8815efcc22e5d_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:cf7430db7094c5bda32e51c369beff725b2e95af63bffbc3b53b36925a069646_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:cf7430db7094c5bda32e51c369beff725b2e95af63bffbc3b53b36925a069646_amd64"
        },
        "product_reference": "rhacm2/klusterlet-addon-controller-rhel8@sha256:cf7430db7094c5bda32e51c369beff725b2e95af63bffbc3b53b36925a069646_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:d32cba72a9aab817529af2de6e09fce681bafd3e7a59b451e5d5214edfec3a6a_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:d32cba72a9aab817529af2de6e09fce681bafd3e7a59b451e5d5214edfec3a6a_s390x"
        },
        "product_reference": "rhacm2/klusterlet-addon-controller-rhel8@sha256:d32cba72a9aab817529af2de6e09fce681bafd3e7a59b451e5d5214edfec3a6a_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:e1d707c2e01048888b28357707ad9024ea18c1a157377d333347743e3efdf7e0_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:e1d707c2e01048888b28357707ad9024ea18c1a157377d333347743e3efdf7e0_ppc64le"
        },
        "product_reference": "rhacm2/klusterlet-addon-controller-rhel8@sha256:e1d707c2e01048888b28357707ad9024ea18c1a157377d333347743e3efdf7e0_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/klusterlet-addon-rhel8-operator@sha256:13937d00110b989c55a94c452e6cfc6a1442150ebb575a89e4addbd9cc14d249_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:13937d00110b989c55a94c452e6cfc6a1442150ebb575a89e4addbd9cc14d249_ppc64le"
        },
        "product_reference": "rhacm2/klusterlet-addon-rhel8-operator@sha256:13937d00110b989c55a94c452e6cfc6a1442150ebb575a89e4addbd9cc14d249_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/klusterlet-addon-rhel8-operator@sha256:5eee0c89d80dbeea635f2d66c87ea6593b577ed961eb6b7560ad5912c1f5b445_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:5eee0c89d80dbeea635f2d66c87ea6593b577ed961eb6b7560ad5912c1f5b445_amd64"
        },
        "product_reference": "rhacm2/klusterlet-addon-rhel8-operator@sha256:5eee0c89d80dbeea635f2d66c87ea6593b577ed961eb6b7560ad5912c1f5b445_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/klusterlet-addon-rhel8-operator@sha256:f1ce8866f4905f77c41607c56f4e71e2ab6e41b1463a19ded52d1c58f5f275ac_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:f1ce8866f4905f77c41607c56f4e71e2ab6e41b1463a19ded52d1c58f5f275ac_s390x"
        },
        "product_reference": "rhacm2/klusterlet-addon-rhel8-operator@sha256:f1ce8866f4905f77c41607c56f4e71e2ab6e41b1463a19ded52d1c58f5f275ac_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/klusterlet-addon-rhel8-operator@sha256:f51ca77c0b2ba1a9f496272c2eaf634af4fca6d705d0da37e6fa29bd97939a7a_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:f51ca77c0b2ba1a9f496272c2eaf634af4fca6d705d0da37e6fa29bd97939a7a_arm64"
        },
        "product_reference": "rhacm2/klusterlet-addon-rhel8-operator@sha256:f51ca77c0b2ba1a9f496272c2eaf634af4fca6d705d0da37e6fa29bd97939a7a_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/kube-rbac-proxy-rhel8@sha256:7c70d6a12c588cff2a980b1672e21a4b48d8564f927e9fba39f98bc4204b0aa5_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:7c70d6a12c588cff2a980b1672e21a4b48d8564f927e9fba39f98bc4204b0aa5_amd64"
        },
        "product_reference": "rhacm2/kube-rbac-proxy-rhel8@sha256:7c70d6a12c588cff2a980b1672e21a4b48d8564f927e9fba39f98bc4204b0aa5_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/kube-rbac-proxy-rhel8@sha256:b71c4605865ea5dc5553a4a4608ccf5a40dd6a5ef17f2267268dd3a6c03a6eb4_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:b71c4605865ea5dc5553a4a4608ccf5a40dd6a5ef17f2267268dd3a6c03a6eb4_ppc64le"
        },
        "product_reference": "rhacm2/kube-rbac-proxy-rhel8@sha256:b71c4605865ea5dc5553a4a4608ccf5a40dd6a5ef17f2267268dd3a6c03a6eb4_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/kube-rbac-proxy-rhel8@sha256:c2a4cb71a544f08287639e837bf8f467ee2f642df52347f24481e8eafa2f883a_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:c2a4cb71a544f08287639e837bf8f467ee2f642df52347f24481e8eafa2f883a_arm64"
        },
        "product_reference": "rhacm2/kube-rbac-proxy-rhel8@sha256:c2a4cb71a544f08287639e837bf8f467ee2f642df52347f24481e8eafa2f883a_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/kube-rbac-proxy-rhel8@sha256:fae3b748afcd75d883b837ace4099ff417b911ca8a6a78daaa8d6265bbbd1dd5_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:fae3b748afcd75d883b837ace4099ff417b911ca8a6a78daaa8d6265bbbd1dd5_s390x"
        },
        "product_reference": "rhacm2/kube-rbac-proxy-rhel8@sha256:fae3b748afcd75d883b837ace4099ff417b911ca8a6a78daaa8d6265bbbd1dd5_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/kube-state-metrics-rhel8@sha256:18ceca6d8f00cfeb84db4122219741ef7ec7470deb73e22f4c039ad1353f4258_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:18ceca6d8f00cfeb84db4122219741ef7ec7470deb73e22f4c039ad1353f4258_s390x"
        },
        "product_reference": "rhacm2/kube-state-metrics-rhel8@sha256:18ceca6d8f00cfeb84db4122219741ef7ec7470deb73e22f4c039ad1353f4258_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/kube-state-metrics-rhel8@sha256:289450bcaf6fa920bebc11d147af41036412ba7dbf2e1dfb0b963308cbe47971_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:289450bcaf6fa920bebc11d147af41036412ba7dbf2e1dfb0b963308cbe47971_ppc64le"
        },
        "product_reference": "rhacm2/kube-state-metrics-rhel8@sha256:289450bcaf6fa920bebc11d147af41036412ba7dbf2e1dfb0b963308cbe47971_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/kube-state-metrics-rhel8@sha256:331cac8053831627a6a6c43f4c4a7439124a57e254a7fdd399e44432502778df_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:331cac8053831627a6a6c43f4c4a7439124a57e254a7fdd399e44432502778df_arm64"
        },
        "product_reference": "rhacm2/kube-state-metrics-rhel8@sha256:331cac8053831627a6a6c43f4c4a7439124a57e254a7fdd399e44432502778df_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/kube-state-metrics-rhel8@sha256:3a3e446dcd7e934d29434853197c9d5781426a5f4823e181ad6a0037b03881bc_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:3a3e446dcd7e934d29434853197c9d5781426a5f4823e181ad6a0037b03881bc_amd64"
        },
        "product_reference": "rhacm2/kube-state-metrics-rhel8@sha256:3a3e446dcd7e934d29434853197c9d5781426a5f4823e181ad6a0037b03881bc_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/management-ingress-rhel8@sha256:48618f18d959ec374569ccef987f86a844fce2d78f66fa6415d489d2cf4dda70_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:48618f18d959ec374569ccef987f86a844fce2d78f66fa6415d489d2cf4dda70_ppc64le"
        },
        "product_reference": "rhacm2/management-ingress-rhel8@sha256:48618f18d959ec374569ccef987f86a844fce2d78f66fa6415d489d2cf4dda70_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/management-ingress-rhel8@sha256:a7026201d4b07b6406b128443aefe3bcadca2410c16fb1345100dc50500669af_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:a7026201d4b07b6406b128443aefe3bcadca2410c16fb1345100dc50500669af_amd64"
        },
        "product_reference": "rhacm2/management-ingress-rhel8@sha256:a7026201d4b07b6406b128443aefe3bcadca2410c16fb1345100dc50500669af_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/management-ingress-rhel8@sha256:b3ffb7389a34b7912d8d1b537478126dbcb9dbf4e047e94a213ea61967de7b4f_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:b3ffb7389a34b7912d8d1b537478126dbcb9dbf4e047e94a213ea61967de7b4f_arm64"
        },
        "product_reference": "rhacm2/management-ingress-rhel8@sha256:b3ffb7389a34b7912d8d1b537478126dbcb9dbf4e047e94a213ea61967de7b4f_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/management-ingress-rhel8@sha256:d4d81507efa1dfdb9f9298a0e9a579ce62757fa020b9a23c0f00c3cf5a381cfe_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:d4d81507efa1dfdb9f9298a0e9a579ce62757fa020b9a23c0f00c3cf5a381cfe_s390x"
        },
        "product_reference": "rhacm2/management-ingress-rhel8@sha256:d4d81507efa1dfdb9f9298a0e9a579ce62757fa020b9a23c0f00c3cf5a381cfe_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/memcached-exporter-rhel8@sha256:4b039328d5acc27c2a60939979cf92522138215bb144a5e65b6dee5f8da2cb2c_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:4b039328d5acc27c2a60939979cf92522138215bb144a5e65b6dee5f8da2cb2c_amd64"
        },
        "product_reference": "rhacm2/memcached-exporter-rhel8@sha256:4b039328d5acc27c2a60939979cf92522138215bb144a5e65b6dee5f8da2cb2c_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/memcached-exporter-rhel8@sha256:52629f81d0cfa693e033fecc3f680527a484c14215781a3f3afbe83e08ff812e_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:52629f81d0cfa693e033fecc3f680527a484c14215781a3f3afbe83e08ff812e_ppc64le"
        },
        "product_reference": "rhacm2/memcached-exporter-rhel8@sha256:52629f81d0cfa693e033fecc3f680527a484c14215781a3f3afbe83e08ff812e_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/memcached-exporter-rhel8@sha256:a34725c44846aa734cfb07288db0cee25496578bb9e7c211603e7c7555aaebbb_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:a34725c44846aa734cfb07288db0cee25496578bb9e7c211603e7c7555aaebbb_s390x"
        },
        "product_reference": "rhacm2/memcached-exporter-rhel8@sha256:a34725c44846aa734cfb07288db0cee25496578bb9e7c211603e7c7555aaebbb_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/memcached-exporter-rhel8@sha256:d1798c3b14891b4a4e8b5c4cdbac874c63db558864b7af4c78f833068fb4024e_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:d1798c3b14891b4a4e8b5c4cdbac874c63db558864b7af4c78f833068fb4024e_arm64"
        },
        "product_reference": "rhacm2/memcached-exporter-rhel8@sha256:d1798c3b14891b4a4e8b5c4cdbac874c63db558864b7af4c78f833068fb4024e_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/memcached-rhel8@sha256:4386a9d6536f1b6f676b5587a1f3e0522b97a2094c6dadc86200b09e3288bebc_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:4386a9d6536f1b6f676b5587a1f3e0522b97a2094c6dadc86200b09e3288bebc_amd64"
        },
        "product_reference": "rhacm2/memcached-rhel8@sha256:4386a9d6536f1b6f676b5587a1f3e0522b97a2094c6dadc86200b09e3288bebc_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/memcached-rhel8@sha256:4e4ba78b0301cbaf44aa5ecbc33832dbeba5bceeae283cc993e7fbf7252dbafd_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:4e4ba78b0301cbaf44aa5ecbc33832dbeba5bceeae283cc993e7fbf7252dbafd_s390x"
        },
        "product_reference": "rhacm2/memcached-rhel8@sha256:4e4ba78b0301cbaf44aa5ecbc33832dbeba5bceeae283cc993e7fbf7252dbafd_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/memcached-rhel8@sha256:93dd6e35ef4ed24de3855efd02b3b7e66364cf30e3db281b27573abd36e0dc5f_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:93dd6e35ef4ed24de3855efd02b3b7e66364cf30e3db281b27573abd36e0dc5f_ppc64le"
        },
        "product_reference": "rhacm2/memcached-rhel8@sha256:93dd6e35ef4ed24de3855efd02b3b7e66364cf30e3db281b27573abd36e0dc5f_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/memcached-rhel8@sha256:de6d3b5f93eb87802ee12d6b2dcb85f3cea3a6bc803bd70c2757ac6a2b4a3de7_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:de6d3b5f93eb87802ee12d6b2dcb85f3cea3a6bc803bd70c2757ac6a2b4a3de7_arm64"
        },
        "product_reference": "rhacm2/memcached-rhel8@sha256:de6d3b5f93eb87802ee12d6b2dcb85f3cea3a6bc803bd70c2757ac6a2b4a3de7_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/metrics-collector-rhel8@sha256:183acf7eaf078c89e977a5513c317cc6029b8d071012f4398d04c7af3570a9d0_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:183acf7eaf078c89e977a5513c317cc6029b8d071012f4398d04c7af3570a9d0_s390x"
        },
        "product_reference": "rhacm2/metrics-collector-rhel8@sha256:183acf7eaf078c89e977a5513c317cc6029b8d071012f4398d04c7af3570a9d0_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/metrics-collector-rhel8@sha256:8c4ca6137ecaab77452eb8e4b77105c572a42362efa66debb0d6dd2afb8ee801_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:8c4ca6137ecaab77452eb8e4b77105c572a42362efa66debb0d6dd2afb8ee801_arm64"
        },
        "product_reference": "rhacm2/metrics-collector-rhel8@sha256:8c4ca6137ecaab77452eb8e4b77105c572a42362efa66debb0d6dd2afb8ee801_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/metrics-collector-rhel8@sha256:9be08803cc3171c8ddb1962f660a447ee51b0012bd821e1cc07b93485ef23cb6_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:9be08803cc3171c8ddb1962f660a447ee51b0012bd821e1cc07b93485ef23cb6_amd64"
        },
        "product_reference": "rhacm2/metrics-collector-rhel8@sha256:9be08803cc3171c8ddb1962f660a447ee51b0012bd821e1cc07b93485ef23cb6_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/metrics-collector-rhel8@sha256:d95663e244cb1b3b9ba79f73b26319cee9fcb7d3039f22f316accc725867d036_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:d95663e244cb1b3b9ba79f73b26319cee9fcb7d3039f22f316accc725867d036_ppc64le"
        },
        "product_reference": "rhacm2/metrics-collector-rhel8@sha256:d95663e244cb1b3b9ba79f73b26319cee9fcb7d3039f22f316accc725867d036_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicloud-integrations-rhel8@sha256:26b03b6c2fb4508acfd130f6fd4f6194b704b53b32a21f004949773cda8b6db5_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:26b03b6c2fb4508acfd130f6fd4f6194b704b53b32a21f004949773cda8b6db5_s390x"
        },
        "product_reference": "rhacm2/multicloud-integrations-rhel8@sha256:26b03b6c2fb4508acfd130f6fd4f6194b704b53b32a21f004949773cda8b6db5_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicloud-integrations-rhel8@sha256:28f48ea83dc105d8e6abfc77d2e15bc8d27a58fe3b2c95e16990446632fc8659_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:28f48ea83dc105d8e6abfc77d2e15bc8d27a58fe3b2c95e16990446632fc8659_amd64"
        },
        "product_reference": "rhacm2/multicloud-integrations-rhel8@sha256:28f48ea83dc105d8e6abfc77d2e15bc8d27a58fe3b2c95e16990446632fc8659_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicloud-integrations-rhel8@sha256:b0d59cb7c65b8c1790b83464cbdf9f8c87e53e6c896d5bfadf2c3e672095043e_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:b0d59cb7c65b8c1790b83464cbdf9f8c87e53e6c896d5bfadf2c3e672095043e_ppc64le"
        },
        "product_reference": "rhacm2/multicloud-integrations-rhel8@sha256:b0d59cb7c65b8c1790b83464cbdf9f8c87e53e6c896d5bfadf2c3e672095043e_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicloud-integrations-rhel8@sha256:f3b02515ed1dd18ef330b1335a6995d7b70b6baa761bea645de7d2a03b9c444e_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:f3b02515ed1dd18ef330b1335a6995d7b70b6baa761bea645de7d2a03b9c444e_arm64"
        },
        "product_reference": "rhacm2/multicloud-integrations-rhel8@sha256:f3b02515ed1dd18ef330b1335a6995d7b70b6baa761bea645de7d2a03b9c444e_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:6e37f1b151a27cc5f6b8dcd037194247eaa74189a3c5080c01efdf1cbc1787f2_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:6e37f1b151a27cc5f6b8dcd037194247eaa74189a3c5080c01efdf1cbc1787f2_amd64"
        },
        "product_reference": "rhacm2/multicluster-observability-rhel8-operator@sha256:6e37f1b151a27cc5f6b8dcd037194247eaa74189a3c5080c01efdf1cbc1787f2_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:b5a03735afa1992b87cb2cd8c655179cd33443fbeedf779c95ba2f78be121fac_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:b5a03735afa1992b87cb2cd8c655179cd33443fbeedf779c95ba2f78be121fac_ppc64le"
        },
        "product_reference": "rhacm2/multicluster-observability-rhel8-operator@sha256:b5a03735afa1992b87cb2cd8c655179cd33443fbeedf779c95ba2f78be121fac_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:d093d0f03081a319971516731ce678ba2c730d9a8d0fa256fbd0793e221e89a7_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:d093d0f03081a319971516731ce678ba2c730d9a8d0fa256fbd0793e221e89a7_s390x"
        },
        "product_reference": "rhacm2/multicluster-observability-rhel8-operator@sha256:d093d0f03081a319971516731ce678ba2c730d9a8d0fa256fbd0793e221e89a7_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:e0a1a164c7c66599032d10af3ded9c0d23766fb26c5ab18c3ccada5d76fa7b39_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:e0a1a164c7c66599032d10af3ded9c0d23766fb26c5ab18c3ccada5d76fa7b39_arm64"
        },
        "product_reference": "rhacm2/multicluster-observability-rhel8-operator@sha256:e0a1a164c7c66599032d10af3ded9c0d23766fb26c5ab18c3ccada5d76fa7b39_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicluster-operators-application-rhel8@sha256:28f27934b8d142429a4370ecb9af6fc96f72b7629b3d7adab5df61b9a9260a5e_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:28f27934b8d142429a4370ecb9af6fc96f72b7629b3d7adab5df61b9a9260a5e_s390x"
        },
        "product_reference": "rhacm2/multicluster-operators-application-rhel8@sha256:28f27934b8d142429a4370ecb9af6fc96f72b7629b3d7adab5df61b9a9260a5e_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicluster-operators-application-rhel8@sha256:2ce97891d158c71a86597c8209822a6bdd37186b11fb49324ef36bff3f8d0001_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:2ce97891d158c71a86597c8209822a6bdd37186b11fb49324ef36bff3f8d0001_arm64"
        },
        "product_reference": "rhacm2/multicluster-operators-application-rhel8@sha256:2ce97891d158c71a86597c8209822a6bdd37186b11fb49324ef36bff3f8d0001_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicluster-operators-application-rhel8@sha256:4afd20e21b82c7f64c23e99dd8c738cb92134799e5c7b766272c02ef5b5d5f74_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:4afd20e21b82c7f64c23e99dd8c738cb92134799e5c7b766272c02ef5b5d5f74_amd64"
        },
        "product_reference": "rhacm2/multicluster-operators-application-rhel8@sha256:4afd20e21b82c7f64c23e99dd8c738cb92134799e5c7b766272c02ef5b5d5f74_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicluster-operators-application-rhel8@sha256:cd9285412224c61708794fb5e334055646fa3267b38a0b2156df8a69a0300049_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:cd9285412224c61708794fb5e334055646fa3267b38a0b2156df8a69a0300049_ppc64le"
        },
        "product_reference": "rhacm2/multicluster-operators-application-rhel8@sha256:cd9285412224c61708794fb5e334055646fa3267b38a0b2156df8a69a0300049_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:07f3966149e88f99534fd5c618e758d1d9d3e54e4dfedcb8431ba0a9931ebe0f_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:07f3966149e88f99534fd5c618e758d1d9d3e54e4dfedcb8431ba0a9931ebe0f_s390x"
        },
        "product_reference": "rhacm2/multicluster-operators-channel-rhel8@sha256:07f3966149e88f99534fd5c618e758d1d9d3e54e4dfedcb8431ba0a9931ebe0f_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:aab45639e89399a29541f7c4311b83fef8a284b5fc970c17c40f6cce49f48672_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:aab45639e89399a29541f7c4311b83fef8a284b5fc970c17c40f6cce49f48672_amd64"
        },
        "product_reference": "rhacm2/multicluster-operators-channel-rhel8@sha256:aab45639e89399a29541f7c4311b83fef8a284b5fc970c17c40f6cce49f48672_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:ad9c3dac2f1625a27323358526a1faba78f24dd3e6b73963daade455c5de1d36_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:ad9c3dac2f1625a27323358526a1faba78f24dd3e6b73963daade455c5de1d36_arm64"
        },
        "product_reference": "rhacm2/multicluster-operators-channel-rhel8@sha256:ad9c3dac2f1625a27323358526a1faba78f24dd3e6b73963daade455c5de1d36_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:edd8d1d209a5ab72b39f45e525c694fc4be4ac1d65721a2bf6fb8ff2c34bb03f_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:edd8d1d209a5ab72b39f45e525c694fc4be4ac1d65721a2bf6fb8ff2c34bb03f_ppc64le"
        },
        "product_reference": "rhacm2/multicluster-operators-channel-rhel8@sha256:edd8d1d209a5ab72b39f45e525c694fc4be4ac1d65721a2bf6fb8ff2c34bb03f_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:2a9cde81b90484afa429bb1c8d616299e44bcee99add3ecd06ed24e2220e2e11_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:2a9cde81b90484afa429bb1c8d616299e44bcee99add3ecd06ed24e2220e2e11_amd64"
        },
        "product_reference": "rhacm2/multicluster-operators-subscription-rhel8@sha256:2a9cde81b90484afa429bb1c8d616299e44bcee99add3ecd06ed24e2220e2e11_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:3d331f88400639a0edcc03a06976849c2f8fea6a8b5443f1d840d94332dca1a1_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:3d331f88400639a0edcc03a06976849c2f8fea6a8b5443f1d840d94332dca1a1_ppc64le"
        },
        "product_reference": "rhacm2/multicluster-operators-subscription-rhel8@sha256:3d331f88400639a0edcc03a06976849c2f8fea6a8b5443f1d840d94332dca1a1_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:a783efa14256d709d6947959e021caa3b77f9e3fd032491b3eee82ddd77fd7f3_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:a783efa14256d709d6947959e021caa3b77f9e3fd032491b3eee82ddd77fd7f3_s390x"
        },
        "product_reference": "rhacm2/multicluster-operators-subscription-rhel8@sha256:a783efa14256d709d6947959e021caa3b77f9e3fd032491b3eee82ddd77fd7f3_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:c98891a10126c532a3fa2ecfdda50cdf5c5e34371c5f4eec699071b626cf14c2_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:c98891a10126c532a3fa2ecfdda50cdf5c5e34371c5f4eec699071b626cf14c2_arm64"
        },
        "product_reference": "rhacm2/multicluster-operators-subscription-rhel8@sha256:c98891a10126c532a3fa2ecfdda50cdf5c5e34371c5f4eec699071b626cf14c2_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multiclusterhub-repo-rhel8@sha256:94ca5fb9dc78c9cc95aeb392c5bcff889939618071ad052aedca3df4aa778ee9_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:94ca5fb9dc78c9cc95aeb392c5bcff889939618071ad052aedca3df4aa778ee9_arm64"
        },
        "product_reference": "rhacm2/multiclusterhub-repo-rhel8@sha256:94ca5fb9dc78c9cc95aeb392c5bcff889939618071ad052aedca3df4aa778ee9_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multiclusterhub-repo-rhel8@sha256:e87e1f47454d3cb201235b3f70d7d9376e03abdf710b23cd58c1bbe1802ee00d_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:e87e1f47454d3cb201235b3f70d7d9376e03abdf710b23cd58c1bbe1802ee00d_ppc64le"
        },
        "product_reference": "rhacm2/multiclusterhub-repo-rhel8@sha256:e87e1f47454d3cb201235b3f70d7d9376e03abdf710b23cd58c1bbe1802ee00d_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multiclusterhub-repo-rhel8@sha256:eacd86a7f7eac125ca1ebc4565df1865b11e98c3c9a2ed72db88ba97fac4c10c_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:eacd86a7f7eac125ca1ebc4565df1865b11e98c3c9a2ed72db88ba97fac4c10c_s390x"
        },
        "product_reference": "rhacm2/multiclusterhub-repo-rhel8@sha256:eacd86a7f7eac125ca1ebc4565df1865b11e98c3c9a2ed72db88ba97fac4c10c_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multiclusterhub-repo-rhel8@sha256:f4941340502e1d9107fa359ea8360fec3fdfc5500d02a96cae86a0b866ea2d9b_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:f4941340502e1d9107fa359ea8360fec3fdfc5500d02a96cae86a0b866ea2d9b_amd64"
        },
        "product_reference": "rhacm2/multiclusterhub-repo-rhel8@sha256:f4941340502e1d9107fa359ea8360fec3fdfc5500d02a96cae86a0b866ea2d9b_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multiclusterhub-rhel8@sha256:24bea6ddc4ab98385503cbe1624ebc5d772c304e4f563259509169179580a456_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:24bea6ddc4ab98385503cbe1624ebc5d772c304e4f563259509169179580a456_amd64"
        },
        "product_reference": "rhacm2/multiclusterhub-rhel8@sha256:24bea6ddc4ab98385503cbe1624ebc5d772c304e4f563259509169179580a456_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multiclusterhub-rhel8@sha256:57051dc94b48ef51535ebe4f682b70099474074878e02abedc4e58d58f5b304c_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:57051dc94b48ef51535ebe4f682b70099474074878e02abedc4e58d58f5b304c_ppc64le"
        },
        "product_reference": "rhacm2/multiclusterhub-rhel8@sha256:57051dc94b48ef51535ebe4f682b70099474074878e02abedc4e58d58f5b304c_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multiclusterhub-rhel8@sha256:60cab5b2849dd4edb1153ac0ad70b60e76720807acdad1666dc73de2f8b48b6d_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:60cab5b2849dd4edb1153ac0ad70b60e76720807acdad1666dc73de2f8b48b6d_s390x"
        },
        "product_reference": "rhacm2/multiclusterhub-rhel8@sha256:60cab5b2849dd4edb1153ac0ad70b60e76720807acdad1666dc73de2f8b48b6d_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multiclusterhub-rhel8@sha256:6724440ea7e696c32713bc1b3fd1d3db7babc5fd91b56aa8f2f6f38d1211021b_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:6724440ea7e696c32713bc1b3fd1d3db7babc5fd91b56aa8f2f6f38d1211021b_arm64"
        },
        "product_reference": "rhacm2/multiclusterhub-rhel8@sha256:6724440ea7e696c32713bc1b3fd1d3db7babc5fd91b56aa8f2f6f38d1211021b_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/node-exporter-rhel8@sha256:d6df5485a88b349fc55da4cc8a14886d00d06d3cc3fa82430f9dcb9620218d55_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:d6df5485a88b349fc55da4cc8a14886d00d06d3cc3fa82430f9dcb9620218d55_arm64"
        },
        "product_reference": "rhacm2/node-exporter-rhel8@sha256:d6df5485a88b349fc55da4cc8a14886d00d06d3cc3fa82430f9dcb9620218d55_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/node-exporter-rhel8@sha256:e2f4ea6307309bc4045b71478fecd82dfbe916eca8307fa1c9117fc4619d8721_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:e2f4ea6307309bc4045b71478fecd82dfbe916eca8307fa1c9117fc4619d8721_ppc64le"
        },
        "product_reference": "rhacm2/node-exporter-rhel8@sha256:e2f4ea6307309bc4045b71478fecd82dfbe916eca8307fa1c9117fc4619d8721_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/node-exporter-rhel8@sha256:e47e2c727a58c1788e35d1d2e3824309889634e099601c3dbfe244e129c5afb9_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:e47e2c727a58c1788e35d1d2e3824309889634e099601c3dbfe244e129c5afb9_s390x"
        },
        "product_reference": "rhacm2/node-exporter-rhel8@sha256:e47e2c727a58c1788e35d1d2e3824309889634e099601c3dbfe244e129c5afb9_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/node-exporter-rhel8@sha256:f5b0430df60df6d349f5d373a4e6ad36489248a59e3de57d1402d09cc559a459_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:f5b0430df60df6d349f5d373a4e6ad36489248a59e3de57d1402d09cc559a459_amd64"
        },
        "product_reference": "rhacm2/node-exporter-rhel8@sha256:f5b0430df60df6d349f5d373a4e6ad36489248a59e3de57d1402d09cc559a459_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/observatorium-rhel8-operator@sha256:1b98132e495ab92e72b5991ed5b9ac010f94e7c36ec6955dc148a7df15aca7e6_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:1b98132e495ab92e72b5991ed5b9ac010f94e7c36ec6955dc148a7df15aca7e6_arm64"
        },
        "product_reference": "rhacm2/observatorium-rhel8-operator@sha256:1b98132e495ab92e72b5991ed5b9ac010f94e7c36ec6955dc148a7df15aca7e6_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/observatorium-rhel8-operator@sha256:2d9d9e524cf2cd7a01151cff901bc2c82bd0cd48fe6dafb169d26351299cc4c1_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:2d9d9e524cf2cd7a01151cff901bc2c82bd0cd48fe6dafb169d26351299cc4c1_s390x"
        },
        "product_reference": "rhacm2/observatorium-rhel8-operator@sha256:2d9d9e524cf2cd7a01151cff901bc2c82bd0cd48fe6dafb169d26351299cc4c1_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/observatorium-rhel8-operator@sha256:6745b86aab31cf661584c8bf0ba8ce7fbdbdc95418e656d36886d2b7ed3d9777_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:6745b86aab31cf661584c8bf0ba8ce7fbdbdc95418e656d36886d2b7ed3d9777_ppc64le"
        },
        "product_reference": "rhacm2/observatorium-rhel8-operator@sha256:6745b86aab31cf661584c8bf0ba8ce7fbdbdc95418e656d36886d2b7ed3d9777_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/observatorium-rhel8-operator@sha256:af6f1c1cd56270e00df2ed8f39e436bbca8e02702ce1007aa9658b781d592777_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:af6f1c1cd56270e00df2ed8f39e436bbca8e02702ce1007aa9658b781d592777_amd64"
        },
        "product_reference": "rhacm2/observatorium-rhel8-operator@sha256:af6f1c1cd56270e00df2ed8f39e436bbca8e02702ce1007aa9658b781d592777_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/observatorium-rhel8@sha256:39df58cca5af21e76a21fe2e3493df5862e1f3674e95bd49d7c783b4b181a224_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:39df58cca5af21e76a21fe2e3493df5862e1f3674e95bd49d7c783b4b181a224_ppc64le"
        },
        "product_reference": "rhacm2/observatorium-rhel8@sha256:39df58cca5af21e76a21fe2e3493df5862e1f3674e95bd49d7c783b4b181a224_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/observatorium-rhel8@sha256:848b310ffcd7f46d36f32486d5fc4822087a13ab8df8cf6647d27a786da8ac11_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:848b310ffcd7f46d36f32486d5fc4822087a13ab8df8cf6647d27a786da8ac11_amd64"
        },
        "product_reference": "rhacm2/observatorium-rhel8@sha256:848b310ffcd7f46d36f32486d5fc4822087a13ab8df8cf6647d27a786da8ac11_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/observatorium-rhel8@sha256:884481517ab6e5a7ff8623f3728f7aa1a6fc34e58470992f328f9ecf64ac4f23_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:884481517ab6e5a7ff8623f3728f7aa1a6fc34e58470992f328f9ecf64ac4f23_arm64"
        },
        "product_reference": "rhacm2/observatorium-rhel8@sha256:884481517ab6e5a7ff8623f3728f7aa1a6fc34e58470992f328f9ecf64ac4f23_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/observatorium-rhel8@sha256:dc30f80f004f12066acf081fc720ae3691be97ac59e7f5cc2f8857a43a43c7ca_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:dc30f80f004f12066acf081fc720ae3691be97ac59e7f5cc2f8857a43a43c7ca_s390x"
        },
        "product_reference": "rhacm2/observatorium-rhel8@sha256:dc30f80f004f12066acf081fc720ae3691be97ac59e7f5cc2f8857a43a43c7ca_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:1d0c3b52696937e5ffaca65670245a8294e36a0483ef98d28cc3b5d8c432e24b_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:1d0c3b52696937e5ffaca65670245a8294e36a0483ef98d28cc3b5d8c432e24b_ppc64le"
        },
        "product_reference": "rhacm2/prometheus-alertmanager-rhel8@sha256:1d0c3b52696937e5ffaca65670245a8294e36a0483ef98d28cc3b5d8c432e24b_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:69485cf4bbf197a85997aecc5aa0f3a9628975ba39b47d015cb8c9aa1bf61413_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:69485cf4bbf197a85997aecc5aa0f3a9628975ba39b47d015cb8c9aa1bf61413_amd64"
        },
        "product_reference": "rhacm2/prometheus-alertmanager-rhel8@sha256:69485cf4bbf197a85997aecc5aa0f3a9628975ba39b47d015cb8c9aa1bf61413_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:722ddbf3d521a71399715ecb5fde536a36a2eab5f193c4d2d23507985649cdfc_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:722ddbf3d521a71399715ecb5fde536a36a2eab5f193c4d2d23507985649cdfc_arm64"
        },
        "product_reference": "rhacm2/prometheus-alertmanager-rhel8@sha256:722ddbf3d521a71399715ecb5fde536a36a2eab5f193c4d2d23507985649cdfc_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:ebc80a46fc95f28ae004aa2acac62f95a2f8927c6ba98b3da26b53c86fa68a53_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:ebc80a46fc95f28ae004aa2acac62f95a2f8927c6ba98b3da26b53c86fa68a53_s390x"
        },
        "product_reference": "rhacm2/prometheus-alertmanager-rhel8@sha256:ebc80a46fc95f28ae004aa2acac62f95a2f8927c6ba98b3da26b53c86fa68a53_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/prometheus-rhel8@sha256:52d00120dc81625b0dd1005a652a89faded03b80c6255d4441a3f858bf335dbc_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:52d00120dc81625b0dd1005a652a89faded03b80c6255d4441a3f858bf335dbc_s390x"
        },
        "product_reference": "rhacm2/prometheus-rhel8@sha256:52d00120dc81625b0dd1005a652a89faded03b80c6255d4441a3f858bf335dbc_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/prometheus-rhel8@sha256:939c77c8550c7dd0c818ef3d0a0cf51c1e73c6e105de052d7c1ccf2e3cfe3129_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:939c77c8550c7dd0c818ef3d0a0cf51c1e73c6e105de052d7c1ccf2e3cfe3129_arm64"
        },
        "product_reference": "rhacm2/prometheus-rhel8@sha256:939c77c8550c7dd0c818ef3d0a0cf51c1e73c6e105de052d7c1ccf2e3cfe3129_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/prometheus-rhel8@sha256:dfa20597e866a8077461e6d2dd5d0ecf45ae6618726204fcd4e5714629c70de6_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:dfa20597e866a8077461e6d2dd5d0ecf45ae6618726204fcd4e5714629c70de6_ppc64le"
        },
        "product_reference": "rhacm2/prometheus-rhel8@sha256:dfa20597e866a8077461e6d2dd5d0ecf45ae6618726204fcd4e5714629c70de6_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/prometheus-rhel8@sha256:fe549f47764a2e175d0c408d2ed7e00df98a80aefd4c41d9f273d51f4e99e01c_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:fe549f47764a2e175d0c408d2ed7e00df98a80aefd4c41d9f273d51f4e99e01c_amd64"
        },
        "product_reference": "rhacm2/prometheus-rhel8@sha256:fe549f47764a2e175d0c408d2ed7e00df98a80aefd4c41d9f273d51f4e99e01c_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/rbac-query-proxy-rhel8@sha256:51c4c84f053b5e47bcd67637bcc37f555acde0a8630e85f2bb4f2d5910e011a4_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:51c4c84f053b5e47bcd67637bcc37f555acde0a8630e85f2bb4f2d5910e011a4_s390x"
        },
        "product_reference": "rhacm2/rbac-query-proxy-rhel8@sha256:51c4c84f053b5e47bcd67637bcc37f555acde0a8630e85f2bb4f2d5910e011a4_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/rbac-query-proxy-rhel8@sha256:8438ac436c841c844917028d98548b25a0072285eb0900f9b5ebd529e64d50e6_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:8438ac436c841c844917028d98548b25a0072285eb0900f9b5ebd529e64d50e6_arm64"
        },
        "product_reference": "rhacm2/rbac-query-proxy-rhel8@sha256:8438ac436c841c844917028d98548b25a0072285eb0900f9b5ebd529e64d50e6_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/rbac-query-proxy-rhel8@sha256:a9d5ca2f49df7bfdd2a0341e7a4cbc5df1290c39b05d0c8d638390e52befdbca_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:a9d5ca2f49df7bfdd2a0341e7a4cbc5df1290c39b05d0c8d638390e52befdbca_ppc64le"
        },
        "product_reference": "rhacm2/rbac-query-proxy-rhel8@sha256:a9d5ca2f49df7bfdd2a0341e7a4cbc5df1290c39b05d0c8d638390e52befdbca_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/rbac-query-proxy-rhel8@sha256:bc43c1900c1b18e19fb2cee9eec5f05b49b24da5b1fe863d171bde4f321d4f81_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:bc43c1900c1b18e19fb2cee9eec5f05b49b24da5b1fe863d171bde4f321d4f81_amd64"
        },
        "product_reference": "rhacm2/rbac-query-proxy-rhel8@sha256:bc43c1900c1b18e19fb2cee9eec5f05b49b24da5b1fe863d171bde4f321d4f81_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/redisgraph-tls-rhel8@sha256:2914c413c8af97ddc4830707f3b1be7490fe655466b37f9ea70170f9fdb44f2b_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:2914c413c8af97ddc4830707f3b1be7490fe655466b37f9ea70170f9fdb44f2b_s390x"
        },
        "product_reference": "rhacm2/redisgraph-tls-rhel8@sha256:2914c413c8af97ddc4830707f3b1be7490fe655466b37f9ea70170f9fdb44f2b_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/redisgraph-tls-rhel8@sha256:e70d5bbc7f36e14259e6dafee68e65b97d44120d91c23f883e959d75e0cabd48_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:e70d5bbc7f36e14259e6dafee68e65b97d44120d91c23f883e959d75e0cabd48_amd64"
        },
        "product_reference": "rhacm2/redisgraph-tls-rhel8@sha256:e70d5bbc7f36e14259e6dafee68e65b97d44120d91c23f883e959d75e0cabd48_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/redisgraph-tls-rhel8@sha256:f73ff5fa6c72201aa005c11353e888c47a553227086604c3ca93fa04cd7e9f6e_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:f73ff5fa6c72201aa005c11353e888c47a553227086604c3ca93fa04cd7e9f6e_ppc64le"
        },
        "product_reference": "rhacm2/redisgraph-tls-rhel8@sha256:f73ff5fa6c72201aa005c11353e888c47a553227086604c3ca93fa04cd7e9f6e_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/redisgraph-tls-rhel8@sha256:fa203541692a5b15883179fd23e47ffec2712e310cee269435608f8465130e03_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:fa203541692a5b15883179fd23e47ffec2712e310cee269435608f8465130e03_arm64"
        },
        "product_reference": "rhacm2/redisgraph-tls-rhel8@sha256:fa203541692a5b15883179fd23e47ffec2712e310cee269435608f8465130e03_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/search-aggregator-rhel8@sha256:3d83c24eb53ce0a851401b8cdddf99d663eaabca2d393c7af1c5535d0143c892_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:3d83c24eb53ce0a851401b8cdddf99d663eaabca2d393c7af1c5535d0143c892_ppc64le"
        },
        "product_reference": "rhacm2/search-aggregator-rhel8@sha256:3d83c24eb53ce0a851401b8cdddf99d663eaabca2d393c7af1c5535d0143c892_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/search-aggregator-rhel8@sha256:52a3ed864ec978bfa6e6133304a7050933437f57fb935d093532986a3d02a648_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:52a3ed864ec978bfa6e6133304a7050933437f57fb935d093532986a3d02a648_s390x"
        },
        "product_reference": "rhacm2/search-aggregator-rhel8@sha256:52a3ed864ec978bfa6e6133304a7050933437f57fb935d093532986a3d02a648_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/search-aggregator-rhel8@sha256:762f26ade26d25c4aa507884f0e77e201e006fa3dbcef78aabf32594d756476f_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:762f26ade26d25c4aa507884f0e77e201e006fa3dbcef78aabf32594d756476f_amd64"
        },
        "product_reference": "rhacm2/search-aggregator-rhel8@sha256:762f26ade26d25c4aa507884f0e77e201e006fa3dbcef78aabf32594d756476f_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/search-aggregator-rhel8@sha256:e6b2e8bf24e9ff94b000f15e266ff8ec8953ab80b8544608fe604f7022cee5a0_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:e6b2e8bf24e9ff94b000f15e266ff8ec8953ab80b8544608fe604f7022cee5a0_arm64"
        },
        "product_reference": "rhacm2/search-aggregator-rhel8@sha256:e6b2e8bf24e9ff94b000f15e266ff8ec8953ab80b8544608fe604f7022cee5a0_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/search-api-rhel8@sha256:1631c133bb3fe21b4576191761cf0b3a8908a2b08d9edf7abcee319011d8e8db_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:1631c133bb3fe21b4576191761cf0b3a8908a2b08d9edf7abcee319011d8e8db_s390x"
        },
        "product_reference": "rhacm2/search-api-rhel8@sha256:1631c133bb3fe21b4576191761cf0b3a8908a2b08d9edf7abcee319011d8e8db_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/search-api-rhel8@sha256:1e72887e000772c858c57037c723bb838bfcb69ab85af1769b8ff565d4ccc86a_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:1e72887e000772c858c57037c723bb838bfcb69ab85af1769b8ff565d4ccc86a_arm64"
        },
        "product_reference": "rhacm2/search-api-rhel8@sha256:1e72887e000772c858c57037c723bb838bfcb69ab85af1769b8ff565d4ccc86a_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/search-api-rhel8@sha256:620409338e5824a79ee894482a1b585778c67cd41010aad6ad3dc84483a27019_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:620409338e5824a79ee894482a1b585778c67cd41010aad6ad3dc84483a27019_amd64"
        },
        "product_reference": "rhacm2/search-api-rhel8@sha256:620409338e5824a79ee894482a1b585778c67cd41010aad6ad3dc84483a27019_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/search-api-rhel8@sha256:ec7d941a84a16b7abdad0430f0f85096fcda35a5ab76f1d88cd162d0825a53a4_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:ec7d941a84a16b7abdad0430f0f85096fcda35a5ab76f1d88cd162d0825a53a4_ppc64le"
        },
        "product_reference": "rhacm2/search-api-rhel8@sha256:ec7d941a84a16b7abdad0430f0f85096fcda35a5ab76f1d88cd162d0825a53a4_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/search-collector-rhel8@sha256:1fbd1325ca75fe8839955070215400a47ff1a4bae3f46db7348992cc67b75d83_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:1fbd1325ca75fe8839955070215400a47ff1a4bae3f46db7348992cc67b75d83_s390x"
        },
        "product_reference": "rhacm2/search-collector-rhel8@sha256:1fbd1325ca75fe8839955070215400a47ff1a4bae3f46db7348992cc67b75d83_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/search-collector-rhel8@sha256:8b56ddfebf92d34a91c3d58a28412da76e48454bcc5904e6a330fb175955b172_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:8b56ddfebf92d34a91c3d58a28412da76e48454bcc5904e6a330fb175955b172_amd64"
        },
        "product_reference": "rhacm2/search-collector-rhel8@sha256:8b56ddfebf92d34a91c3d58a28412da76e48454bcc5904e6a330fb175955b172_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/search-collector-rhel8@sha256:927bac4e17b93155ed957073509966cc5ee3fae18a338855f237004ec2ba5c2e_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:927bac4e17b93155ed957073509966cc5ee3fae18a338855f237004ec2ba5c2e_arm64"
        },
        "product_reference": "rhacm2/search-collector-rhel8@sha256:927bac4e17b93155ed957073509966cc5ee3fae18a338855f237004ec2ba5c2e_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/search-collector-rhel8@sha256:a6b257eb6ed203e61f8afce48dc546f4113bd8bea149f440a3173d1713eef0e8_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:a6b257eb6ed203e61f8afce48dc546f4113bd8bea149f440a3173d1713eef0e8_ppc64le"
        },
        "product_reference": "rhacm2/search-collector-rhel8@sha256:a6b257eb6ed203e61f8afce48dc546f4113bd8bea149f440a3173d1713eef0e8_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/search-rhel8@sha256:0d92eed2277972370b8974941f2f279db71c45c6bfa7d6c78dc9d141906ac9a3_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:0d92eed2277972370b8974941f2f279db71c45c6bfa7d6c78dc9d141906ac9a3_arm64"
        },
        "product_reference": "rhacm2/search-rhel8@sha256:0d92eed2277972370b8974941f2f279db71c45c6bfa7d6c78dc9d141906ac9a3_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/search-rhel8@sha256:1e7fe3449270c44a16bc39fa1e7e16c20efa4920e86605e55230ce3293489fa2_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:1e7fe3449270c44a16bc39fa1e7e16c20efa4920e86605e55230ce3293489fa2_s390x"
        },
        "product_reference": "rhacm2/search-rhel8@sha256:1e7fe3449270c44a16bc39fa1e7e16c20efa4920e86605e55230ce3293489fa2_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/search-rhel8@sha256:77f9d18c9ae884927cda73355b640392889454c7c177ea747aec12d880793401_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:77f9d18c9ae884927cda73355b640392889454c7c177ea747aec12d880793401_amd64"
        },
        "product_reference": "rhacm2/search-rhel8@sha256:77f9d18c9ae884927cda73355b640392889454c7c177ea747aec12d880793401_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/search-rhel8@sha256:fac9a3751edaebe775a2d616609b9019fe97c5f8504de8b6d4d3027622cd2e7c_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:fac9a3751edaebe775a2d616609b9019fe97c5f8504de8b6d4d3027622cd2e7c_ppc64le"
        },
        "product_reference": "rhacm2/search-rhel8@sha256:fac9a3751edaebe775a2d616609b9019fe97c5f8504de8b6d4d3027622cd2e7c_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/submariner-addon-rhel8@sha256:5bce678eb05ecb00e955501f8e016b5c2cbf118a95986bfab83fb1ab354fee91_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:5bce678eb05ecb00e955501f8e016b5c2cbf118a95986bfab83fb1ab354fee91_s390x"
        },
        "product_reference": "rhacm2/submariner-addon-rhel8@sha256:5bce678eb05ecb00e955501f8e016b5c2cbf118a95986bfab83fb1ab354fee91_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/submariner-addon-rhel8@sha256:db923d7ec830fb111bc51abb49bd81ba2e4166e7009f6f50d19ba3b8e0a6a261_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:db923d7ec830fb111bc51abb49bd81ba2e4166e7009f6f50d19ba3b8e0a6a261_ppc64le"
        },
        "product_reference": "rhacm2/submariner-addon-rhel8@sha256:db923d7ec830fb111bc51abb49bd81ba2e4166e7009f6f50d19ba3b8e0a6a261_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/submariner-addon-rhel8@sha256:f0514dba0a44df9e6d21496eae72d1bba8c4302789eeb61e9dbfd1c37a15b292_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:f0514dba0a44df9e6d21496eae72d1bba8c4302789eeb61e9dbfd1c37a15b292_amd64"
        },
        "product_reference": "rhacm2/submariner-addon-rhel8@sha256:f0514dba0a44df9e6d21496eae72d1bba8c4302789eeb61e9dbfd1c37a15b292_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/submariner-addon-rhel8@sha256:f755e969f52a4195a93b3a7bb1b6f8d57d5997cda430e2204f42f539b7fdc916_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:f755e969f52a4195a93b3a7bb1b6f8d57d5997cda430e2204f42f539b7fdc916_arm64"
        },
        "product_reference": "rhacm2/submariner-addon-rhel8@sha256:f755e969f52a4195a93b3a7bb1b6f8d57d5997cda430e2204f42f539b7fdc916_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/thanos-receive-controller-rhel8@sha256:1c76075462e7108e513c49c6adb2a4f07ce8f9d784f3ea2acd146008ec92e6a2_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:1c76075462e7108e513c49c6adb2a4f07ce8f9d784f3ea2acd146008ec92e6a2_amd64"
        },
        "product_reference": "rhacm2/thanos-receive-controller-rhel8@sha256:1c76075462e7108e513c49c6adb2a4f07ce8f9d784f3ea2acd146008ec92e6a2_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/thanos-receive-controller-rhel8@sha256:4e6079468b9422bd6ae0fa9cc8af3de85e4456e8bc808c2238b094a375225408_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:4e6079468b9422bd6ae0fa9cc8af3de85e4456e8bc808c2238b094a375225408_arm64"
        },
        "product_reference": "rhacm2/thanos-receive-controller-rhel8@sha256:4e6079468b9422bd6ae0fa9cc8af3de85e4456e8bc808c2238b094a375225408_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/thanos-receive-controller-rhel8@sha256:8a4c48da4c1303891ac8b9d2fd9170b85398703d1b85ebfbbac5bb81f2da9945_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:8a4c48da4c1303891ac8b9d2fd9170b85398703d1b85ebfbbac5bb81f2da9945_ppc64le"
        },
        "product_reference": "rhacm2/thanos-receive-controller-rhel8@sha256:8a4c48da4c1303891ac8b9d2fd9170b85398703d1b85ebfbbac5bb81f2da9945_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/thanos-receive-controller-rhel8@sha256:f03f3f1ebb36412c5b5f08be91a96d0887a07a13156d37a157f36787f1269eaf_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:f03f3f1ebb36412c5b5f08be91a96d0887a07a13156d37a157f36787f1269eaf_s390x"
        },
        "product_reference": "rhacm2/thanos-receive-controller-rhel8@sha256:f03f3f1ebb36412c5b5f08be91a96d0887a07a13156d37a157f36787f1269eaf_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/thanos-rhel8@sha256:503796559e7d3fa21b3457e157ba60e6c42c915f72c0d947e2941f85570f5d4f_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:503796559e7d3fa21b3457e157ba60e6c42c915f72c0d947e2941f85570f5d4f_s390x"
        },
        "product_reference": "rhacm2/thanos-rhel8@sha256:503796559e7d3fa21b3457e157ba60e6c42c915f72c0d947e2941f85570f5d4f_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/thanos-rhel8@sha256:62376cf6af4c51bdfa0de60a5ad16dd8537fc082a4fd5ae96d176d3d8e5b94e0_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:62376cf6af4c51bdfa0de60a5ad16dd8537fc082a4fd5ae96d176d3d8e5b94e0_ppc64le"
        },
        "product_reference": "rhacm2/thanos-rhel8@sha256:62376cf6af4c51bdfa0de60a5ad16dd8537fc082a4fd5ae96d176d3d8e5b94e0_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/thanos-rhel8@sha256:9acbde5cfaf4cdb2973674f2fe22f2c005364c8d83c0a5f0feafaa8611f01133_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:9acbde5cfaf4cdb2973674f2fe22f2c005364c8d83c0a5f0feafaa8611f01133_arm64"
        },
        "product_reference": "rhacm2/thanos-rhel8@sha256:9acbde5cfaf4cdb2973674f2fe22f2c005364c8d83c0a5f0feafaa8611f01133_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/thanos-rhel8@sha256:eca8ee30fa8944afed0311639669657b084268f2f94049913f48d8221960bcfa_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:eca8ee30fa8944afed0311639669657b084268f2f94049913f48d8221960bcfa_amd64"
        },
        "product_reference": "rhacm2/thanos-rhel8@sha256:eca8ee30fa8944afed0311639669657b084268f2f94049913f48d8221960bcfa_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-3918",
      "cwe": {
        "id": "CWE-915",
        "name": "Improperly Controlled Modification of Dynamically-Determined Object Attributes"
      },
      "discovery_date": "2021-11-13T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2024702"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The json-schema Node.JS library was vulnerable to prototype pollution during the validation of a JSON object. An attacker, able to provide a specially crafted JSON file for validation, could use this flaw to modify the behavior of the node program, to, for example, execute arbitrary code.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "nodejs-json-schema: Prototype pollution vulnerability",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "npm versions 8.0.0 and older provide a vulnerable version of the json-schema library. However, it is currently believed that in the context of npm, it is not possible to take advantage of the vulnerability.\n\nRed Hat Enterprise Linux version 8 and Software Collections provide a vulnerable version of the json-schema library only as embedded in the npm package. As a result, the severity of the incident has been lowered for these 2 products.\n\nRed Hat Quay includes json-schema as a development dependency of quay-registry-container. As a result, the impact rating has been lowered to Moderate.\n\nIn Red Hat OpenShift Container Platform (RHOCP), Red Hat Openshift Data Foundations (ODF), Red Hat distributed tracing, Migration Toolkit for Virtualization (MTV) and Red Hat Advanced Cluster Management for Kubernetes (RHACM) the affected components are behind OpenShift OAuth. This restricts access to the vulnerable json-schema library to authenticated users only, therefore the impact is reduced to Moderate.\n\nIn Red Hat Openshift Data Foundations (ODF) the odf4/mcg-core-rhel8 component has \"Will not fix status\", but starting from ODF 4.11 stream this component contains already patched version of the json-schema library. Earlier version of ODF are already under Maintenance Support phase, hence this vulnerability will not be fixed.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:3f23180da46351216ee33a4bfc67f0b8aa0dd64208da7dac7f81daaec5009a11_ppc64le",
          "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:643a49afe7b5682c0f5e56941ae601aa8f5031c9c63a0bb781a422be954b0879_arm64",
          "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:82557f8506bcaf48e701d815ad0bedd636d99ab649d00fcb1d3b982a85a6f13b_s390x",
          "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:a1c196b747624e5854f93f2575b4e909420277604196d1dfc832321b2a9fccc6_amd64",
          "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:4888007361f4b04fea8df5f2acd610d15b7aad19822f9193cadcc36fea3271c9_s390x",
          "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:a051fefa70c33ce608f540aa08296f013edcd1391d1334abed4d48a29dbf10e9_amd64",
          "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:cc7bbdc191ae6f6edffac7acbccfe5a998f583031564e544034253b74f5255f8_arm64",
          "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:e5e429df456a4f67442852b2ec2535d12bf01008015f78729b64478b73a73a8c_ppc64le",
          "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:48fe3ceb6445433c5b2e2e6c450c40cb1625a28a73385a799cfad235a0fe8a5b_s390x",
          "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:90427b8c3d65c9e86f9d028f82465ab6545d0ce5504f7ea732d0df99a552983e_ppc64le",
          "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:ba90df1dd10c9db92145111703096765cf94d2bcada5911cebb8b15fe5d72bf1_arm64",
          "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:d2b420ce95e9b379ed5e02d966dbbba8bf8c551086f7cce1dbc51bb4364b4864_amd64",
          "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:75a4563d8291173d10a675b4d23df4d3596be07e792c94249c1e769fd8c4a916_amd64",
          "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:b7b070d75e91fb3f42d5cea0b7c65c23bcba4c039b16b56e8e8c5d093df96124_s390x",
          "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:c3676838f9b7fa509a3fd93c27ca1cf2235499cfe8b2432277b35825df1feb03_arm64",
          "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:d9566f7dc9a3afda4e048a518c1e8ffc3a1509a36348a16cfc9e16a81038124a_ppc64le",
          "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:972a814a9c3277318bcc0280a17dd4c46db3a0df174484fed96e5fae9b4e3486_amd64",
          "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:9cc57201629e9454f0068a5e52de12e5174b7039d0af77010466d0a15e772dc1_arm64",
          "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:b184a3b5f22d6201a20ef664334e01b24c7d9d444c594f4058746614bc7f8269_ppc64le",
          "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:c7bc5c548af389294dc2f9e5fc0f1c5735879da083119c4ca048ad01d6fd0702_s390x",
          "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:0e33fb6df280efda4a4128bda577d3d0d2011238c4f2ef44b3d11ec5d8aa4a4f_s390x",
          "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:1b62a3b52e0dab6fad8ee6e64fcd2d95da07f5c25f7683beb52a0e67b5e6d8c2_amd64",
          "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:927f49fef14be90de2407952f3b98cb343eb7c6bf95139dbd5b3aff114eb4f48_arm64",
          "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:dd76922aa861ca201422d0df111c7d2e5514d15cce3740a74c0894cf40f0d955_ppc64le",
          "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:7c254aa1eae3534daad1fc7067be0648f38d0a86c2046f574eed202817912a82_ppc64le",
          "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:9072ebc6cb499cc337b33525804b8fedd1967f96ac005f9fbeddfabfd67ce25b_amd64",
          "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:c7fbdf9153e9b70954c349ce73ae53b7accef5fbd3cc448fb59c2bdfbc07d156_s390x",
          "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:fa6f648a76c68826b76d7e7843c6911b59655cacc35495e3911929fcda458aab_arm64",
          "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:160a12fe6a27a34778fd2d75f096d0e13ba518ac459a8337bb87eef083759084_s390x",
          "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:1fa06171917eb9a424fb611d476bc28eba5287264390955ec7b97cec222aedfa_arm64",
          "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:27855bbae98a3ec0a448899d22a31dcfca4d2d1c53ee1c227ef36cd1c6663c9a_amd64",
          "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:67ba9cef857ead106942fb027eb6c4a6d95e36e6a894fb371fae9102f9038e47_ppc64le",
          "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:3991d48b2703404527135c6c52c1937df5cbc4524678f4ba86e495d8a8d22f3b_arm64",
          "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:3a341073fc0f313101aaad05d18da419aaa4b4a503e6f3fa7f813f90451ff053_amd64",
          "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:68cc08440e9b8fbd3bd682cbc1447e9f32da6cd38d717d52a3972e22f363c641_ppc64le",
          "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:758c591e4db9968f07a211668f4b56221bcf33fe87f5db68426efd2512462e5d_s390x",
          "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:920be5006437616de975651f583e9bfafec0442b64c91c23f9e6e8893b1a1feb_arm64",
          "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:c75a7a73924c2dd9a08a630981bafdda5d3d1a1efef8ec49878be3e7ffbb6a5e_amd64",
          "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:d063ac56be2d58015933a8a950673595436c40f9eecd23c2cdf2041276c94168_ppc64le",
          "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:daaf438a646ac2091acfb2db5457c97d530eb90ed6c16c985c04d592570074cd_s390x",
          "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:349e1a5dab46e5c41d6f1778e25de51affde784bac0fe667d55cc36d7929640e_s390x",
          "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:3c76e26142f433c49b14819e4b3bcb0b57ea365f2606a76aa84bfe59f0faf0e2_arm64",
          "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:e6d8cc28b61abbd2ba124b7b816fe86e29c8c3e1c6a59574038f767093df2e94_amd64",
          "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:fa9ee8a6dada0561799dae5de46ab6e349d394a941b1d91852582afa70e77f09_ppc64le",
          "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:56afa758e35b6b37ae793b6eb403acaae883f056e487da5b4814f6cca86bad52_s390x",
          "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:875f760b87306a9436898a25c5a5b535c331324b369654f4f6b95bad78157227_arm64",
          "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:d26babd626a5e6c040232e9d22d6d4df30e82ccca7d4d3a8627e74b947633ffe_ppc64le",
          "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:ffff9937ce2d6dc66204b8d86b0887db986a943c858490f1fe0a5a7655355487_amd64",
          "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:2c4a64cf092a5c31aa6533c643824a6ccec9b9271c440e23568960477d366583_s390x",
          "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:394a6d04afd001172f22cb1852d292136eae264250058db6bbd59ba0918319ab_ppc64le",
          "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:68aae939983596b5f85ba995a4747dde9c0ef511ed9f25f3638fdecde06f2d40_arm64",
          "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:a03f5c80684fabc27461dd5c5b6f9422c2522bed83ffc2d4184496a9a821e98d_amd64",
          "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:4431a52ce6c3234be91aa26dedf37257003e627e17d34482b66be0450c12c3c8_amd64",
          "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:80513ae193c4858688293cc9a996f1858221d74abd6ee2626df3b367afe2dbcc_arm64",
          "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:981409e4fe00c3b8ad4c695b671db00293e14449b8d29ec748e02893b0214a79_s390x",
          "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:db3ccead74e71d604272cf1f337aa6d4825d934f71f0245418b784bb85b1bc9f_ppc64le",
          "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:11b1d134fe9a6c586e0accb514cd7eb2ee8985ad08b73f1f1ca69111a179c76a_amd64",
          "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:2a4cb907dee17f96c941f982c1e86c54b23233d91a556398c57b0d9c40168039_s390x",
          "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:89e6155fa145c24251323eb0fab580fc1657724d06ce691ab4e6a9c605d7b3ef_arm64",
          "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:ce4235e27cb08db6e4ce571d61614d3baa6c79c77fe36148db7e45159824d16a_ppc64le",
          "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:08f30dfecf995288ba87e604e4f9172bdd04ea1e5a2dff52ea572b95b6b32be2_arm64",
          "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:22918c2c4a7b57479239d57e2a29dc5693441cb9a9e606e82cbb25e2417c5d1f_ppc64le",
          "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:a92943282791b24a8bd9b799d6f4bae9c5a0711e968a5da61caf0fbfa91fecfe_s390x",
          "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:b967180a85e1c5f86881dd6501afb5e6d35df278282842558a1ccd46072deeeb_amd64",
          "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:8fb352c4509b4b79cc4afa43b93bb0fe6cbe37dd102f80158e583cf3020fe399_ppc64le",
          "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:ace15d5307825d4073cc2fed31805e0e5a32123d7ac9a1cd736274d80c31ea82_s390x",
          "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:b819d2293b043b622028e99e551d06b66fe870a566a091e78fd69188acc77537_amd64",
          "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:c92a5cffa1a5695c1d78c58960e640416219b226d11d0685b8dc26ac25dc90a5_arm64",
          "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:28454e1412126bdf3e674252c62c3c1acfa17ad6c67ce2a18cc3426f841e6f22_arm64",
          "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:57465a7a98d9af5aa64b0ada661a6aadcf9746332e71344dfe897543e06c16d8_ppc64le",
          "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:9ab41626362a349e3a103f3a176a37c372542913ca59668c66468233f5807637_s390x",
          "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:c9cea7ce906545938be8f19923cc83f1fbc8dda472f8e2a2f910e2a28bd6b04f_amd64",
          "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:3e19227f7f542e35fd6a8f11737113d29dad25235d9a5af905bfb63a79b8541c_ppc64le",
          "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:8a622dd188ae660eb327e66659350bb8f73e5c0a4725e4d5fd270e592d6b4382_arm64",
          "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:a93a12d593289cc840c5543fe0740d726bd44a6a22c7315b6c9caa455e1d6194_amd64",
          "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:cdeb837e4fbf52ac7ddbce4781bd87677d58660a99134549d0ca20ad4549a02d_s390x",
          "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:2d77445651714a529a6e331287d67307e1a9fb13843815f9617a890292a4a465_arm64",
          "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:530fa95b3254097e83767f29c275fac747d66ba5d164fbccf834883facc7b80b_ppc64le",
          "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:af4307b2b3cce720ffe0b831f0c6120ec2ef8978603d65e5b0b444d57752601d_amd64",
          "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:ca5aad603ec8af04a7573e0b8b886b2e9336f42c65321decb9f512efd3fc2db2_s390x",
          "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:5ca7bbefee9e41e6789124bd70903c3cacd4f87a218692783070ceb8d57e31f6_arm64",
          "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:7c99d33d6f7a6664e0c38a8544ad0148d4346c7ebd96f0f9366b598711f26056_s390x",
          "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:9e1822312f8a2ec8981090459c52d31121f4df1b417b133abd9abdfe692619e6_ppc64le",
          "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:eb2b352d26fc7dfe69783f001c7de7991572d9c6ef2ef2bace2c032bcdeb0237_amd64",
          "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:0f8f492341406c3d44b4cdb00d0d47ab90d0eb8dc477fcc5277a010434ab1c85_ppc64le",
          "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:1f7915a77b79b9e328b56ff8a1bc77d93e0ff61cbbd7dc874af0affe37a8fbdd_amd64",
          "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:7f8be38d1de1e4fea9e61ae081372f31474164bf1ee480643414e4e2280bfa0c_arm64",
          "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:ab9dddc3e680e0872a484821cf7b29e73b6f8777aad1a8992a35762f7c1e56c3_s390x",
          "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:baafef7fe36f1b87ab6261f5a6fb56644d924e1d41a848ef50f8815efcc22e5d_arm64",
          "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:cf7430db7094c5bda32e51c369beff725b2e95af63bffbc3b53b36925a069646_amd64",
          "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:d32cba72a9aab817529af2de6e09fce681bafd3e7a59b451e5d5214edfec3a6a_s390x",
          "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:e1d707c2e01048888b28357707ad9024ea18c1a157377d333347743e3efdf7e0_ppc64le",
          "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:13937d00110b989c55a94c452e6cfc6a1442150ebb575a89e4addbd9cc14d249_ppc64le",
          "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:5eee0c89d80dbeea635f2d66c87ea6593b577ed961eb6b7560ad5912c1f5b445_amd64",
          "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:f1ce8866f4905f77c41607c56f4e71e2ab6e41b1463a19ded52d1c58f5f275ac_s390x",
          "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:f51ca77c0b2ba1a9f496272c2eaf634af4fca6d705d0da37e6fa29bd97939a7a_arm64",
          "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:7c70d6a12c588cff2a980b1672e21a4b48d8564f927e9fba39f98bc4204b0aa5_amd64",
          "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:b71c4605865ea5dc5553a4a4608ccf5a40dd6a5ef17f2267268dd3a6c03a6eb4_ppc64le",
          "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:c2a4cb71a544f08287639e837bf8f467ee2f642df52347f24481e8eafa2f883a_arm64",
          "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:fae3b748afcd75d883b837ace4099ff417b911ca8a6a78daaa8d6265bbbd1dd5_s390x",
          "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:18ceca6d8f00cfeb84db4122219741ef7ec7470deb73e22f4c039ad1353f4258_s390x",
          "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:289450bcaf6fa920bebc11d147af41036412ba7dbf2e1dfb0b963308cbe47971_ppc64le",
          "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:331cac8053831627a6a6c43f4c4a7439124a57e254a7fdd399e44432502778df_arm64",
          "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:3a3e446dcd7e934d29434853197c9d5781426a5f4823e181ad6a0037b03881bc_amd64",
          "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:48618f18d959ec374569ccef987f86a844fce2d78f66fa6415d489d2cf4dda70_ppc64le",
          "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:a7026201d4b07b6406b128443aefe3bcadca2410c16fb1345100dc50500669af_amd64",
          "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:b3ffb7389a34b7912d8d1b537478126dbcb9dbf4e047e94a213ea61967de7b4f_arm64",
          "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:d4d81507efa1dfdb9f9298a0e9a579ce62757fa020b9a23c0f00c3cf5a381cfe_s390x",
          "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:4b039328d5acc27c2a60939979cf92522138215bb144a5e65b6dee5f8da2cb2c_amd64",
          "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:52629f81d0cfa693e033fecc3f680527a484c14215781a3f3afbe83e08ff812e_ppc64le",
          "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:a34725c44846aa734cfb07288db0cee25496578bb9e7c211603e7c7555aaebbb_s390x",
          "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:d1798c3b14891b4a4e8b5c4cdbac874c63db558864b7af4c78f833068fb4024e_arm64",
          "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:4386a9d6536f1b6f676b5587a1f3e0522b97a2094c6dadc86200b09e3288bebc_amd64",
          "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:4e4ba78b0301cbaf44aa5ecbc33832dbeba5bceeae283cc993e7fbf7252dbafd_s390x",
          "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:93dd6e35ef4ed24de3855efd02b3b7e66364cf30e3db281b27573abd36e0dc5f_ppc64le",
          "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:de6d3b5f93eb87802ee12d6b2dcb85f3cea3a6bc803bd70c2757ac6a2b4a3de7_arm64",
          "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:183acf7eaf078c89e977a5513c317cc6029b8d071012f4398d04c7af3570a9d0_s390x",
          "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:8c4ca6137ecaab77452eb8e4b77105c572a42362efa66debb0d6dd2afb8ee801_arm64",
          "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:9be08803cc3171c8ddb1962f660a447ee51b0012bd821e1cc07b93485ef23cb6_amd64",
          "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:d95663e244cb1b3b9ba79f73b26319cee9fcb7d3039f22f316accc725867d036_ppc64le",
          "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:26b03b6c2fb4508acfd130f6fd4f6194b704b53b32a21f004949773cda8b6db5_s390x",
          "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:28f48ea83dc105d8e6abfc77d2e15bc8d27a58fe3b2c95e16990446632fc8659_amd64",
          "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:b0d59cb7c65b8c1790b83464cbdf9f8c87e53e6c896d5bfadf2c3e672095043e_ppc64le",
          "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:f3b02515ed1dd18ef330b1335a6995d7b70b6baa761bea645de7d2a03b9c444e_arm64",
          "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:6e37f1b151a27cc5f6b8dcd037194247eaa74189a3c5080c01efdf1cbc1787f2_amd64",
          "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:b5a03735afa1992b87cb2cd8c655179cd33443fbeedf779c95ba2f78be121fac_ppc64le",
          "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:d093d0f03081a319971516731ce678ba2c730d9a8d0fa256fbd0793e221e89a7_s390x",
          "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:e0a1a164c7c66599032d10af3ded9c0d23766fb26c5ab18c3ccada5d76fa7b39_arm64",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:28f27934b8d142429a4370ecb9af6fc96f72b7629b3d7adab5df61b9a9260a5e_s390x",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:2ce97891d158c71a86597c8209822a6bdd37186b11fb49324ef36bff3f8d0001_arm64",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:4afd20e21b82c7f64c23e99dd8c738cb92134799e5c7b766272c02ef5b5d5f74_amd64",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:cd9285412224c61708794fb5e334055646fa3267b38a0b2156df8a69a0300049_ppc64le",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:07f3966149e88f99534fd5c618e758d1d9d3e54e4dfedcb8431ba0a9931ebe0f_s390x",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:aab45639e89399a29541f7c4311b83fef8a284b5fc970c17c40f6cce49f48672_amd64",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:ad9c3dac2f1625a27323358526a1faba78f24dd3e6b73963daade455c5de1d36_arm64",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:edd8d1d209a5ab72b39f45e525c694fc4be4ac1d65721a2bf6fb8ff2c34bb03f_ppc64le",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:2a9cde81b90484afa429bb1c8d616299e44bcee99add3ecd06ed24e2220e2e11_amd64",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:3d331f88400639a0edcc03a06976849c2f8fea6a8b5443f1d840d94332dca1a1_ppc64le",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:a783efa14256d709d6947959e021caa3b77f9e3fd032491b3eee82ddd77fd7f3_s390x",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:c98891a10126c532a3fa2ecfdda50cdf5c5e34371c5f4eec699071b626cf14c2_arm64",
          "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:94ca5fb9dc78c9cc95aeb392c5bcff889939618071ad052aedca3df4aa778ee9_arm64",
          "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:e87e1f47454d3cb201235b3f70d7d9376e03abdf710b23cd58c1bbe1802ee00d_ppc64le",
          "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:eacd86a7f7eac125ca1ebc4565df1865b11e98c3c9a2ed72db88ba97fac4c10c_s390x",
          "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:f4941340502e1d9107fa359ea8360fec3fdfc5500d02a96cae86a0b866ea2d9b_amd64",
          "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:24bea6ddc4ab98385503cbe1624ebc5d772c304e4f563259509169179580a456_amd64",
          "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:57051dc94b48ef51535ebe4f682b70099474074878e02abedc4e58d58f5b304c_ppc64le",
          "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:60cab5b2849dd4edb1153ac0ad70b60e76720807acdad1666dc73de2f8b48b6d_s390x",
          "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:6724440ea7e696c32713bc1b3fd1d3db7babc5fd91b56aa8f2f6f38d1211021b_arm64",
          "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:d6df5485a88b349fc55da4cc8a14886d00d06d3cc3fa82430f9dcb9620218d55_arm64",
          "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:e2f4ea6307309bc4045b71478fecd82dfbe916eca8307fa1c9117fc4619d8721_ppc64le",
          "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:e47e2c727a58c1788e35d1d2e3824309889634e099601c3dbfe244e129c5afb9_s390x",
          "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:f5b0430df60df6d349f5d373a4e6ad36489248a59e3de57d1402d09cc559a459_amd64",
          "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:1b98132e495ab92e72b5991ed5b9ac010f94e7c36ec6955dc148a7df15aca7e6_arm64",
          "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:2d9d9e524cf2cd7a01151cff901bc2c82bd0cd48fe6dafb169d26351299cc4c1_s390x",
          "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:6745b86aab31cf661584c8bf0ba8ce7fbdbdc95418e656d36886d2b7ed3d9777_ppc64le",
          "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:af6f1c1cd56270e00df2ed8f39e436bbca8e02702ce1007aa9658b781d592777_amd64",
          "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:39df58cca5af21e76a21fe2e3493df5862e1f3674e95bd49d7c783b4b181a224_ppc64le",
          "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:848b310ffcd7f46d36f32486d5fc4822087a13ab8df8cf6647d27a786da8ac11_amd64",
          "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:884481517ab6e5a7ff8623f3728f7aa1a6fc34e58470992f328f9ecf64ac4f23_arm64",
          "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:dc30f80f004f12066acf081fc720ae3691be97ac59e7f5cc2f8857a43a43c7ca_s390x",
          "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:1d0c3b52696937e5ffaca65670245a8294e36a0483ef98d28cc3b5d8c432e24b_ppc64le",
          "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:69485cf4bbf197a85997aecc5aa0f3a9628975ba39b47d015cb8c9aa1bf61413_amd64",
          "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:722ddbf3d521a71399715ecb5fde536a36a2eab5f193c4d2d23507985649cdfc_arm64",
          "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:ebc80a46fc95f28ae004aa2acac62f95a2f8927c6ba98b3da26b53c86fa68a53_s390x",
          "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:52d00120dc81625b0dd1005a652a89faded03b80c6255d4441a3f858bf335dbc_s390x",
          "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:939c77c8550c7dd0c818ef3d0a0cf51c1e73c6e105de052d7c1ccf2e3cfe3129_arm64",
          "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:dfa20597e866a8077461e6d2dd5d0ecf45ae6618726204fcd4e5714629c70de6_ppc64le",
          "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:fe549f47764a2e175d0c408d2ed7e00df98a80aefd4c41d9f273d51f4e99e01c_amd64",
          "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:51c4c84f053b5e47bcd67637bcc37f555acde0a8630e85f2bb4f2d5910e011a4_s390x",
          "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:8438ac436c841c844917028d98548b25a0072285eb0900f9b5ebd529e64d50e6_arm64",
          "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:a9d5ca2f49df7bfdd2a0341e7a4cbc5df1290c39b05d0c8d638390e52befdbca_ppc64le",
          "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:bc43c1900c1b18e19fb2cee9eec5f05b49b24da5b1fe863d171bde4f321d4f81_amd64",
          "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:2914c413c8af97ddc4830707f3b1be7490fe655466b37f9ea70170f9fdb44f2b_s390x",
          "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:e70d5bbc7f36e14259e6dafee68e65b97d44120d91c23f883e959d75e0cabd48_amd64",
          "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:f73ff5fa6c72201aa005c11353e888c47a553227086604c3ca93fa04cd7e9f6e_ppc64le",
          "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:fa203541692a5b15883179fd23e47ffec2712e310cee269435608f8465130e03_arm64",
          "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:3d83c24eb53ce0a851401b8cdddf99d663eaabca2d393c7af1c5535d0143c892_ppc64le",
          "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:52a3ed864ec978bfa6e6133304a7050933437f57fb935d093532986a3d02a648_s390x",
          "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:762f26ade26d25c4aa507884f0e77e201e006fa3dbcef78aabf32594d756476f_amd64",
          "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:e6b2e8bf24e9ff94b000f15e266ff8ec8953ab80b8544608fe604f7022cee5a0_arm64",
          "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:1631c133bb3fe21b4576191761cf0b3a8908a2b08d9edf7abcee319011d8e8db_s390x",
          "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:1e72887e000772c858c57037c723bb838bfcb69ab85af1769b8ff565d4ccc86a_arm64",
          "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:620409338e5824a79ee894482a1b585778c67cd41010aad6ad3dc84483a27019_amd64",
          "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:ec7d941a84a16b7abdad0430f0f85096fcda35a5ab76f1d88cd162d0825a53a4_ppc64le",
          "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:1fbd1325ca75fe8839955070215400a47ff1a4bae3f46db7348992cc67b75d83_s390x",
          "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:8b56ddfebf92d34a91c3d58a28412da76e48454bcc5904e6a330fb175955b172_amd64",
          "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:927bac4e17b93155ed957073509966cc5ee3fae18a338855f237004ec2ba5c2e_arm64",
          "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:a6b257eb6ed203e61f8afce48dc546f4113bd8bea149f440a3173d1713eef0e8_ppc64le",
          "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:0d92eed2277972370b8974941f2f279db71c45c6bfa7d6c78dc9d141906ac9a3_arm64",
          "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:1e7fe3449270c44a16bc39fa1e7e16c20efa4920e86605e55230ce3293489fa2_s390x",
          "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:77f9d18c9ae884927cda73355b640392889454c7c177ea747aec12d880793401_amd64",
          "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:fac9a3751edaebe775a2d616609b9019fe97c5f8504de8b6d4d3027622cd2e7c_ppc64le",
          "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:5bce678eb05ecb00e955501f8e016b5c2cbf118a95986bfab83fb1ab354fee91_s390x",
          "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:db923d7ec830fb111bc51abb49bd81ba2e4166e7009f6f50d19ba3b8e0a6a261_ppc64le",
          "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:f0514dba0a44df9e6d21496eae72d1bba8c4302789eeb61e9dbfd1c37a15b292_amd64",
          "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:f755e969f52a4195a93b3a7bb1b6f8d57d5997cda430e2204f42f539b7fdc916_arm64",
          "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:1c76075462e7108e513c49c6adb2a4f07ce8f9d784f3ea2acd146008ec92e6a2_amd64",
          "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:4e6079468b9422bd6ae0fa9cc8af3de85e4456e8bc808c2238b094a375225408_arm64",
          "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:8a4c48da4c1303891ac8b9d2fd9170b85398703d1b85ebfbbac5bb81f2da9945_ppc64le",
          "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:f03f3f1ebb36412c5b5f08be91a96d0887a07a13156d37a157f36787f1269eaf_s390x",
          "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:503796559e7d3fa21b3457e157ba60e6c42c915f72c0d947e2941f85570f5d4f_s390x",
          "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:62376cf6af4c51bdfa0de60a5ad16dd8537fc082a4fd5ae96d176d3d8e5b94e0_ppc64le",
          "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:9acbde5cfaf4cdb2973674f2fe22f2c005364c8d83c0a5f0feafaa8611f01133_arm64",
          "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:eca8ee30fa8944afed0311639669657b084268f2f94049913f48d8221960bcfa_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-3918"
        },
        {
          "category": "external",
          "summary": "RHBZ#2024702",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2024702"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3918",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-3918"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3918",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3918"
        }
      ],
      "release_date": "2021-10-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For Red Hat Advanced Cluster Management for Kubernetes, see the following\ndocumentation, which will be updated shortly for this release, for important\ninstructions on installing this release:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.5/html-single/install/index#installing",
          "product_ids": [
            "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:3f23180da46351216ee33a4bfc67f0b8aa0dd64208da7dac7f81daaec5009a11_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:643a49afe7b5682c0f5e56941ae601aa8f5031c9c63a0bb781a422be954b0879_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:82557f8506bcaf48e701d815ad0bedd636d99ab649d00fcb1d3b982a85a6f13b_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:a1c196b747624e5854f93f2575b4e909420277604196d1dfc832321b2a9fccc6_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:4888007361f4b04fea8df5f2acd610d15b7aad19822f9193cadcc36fea3271c9_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:a051fefa70c33ce608f540aa08296f013edcd1391d1334abed4d48a29dbf10e9_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:cc7bbdc191ae6f6edffac7acbccfe5a998f583031564e544034253b74f5255f8_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:e5e429df456a4f67442852b2ec2535d12bf01008015f78729b64478b73a73a8c_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:48fe3ceb6445433c5b2e2e6c450c40cb1625a28a73385a799cfad235a0fe8a5b_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:90427b8c3d65c9e86f9d028f82465ab6545d0ce5504f7ea732d0df99a552983e_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:ba90df1dd10c9db92145111703096765cf94d2bcada5911cebb8b15fe5d72bf1_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:d2b420ce95e9b379ed5e02d966dbbba8bf8c551086f7cce1dbc51bb4364b4864_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:75a4563d8291173d10a675b4d23df4d3596be07e792c94249c1e769fd8c4a916_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:b7b070d75e91fb3f42d5cea0b7c65c23bcba4c039b16b56e8e8c5d093df96124_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:c3676838f9b7fa509a3fd93c27ca1cf2235499cfe8b2432277b35825df1feb03_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:d9566f7dc9a3afda4e048a518c1e8ffc3a1509a36348a16cfc9e16a81038124a_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:972a814a9c3277318bcc0280a17dd4c46db3a0df174484fed96e5fae9b4e3486_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:9cc57201629e9454f0068a5e52de12e5174b7039d0af77010466d0a15e772dc1_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:b184a3b5f22d6201a20ef664334e01b24c7d9d444c594f4058746614bc7f8269_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:c7bc5c548af389294dc2f9e5fc0f1c5735879da083119c4ca048ad01d6fd0702_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:0e33fb6df280efda4a4128bda577d3d0d2011238c4f2ef44b3d11ec5d8aa4a4f_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:1b62a3b52e0dab6fad8ee6e64fcd2d95da07f5c25f7683beb52a0e67b5e6d8c2_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:927f49fef14be90de2407952f3b98cb343eb7c6bf95139dbd5b3aff114eb4f48_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:dd76922aa861ca201422d0df111c7d2e5514d15cce3740a74c0894cf40f0d955_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:7c254aa1eae3534daad1fc7067be0648f38d0a86c2046f574eed202817912a82_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:9072ebc6cb499cc337b33525804b8fedd1967f96ac005f9fbeddfabfd67ce25b_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:c7fbdf9153e9b70954c349ce73ae53b7accef5fbd3cc448fb59c2bdfbc07d156_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:fa6f648a76c68826b76d7e7843c6911b59655cacc35495e3911929fcda458aab_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:160a12fe6a27a34778fd2d75f096d0e13ba518ac459a8337bb87eef083759084_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:1fa06171917eb9a424fb611d476bc28eba5287264390955ec7b97cec222aedfa_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:27855bbae98a3ec0a448899d22a31dcfca4d2d1c53ee1c227ef36cd1c6663c9a_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:67ba9cef857ead106942fb027eb6c4a6d95e36e6a894fb371fae9102f9038e47_ppc64le",
            "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:3991d48b2703404527135c6c52c1937df5cbc4524678f4ba86e495d8a8d22f3b_arm64",
            "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:3a341073fc0f313101aaad05d18da419aaa4b4a503e6f3fa7f813f90451ff053_amd64",
            "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:68cc08440e9b8fbd3bd682cbc1447e9f32da6cd38d717d52a3972e22f363c641_ppc64le",
            "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:758c591e4db9968f07a211668f4b56221bcf33fe87f5db68426efd2512462e5d_s390x",
            "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:920be5006437616de975651f583e9bfafec0442b64c91c23f9e6e8893b1a1feb_arm64",
            "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:c75a7a73924c2dd9a08a630981bafdda5d3d1a1efef8ec49878be3e7ffbb6a5e_amd64",
            "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:d063ac56be2d58015933a8a950673595436c40f9eecd23c2cdf2041276c94168_ppc64le",
            "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:daaf438a646ac2091acfb2db5457c97d530eb90ed6c16c985c04d592570074cd_s390x",
            "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:349e1a5dab46e5c41d6f1778e25de51affde784bac0fe667d55cc36d7929640e_s390x",
            "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:3c76e26142f433c49b14819e4b3bcb0b57ea365f2606a76aa84bfe59f0faf0e2_arm64",
            "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:e6d8cc28b61abbd2ba124b7b816fe86e29c8c3e1c6a59574038f767093df2e94_amd64",
            "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:fa9ee8a6dada0561799dae5de46ab6e349d394a941b1d91852582afa70e77f09_ppc64le",
            "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:56afa758e35b6b37ae793b6eb403acaae883f056e487da5b4814f6cca86bad52_s390x",
            "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:875f760b87306a9436898a25c5a5b535c331324b369654f4f6b95bad78157227_arm64",
            "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:d26babd626a5e6c040232e9d22d6d4df30e82ccca7d4d3a8627e74b947633ffe_ppc64le",
            "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:ffff9937ce2d6dc66204b8d86b0887db986a943c858490f1fe0a5a7655355487_amd64",
            "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:2c4a64cf092a5c31aa6533c643824a6ccec9b9271c440e23568960477d366583_s390x",
            "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:394a6d04afd001172f22cb1852d292136eae264250058db6bbd59ba0918319ab_ppc64le",
            "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:68aae939983596b5f85ba995a4747dde9c0ef511ed9f25f3638fdecde06f2d40_arm64",
            "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:a03f5c80684fabc27461dd5c5b6f9422c2522bed83ffc2d4184496a9a821e98d_amd64",
            "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:4431a52ce6c3234be91aa26dedf37257003e627e17d34482b66be0450c12c3c8_amd64",
            "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:80513ae193c4858688293cc9a996f1858221d74abd6ee2626df3b367afe2dbcc_arm64",
            "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:981409e4fe00c3b8ad4c695b671db00293e14449b8d29ec748e02893b0214a79_s390x",
            "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:db3ccead74e71d604272cf1f337aa6d4825d934f71f0245418b784bb85b1bc9f_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:11b1d134fe9a6c586e0accb514cd7eb2ee8985ad08b73f1f1ca69111a179c76a_amd64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:2a4cb907dee17f96c941f982c1e86c54b23233d91a556398c57b0d9c40168039_s390x",
            "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:89e6155fa145c24251323eb0fab580fc1657724d06ce691ab4e6a9c605d7b3ef_arm64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:ce4235e27cb08db6e4ce571d61614d3baa6c79c77fe36148db7e45159824d16a_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:08f30dfecf995288ba87e604e4f9172bdd04ea1e5a2dff52ea572b95b6b32be2_arm64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:22918c2c4a7b57479239d57e2a29dc5693441cb9a9e606e82cbb25e2417c5d1f_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:a92943282791b24a8bd9b799d6f4bae9c5a0711e968a5da61caf0fbfa91fecfe_s390x",
            "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:b967180a85e1c5f86881dd6501afb5e6d35df278282842558a1ccd46072deeeb_amd64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:8fb352c4509b4b79cc4afa43b93bb0fe6cbe37dd102f80158e583cf3020fe399_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:ace15d5307825d4073cc2fed31805e0e5a32123d7ac9a1cd736274d80c31ea82_s390x",
            "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:b819d2293b043b622028e99e551d06b66fe870a566a091e78fd69188acc77537_amd64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:c92a5cffa1a5695c1d78c58960e640416219b226d11d0685b8dc26ac25dc90a5_arm64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:28454e1412126bdf3e674252c62c3c1acfa17ad6c67ce2a18cc3426f841e6f22_arm64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:57465a7a98d9af5aa64b0ada661a6aadcf9746332e71344dfe897543e06c16d8_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:9ab41626362a349e3a103f3a176a37c372542913ca59668c66468233f5807637_s390x",
            "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:c9cea7ce906545938be8f19923cc83f1fbc8dda472f8e2a2f910e2a28bd6b04f_amd64",
            "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:3e19227f7f542e35fd6a8f11737113d29dad25235d9a5af905bfb63a79b8541c_ppc64le",
            "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:8a622dd188ae660eb327e66659350bb8f73e5c0a4725e4d5fd270e592d6b4382_arm64",
            "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:a93a12d593289cc840c5543fe0740d726bd44a6a22c7315b6c9caa455e1d6194_amd64",
            "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:cdeb837e4fbf52ac7ddbce4781bd87677d58660a99134549d0ca20ad4549a02d_s390x",
            "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:2d77445651714a529a6e331287d67307e1a9fb13843815f9617a890292a4a465_arm64",
            "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:530fa95b3254097e83767f29c275fac747d66ba5d164fbccf834883facc7b80b_ppc64le",
            "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:af4307b2b3cce720ffe0b831f0c6120ec2ef8978603d65e5b0b444d57752601d_amd64",
            "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:ca5aad603ec8af04a7573e0b8b886b2e9336f42c65321decb9f512efd3fc2db2_s390x",
            "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:5ca7bbefee9e41e6789124bd70903c3cacd4f87a218692783070ceb8d57e31f6_arm64",
            "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:7c99d33d6f7a6664e0c38a8544ad0148d4346c7ebd96f0f9366b598711f26056_s390x",
            "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:9e1822312f8a2ec8981090459c52d31121f4df1b417b133abd9abdfe692619e6_ppc64le",
            "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:eb2b352d26fc7dfe69783f001c7de7991572d9c6ef2ef2bace2c032bcdeb0237_amd64",
            "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:0f8f492341406c3d44b4cdb00d0d47ab90d0eb8dc477fcc5277a010434ab1c85_ppc64le",
            "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:1f7915a77b79b9e328b56ff8a1bc77d93e0ff61cbbd7dc874af0affe37a8fbdd_amd64",
            "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:7f8be38d1de1e4fea9e61ae081372f31474164bf1ee480643414e4e2280bfa0c_arm64",
            "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:ab9dddc3e680e0872a484821cf7b29e73b6f8777aad1a8992a35762f7c1e56c3_s390x",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:baafef7fe36f1b87ab6261f5a6fb56644d924e1d41a848ef50f8815efcc22e5d_arm64",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:cf7430db7094c5bda32e51c369beff725b2e95af63bffbc3b53b36925a069646_amd64",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:d32cba72a9aab817529af2de6e09fce681bafd3e7a59b451e5d5214edfec3a6a_s390x",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:e1d707c2e01048888b28357707ad9024ea18c1a157377d333347743e3efdf7e0_ppc64le",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:13937d00110b989c55a94c452e6cfc6a1442150ebb575a89e4addbd9cc14d249_ppc64le",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:5eee0c89d80dbeea635f2d66c87ea6593b577ed961eb6b7560ad5912c1f5b445_amd64",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:f1ce8866f4905f77c41607c56f4e71e2ab6e41b1463a19ded52d1c58f5f275ac_s390x",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:f51ca77c0b2ba1a9f496272c2eaf634af4fca6d705d0da37e6fa29bd97939a7a_arm64",
            "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:7c70d6a12c588cff2a980b1672e21a4b48d8564f927e9fba39f98bc4204b0aa5_amd64",
            "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:b71c4605865ea5dc5553a4a4608ccf5a40dd6a5ef17f2267268dd3a6c03a6eb4_ppc64le",
            "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:c2a4cb71a544f08287639e837bf8f467ee2f642df52347f24481e8eafa2f883a_arm64",
            "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:fae3b748afcd75d883b837ace4099ff417b911ca8a6a78daaa8d6265bbbd1dd5_s390x",
            "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:18ceca6d8f00cfeb84db4122219741ef7ec7470deb73e22f4c039ad1353f4258_s390x",
            "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:289450bcaf6fa920bebc11d147af41036412ba7dbf2e1dfb0b963308cbe47971_ppc64le",
            "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:331cac8053831627a6a6c43f4c4a7439124a57e254a7fdd399e44432502778df_arm64",
            "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:3a3e446dcd7e934d29434853197c9d5781426a5f4823e181ad6a0037b03881bc_amd64",
            "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:48618f18d959ec374569ccef987f86a844fce2d78f66fa6415d489d2cf4dda70_ppc64le",
            "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:a7026201d4b07b6406b128443aefe3bcadca2410c16fb1345100dc50500669af_amd64",
            "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:b3ffb7389a34b7912d8d1b537478126dbcb9dbf4e047e94a213ea61967de7b4f_arm64",
            "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:d4d81507efa1dfdb9f9298a0e9a579ce62757fa020b9a23c0f00c3cf5a381cfe_s390x",
            "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:4b039328d5acc27c2a60939979cf92522138215bb144a5e65b6dee5f8da2cb2c_amd64",
            "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:52629f81d0cfa693e033fecc3f680527a484c14215781a3f3afbe83e08ff812e_ppc64le",
            "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:a34725c44846aa734cfb07288db0cee25496578bb9e7c211603e7c7555aaebbb_s390x",
            "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:d1798c3b14891b4a4e8b5c4cdbac874c63db558864b7af4c78f833068fb4024e_arm64",
            "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:4386a9d6536f1b6f676b5587a1f3e0522b97a2094c6dadc86200b09e3288bebc_amd64",
            "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:4e4ba78b0301cbaf44aa5ecbc33832dbeba5bceeae283cc993e7fbf7252dbafd_s390x",
            "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:93dd6e35ef4ed24de3855efd02b3b7e66364cf30e3db281b27573abd36e0dc5f_ppc64le",
            "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:de6d3b5f93eb87802ee12d6b2dcb85f3cea3a6bc803bd70c2757ac6a2b4a3de7_arm64",
            "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:183acf7eaf078c89e977a5513c317cc6029b8d071012f4398d04c7af3570a9d0_s390x",
            "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:8c4ca6137ecaab77452eb8e4b77105c572a42362efa66debb0d6dd2afb8ee801_arm64",
            "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:9be08803cc3171c8ddb1962f660a447ee51b0012bd821e1cc07b93485ef23cb6_amd64",
            "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:d95663e244cb1b3b9ba79f73b26319cee9fcb7d3039f22f316accc725867d036_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:26b03b6c2fb4508acfd130f6fd4f6194b704b53b32a21f004949773cda8b6db5_s390x",
            "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:28f48ea83dc105d8e6abfc77d2e15bc8d27a58fe3b2c95e16990446632fc8659_amd64",
            "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:b0d59cb7c65b8c1790b83464cbdf9f8c87e53e6c896d5bfadf2c3e672095043e_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:f3b02515ed1dd18ef330b1335a6995d7b70b6baa761bea645de7d2a03b9c444e_arm64",
            "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:6e37f1b151a27cc5f6b8dcd037194247eaa74189a3c5080c01efdf1cbc1787f2_amd64",
            "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:b5a03735afa1992b87cb2cd8c655179cd33443fbeedf779c95ba2f78be121fac_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:d093d0f03081a319971516731ce678ba2c730d9a8d0fa256fbd0793e221e89a7_s390x",
            "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:e0a1a164c7c66599032d10af3ded9c0d23766fb26c5ab18c3ccada5d76fa7b39_arm64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:28f27934b8d142429a4370ecb9af6fc96f72b7629b3d7adab5df61b9a9260a5e_s390x",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:2ce97891d158c71a86597c8209822a6bdd37186b11fb49324ef36bff3f8d0001_arm64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:4afd20e21b82c7f64c23e99dd8c738cb92134799e5c7b766272c02ef5b5d5f74_amd64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:cd9285412224c61708794fb5e334055646fa3267b38a0b2156df8a69a0300049_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:07f3966149e88f99534fd5c618e758d1d9d3e54e4dfedcb8431ba0a9931ebe0f_s390x",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:aab45639e89399a29541f7c4311b83fef8a284b5fc970c17c40f6cce49f48672_amd64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:ad9c3dac2f1625a27323358526a1faba78f24dd3e6b73963daade455c5de1d36_arm64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:edd8d1d209a5ab72b39f45e525c694fc4be4ac1d65721a2bf6fb8ff2c34bb03f_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:2a9cde81b90484afa429bb1c8d616299e44bcee99add3ecd06ed24e2220e2e11_amd64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:3d331f88400639a0edcc03a06976849c2f8fea6a8b5443f1d840d94332dca1a1_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:a783efa14256d709d6947959e021caa3b77f9e3fd032491b3eee82ddd77fd7f3_s390x",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:c98891a10126c532a3fa2ecfdda50cdf5c5e34371c5f4eec699071b626cf14c2_arm64",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:94ca5fb9dc78c9cc95aeb392c5bcff889939618071ad052aedca3df4aa778ee9_arm64",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:e87e1f47454d3cb201235b3f70d7d9376e03abdf710b23cd58c1bbe1802ee00d_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:eacd86a7f7eac125ca1ebc4565df1865b11e98c3c9a2ed72db88ba97fac4c10c_s390x",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:f4941340502e1d9107fa359ea8360fec3fdfc5500d02a96cae86a0b866ea2d9b_amd64",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:24bea6ddc4ab98385503cbe1624ebc5d772c304e4f563259509169179580a456_amd64",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:57051dc94b48ef51535ebe4f682b70099474074878e02abedc4e58d58f5b304c_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:60cab5b2849dd4edb1153ac0ad70b60e76720807acdad1666dc73de2f8b48b6d_s390x",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:6724440ea7e696c32713bc1b3fd1d3db7babc5fd91b56aa8f2f6f38d1211021b_arm64",
            "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:d6df5485a88b349fc55da4cc8a14886d00d06d3cc3fa82430f9dcb9620218d55_arm64",
            "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:e2f4ea6307309bc4045b71478fecd82dfbe916eca8307fa1c9117fc4619d8721_ppc64le",
            "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:e47e2c727a58c1788e35d1d2e3824309889634e099601c3dbfe244e129c5afb9_s390x",
            "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:f5b0430df60df6d349f5d373a4e6ad36489248a59e3de57d1402d09cc559a459_amd64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:1b98132e495ab92e72b5991ed5b9ac010f94e7c36ec6955dc148a7df15aca7e6_arm64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:2d9d9e524cf2cd7a01151cff901bc2c82bd0cd48fe6dafb169d26351299cc4c1_s390x",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:6745b86aab31cf661584c8bf0ba8ce7fbdbdc95418e656d36886d2b7ed3d9777_ppc64le",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:af6f1c1cd56270e00df2ed8f39e436bbca8e02702ce1007aa9658b781d592777_amd64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:39df58cca5af21e76a21fe2e3493df5862e1f3674e95bd49d7c783b4b181a224_ppc64le",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:848b310ffcd7f46d36f32486d5fc4822087a13ab8df8cf6647d27a786da8ac11_amd64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:884481517ab6e5a7ff8623f3728f7aa1a6fc34e58470992f328f9ecf64ac4f23_arm64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:dc30f80f004f12066acf081fc720ae3691be97ac59e7f5cc2f8857a43a43c7ca_s390x",
            "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:1d0c3b52696937e5ffaca65670245a8294e36a0483ef98d28cc3b5d8c432e24b_ppc64le",
            "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:69485cf4bbf197a85997aecc5aa0f3a9628975ba39b47d015cb8c9aa1bf61413_amd64",
            "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:722ddbf3d521a71399715ecb5fde536a36a2eab5f193c4d2d23507985649cdfc_arm64",
            "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:ebc80a46fc95f28ae004aa2acac62f95a2f8927c6ba98b3da26b53c86fa68a53_s390x",
            "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:52d00120dc81625b0dd1005a652a89faded03b80c6255d4441a3f858bf335dbc_s390x",
            "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:939c77c8550c7dd0c818ef3d0a0cf51c1e73c6e105de052d7c1ccf2e3cfe3129_arm64",
            "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:dfa20597e866a8077461e6d2dd5d0ecf45ae6618726204fcd4e5714629c70de6_ppc64le",
            "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:fe549f47764a2e175d0c408d2ed7e00df98a80aefd4c41d9f273d51f4e99e01c_amd64",
            "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:51c4c84f053b5e47bcd67637bcc37f555acde0a8630e85f2bb4f2d5910e011a4_s390x",
            "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:8438ac436c841c844917028d98548b25a0072285eb0900f9b5ebd529e64d50e6_arm64",
            "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:a9d5ca2f49df7bfdd2a0341e7a4cbc5df1290c39b05d0c8d638390e52befdbca_ppc64le",
            "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:bc43c1900c1b18e19fb2cee9eec5f05b49b24da5b1fe863d171bde4f321d4f81_amd64",
            "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:2914c413c8af97ddc4830707f3b1be7490fe655466b37f9ea70170f9fdb44f2b_s390x",
            "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:e70d5bbc7f36e14259e6dafee68e65b97d44120d91c23f883e959d75e0cabd48_amd64",
            "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:f73ff5fa6c72201aa005c11353e888c47a553227086604c3ca93fa04cd7e9f6e_ppc64le",
            "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:fa203541692a5b15883179fd23e47ffec2712e310cee269435608f8465130e03_arm64",
            "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:3d83c24eb53ce0a851401b8cdddf99d663eaabca2d393c7af1c5535d0143c892_ppc64le",
            "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:52a3ed864ec978bfa6e6133304a7050933437f57fb935d093532986a3d02a648_s390x",
            "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:762f26ade26d25c4aa507884f0e77e201e006fa3dbcef78aabf32594d756476f_amd64",
            "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:e6b2e8bf24e9ff94b000f15e266ff8ec8953ab80b8544608fe604f7022cee5a0_arm64",
            "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:1631c133bb3fe21b4576191761cf0b3a8908a2b08d9edf7abcee319011d8e8db_s390x",
            "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:1e72887e000772c858c57037c723bb838bfcb69ab85af1769b8ff565d4ccc86a_arm64",
            "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:620409338e5824a79ee894482a1b585778c67cd41010aad6ad3dc84483a27019_amd64",
            "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:ec7d941a84a16b7abdad0430f0f85096fcda35a5ab76f1d88cd162d0825a53a4_ppc64le",
            "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:1fbd1325ca75fe8839955070215400a47ff1a4bae3f46db7348992cc67b75d83_s390x",
            "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:8b56ddfebf92d34a91c3d58a28412da76e48454bcc5904e6a330fb175955b172_amd64",
            "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:927bac4e17b93155ed957073509966cc5ee3fae18a338855f237004ec2ba5c2e_arm64",
            "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:a6b257eb6ed203e61f8afce48dc546f4113bd8bea149f440a3173d1713eef0e8_ppc64le",
            "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:0d92eed2277972370b8974941f2f279db71c45c6bfa7d6c78dc9d141906ac9a3_arm64",
            "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:1e7fe3449270c44a16bc39fa1e7e16c20efa4920e86605e55230ce3293489fa2_s390x",
            "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:77f9d18c9ae884927cda73355b640392889454c7c177ea747aec12d880793401_amd64",
            "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:fac9a3751edaebe775a2d616609b9019fe97c5f8504de8b6d4d3027622cd2e7c_ppc64le",
            "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:5bce678eb05ecb00e955501f8e016b5c2cbf118a95986bfab83fb1ab354fee91_s390x",
            "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:db923d7ec830fb111bc51abb49bd81ba2e4166e7009f6f50d19ba3b8e0a6a261_ppc64le",
            "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:f0514dba0a44df9e6d21496eae72d1bba8c4302789eeb61e9dbfd1c37a15b292_amd64",
            "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:f755e969f52a4195a93b3a7bb1b6f8d57d5997cda430e2204f42f539b7fdc916_arm64",
            "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:1c76075462e7108e513c49c6adb2a4f07ce8f9d784f3ea2acd146008ec92e6a2_amd64",
            "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:4e6079468b9422bd6ae0fa9cc8af3de85e4456e8bc808c2238b094a375225408_arm64",
            "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:8a4c48da4c1303891ac8b9d2fd9170b85398703d1b85ebfbbac5bb81f2da9945_ppc64le",
            "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:f03f3f1ebb36412c5b5f08be91a96d0887a07a13156d37a157f36787f1269eaf_s390x",
            "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:503796559e7d3fa21b3457e157ba60e6c42c915f72c0d947e2941f85570f5d4f_s390x",
            "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:62376cf6af4c51bdfa0de60a5ad16dd8537fc082a4fd5ae96d176d3d8e5b94e0_ppc64le",
            "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:9acbde5cfaf4cdb2973674f2fe22f2c005364c8d83c0a5f0feafaa8611f01133_arm64",
            "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:eca8ee30fa8944afed0311639669657b084268f2f94049913f48d8221960bcfa_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:4956"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:3f23180da46351216ee33a4bfc67f0b8aa0dd64208da7dac7f81daaec5009a11_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:643a49afe7b5682c0f5e56941ae601aa8f5031c9c63a0bb781a422be954b0879_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:82557f8506bcaf48e701d815ad0bedd636d99ab649d00fcb1d3b982a85a6f13b_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:a1c196b747624e5854f93f2575b4e909420277604196d1dfc832321b2a9fccc6_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:4888007361f4b04fea8df5f2acd610d15b7aad19822f9193cadcc36fea3271c9_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:a051fefa70c33ce608f540aa08296f013edcd1391d1334abed4d48a29dbf10e9_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:cc7bbdc191ae6f6edffac7acbccfe5a998f583031564e544034253b74f5255f8_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:e5e429df456a4f67442852b2ec2535d12bf01008015f78729b64478b73a73a8c_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:48fe3ceb6445433c5b2e2e6c450c40cb1625a28a73385a799cfad235a0fe8a5b_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:90427b8c3d65c9e86f9d028f82465ab6545d0ce5504f7ea732d0df99a552983e_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:ba90df1dd10c9db92145111703096765cf94d2bcada5911cebb8b15fe5d72bf1_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:d2b420ce95e9b379ed5e02d966dbbba8bf8c551086f7cce1dbc51bb4364b4864_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:75a4563d8291173d10a675b4d23df4d3596be07e792c94249c1e769fd8c4a916_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:b7b070d75e91fb3f42d5cea0b7c65c23bcba4c039b16b56e8e8c5d093df96124_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:c3676838f9b7fa509a3fd93c27ca1cf2235499cfe8b2432277b35825df1feb03_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:d9566f7dc9a3afda4e048a518c1e8ffc3a1509a36348a16cfc9e16a81038124a_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:972a814a9c3277318bcc0280a17dd4c46db3a0df174484fed96e5fae9b4e3486_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:9cc57201629e9454f0068a5e52de12e5174b7039d0af77010466d0a15e772dc1_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:b184a3b5f22d6201a20ef664334e01b24c7d9d444c594f4058746614bc7f8269_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:c7bc5c548af389294dc2f9e5fc0f1c5735879da083119c4ca048ad01d6fd0702_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:0e33fb6df280efda4a4128bda577d3d0d2011238c4f2ef44b3d11ec5d8aa4a4f_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:1b62a3b52e0dab6fad8ee6e64fcd2d95da07f5c25f7683beb52a0e67b5e6d8c2_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:927f49fef14be90de2407952f3b98cb343eb7c6bf95139dbd5b3aff114eb4f48_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:dd76922aa861ca201422d0df111c7d2e5514d15cce3740a74c0894cf40f0d955_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:7c254aa1eae3534daad1fc7067be0648f38d0a86c2046f574eed202817912a82_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:9072ebc6cb499cc337b33525804b8fedd1967f96ac005f9fbeddfabfd67ce25b_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:c7fbdf9153e9b70954c349ce73ae53b7accef5fbd3cc448fb59c2bdfbc07d156_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:fa6f648a76c68826b76d7e7843c6911b59655cacc35495e3911929fcda458aab_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:160a12fe6a27a34778fd2d75f096d0e13ba518ac459a8337bb87eef083759084_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:1fa06171917eb9a424fb611d476bc28eba5287264390955ec7b97cec222aedfa_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:27855bbae98a3ec0a448899d22a31dcfca4d2d1c53ee1c227ef36cd1c6663c9a_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:67ba9cef857ead106942fb027eb6c4a6d95e36e6a894fb371fae9102f9038e47_ppc64le",
            "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:3991d48b2703404527135c6c52c1937df5cbc4524678f4ba86e495d8a8d22f3b_arm64",
            "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:3a341073fc0f313101aaad05d18da419aaa4b4a503e6f3fa7f813f90451ff053_amd64",
            "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:68cc08440e9b8fbd3bd682cbc1447e9f32da6cd38d717d52a3972e22f363c641_ppc64le",
            "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:758c591e4db9968f07a211668f4b56221bcf33fe87f5db68426efd2512462e5d_s390x",
            "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:920be5006437616de975651f583e9bfafec0442b64c91c23f9e6e8893b1a1feb_arm64",
            "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:c75a7a73924c2dd9a08a630981bafdda5d3d1a1efef8ec49878be3e7ffbb6a5e_amd64",
            "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:d063ac56be2d58015933a8a950673595436c40f9eecd23c2cdf2041276c94168_ppc64le",
            "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:daaf438a646ac2091acfb2db5457c97d530eb90ed6c16c985c04d592570074cd_s390x",
            "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:349e1a5dab46e5c41d6f1778e25de51affde784bac0fe667d55cc36d7929640e_s390x",
            "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:3c76e26142f433c49b14819e4b3bcb0b57ea365f2606a76aa84bfe59f0faf0e2_arm64",
            "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:e6d8cc28b61abbd2ba124b7b816fe86e29c8c3e1c6a59574038f767093df2e94_amd64",
            "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:fa9ee8a6dada0561799dae5de46ab6e349d394a941b1d91852582afa70e77f09_ppc64le",
            "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:56afa758e35b6b37ae793b6eb403acaae883f056e487da5b4814f6cca86bad52_s390x",
            "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:875f760b87306a9436898a25c5a5b535c331324b369654f4f6b95bad78157227_arm64",
            "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:d26babd626a5e6c040232e9d22d6d4df30e82ccca7d4d3a8627e74b947633ffe_ppc64le",
            "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:ffff9937ce2d6dc66204b8d86b0887db986a943c858490f1fe0a5a7655355487_amd64",
            "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:2c4a64cf092a5c31aa6533c643824a6ccec9b9271c440e23568960477d366583_s390x",
            "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:394a6d04afd001172f22cb1852d292136eae264250058db6bbd59ba0918319ab_ppc64le",
            "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:68aae939983596b5f85ba995a4747dde9c0ef511ed9f25f3638fdecde06f2d40_arm64",
            "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:a03f5c80684fabc27461dd5c5b6f9422c2522bed83ffc2d4184496a9a821e98d_amd64",
            "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:4431a52ce6c3234be91aa26dedf37257003e627e17d34482b66be0450c12c3c8_amd64",
            "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:80513ae193c4858688293cc9a996f1858221d74abd6ee2626df3b367afe2dbcc_arm64",
            "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:981409e4fe00c3b8ad4c695b671db00293e14449b8d29ec748e02893b0214a79_s390x",
            "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:db3ccead74e71d604272cf1f337aa6d4825d934f71f0245418b784bb85b1bc9f_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:11b1d134fe9a6c586e0accb514cd7eb2ee8985ad08b73f1f1ca69111a179c76a_amd64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:2a4cb907dee17f96c941f982c1e86c54b23233d91a556398c57b0d9c40168039_s390x",
            "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:89e6155fa145c24251323eb0fab580fc1657724d06ce691ab4e6a9c605d7b3ef_arm64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:ce4235e27cb08db6e4ce571d61614d3baa6c79c77fe36148db7e45159824d16a_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:08f30dfecf995288ba87e604e4f9172bdd04ea1e5a2dff52ea572b95b6b32be2_arm64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:22918c2c4a7b57479239d57e2a29dc5693441cb9a9e606e82cbb25e2417c5d1f_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:a92943282791b24a8bd9b799d6f4bae9c5a0711e968a5da61caf0fbfa91fecfe_s390x",
            "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:b967180a85e1c5f86881dd6501afb5e6d35df278282842558a1ccd46072deeeb_amd64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:8fb352c4509b4b79cc4afa43b93bb0fe6cbe37dd102f80158e583cf3020fe399_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:ace15d5307825d4073cc2fed31805e0e5a32123d7ac9a1cd736274d80c31ea82_s390x",
            "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:b819d2293b043b622028e99e551d06b66fe870a566a091e78fd69188acc77537_amd64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:c92a5cffa1a5695c1d78c58960e640416219b226d11d0685b8dc26ac25dc90a5_arm64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:28454e1412126bdf3e674252c62c3c1acfa17ad6c67ce2a18cc3426f841e6f22_arm64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:57465a7a98d9af5aa64b0ada661a6aadcf9746332e71344dfe897543e06c16d8_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:9ab41626362a349e3a103f3a176a37c372542913ca59668c66468233f5807637_s390x",
            "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:c9cea7ce906545938be8f19923cc83f1fbc8dda472f8e2a2f910e2a28bd6b04f_amd64",
            "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:3e19227f7f542e35fd6a8f11737113d29dad25235d9a5af905bfb63a79b8541c_ppc64le",
            "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:8a622dd188ae660eb327e66659350bb8f73e5c0a4725e4d5fd270e592d6b4382_arm64",
            "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:a93a12d593289cc840c5543fe0740d726bd44a6a22c7315b6c9caa455e1d6194_amd64",
            "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:cdeb837e4fbf52ac7ddbce4781bd87677d58660a99134549d0ca20ad4549a02d_s390x",
            "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:2d77445651714a529a6e331287d67307e1a9fb13843815f9617a890292a4a465_arm64",
            "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:530fa95b3254097e83767f29c275fac747d66ba5d164fbccf834883facc7b80b_ppc64le",
            "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:af4307b2b3cce720ffe0b831f0c6120ec2ef8978603d65e5b0b444d57752601d_amd64",
            "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:ca5aad603ec8af04a7573e0b8b886b2e9336f42c65321decb9f512efd3fc2db2_s390x",
            "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:5ca7bbefee9e41e6789124bd70903c3cacd4f87a218692783070ceb8d57e31f6_arm64",
            "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:7c99d33d6f7a6664e0c38a8544ad0148d4346c7ebd96f0f9366b598711f26056_s390x",
            "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:9e1822312f8a2ec8981090459c52d31121f4df1b417b133abd9abdfe692619e6_ppc64le",
            "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:eb2b352d26fc7dfe69783f001c7de7991572d9c6ef2ef2bace2c032bcdeb0237_amd64",
            "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:0f8f492341406c3d44b4cdb00d0d47ab90d0eb8dc477fcc5277a010434ab1c85_ppc64le",
            "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:1f7915a77b79b9e328b56ff8a1bc77d93e0ff61cbbd7dc874af0affe37a8fbdd_amd64",
            "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:7f8be38d1de1e4fea9e61ae081372f31474164bf1ee480643414e4e2280bfa0c_arm64",
            "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:ab9dddc3e680e0872a484821cf7b29e73b6f8777aad1a8992a35762f7c1e56c3_s390x",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:baafef7fe36f1b87ab6261f5a6fb56644d924e1d41a848ef50f8815efcc22e5d_arm64",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:cf7430db7094c5bda32e51c369beff725b2e95af63bffbc3b53b36925a069646_amd64",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:d32cba72a9aab817529af2de6e09fce681bafd3e7a59b451e5d5214edfec3a6a_s390x",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:e1d707c2e01048888b28357707ad9024ea18c1a157377d333347743e3efdf7e0_ppc64le",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:13937d00110b989c55a94c452e6cfc6a1442150ebb575a89e4addbd9cc14d249_ppc64le",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:5eee0c89d80dbeea635f2d66c87ea6593b577ed961eb6b7560ad5912c1f5b445_amd64",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:f1ce8866f4905f77c41607c56f4e71e2ab6e41b1463a19ded52d1c58f5f275ac_s390x",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:f51ca77c0b2ba1a9f496272c2eaf634af4fca6d705d0da37e6fa29bd97939a7a_arm64",
            "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:7c70d6a12c588cff2a980b1672e21a4b48d8564f927e9fba39f98bc4204b0aa5_amd64",
            "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:b71c4605865ea5dc5553a4a4608ccf5a40dd6a5ef17f2267268dd3a6c03a6eb4_ppc64le",
            "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:c2a4cb71a544f08287639e837bf8f467ee2f642df52347f24481e8eafa2f883a_arm64",
            "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:fae3b748afcd75d883b837ace4099ff417b911ca8a6a78daaa8d6265bbbd1dd5_s390x",
            "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:18ceca6d8f00cfeb84db4122219741ef7ec7470deb73e22f4c039ad1353f4258_s390x",
            "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:289450bcaf6fa920bebc11d147af41036412ba7dbf2e1dfb0b963308cbe47971_ppc64le",
            "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:331cac8053831627a6a6c43f4c4a7439124a57e254a7fdd399e44432502778df_arm64",
            "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:3a3e446dcd7e934d29434853197c9d5781426a5f4823e181ad6a0037b03881bc_amd64",
            "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:48618f18d959ec374569ccef987f86a844fce2d78f66fa6415d489d2cf4dda70_ppc64le",
            "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:a7026201d4b07b6406b128443aefe3bcadca2410c16fb1345100dc50500669af_amd64",
            "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:b3ffb7389a34b7912d8d1b537478126dbcb9dbf4e047e94a213ea61967de7b4f_arm64",
            "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:d4d81507efa1dfdb9f9298a0e9a579ce62757fa020b9a23c0f00c3cf5a381cfe_s390x",
            "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:4b039328d5acc27c2a60939979cf92522138215bb144a5e65b6dee5f8da2cb2c_amd64",
            "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:52629f81d0cfa693e033fecc3f680527a484c14215781a3f3afbe83e08ff812e_ppc64le",
            "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:a34725c44846aa734cfb07288db0cee25496578bb9e7c211603e7c7555aaebbb_s390x",
            "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:d1798c3b14891b4a4e8b5c4cdbac874c63db558864b7af4c78f833068fb4024e_arm64",
            "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:4386a9d6536f1b6f676b5587a1f3e0522b97a2094c6dadc86200b09e3288bebc_amd64",
            "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:4e4ba78b0301cbaf44aa5ecbc33832dbeba5bceeae283cc993e7fbf7252dbafd_s390x",
            "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:93dd6e35ef4ed24de3855efd02b3b7e66364cf30e3db281b27573abd36e0dc5f_ppc64le",
            "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:de6d3b5f93eb87802ee12d6b2dcb85f3cea3a6bc803bd70c2757ac6a2b4a3de7_arm64",
            "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:183acf7eaf078c89e977a5513c317cc6029b8d071012f4398d04c7af3570a9d0_s390x",
            "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:8c4ca6137ecaab77452eb8e4b77105c572a42362efa66debb0d6dd2afb8ee801_arm64",
            "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:9be08803cc3171c8ddb1962f660a447ee51b0012bd821e1cc07b93485ef23cb6_amd64",
            "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:d95663e244cb1b3b9ba79f73b26319cee9fcb7d3039f22f316accc725867d036_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:26b03b6c2fb4508acfd130f6fd4f6194b704b53b32a21f004949773cda8b6db5_s390x",
            "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:28f48ea83dc105d8e6abfc77d2e15bc8d27a58fe3b2c95e16990446632fc8659_amd64",
            "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:b0d59cb7c65b8c1790b83464cbdf9f8c87e53e6c896d5bfadf2c3e672095043e_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:f3b02515ed1dd18ef330b1335a6995d7b70b6baa761bea645de7d2a03b9c444e_arm64",
            "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:6e37f1b151a27cc5f6b8dcd037194247eaa74189a3c5080c01efdf1cbc1787f2_amd64",
            "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:b5a03735afa1992b87cb2cd8c655179cd33443fbeedf779c95ba2f78be121fac_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:d093d0f03081a319971516731ce678ba2c730d9a8d0fa256fbd0793e221e89a7_s390x",
            "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:e0a1a164c7c66599032d10af3ded9c0d23766fb26c5ab18c3ccada5d76fa7b39_arm64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:28f27934b8d142429a4370ecb9af6fc96f72b7629b3d7adab5df61b9a9260a5e_s390x",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:2ce97891d158c71a86597c8209822a6bdd37186b11fb49324ef36bff3f8d0001_arm64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:4afd20e21b82c7f64c23e99dd8c738cb92134799e5c7b766272c02ef5b5d5f74_amd64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:cd9285412224c61708794fb5e334055646fa3267b38a0b2156df8a69a0300049_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:07f3966149e88f99534fd5c618e758d1d9d3e54e4dfedcb8431ba0a9931ebe0f_s390x",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:aab45639e89399a29541f7c4311b83fef8a284b5fc970c17c40f6cce49f48672_amd64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:ad9c3dac2f1625a27323358526a1faba78f24dd3e6b73963daade455c5de1d36_arm64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:edd8d1d209a5ab72b39f45e525c694fc4be4ac1d65721a2bf6fb8ff2c34bb03f_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:2a9cde81b90484afa429bb1c8d616299e44bcee99add3ecd06ed24e2220e2e11_amd64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:3d331f88400639a0edcc03a06976849c2f8fea6a8b5443f1d840d94332dca1a1_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:a783efa14256d709d6947959e021caa3b77f9e3fd032491b3eee82ddd77fd7f3_s390x",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:c98891a10126c532a3fa2ecfdda50cdf5c5e34371c5f4eec699071b626cf14c2_arm64",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:94ca5fb9dc78c9cc95aeb392c5bcff889939618071ad052aedca3df4aa778ee9_arm64",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:e87e1f47454d3cb201235b3f70d7d9376e03abdf710b23cd58c1bbe1802ee00d_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:eacd86a7f7eac125ca1ebc4565df1865b11e98c3c9a2ed72db88ba97fac4c10c_s390x",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:f4941340502e1d9107fa359ea8360fec3fdfc5500d02a96cae86a0b866ea2d9b_amd64",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:24bea6ddc4ab98385503cbe1624ebc5d772c304e4f563259509169179580a456_amd64",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:57051dc94b48ef51535ebe4f682b70099474074878e02abedc4e58d58f5b304c_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:60cab5b2849dd4edb1153ac0ad70b60e76720807acdad1666dc73de2f8b48b6d_s390x",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:6724440ea7e696c32713bc1b3fd1d3db7babc5fd91b56aa8f2f6f38d1211021b_arm64",
            "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:d6df5485a88b349fc55da4cc8a14886d00d06d3cc3fa82430f9dcb9620218d55_arm64",
            "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:e2f4ea6307309bc4045b71478fecd82dfbe916eca8307fa1c9117fc4619d8721_ppc64le",
            "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:e47e2c727a58c1788e35d1d2e3824309889634e099601c3dbfe244e129c5afb9_s390x",
            "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:f5b0430df60df6d349f5d373a4e6ad36489248a59e3de57d1402d09cc559a459_amd64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:1b98132e495ab92e72b5991ed5b9ac010f94e7c36ec6955dc148a7df15aca7e6_arm64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:2d9d9e524cf2cd7a01151cff901bc2c82bd0cd48fe6dafb169d26351299cc4c1_s390x",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:6745b86aab31cf661584c8bf0ba8ce7fbdbdc95418e656d36886d2b7ed3d9777_ppc64le",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:af6f1c1cd56270e00df2ed8f39e436bbca8e02702ce1007aa9658b781d592777_amd64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:39df58cca5af21e76a21fe2e3493df5862e1f3674e95bd49d7c783b4b181a224_ppc64le",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:848b310ffcd7f46d36f32486d5fc4822087a13ab8df8cf6647d27a786da8ac11_amd64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:884481517ab6e5a7ff8623f3728f7aa1a6fc34e58470992f328f9ecf64ac4f23_arm64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:dc30f80f004f12066acf081fc720ae3691be97ac59e7f5cc2f8857a43a43c7ca_s390x",
            "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:1d0c3b52696937e5ffaca65670245a8294e36a0483ef98d28cc3b5d8c432e24b_ppc64le",
            "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:69485cf4bbf197a85997aecc5aa0f3a9628975ba39b47d015cb8c9aa1bf61413_amd64",
            "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:722ddbf3d521a71399715ecb5fde536a36a2eab5f193c4d2d23507985649cdfc_arm64",
            "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:ebc80a46fc95f28ae004aa2acac62f95a2f8927c6ba98b3da26b53c86fa68a53_s390x",
            "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:52d00120dc81625b0dd1005a652a89faded03b80c6255d4441a3f858bf335dbc_s390x",
            "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:939c77c8550c7dd0c818ef3d0a0cf51c1e73c6e105de052d7c1ccf2e3cfe3129_arm64",
            "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:dfa20597e866a8077461e6d2dd5d0ecf45ae6618726204fcd4e5714629c70de6_ppc64le",
            "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:fe549f47764a2e175d0c408d2ed7e00df98a80aefd4c41d9f273d51f4e99e01c_amd64",
            "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:51c4c84f053b5e47bcd67637bcc37f555acde0a8630e85f2bb4f2d5910e011a4_s390x",
            "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:8438ac436c841c844917028d98548b25a0072285eb0900f9b5ebd529e64d50e6_arm64",
            "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:a9d5ca2f49df7bfdd2a0341e7a4cbc5df1290c39b05d0c8d638390e52befdbca_ppc64le",
            "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:bc43c1900c1b18e19fb2cee9eec5f05b49b24da5b1fe863d171bde4f321d4f81_amd64",
            "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:2914c413c8af97ddc4830707f3b1be7490fe655466b37f9ea70170f9fdb44f2b_s390x",
            "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:e70d5bbc7f36e14259e6dafee68e65b97d44120d91c23f883e959d75e0cabd48_amd64",
            "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:f73ff5fa6c72201aa005c11353e888c47a553227086604c3ca93fa04cd7e9f6e_ppc64le",
            "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:fa203541692a5b15883179fd23e47ffec2712e310cee269435608f8465130e03_arm64",
            "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:3d83c24eb53ce0a851401b8cdddf99d663eaabca2d393c7af1c5535d0143c892_ppc64le",
            "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:52a3ed864ec978bfa6e6133304a7050933437f57fb935d093532986a3d02a648_s390x",
            "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:762f26ade26d25c4aa507884f0e77e201e006fa3dbcef78aabf32594d756476f_amd64",
            "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:e6b2e8bf24e9ff94b000f15e266ff8ec8953ab80b8544608fe604f7022cee5a0_arm64",
            "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:1631c133bb3fe21b4576191761cf0b3a8908a2b08d9edf7abcee319011d8e8db_s390x",
            "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:1e72887e000772c858c57037c723bb838bfcb69ab85af1769b8ff565d4ccc86a_arm64",
            "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:620409338e5824a79ee894482a1b585778c67cd41010aad6ad3dc84483a27019_amd64",
            "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:ec7d941a84a16b7abdad0430f0f85096fcda35a5ab76f1d88cd162d0825a53a4_ppc64le",
            "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:1fbd1325ca75fe8839955070215400a47ff1a4bae3f46db7348992cc67b75d83_s390x",
            "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:8b56ddfebf92d34a91c3d58a28412da76e48454bcc5904e6a330fb175955b172_amd64",
            "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:927bac4e17b93155ed957073509966cc5ee3fae18a338855f237004ec2ba5c2e_arm64",
            "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:a6b257eb6ed203e61f8afce48dc546f4113bd8bea149f440a3173d1713eef0e8_ppc64le",
            "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:0d92eed2277972370b8974941f2f279db71c45c6bfa7d6c78dc9d141906ac9a3_arm64",
            "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:1e7fe3449270c44a16bc39fa1e7e16c20efa4920e86605e55230ce3293489fa2_s390x",
            "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:77f9d18c9ae884927cda73355b640392889454c7c177ea747aec12d880793401_amd64",
            "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:fac9a3751edaebe775a2d616609b9019fe97c5f8504de8b6d4d3027622cd2e7c_ppc64le",
            "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:5bce678eb05ecb00e955501f8e016b5c2cbf118a95986bfab83fb1ab354fee91_s390x",
            "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:db923d7ec830fb111bc51abb49bd81ba2e4166e7009f6f50d19ba3b8e0a6a261_ppc64le",
            "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:f0514dba0a44df9e6d21496eae72d1bba8c4302789eeb61e9dbfd1c37a15b292_amd64",
            "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:f755e969f52a4195a93b3a7bb1b6f8d57d5997cda430e2204f42f539b7fdc916_arm64",
            "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:1c76075462e7108e513c49c6adb2a4f07ce8f9d784f3ea2acd146008ec92e6a2_amd64",
            "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:4e6079468b9422bd6ae0fa9cc8af3de85e4456e8bc808c2238b094a375225408_arm64",
            "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:8a4c48da4c1303891ac8b9d2fd9170b85398703d1b85ebfbbac5bb81f2da9945_ppc64le",
            "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:f03f3f1ebb36412c5b5f08be91a96d0887a07a13156d37a157f36787f1269eaf_s390x",
            "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:503796559e7d3fa21b3457e157ba60e6c42c915f72c0d947e2941f85570f5d4f_s390x",
            "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:62376cf6af4c51bdfa0de60a5ad16dd8537fc082a4fd5ae96d176d3d8e5b94e0_ppc64le",
            "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:9acbde5cfaf4cdb2973674f2fe22f2c005364c8d83c0a5f0feafaa8611f01133_arm64",
            "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:eca8ee30fa8944afed0311639669657b084268f2f94049913f48d8221960bcfa_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "nodejs-json-schema: Prototype pollution vulnerability"
    },
    {
      "cve": "CVE-2021-41190",
      "cwe": {
        "id": "CWE-843",
        "name": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)"
      },
      "discovery_date": "2021-11-18T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2024938"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The OCI Distribution Spec project defines an API protocol to facilitate and standardize the distribution of content. In the OCI Image Specification, the manifest and index documents were not self-describing and documents with a single digest could be interpreted as either a manifest or an index. In the OCI Image Specification version 1.0.1 there is specified a recommendation that both manifest and index documents contain a `mediaType` field to identify the type of document.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "opencontainers: OCI manifest and index parsing confusion",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "As a consequence of the OCI Image Specification (and OCI Distribution Specification [1]), container runtime engines (like containerd, moby - Docker Engine, cri-o) deliver updates to adopt new `mediaType` field used for identification of the document type. Even though some Red Hat products rely on container engine, the impact by this issue is LOW.\n\n[1] https://github.com/opencontainers/distribution-spec/security/advisories/GHSA-mc8v-mgrf-8f4m",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:3f23180da46351216ee33a4bfc67f0b8aa0dd64208da7dac7f81daaec5009a11_ppc64le",
          "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:643a49afe7b5682c0f5e56941ae601aa8f5031c9c63a0bb781a422be954b0879_arm64",
          "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:82557f8506bcaf48e701d815ad0bedd636d99ab649d00fcb1d3b982a85a6f13b_s390x",
          "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:a1c196b747624e5854f93f2575b4e909420277604196d1dfc832321b2a9fccc6_amd64",
          "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:4888007361f4b04fea8df5f2acd610d15b7aad19822f9193cadcc36fea3271c9_s390x",
          "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:a051fefa70c33ce608f540aa08296f013edcd1391d1334abed4d48a29dbf10e9_amd64",
          "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:cc7bbdc191ae6f6edffac7acbccfe5a998f583031564e544034253b74f5255f8_arm64",
          "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:e5e429df456a4f67442852b2ec2535d12bf01008015f78729b64478b73a73a8c_ppc64le",
          "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:48fe3ceb6445433c5b2e2e6c450c40cb1625a28a73385a799cfad235a0fe8a5b_s390x",
          "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:90427b8c3d65c9e86f9d028f82465ab6545d0ce5504f7ea732d0df99a552983e_ppc64le",
          "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:ba90df1dd10c9db92145111703096765cf94d2bcada5911cebb8b15fe5d72bf1_arm64",
          "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:d2b420ce95e9b379ed5e02d966dbbba8bf8c551086f7cce1dbc51bb4364b4864_amd64",
          "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:75a4563d8291173d10a675b4d23df4d3596be07e792c94249c1e769fd8c4a916_amd64",
          "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:b7b070d75e91fb3f42d5cea0b7c65c23bcba4c039b16b56e8e8c5d093df96124_s390x",
          "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:c3676838f9b7fa509a3fd93c27ca1cf2235499cfe8b2432277b35825df1feb03_arm64",
          "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:d9566f7dc9a3afda4e048a518c1e8ffc3a1509a36348a16cfc9e16a81038124a_ppc64le",
          "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:972a814a9c3277318bcc0280a17dd4c46db3a0df174484fed96e5fae9b4e3486_amd64",
          "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:9cc57201629e9454f0068a5e52de12e5174b7039d0af77010466d0a15e772dc1_arm64",
          "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:b184a3b5f22d6201a20ef664334e01b24c7d9d444c594f4058746614bc7f8269_ppc64le",
          "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:c7bc5c548af389294dc2f9e5fc0f1c5735879da083119c4ca048ad01d6fd0702_s390x",
          "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:0e33fb6df280efda4a4128bda577d3d0d2011238c4f2ef44b3d11ec5d8aa4a4f_s390x",
          "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:1b62a3b52e0dab6fad8ee6e64fcd2d95da07f5c25f7683beb52a0e67b5e6d8c2_amd64",
          "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:927f49fef14be90de2407952f3b98cb343eb7c6bf95139dbd5b3aff114eb4f48_arm64",
          "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:dd76922aa861ca201422d0df111c7d2e5514d15cce3740a74c0894cf40f0d955_ppc64le",
          "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:7c254aa1eae3534daad1fc7067be0648f38d0a86c2046f574eed202817912a82_ppc64le",
          "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:9072ebc6cb499cc337b33525804b8fedd1967f96ac005f9fbeddfabfd67ce25b_amd64",
          "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:c7fbdf9153e9b70954c349ce73ae53b7accef5fbd3cc448fb59c2bdfbc07d156_s390x",
          "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:fa6f648a76c68826b76d7e7843c6911b59655cacc35495e3911929fcda458aab_arm64",
          "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:160a12fe6a27a34778fd2d75f096d0e13ba518ac459a8337bb87eef083759084_s390x",
          "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:1fa06171917eb9a424fb611d476bc28eba5287264390955ec7b97cec222aedfa_arm64",
          "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:27855bbae98a3ec0a448899d22a31dcfca4d2d1c53ee1c227ef36cd1c6663c9a_amd64",
          "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:67ba9cef857ead106942fb027eb6c4a6d95e36e6a894fb371fae9102f9038e47_ppc64le",
          "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:3991d48b2703404527135c6c52c1937df5cbc4524678f4ba86e495d8a8d22f3b_arm64",
          "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:3a341073fc0f313101aaad05d18da419aaa4b4a503e6f3fa7f813f90451ff053_amd64",
          "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:68cc08440e9b8fbd3bd682cbc1447e9f32da6cd38d717d52a3972e22f363c641_ppc64le",
          "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:758c591e4db9968f07a211668f4b56221bcf33fe87f5db68426efd2512462e5d_s390x",
          "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:920be5006437616de975651f583e9bfafec0442b64c91c23f9e6e8893b1a1feb_arm64",
          "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:c75a7a73924c2dd9a08a630981bafdda5d3d1a1efef8ec49878be3e7ffbb6a5e_amd64",
          "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:d063ac56be2d58015933a8a950673595436c40f9eecd23c2cdf2041276c94168_ppc64le",
          "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:daaf438a646ac2091acfb2db5457c97d530eb90ed6c16c985c04d592570074cd_s390x",
          "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:349e1a5dab46e5c41d6f1778e25de51affde784bac0fe667d55cc36d7929640e_s390x",
          "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:3c76e26142f433c49b14819e4b3bcb0b57ea365f2606a76aa84bfe59f0faf0e2_arm64",
          "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:e6d8cc28b61abbd2ba124b7b816fe86e29c8c3e1c6a59574038f767093df2e94_amd64",
          "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:fa9ee8a6dada0561799dae5de46ab6e349d394a941b1d91852582afa70e77f09_ppc64le",
          "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:56afa758e35b6b37ae793b6eb403acaae883f056e487da5b4814f6cca86bad52_s390x",
          "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:875f760b87306a9436898a25c5a5b535c331324b369654f4f6b95bad78157227_arm64",
          "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:d26babd626a5e6c040232e9d22d6d4df30e82ccca7d4d3a8627e74b947633ffe_ppc64le",
          "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:ffff9937ce2d6dc66204b8d86b0887db986a943c858490f1fe0a5a7655355487_amd64",
          "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:2c4a64cf092a5c31aa6533c643824a6ccec9b9271c440e23568960477d366583_s390x",
          "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:394a6d04afd001172f22cb1852d292136eae264250058db6bbd59ba0918319ab_ppc64le",
          "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:68aae939983596b5f85ba995a4747dde9c0ef511ed9f25f3638fdecde06f2d40_arm64",
          "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:a03f5c80684fabc27461dd5c5b6f9422c2522bed83ffc2d4184496a9a821e98d_amd64",
          "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:4431a52ce6c3234be91aa26dedf37257003e627e17d34482b66be0450c12c3c8_amd64",
          "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:80513ae193c4858688293cc9a996f1858221d74abd6ee2626df3b367afe2dbcc_arm64",
          "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:981409e4fe00c3b8ad4c695b671db00293e14449b8d29ec748e02893b0214a79_s390x",
          "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:db3ccead74e71d604272cf1f337aa6d4825d934f71f0245418b784bb85b1bc9f_ppc64le",
          "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:11b1d134fe9a6c586e0accb514cd7eb2ee8985ad08b73f1f1ca69111a179c76a_amd64",
          "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:2a4cb907dee17f96c941f982c1e86c54b23233d91a556398c57b0d9c40168039_s390x",
          "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:89e6155fa145c24251323eb0fab580fc1657724d06ce691ab4e6a9c605d7b3ef_arm64",
          "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:ce4235e27cb08db6e4ce571d61614d3baa6c79c77fe36148db7e45159824d16a_ppc64le",
          "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:08f30dfecf995288ba87e604e4f9172bdd04ea1e5a2dff52ea572b95b6b32be2_arm64",
          "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:22918c2c4a7b57479239d57e2a29dc5693441cb9a9e606e82cbb25e2417c5d1f_ppc64le",
          "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:a92943282791b24a8bd9b799d6f4bae9c5a0711e968a5da61caf0fbfa91fecfe_s390x",
          "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:b967180a85e1c5f86881dd6501afb5e6d35df278282842558a1ccd46072deeeb_amd64",
          "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:8fb352c4509b4b79cc4afa43b93bb0fe6cbe37dd102f80158e583cf3020fe399_ppc64le",
          "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:ace15d5307825d4073cc2fed31805e0e5a32123d7ac9a1cd736274d80c31ea82_s390x",
          "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:b819d2293b043b622028e99e551d06b66fe870a566a091e78fd69188acc77537_amd64",
          "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:c92a5cffa1a5695c1d78c58960e640416219b226d11d0685b8dc26ac25dc90a5_arm64",
          "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:28454e1412126bdf3e674252c62c3c1acfa17ad6c67ce2a18cc3426f841e6f22_arm64",
          "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:57465a7a98d9af5aa64b0ada661a6aadcf9746332e71344dfe897543e06c16d8_ppc64le",
          "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:9ab41626362a349e3a103f3a176a37c372542913ca59668c66468233f5807637_s390x",
          "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:c9cea7ce906545938be8f19923cc83f1fbc8dda472f8e2a2f910e2a28bd6b04f_amd64",
          "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:3e19227f7f542e35fd6a8f11737113d29dad25235d9a5af905bfb63a79b8541c_ppc64le",
          "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:8a622dd188ae660eb327e66659350bb8f73e5c0a4725e4d5fd270e592d6b4382_arm64",
          "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:a93a12d593289cc840c5543fe0740d726bd44a6a22c7315b6c9caa455e1d6194_amd64",
          "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:cdeb837e4fbf52ac7ddbce4781bd87677d58660a99134549d0ca20ad4549a02d_s390x",
          "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:2d77445651714a529a6e331287d67307e1a9fb13843815f9617a890292a4a465_arm64",
          "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:530fa95b3254097e83767f29c275fac747d66ba5d164fbccf834883facc7b80b_ppc64le",
          "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:af4307b2b3cce720ffe0b831f0c6120ec2ef8978603d65e5b0b444d57752601d_amd64",
          "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:ca5aad603ec8af04a7573e0b8b886b2e9336f42c65321decb9f512efd3fc2db2_s390x",
          "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:5ca7bbefee9e41e6789124bd70903c3cacd4f87a218692783070ceb8d57e31f6_arm64",
          "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:7c99d33d6f7a6664e0c38a8544ad0148d4346c7ebd96f0f9366b598711f26056_s390x",
          "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:9e1822312f8a2ec8981090459c52d31121f4df1b417b133abd9abdfe692619e6_ppc64le",
          "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:eb2b352d26fc7dfe69783f001c7de7991572d9c6ef2ef2bace2c032bcdeb0237_amd64",
          "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:0f8f492341406c3d44b4cdb00d0d47ab90d0eb8dc477fcc5277a010434ab1c85_ppc64le",
          "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:1f7915a77b79b9e328b56ff8a1bc77d93e0ff61cbbd7dc874af0affe37a8fbdd_amd64",
          "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:7f8be38d1de1e4fea9e61ae081372f31474164bf1ee480643414e4e2280bfa0c_arm64",
          "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:ab9dddc3e680e0872a484821cf7b29e73b6f8777aad1a8992a35762f7c1e56c3_s390x",
          "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:baafef7fe36f1b87ab6261f5a6fb56644d924e1d41a848ef50f8815efcc22e5d_arm64",
          "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:cf7430db7094c5bda32e51c369beff725b2e95af63bffbc3b53b36925a069646_amd64",
          "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:d32cba72a9aab817529af2de6e09fce681bafd3e7a59b451e5d5214edfec3a6a_s390x",
          "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:e1d707c2e01048888b28357707ad9024ea18c1a157377d333347743e3efdf7e0_ppc64le",
          "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:13937d00110b989c55a94c452e6cfc6a1442150ebb575a89e4addbd9cc14d249_ppc64le",
          "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:5eee0c89d80dbeea635f2d66c87ea6593b577ed961eb6b7560ad5912c1f5b445_amd64",
          "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:f1ce8866f4905f77c41607c56f4e71e2ab6e41b1463a19ded52d1c58f5f275ac_s390x",
          "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:f51ca77c0b2ba1a9f496272c2eaf634af4fca6d705d0da37e6fa29bd97939a7a_arm64",
          "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:7c70d6a12c588cff2a980b1672e21a4b48d8564f927e9fba39f98bc4204b0aa5_amd64",
          "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:b71c4605865ea5dc5553a4a4608ccf5a40dd6a5ef17f2267268dd3a6c03a6eb4_ppc64le",
          "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:c2a4cb71a544f08287639e837bf8f467ee2f642df52347f24481e8eafa2f883a_arm64",
          "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:fae3b748afcd75d883b837ace4099ff417b911ca8a6a78daaa8d6265bbbd1dd5_s390x",
          "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:18ceca6d8f00cfeb84db4122219741ef7ec7470deb73e22f4c039ad1353f4258_s390x",
          "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:289450bcaf6fa920bebc11d147af41036412ba7dbf2e1dfb0b963308cbe47971_ppc64le",
          "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:331cac8053831627a6a6c43f4c4a7439124a57e254a7fdd399e44432502778df_arm64",
          "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:3a3e446dcd7e934d29434853197c9d5781426a5f4823e181ad6a0037b03881bc_amd64",
          "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:48618f18d959ec374569ccef987f86a844fce2d78f66fa6415d489d2cf4dda70_ppc64le",
          "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:a7026201d4b07b6406b128443aefe3bcadca2410c16fb1345100dc50500669af_amd64",
          "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:b3ffb7389a34b7912d8d1b537478126dbcb9dbf4e047e94a213ea61967de7b4f_arm64",
          "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:d4d81507efa1dfdb9f9298a0e9a579ce62757fa020b9a23c0f00c3cf5a381cfe_s390x",
          "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:4b039328d5acc27c2a60939979cf92522138215bb144a5e65b6dee5f8da2cb2c_amd64",
          "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:52629f81d0cfa693e033fecc3f680527a484c14215781a3f3afbe83e08ff812e_ppc64le",
          "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:a34725c44846aa734cfb07288db0cee25496578bb9e7c211603e7c7555aaebbb_s390x",
          "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:d1798c3b14891b4a4e8b5c4cdbac874c63db558864b7af4c78f833068fb4024e_arm64",
          "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:4386a9d6536f1b6f676b5587a1f3e0522b97a2094c6dadc86200b09e3288bebc_amd64",
          "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:4e4ba78b0301cbaf44aa5ecbc33832dbeba5bceeae283cc993e7fbf7252dbafd_s390x",
          "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:93dd6e35ef4ed24de3855efd02b3b7e66364cf30e3db281b27573abd36e0dc5f_ppc64le",
          "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:de6d3b5f93eb87802ee12d6b2dcb85f3cea3a6bc803bd70c2757ac6a2b4a3de7_arm64",
          "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:183acf7eaf078c89e977a5513c317cc6029b8d071012f4398d04c7af3570a9d0_s390x",
          "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:8c4ca6137ecaab77452eb8e4b77105c572a42362efa66debb0d6dd2afb8ee801_arm64",
          "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:9be08803cc3171c8ddb1962f660a447ee51b0012bd821e1cc07b93485ef23cb6_amd64",
          "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:d95663e244cb1b3b9ba79f73b26319cee9fcb7d3039f22f316accc725867d036_ppc64le",
          "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:26b03b6c2fb4508acfd130f6fd4f6194b704b53b32a21f004949773cda8b6db5_s390x",
          "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:28f48ea83dc105d8e6abfc77d2e15bc8d27a58fe3b2c95e16990446632fc8659_amd64",
          "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:b0d59cb7c65b8c1790b83464cbdf9f8c87e53e6c896d5bfadf2c3e672095043e_ppc64le",
          "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:f3b02515ed1dd18ef330b1335a6995d7b70b6baa761bea645de7d2a03b9c444e_arm64",
          "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:6e37f1b151a27cc5f6b8dcd037194247eaa74189a3c5080c01efdf1cbc1787f2_amd64",
          "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:b5a03735afa1992b87cb2cd8c655179cd33443fbeedf779c95ba2f78be121fac_ppc64le",
          "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:d093d0f03081a319971516731ce678ba2c730d9a8d0fa256fbd0793e221e89a7_s390x",
          "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:e0a1a164c7c66599032d10af3ded9c0d23766fb26c5ab18c3ccada5d76fa7b39_arm64",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:28f27934b8d142429a4370ecb9af6fc96f72b7629b3d7adab5df61b9a9260a5e_s390x",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:2ce97891d158c71a86597c8209822a6bdd37186b11fb49324ef36bff3f8d0001_arm64",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:4afd20e21b82c7f64c23e99dd8c738cb92134799e5c7b766272c02ef5b5d5f74_amd64",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:cd9285412224c61708794fb5e334055646fa3267b38a0b2156df8a69a0300049_ppc64le",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:07f3966149e88f99534fd5c618e758d1d9d3e54e4dfedcb8431ba0a9931ebe0f_s390x",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:aab45639e89399a29541f7c4311b83fef8a284b5fc970c17c40f6cce49f48672_amd64",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:ad9c3dac2f1625a27323358526a1faba78f24dd3e6b73963daade455c5de1d36_arm64",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:edd8d1d209a5ab72b39f45e525c694fc4be4ac1d65721a2bf6fb8ff2c34bb03f_ppc64le",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:2a9cde81b90484afa429bb1c8d616299e44bcee99add3ecd06ed24e2220e2e11_amd64",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:3d331f88400639a0edcc03a06976849c2f8fea6a8b5443f1d840d94332dca1a1_ppc64le",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:a783efa14256d709d6947959e021caa3b77f9e3fd032491b3eee82ddd77fd7f3_s390x",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:c98891a10126c532a3fa2ecfdda50cdf5c5e34371c5f4eec699071b626cf14c2_arm64",
          "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:94ca5fb9dc78c9cc95aeb392c5bcff889939618071ad052aedca3df4aa778ee9_arm64",
          "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:e87e1f47454d3cb201235b3f70d7d9376e03abdf710b23cd58c1bbe1802ee00d_ppc64le",
          "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:eacd86a7f7eac125ca1ebc4565df1865b11e98c3c9a2ed72db88ba97fac4c10c_s390x",
          "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:f4941340502e1d9107fa359ea8360fec3fdfc5500d02a96cae86a0b866ea2d9b_amd64",
          "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:24bea6ddc4ab98385503cbe1624ebc5d772c304e4f563259509169179580a456_amd64",
          "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:57051dc94b48ef51535ebe4f682b70099474074878e02abedc4e58d58f5b304c_ppc64le",
          "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:60cab5b2849dd4edb1153ac0ad70b60e76720807acdad1666dc73de2f8b48b6d_s390x",
          "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:6724440ea7e696c32713bc1b3fd1d3db7babc5fd91b56aa8f2f6f38d1211021b_arm64",
          "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:d6df5485a88b349fc55da4cc8a14886d00d06d3cc3fa82430f9dcb9620218d55_arm64",
          "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:e2f4ea6307309bc4045b71478fecd82dfbe916eca8307fa1c9117fc4619d8721_ppc64le",
          "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:e47e2c727a58c1788e35d1d2e3824309889634e099601c3dbfe244e129c5afb9_s390x",
          "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:f5b0430df60df6d349f5d373a4e6ad36489248a59e3de57d1402d09cc559a459_amd64",
          "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:1b98132e495ab92e72b5991ed5b9ac010f94e7c36ec6955dc148a7df15aca7e6_arm64",
          "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:2d9d9e524cf2cd7a01151cff901bc2c82bd0cd48fe6dafb169d26351299cc4c1_s390x",
          "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:6745b86aab31cf661584c8bf0ba8ce7fbdbdc95418e656d36886d2b7ed3d9777_ppc64le",
          "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:af6f1c1cd56270e00df2ed8f39e436bbca8e02702ce1007aa9658b781d592777_amd64",
          "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:39df58cca5af21e76a21fe2e3493df5862e1f3674e95bd49d7c783b4b181a224_ppc64le",
          "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:848b310ffcd7f46d36f32486d5fc4822087a13ab8df8cf6647d27a786da8ac11_amd64",
          "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:884481517ab6e5a7ff8623f3728f7aa1a6fc34e58470992f328f9ecf64ac4f23_arm64",
          "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:dc30f80f004f12066acf081fc720ae3691be97ac59e7f5cc2f8857a43a43c7ca_s390x",
          "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:1d0c3b52696937e5ffaca65670245a8294e36a0483ef98d28cc3b5d8c432e24b_ppc64le",
          "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:69485cf4bbf197a85997aecc5aa0f3a9628975ba39b47d015cb8c9aa1bf61413_amd64",
          "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:722ddbf3d521a71399715ecb5fde536a36a2eab5f193c4d2d23507985649cdfc_arm64",
          "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:ebc80a46fc95f28ae004aa2acac62f95a2f8927c6ba98b3da26b53c86fa68a53_s390x",
          "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:52d00120dc81625b0dd1005a652a89faded03b80c6255d4441a3f858bf335dbc_s390x",
          "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:939c77c8550c7dd0c818ef3d0a0cf51c1e73c6e105de052d7c1ccf2e3cfe3129_arm64",
          "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:dfa20597e866a8077461e6d2dd5d0ecf45ae6618726204fcd4e5714629c70de6_ppc64le",
          "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:fe549f47764a2e175d0c408d2ed7e00df98a80aefd4c41d9f273d51f4e99e01c_amd64",
          "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:51c4c84f053b5e47bcd67637bcc37f555acde0a8630e85f2bb4f2d5910e011a4_s390x",
          "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:8438ac436c841c844917028d98548b25a0072285eb0900f9b5ebd529e64d50e6_arm64",
          "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:a9d5ca2f49df7bfdd2a0341e7a4cbc5df1290c39b05d0c8d638390e52befdbca_ppc64le",
          "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:bc43c1900c1b18e19fb2cee9eec5f05b49b24da5b1fe863d171bde4f321d4f81_amd64",
          "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:2914c413c8af97ddc4830707f3b1be7490fe655466b37f9ea70170f9fdb44f2b_s390x",
          "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:e70d5bbc7f36e14259e6dafee68e65b97d44120d91c23f883e959d75e0cabd48_amd64",
          "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:f73ff5fa6c72201aa005c11353e888c47a553227086604c3ca93fa04cd7e9f6e_ppc64le",
          "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:fa203541692a5b15883179fd23e47ffec2712e310cee269435608f8465130e03_arm64",
          "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:3d83c24eb53ce0a851401b8cdddf99d663eaabca2d393c7af1c5535d0143c892_ppc64le",
          "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:52a3ed864ec978bfa6e6133304a7050933437f57fb935d093532986a3d02a648_s390x",
          "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:762f26ade26d25c4aa507884f0e77e201e006fa3dbcef78aabf32594d756476f_amd64",
          "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:e6b2e8bf24e9ff94b000f15e266ff8ec8953ab80b8544608fe604f7022cee5a0_arm64",
          "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:1631c133bb3fe21b4576191761cf0b3a8908a2b08d9edf7abcee319011d8e8db_s390x",
          "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:1e72887e000772c858c57037c723bb838bfcb69ab85af1769b8ff565d4ccc86a_arm64",
          "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:620409338e5824a79ee894482a1b585778c67cd41010aad6ad3dc84483a27019_amd64",
          "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:ec7d941a84a16b7abdad0430f0f85096fcda35a5ab76f1d88cd162d0825a53a4_ppc64le",
          "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:1fbd1325ca75fe8839955070215400a47ff1a4bae3f46db7348992cc67b75d83_s390x",
          "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:8b56ddfebf92d34a91c3d58a28412da76e48454bcc5904e6a330fb175955b172_amd64",
          "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:927bac4e17b93155ed957073509966cc5ee3fae18a338855f237004ec2ba5c2e_arm64",
          "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:a6b257eb6ed203e61f8afce48dc546f4113bd8bea149f440a3173d1713eef0e8_ppc64le",
          "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:0d92eed2277972370b8974941f2f279db71c45c6bfa7d6c78dc9d141906ac9a3_arm64",
          "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:1e7fe3449270c44a16bc39fa1e7e16c20efa4920e86605e55230ce3293489fa2_s390x",
          "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:77f9d18c9ae884927cda73355b640392889454c7c177ea747aec12d880793401_amd64",
          "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:fac9a3751edaebe775a2d616609b9019fe97c5f8504de8b6d4d3027622cd2e7c_ppc64le",
          "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:5bce678eb05ecb00e955501f8e016b5c2cbf118a95986bfab83fb1ab354fee91_s390x",
          "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:db923d7ec830fb111bc51abb49bd81ba2e4166e7009f6f50d19ba3b8e0a6a261_ppc64le",
          "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:f0514dba0a44df9e6d21496eae72d1bba8c4302789eeb61e9dbfd1c37a15b292_amd64",
          "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:f755e969f52a4195a93b3a7bb1b6f8d57d5997cda430e2204f42f539b7fdc916_arm64",
          "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:1c76075462e7108e513c49c6adb2a4f07ce8f9d784f3ea2acd146008ec92e6a2_amd64",
          "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:4e6079468b9422bd6ae0fa9cc8af3de85e4456e8bc808c2238b094a375225408_arm64",
          "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:8a4c48da4c1303891ac8b9d2fd9170b85398703d1b85ebfbbac5bb81f2da9945_ppc64le",
          "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:f03f3f1ebb36412c5b5f08be91a96d0887a07a13156d37a157f36787f1269eaf_s390x",
          "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:503796559e7d3fa21b3457e157ba60e6c42c915f72c0d947e2941f85570f5d4f_s390x",
          "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:62376cf6af4c51bdfa0de60a5ad16dd8537fc082a4fd5ae96d176d3d8e5b94e0_ppc64le",
          "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:9acbde5cfaf4cdb2973674f2fe22f2c005364c8d83c0a5f0feafaa8611f01133_arm64",
          "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:eca8ee30fa8944afed0311639669657b084268f2f94049913f48d8221960bcfa_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-41190"
        },
        {
          "category": "external",
          "summary": "RHBZ#2024938",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2024938"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-41190",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-41190"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-41190",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-41190"
        },
        {
          "category": "external",
          "summary": "https://github.com/moby/moby/security/advisories/GHSA-xmmx-7jpf-fx42",
          "url": "https://github.com/moby/moby/security/advisories/GHSA-xmmx-7jpf-fx42"
        },
        {
          "category": "external",
          "summary": "https://github.com/opencontainers/distribution-spec/security/advisories/GHSA-mc8v-mgrf-8f4m",
          "url": "https://github.com/opencontainers/distribution-spec/security/advisories/GHSA-mc8v-mgrf-8f4m"
        },
        {
          "category": "external",
          "summary": "https://github.com/opencontainers/image-spec/security/advisories/GHSA-77vh-xpmg-72qh",
          "url": "https://github.com/opencontainers/image-spec/security/advisories/GHSA-77vh-xpmg-72qh"
        }
      ],
      "release_date": "2021-11-17T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For Red Hat Advanced Cluster Management for Kubernetes, see the following\ndocumentation, which will be updated shortly for this release, for important\ninstructions on installing this release:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.5/html-single/install/index#installing",
          "product_ids": [
            "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:3f23180da46351216ee33a4bfc67f0b8aa0dd64208da7dac7f81daaec5009a11_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:643a49afe7b5682c0f5e56941ae601aa8f5031c9c63a0bb781a422be954b0879_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:82557f8506bcaf48e701d815ad0bedd636d99ab649d00fcb1d3b982a85a6f13b_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:a1c196b747624e5854f93f2575b4e909420277604196d1dfc832321b2a9fccc6_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:4888007361f4b04fea8df5f2acd610d15b7aad19822f9193cadcc36fea3271c9_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:a051fefa70c33ce608f540aa08296f013edcd1391d1334abed4d48a29dbf10e9_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:cc7bbdc191ae6f6edffac7acbccfe5a998f583031564e544034253b74f5255f8_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:e5e429df456a4f67442852b2ec2535d12bf01008015f78729b64478b73a73a8c_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:48fe3ceb6445433c5b2e2e6c450c40cb1625a28a73385a799cfad235a0fe8a5b_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:90427b8c3d65c9e86f9d028f82465ab6545d0ce5504f7ea732d0df99a552983e_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:ba90df1dd10c9db92145111703096765cf94d2bcada5911cebb8b15fe5d72bf1_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:d2b420ce95e9b379ed5e02d966dbbba8bf8c551086f7cce1dbc51bb4364b4864_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:75a4563d8291173d10a675b4d23df4d3596be07e792c94249c1e769fd8c4a916_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:b7b070d75e91fb3f42d5cea0b7c65c23bcba4c039b16b56e8e8c5d093df96124_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:c3676838f9b7fa509a3fd93c27ca1cf2235499cfe8b2432277b35825df1feb03_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:d9566f7dc9a3afda4e048a518c1e8ffc3a1509a36348a16cfc9e16a81038124a_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:972a814a9c3277318bcc0280a17dd4c46db3a0df174484fed96e5fae9b4e3486_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:9cc57201629e9454f0068a5e52de12e5174b7039d0af77010466d0a15e772dc1_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:b184a3b5f22d6201a20ef664334e01b24c7d9d444c594f4058746614bc7f8269_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:c7bc5c548af389294dc2f9e5fc0f1c5735879da083119c4ca048ad01d6fd0702_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:0e33fb6df280efda4a4128bda577d3d0d2011238c4f2ef44b3d11ec5d8aa4a4f_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:1b62a3b52e0dab6fad8ee6e64fcd2d95da07f5c25f7683beb52a0e67b5e6d8c2_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:927f49fef14be90de2407952f3b98cb343eb7c6bf95139dbd5b3aff114eb4f48_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:dd76922aa861ca201422d0df111c7d2e5514d15cce3740a74c0894cf40f0d955_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:7c254aa1eae3534daad1fc7067be0648f38d0a86c2046f574eed202817912a82_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:9072ebc6cb499cc337b33525804b8fedd1967f96ac005f9fbeddfabfd67ce25b_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:c7fbdf9153e9b70954c349ce73ae53b7accef5fbd3cc448fb59c2bdfbc07d156_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:fa6f648a76c68826b76d7e7843c6911b59655cacc35495e3911929fcda458aab_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:160a12fe6a27a34778fd2d75f096d0e13ba518ac459a8337bb87eef083759084_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:1fa06171917eb9a424fb611d476bc28eba5287264390955ec7b97cec222aedfa_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:27855bbae98a3ec0a448899d22a31dcfca4d2d1c53ee1c227ef36cd1c6663c9a_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:67ba9cef857ead106942fb027eb6c4a6d95e36e6a894fb371fae9102f9038e47_ppc64le",
            "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:3991d48b2703404527135c6c52c1937df5cbc4524678f4ba86e495d8a8d22f3b_arm64",
            "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:3a341073fc0f313101aaad05d18da419aaa4b4a503e6f3fa7f813f90451ff053_amd64",
            "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:68cc08440e9b8fbd3bd682cbc1447e9f32da6cd38d717d52a3972e22f363c641_ppc64le",
            "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:758c591e4db9968f07a211668f4b56221bcf33fe87f5db68426efd2512462e5d_s390x",
            "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:920be5006437616de975651f583e9bfafec0442b64c91c23f9e6e8893b1a1feb_arm64",
            "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:c75a7a73924c2dd9a08a630981bafdda5d3d1a1efef8ec49878be3e7ffbb6a5e_amd64",
            "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:d063ac56be2d58015933a8a950673595436c40f9eecd23c2cdf2041276c94168_ppc64le",
            "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:daaf438a646ac2091acfb2db5457c97d530eb90ed6c16c985c04d592570074cd_s390x",
            "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:349e1a5dab46e5c41d6f1778e25de51affde784bac0fe667d55cc36d7929640e_s390x",
            "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:3c76e26142f433c49b14819e4b3bcb0b57ea365f2606a76aa84bfe59f0faf0e2_arm64",
            "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:e6d8cc28b61abbd2ba124b7b816fe86e29c8c3e1c6a59574038f767093df2e94_amd64",
            "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:fa9ee8a6dada0561799dae5de46ab6e349d394a941b1d91852582afa70e77f09_ppc64le",
            "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:56afa758e35b6b37ae793b6eb403acaae883f056e487da5b4814f6cca86bad52_s390x",
            "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:875f760b87306a9436898a25c5a5b535c331324b369654f4f6b95bad78157227_arm64",
            "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:d26babd626a5e6c040232e9d22d6d4df30e82ccca7d4d3a8627e74b947633ffe_ppc64le",
            "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:ffff9937ce2d6dc66204b8d86b0887db986a943c858490f1fe0a5a7655355487_amd64",
            "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:2c4a64cf092a5c31aa6533c643824a6ccec9b9271c440e23568960477d366583_s390x",
            "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:394a6d04afd001172f22cb1852d292136eae264250058db6bbd59ba0918319ab_ppc64le",
            "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:68aae939983596b5f85ba995a4747dde9c0ef511ed9f25f3638fdecde06f2d40_arm64",
            "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:a03f5c80684fabc27461dd5c5b6f9422c2522bed83ffc2d4184496a9a821e98d_amd64",
            "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:4431a52ce6c3234be91aa26dedf37257003e627e17d34482b66be0450c12c3c8_amd64",
            "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:80513ae193c4858688293cc9a996f1858221d74abd6ee2626df3b367afe2dbcc_arm64",
            "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:981409e4fe00c3b8ad4c695b671db00293e14449b8d29ec748e02893b0214a79_s390x",
            "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:db3ccead74e71d604272cf1f337aa6d4825d934f71f0245418b784bb85b1bc9f_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:11b1d134fe9a6c586e0accb514cd7eb2ee8985ad08b73f1f1ca69111a179c76a_amd64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:2a4cb907dee17f96c941f982c1e86c54b23233d91a556398c57b0d9c40168039_s390x",
            "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:89e6155fa145c24251323eb0fab580fc1657724d06ce691ab4e6a9c605d7b3ef_arm64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:ce4235e27cb08db6e4ce571d61614d3baa6c79c77fe36148db7e45159824d16a_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:08f30dfecf995288ba87e604e4f9172bdd04ea1e5a2dff52ea572b95b6b32be2_arm64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:22918c2c4a7b57479239d57e2a29dc5693441cb9a9e606e82cbb25e2417c5d1f_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:a92943282791b24a8bd9b799d6f4bae9c5a0711e968a5da61caf0fbfa91fecfe_s390x",
            "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:b967180a85e1c5f86881dd6501afb5e6d35df278282842558a1ccd46072deeeb_amd64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:8fb352c4509b4b79cc4afa43b93bb0fe6cbe37dd102f80158e583cf3020fe399_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:ace15d5307825d4073cc2fed31805e0e5a32123d7ac9a1cd736274d80c31ea82_s390x",
            "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:b819d2293b043b622028e99e551d06b66fe870a566a091e78fd69188acc77537_amd64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:c92a5cffa1a5695c1d78c58960e640416219b226d11d0685b8dc26ac25dc90a5_arm64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:28454e1412126bdf3e674252c62c3c1acfa17ad6c67ce2a18cc3426f841e6f22_arm64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:57465a7a98d9af5aa64b0ada661a6aadcf9746332e71344dfe897543e06c16d8_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:9ab41626362a349e3a103f3a176a37c372542913ca59668c66468233f5807637_s390x",
            "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:c9cea7ce906545938be8f19923cc83f1fbc8dda472f8e2a2f910e2a28bd6b04f_amd64",
            "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:3e19227f7f542e35fd6a8f11737113d29dad25235d9a5af905bfb63a79b8541c_ppc64le",
            "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:8a622dd188ae660eb327e66659350bb8f73e5c0a4725e4d5fd270e592d6b4382_arm64",
            "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:a93a12d593289cc840c5543fe0740d726bd44a6a22c7315b6c9caa455e1d6194_amd64",
            "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:cdeb837e4fbf52ac7ddbce4781bd87677d58660a99134549d0ca20ad4549a02d_s390x",
            "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:2d77445651714a529a6e331287d67307e1a9fb13843815f9617a890292a4a465_arm64",
            "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:530fa95b3254097e83767f29c275fac747d66ba5d164fbccf834883facc7b80b_ppc64le",
            "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:af4307b2b3cce720ffe0b831f0c6120ec2ef8978603d65e5b0b444d57752601d_amd64",
            "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:ca5aad603ec8af04a7573e0b8b886b2e9336f42c65321decb9f512efd3fc2db2_s390x",
            "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:5ca7bbefee9e41e6789124bd70903c3cacd4f87a218692783070ceb8d57e31f6_arm64",
            "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:7c99d33d6f7a6664e0c38a8544ad0148d4346c7ebd96f0f9366b598711f26056_s390x",
            "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:9e1822312f8a2ec8981090459c52d31121f4df1b417b133abd9abdfe692619e6_ppc64le",
            "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:eb2b352d26fc7dfe69783f001c7de7991572d9c6ef2ef2bace2c032bcdeb0237_amd64",
            "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:0f8f492341406c3d44b4cdb00d0d47ab90d0eb8dc477fcc5277a010434ab1c85_ppc64le",
            "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:1f7915a77b79b9e328b56ff8a1bc77d93e0ff61cbbd7dc874af0affe37a8fbdd_amd64",
            "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:7f8be38d1de1e4fea9e61ae081372f31474164bf1ee480643414e4e2280bfa0c_arm64",
            "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:ab9dddc3e680e0872a484821cf7b29e73b6f8777aad1a8992a35762f7c1e56c3_s390x",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:baafef7fe36f1b87ab6261f5a6fb56644d924e1d41a848ef50f8815efcc22e5d_arm64",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:cf7430db7094c5bda32e51c369beff725b2e95af63bffbc3b53b36925a069646_amd64",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:d32cba72a9aab817529af2de6e09fce681bafd3e7a59b451e5d5214edfec3a6a_s390x",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:e1d707c2e01048888b28357707ad9024ea18c1a157377d333347743e3efdf7e0_ppc64le",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:13937d00110b989c55a94c452e6cfc6a1442150ebb575a89e4addbd9cc14d249_ppc64le",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:5eee0c89d80dbeea635f2d66c87ea6593b577ed961eb6b7560ad5912c1f5b445_amd64",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:f1ce8866f4905f77c41607c56f4e71e2ab6e41b1463a19ded52d1c58f5f275ac_s390x",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:f51ca77c0b2ba1a9f496272c2eaf634af4fca6d705d0da37e6fa29bd97939a7a_arm64",
            "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:7c70d6a12c588cff2a980b1672e21a4b48d8564f927e9fba39f98bc4204b0aa5_amd64",
            "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:b71c4605865ea5dc5553a4a4608ccf5a40dd6a5ef17f2267268dd3a6c03a6eb4_ppc64le",
            "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:c2a4cb71a544f08287639e837bf8f467ee2f642df52347f24481e8eafa2f883a_arm64",
            "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:fae3b748afcd75d883b837ace4099ff417b911ca8a6a78daaa8d6265bbbd1dd5_s390x",
            "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:18ceca6d8f00cfeb84db4122219741ef7ec7470deb73e22f4c039ad1353f4258_s390x",
            "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:289450bcaf6fa920bebc11d147af41036412ba7dbf2e1dfb0b963308cbe47971_ppc64le",
            "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:331cac8053831627a6a6c43f4c4a7439124a57e254a7fdd399e44432502778df_arm64",
            "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:3a3e446dcd7e934d29434853197c9d5781426a5f4823e181ad6a0037b03881bc_amd64",
            "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:48618f18d959ec374569ccef987f86a844fce2d78f66fa6415d489d2cf4dda70_ppc64le",
            "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:a7026201d4b07b6406b128443aefe3bcadca2410c16fb1345100dc50500669af_amd64",
            "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:b3ffb7389a34b7912d8d1b537478126dbcb9dbf4e047e94a213ea61967de7b4f_arm64",
            "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:d4d81507efa1dfdb9f9298a0e9a579ce62757fa020b9a23c0f00c3cf5a381cfe_s390x",
            "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:4b039328d5acc27c2a60939979cf92522138215bb144a5e65b6dee5f8da2cb2c_amd64",
            "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:52629f81d0cfa693e033fecc3f680527a484c14215781a3f3afbe83e08ff812e_ppc64le",
            "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:a34725c44846aa734cfb07288db0cee25496578bb9e7c211603e7c7555aaebbb_s390x",
            "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:d1798c3b14891b4a4e8b5c4cdbac874c63db558864b7af4c78f833068fb4024e_arm64",
            "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:4386a9d6536f1b6f676b5587a1f3e0522b97a2094c6dadc86200b09e3288bebc_amd64",
            "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:4e4ba78b0301cbaf44aa5ecbc33832dbeba5bceeae283cc993e7fbf7252dbafd_s390x",
            "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:93dd6e35ef4ed24de3855efd02b3b7e66364cf30e3db281b27573abd36e0dc5f_ppc64le",
            "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:de6d3b5f93eb87802ee12d6b2dcb85f3cea3a6bc803bd70c2757ac6a2b4a3de7_arm64",
            "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:183acf7eaf078c89e977a5513c317cc6029b8d071012f4398d04c7af3570a9d0_s390x",
            "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:8c4ca6137ecaab77452eb8e4b77105c572a42362efa66debb0d6dd2afb8ee801_arm64",
            "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:9be08803cc3171c8ddb1962f660a447ee51b0012bd821e1cc07b93485ef23cb6_amd64",
            "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:d95663e244cb1b3b9ba79f73b26319cee9fcb7d3039f22f316accc725867d036_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:26b03b6c2fb4508acfd130f6fd4f6194b704b53b32a21f004949773cda8b6db5_s390x",
            "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:28f48ea83dc105d8e6abfc77d2e15bc8d27a58fe3b2c95e16990446632fc8659_amd64",
            "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:b0d59cb7c65b8c1790b83464cbdf9f8c87e53e6c896d5bfadf2c3e672095043e_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:f3b02515ed1dd18ef330b1335a6995d7b70b6baa761bea645de7d2a03b9c444e_arm64",
            "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:6e37f1b151a27cc5f6b8dcd037194247eaa74189a3c5080c01efdf1cbc1787f2_amd64",
            "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:b5a03735afa1992b87cb2cd8c655179cd33443fbeedf779c95ba2f78be121fac_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:d093d0f03081a319971516731ce678ba2c730d9a8d0fa256fbd0793e221e89a7_s390x",
            "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:e0a1a164c7c66599032d10af3ded9c0d23766fb26c5ab18c3ccada5d76fa7b39_arm64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:28f27934b8d142429a4370ecb9af6fc96f72b7629b3d7adab5df61b9a9260a5e_s390x",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:2ce97891d158c71a86597c8209822a6bdd37186b11fb49324ef36bff3f8d0001_arm64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:4afd20e21b82c7f64c23e99dd8c738cb92134799e5c7b766272c02ef5b5d5f74_amd64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:cd9285412224c61708794fb5e334055646fa3267b38a0b2156df8a69a0300049_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:07f3966149e88f99534fd5c618e758d1d9d3e54e4dfedcb8431ba0a9931ebe0f_s390x",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:aab45639e89399a29541f7c4311b83fef8a284b5fc970c17c40f6cce49f48672_amd64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:ad9c3dac2f1625a27323358526a1faba78f24dd3e6b73963daade455c5de1d36_arm64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:edd8d1d209a5ab72b39f45e525c694fc4be4ac1d65721a2bf6fb8ff2c34bb03f_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:2a9cde81b90484afa429bb1c8d616299e44bcee99add3ecd06ed24e2220e2e11_amd64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:3d331f88400639a0edcc03a06976849c2f8fea6a8b5443f1d840d94332dca1a1_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:a783efa14256d709d6947959e021caa3b77f9e3fd032491b3eee82ddd77fd7f3_s390x",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:c98891a10126c532a3fa2ecfdda50cdf5c5e34371c5f4eec699071b626cf14c2_arm64",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:94ca5fb9dc78c9cc95aeb392c5bcff889939618071ad052aedca3df4aa778ee9_arm64",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:e87e1f47454d3cb201235b3f70d7d9376e03abdf710b23cd58c1bbe1802ee00d_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:eacd86a7f7eac125ca1ebc4565df1865b11e98c3c9a2ed72db88ba97fac4c10c_s390x",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:f4941340502e1d9107fa359ea8360fec3fdfc5500d02a96cae86a0b866ea2d9b_amd64",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:24bea6ddc4ab98385503cbe1624ebc5d772c304e4f563259509169179580a456_amd64",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:57051dc94b48ef51535ebe4f682b70099474074878e02abedc4e58d58f5b304c_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:60cab5b2849dd4edb1153ac0ad70b60e76720807acdad1666dc73de2f8b48b6d_s390x",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:6724440ea7e696c32713bc1b3fd1d3db7babc5fd91b56aa8f2f6f38d1211021b_arm64",
            "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:d6df5485a88b349fc55da4cc8a14886d00d06d3cc3fa82430f9dcb9620218d55_arm64",
            "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:e2f4ea6307309bc4045b71478fecd82dfbe916eca8307fa1c9117fc4619d8721_ppc64le",
            "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:e47e2c727a58c1788e35d1d2e3824309889634e099601c3dbfe244e129c5afb9_s390x",
            "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:f5b0430df60df6d349f5d373a4e6ad36489248a59e3de57d1402d09cc559a459_amd64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:1b98132e495ab92e72b5991ed5b9ac010f94e7c36ec6955dc148a7df15aca7e6_arm64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:2d9d9e524cf2cd7a01151cff901bc2c82bd0cd48fe6dafb169d26351299cc4c1_s390x",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:6745b86aab31cf661584c8bf0ba8ce7fbdbdc95418e656d36886d2b7ed3d9777_ppc64le",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:af6f1c1cd56270e00df2ed8f39e436bbca8e02702ce1007aa9658b781d592777_amd64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:39df58cca5af21e76a21fe2e3493df5862e1f3674e95bd49d7c783b4b181a224_ppc64le",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:848b310ffcd7f46d36f32486d5fc4822087a13ab8df8cf6647d27a786da8ac11_amd64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:884481517ab6e5a7ff8623f3728f7aa1a6fc34e58470992f328f9ecf64ac4f23_arm64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:dc30f80f004f12066acf081fc720ae3691be97ac59e7f5cc2f8857a43a43c7ca_s390x",
            "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:1d0c3b52696937e5ffaca65670245a8294e36a0483ef98d28cc3b5d8c432e24b_ppc64le",
            "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:69485cf4bbf197a85997aecc5aa0f3a9628975ba39b47d015cb8c9aa1bf61413_amd64",
            "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:722ddbf3d521a71399715ecb5fde536a36a2eab5f193c4d2d23507985649cdfc_arm64",
            "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:ebc80a46fc95f28ae004aa2acac62f95a2f8927c6ba98b3da26b53c86fa68a53_s390x",
            "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:52d00120dc81625b0dd1005a652a89faded03b80c6255d4441a3f858bf335dbc_s390x",
            "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:939c77c8550c7dd0c818ef3d0a0cf51c1e73c6e105de052d7c1ccf2e3cfe3129_arm64",
            "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:dfa20597e866a8077461e6d2dd5d0ecf45ae6618726204fcd4e5714629c70de6_ppc64le",
            "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:fe549f47764a2e175d0c408d2ed7e00df98a80aefd4c41d9f273d51f4e99e01c_amd64",
            "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:51c4c84f053b5e47bcd67637bcc37f555acde0a8630e85f2bb4f2d5910e011a4_s390x",
            "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:8438ac436c841c844917028d98548b25a0072285eb0900f9b5ebd529e64d50e6_arm64",
            "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:a9d5ca2f49df7bfdd2a0341e7a4cbc5df1290c39b05d0c8d638390e52befdbca_ppc64le",
            "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:bc43c1900c1b18e19fb2cee9eec5f05b49b24da5b1fe863d171bde4f321d4f81_amd64",
            "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:2914c413c8af97ddc4830707f3b1be7490fe655466b37f9ea70170f9fdb44f2b_s390x",
            "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:e70d5bbc7f36e14259e6dafee68e65b97d44120d91c23f883e959d75e0cabd48_amd64",
            "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:f73ff5fa6c72201aa005c11353e888c47a553227086604c3ca93fa04cd7e9f6e_ppc64le",
            "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:fa203541692a5b15883179fd23e47ffec2712e310cee269435608f8465130e03_arm64",
            "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:3d83c24eb53ce0a851401b8cdddf99d663eaabca2d393c7af1c5535d0143c892_ppc64le",
            "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:52a3ed864ec978bfa6e6133304a7050933437f57fb935d093532986a3d02a648_s390x",
            "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:762f26ade26d25c4aa507884f0e77e201e006fa3dbcef78aabf32594d756476f_amd64",
            "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:e6b2e8bf24e9ff94b000f15e266ff8ec8953ab80b8544608fe604f7022cee5a0_arm64",
            "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:1631c133bb3fe21b4576191761cf0b3a8908a2b08d9edf7abcee319011d8e8db_s390x",
            "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:1e72887e000772c858c57037c723bb838bfcb69ab85af1769b8ff565d4ccc86a_arm64",
            "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:620409338e5824a79ee894482a1b585778c67cd41010aad6ad3dc84483a27019_amd64",
            "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:ec7d941a84a16b7abdad0430f0f85096fcda35a5ab76f1d88cd162d0825a53a4_ppc64le",
            "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:1fbd1325ca75fe8839955070215400a47ff1a4bae3f46db7348992cc67b75d83_s390x",
            "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:8b56ddfebf92d34a91c3d58a28412da76e48454bcc5904e6a330fb175955b172_amd64",
            "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:927bac4e17b93155ed957073509966cc5ee3fae18a338855f237004ec2ba5c2e_arm64",
            "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:a6b257eb6ed203e61f8afce48dc546f4113bd8bea149f440a3173d1713eef0e8_ppc64le",
            "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:0d92eed2277972370b8974941f2f279db71c45c6bfa7d6c78dc9d141906ac9a3_arm64",
            "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:1e7fe3449270c44a16bc39fa1e7e16c20efa4920e86605e55230ce3293489fa2_s390x",
            "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:77f9d18c9ae884927cda73355b640392889454c7c177ea747aec12d880793401_amd64",
            "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:fac9a3751edaebe775a2d616609b9019fe97c5f8504de8b6d4d3027622cd2e7c_ppc64le",
            "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:5bce678eb05ecb00e955501f8e016b5c2cbf118a95986bfab83fb1ab354fee91_s390x",
            "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:db923d7ec830fb111bc51abb49bd81ba2e4166e7009f6f50d19ba3b8e0a6a261_ppc64le",
            "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:f0514dba0a44df9e6d21496eae72d1bba8c4302789eeb61e9dbfd1c37a15b292_amd64",
            "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:f755e969f52a4195a93b3a7bb1b6f8d57d5997cda430e2204f42f539b7fdc916_arm64",
            "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:1c76075462e7108e513c49c6adb2a4f07ce8f9d784f3ea2acd146008ec92e6a2_amd64",
            "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:4e6079468b9422bd6ae0fa9cc8af3de85e4456e8bc808c2238b094a375225408_arm64",
            "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:8a4c48da4c1303891ac8b9d2fd9170b85398703d1b85ebfbbac5bb81f2da9945_ppc64le",
            "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:f03f3f1ebb36412c5b5f08be91a96d0887a07a13156d37a157f36787f1269eaf_s390x",
            "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:503796559e7d3fa21b3457e157ba60e6c42c915f72c0d947e2941f85570f5d4f_s390x",
            "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:62376cf6af4c51bdfa0de60a5ad16dd8537fc082a4fd5ae96d176d3d8e5b94e0_ppc64le",
            "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:9acbde5cfaf4cdb2973674f2fe22f2c005364c8d83c0a5f0feafaa8611f01133_arm64",
            "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:eca8ee30fa8944afed0311639669657b084268f2f94049913f48d8221960bcfa_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:4956"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.0,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:3f23180da46351216ee33a4bfc67f0b8aa0dd64208da7dac7f81daaec5009a11_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:643a49afe7b5682c0f5e56941ae601aa8f5031c9c63a0bb781a422be954b0879_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:82557f8506bcaf48e701d815ad0bedd636d99ab649d00fcb1d3b982a85a6f13b_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:a1c196b747624e5854f93f2575b4e909420277604196d1dfc832321b2a9fccc6_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:4888007361f4b04fea8df5f2acd610d15b7aad19822f9193cadcc36fea3271c9_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:a051fefa70c33ce608f540aa08296f013edcd1391d1334abed4d48a29dbf10e9_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:cc7bbdc191ae6f6edffac7acbccfe5a998f583031564e544034253b74f5255f8_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:e5e429df456a4f67442852b2ec2535d12bf01008015f78729b64478b73a73a8c_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:48fe3ceb6445433c5b2e2e6c450c40cb1625a28a73385a799cfad235a0fe8a5b_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:90427b8c3d65c9e86f9d028f82465ab6545d0ce5504f7ea732d0df99a552983e_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:ba90df1dd10c9db92145111703096765cf94d2bcada5911cebb8b15fe5d72bf1_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:d2b420ce95e9b379ed5e02d966dbbba8bf8c551086f7cce1dbc51bb4364b4864_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:75a4563d8291173d10a675b4d23df4d3596be07e792c94249c1e769fd8c4a916_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:b7b070d75e91fb3f42d5cea0b7c65c23bcba4c039b16b56e8e8c5d093df96124_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:c3676838f9b7fa509a3fd93c27ca1cf2235499cfe8b2432277b35825df1feb03_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:d9566f7dc9a3afda4e048a518c1e8ffc3a1509a36348a16cfc9e16a81038124a_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:972a814a9c3277318bcc0280a17dd4c46db3a0df174484fed96e5fae9b4e3486_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:9cc57201629e9454f0068a5e52de12e5174b7039d0af77010466d0a15e772dc1_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:b184a3b5f22d6201a20ef664334e01b24c7d9d444c594f4058746614bc7f8269_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:c7bc5c548af389294dc2f9e5fc0f1c5735879da083119c4ca048ad01d6fd0702_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:0e33fb6df280efda4a4128bda577d3d0d2011238c4f2ef44b3d11ec5d8aa4a4f_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:1b62a3b52e0dab6fad8ee6e64fcd2d95da07f5c25f7683beb52a0e67b5e6d8c2_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:927f49fef14be90de2407952f3b98cb343eb7c6bf95139dbd5b3aff114eb4f48_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:dd76922aa861ca201422d0df111c7d2e5514d15cce3740a74c0894cf40f0d955_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:7c254aa1eae3534daad1fc7067be0648f38d0a86c2046f574eed202817912a82_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:9072ebc6cb499cc337b33525804b8fedd1967f96ac005f9fbeddfabfd67ce25b_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:c7fbdf9153e9b70954c349ce73ae53b7accef5fbd3cc448fb59c2bdfbc07d156_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:fa6f648a76c68826b76d7e7843c6911b59655cacc35495e3911929fcda458aab_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:160a12fe6a27a34778fd2d75f096d0e13ba518ac459a8337bb87eef083759084_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:1fa06171917eb9a424fb611d476bc28eba5287264390955ec7b97cec222aedfa_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:27855bbae98a3ec0a448899d22a31dcfca4d2d1c53ee1c227ef36cd1c6663c9a_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:67ba9cef857ead106942fb027eb6c4a6d95e36e6a894fb371fae9102f9038e47_ppc64le",
            "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:3991d48b2703404527135c6c52c1937df5cbc4524678f4ba86e495d8a8d22f3b_arm64",
            "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:3a341073fc0f313101aaad05d18da419aaa4b4a503e6f3fa7f813f90451ff053_amd64",
            "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:68cc08440e9b8fbd3bd682cbc1447e9f32da6cd38d717d52a3972e22f363c641_ppc64le",
            "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:758c591e4db9968f07a211668f4b56221bcf33fe87f5db68426efd2512462e5d_s390x",
            "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:920be5006437616de975651f583e9bfafec0442b64c91c23f9e6e8893b1a1feb_arm64",
            "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:c75a7a73924c2dd9a08a630981bafdda5d3d1a1efef8ec49878be3e7ffbb6a5e_amd64",
            "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:d063ac56be2d58015933a8a950673595436c40f9eecd23c2cdf2041276c94168_ppc64le",
            "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:daaf438a646ac2091acfb2db5457c97d530eb90ed6c16c985c04d592570074cd_s390x",
            "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:349e1a5dab46e5c41d6f1778e25de51affde784bac0fe667d55cc36d7929640e_s390x",
            "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:3c76e26142f433c49b14819e4b3bcb0b57ea365f2606a76aa84bfe59f0faf0e2_arm64",
            "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:e6d8cc28b61abbd2ba124b7b816fe86e29c8c3e1c6a59574038f767093df2e94_amd64",
            "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:fa9ee8a6dada0561799dae5de46ab6e349d394a941b1d91852582afa70e77f09_ppc64le",
            "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:56afa758e35b6b37ae793b6eb403acaae883f056e487da5b4814f6cca86bad52_s390x",
            "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:875f760b87306a9436898a25c5a5b535c331324b369654f4f6b95bad78157227_arm64",
            "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:d26babd626a5e6c040232e9d22d6d4df30e82ccca7d4d3a8627e74b947633ffe_ppc64le",
            "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:ffff9937ce2d6dc66204b8d86b0887db986a943c858490f1fe0a5a7655355487_amd64",
            "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:2c4a64cf092a5c31aa6533c643824a6ccec9b9271c440e23568960477d366583_s390x",
            "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:394a6d04afd001172f22cb1852d292136eae264250058db6bbd59ba0918319ab_ppc64le",
            "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:68aae939983596b5f85ba995a4747dde9c0ef511ed9f25f3638fdecde06f2d40_arm64",
            "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:a03f5c80684fabc27461dd5c5b6f9422c2522bed83ffc2d4184496a9a821e98d_amd64",
            "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:4431a52ce6c3234be91aa26dedf37257003e627e17d34482b66be0450c12c3c8_amd64",
            "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:80513ae193c4858688293cc9a996f1858221d74abd6ee2626df3b367afe2dbcc_arm64",
            "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:981409e4fe00c3b8ad4c695b671db00293e14449b8d29ec748e02893b0214a79_s390x",
            "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:db3ccead74e71d604272cf1f337aa6d4825d934f71f0245418b784bb85b1bc9f_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:11b1d134fe9a6c586e0accb514cd7eb2ee8985ad08b73f1f1ca69111a179c76a_amd64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:2a4cb907dee17f96c941f982c1e86c54b23233d91a556398c57b0d9c40168039_s390x",
            "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:89e6155fa145c24251323eb0fab580fc1657724d06ce691ab4e6a9c605d7b3ef_arm64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:ce4235e27cb08db6e4ce571d61614d3baa6c79c77fe36148db7e45159824d16a_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:08f30dfecf995288ba87e604e4f9172bdd04ea1e5a2dff52ea572b95b6b32be2_arm64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:22918c2c4a7b57479239d57e2a29dc5693441cb9a9e606e82cbb25e2417c5d1f_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:a92943282791b24a8bd9b799d6f4bae9c5a0711e968a5da61caf0fbfa91fecfe_s390x",
            "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:b967180a85e1c5f86881dd6501afb5e6d35df278282842558a1ccd46072deeeb_amd64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:8fb352c4509b4b79cc4afa43b93bb0fe6cbe37dd102f80158e583cf3020fe399_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:ace15d5307825d4073cc2fed31805e0e5a32123d7ac9a1cd736274d80c31ea82_s390x",
            "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:b819d2293b043b622028e99e551d06b66fe870a566a091e78fd69188acc77537_amd64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:c92a5cffa1a5695c1d78c58960e640416219b226d11d0685b8dc26ac25dc90a5_arm64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:28454e1412126bdf3e674252c62c3c1acfa17ad6c67ce2a18cc3426f841e6f22_arm64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:57465a7a98d9af5aa64b0ada661a6aadcf9746332e71344dfe897543e06c16d8_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:9ab41626362a349e3a103f3a176a37c372542913ca59668c66468233f5807637_s390x",
            "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:c9cea7ce906545938be8f19923cc83f1fbc8dda472f8e2a2f910e2a28bd6b04f_amd64",
            "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:3e19227f7f542e35fd6a8f11737113d29dad25235d9a5af905bfb63a79b8541c_ppc64le",
            "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:8a622dd188ae660eb327e66659350bb8f73e5c0a4725e4d5fd270e592d6b4382_arm64",
            "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:a93a12d593289cc840c5543fe0740d726bd44a6a22c7315b6c9caa455e1d6194_amd64",
            "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:cdeb837e4fbf52ac7ddbce4781bd87677d58660a99134549d0ca20ad4549a02d_s390x",
            "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:2d77445651714a529a6e331287d67307e1a9fb13843815f9617a890292a4a465_arm64",
            "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:530fa95b3254097e83767f29c275fac747d66ba5d164fbccf834883facc7b80b_ppc64le",
            "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:af4307b2b3cce720ffe0b831f0c6120ec2ef8978603d65e5b0b444d57752601d_amd64",
            "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:ca5aad603ec8af04a7573e0b8b886b2e9336f42c65321decb9f512efd3fc2db2_s390x",
            "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:5ca7bbefee9e41e6789124bd70903c3cacd4f87a218692783070ceb8d57e31f6_arm64",
            "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:7c99d33d6f7a6664e0c38a8544ad0148d4346c7ebd96f0f9366b598711f26056_s390x",
            "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:9e1822312f8a2ec8981090459c52d31121f4df1b417b133abd9abdfe692619e6_ppc64le",
            "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:eb2b352d26fc7dfe69783f001c7de7991572d9c6ef2ef2bace2c032bcdeb0237_amd64",
            "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:0f8f492341406c3d44b4cdb00d0d47ab90d0eb8dc477fcc5277a010434ab1c85_ppc64le",
            "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:1f7915a77b79b9e328b56ff8a1bc77d93e0ff61cbbd7dc874af0affe37a8fbdd_amd64",
            "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:7f8be38d1de1e4fea9e61ae081372f31474164bf1ee480643414e4e2280bfa0c_arm64",
            "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:ab9dddc3e680e0872a484821cf7b29e73b6f8777aad1a8992a35762f7c1e56c3_s390x",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:baafef7fe36f1b87ab6261f5a6fb56644d924e1d41a848ef50f8815efcc22e5d_arm64",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:cf7430db7094c5bda32e51c369beff725b2e95af63bffbc3b53b36925a069646_amd64",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:d32cba72a9aab817529af2de6e09fce681bafd3e7a59b451e5d5214edfec3a6a_s390x",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:e1d707c2e01048888b28357707ad9024ea18c1a157377d333347743e3efdf7e0_ppc64le",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:13937d00110b989c55a94c452e6cfc6a1442150ebb575a89e4addbd9cc14d249_ppc64le",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:5eee0c89d80dbeea635f2d66c87ea6593b577ed961eb6b7560ad5912c1f5b445_amd64",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:f1ce8866f4905f77c41607c56f4e71e2ab6e41b1463a19ded52d1c58f5f275ac_s390x",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:f51ca77c0b2ba1a9f496272c2eaf634af4fca6d705d0da37e6fa29bd97939a7a_arm64",
            "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:7c70d6a12c588cff2a980b1672e21a4b48d8564f927e9fba39f98bc4204b0aa5_amd64",
            "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:b71c4605865ea5dc5553a4a4608ccf5a40dd6a5ef17f2267268dd3a6c03a6eb4_ppc64le",
            "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:c2a4cb71a544f08287639e837bf8f467ee2f642df52347f24481e8eafa2f883a_arm64",
            "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:fae3b748afcd75d883b837ace4099ff417b911ca8a6a78daaa8d6265bbbd1dd5_s390x",
            "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:18ceca6d8f00cfeb84db4122219741ef7ec7470deb73e22f4c039ad1353f4258_s390x",
            "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:289450bcaf6fa920bebc11d147af41036412ba7dbf2e1dfb0b963308cbe47971_ppc64le",
            "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:331cac8053831627a6a6c43f4c4a7439124a57e254a7fdd399e44432502778df_arm64",
            "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:3a3e446dcd7e934d29434853197c9d5781426a5f4823e181ad6a0037b03881bc_amd64",
            "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:48618f18d959ec374569ccef987f86a844fce2d78f66fa6415d489d2cf4dda70_ppc64le",
            "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:a7026201d4b07b6406b128443aefe3bcadca2410c16fb1345100dc50500669af_amd64",
            "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:b3ffb7389a34b7912d8d1b537478126dbcb9dbf4e047e94a213ea61967de7b4f_arm64",
            "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:d4d81507efa1dfdb9f9298a0e9a579ce62757fa020b9a23c0f00c3cf5a381cfe_s390x",
            "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:4b039328d5acc27c2a60939979cf92522138215bb144a5e65b6dee5f8da2cb2c_amd64",
            "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:52629f81d0cfa693e033fecc3f680527a484c14215781a3f3afbe83e08ff812e_ppc64le",
            "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:a34725c44846aa734cfb07288db0cee25496578bb9e7c211603e7c7555aaebbb_s390x",
            "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:d1798c3b14891b4a4e8b5c4cdbac874c63db558864b7af4c78f833068fb4024e_arm64",
            "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:4386a9d6536f1b6f676b5587a1f3e0522b97a2094c6dadc86200b09e3288bebc_amd64",
            "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:4e4ba78b0301cbaf44aa5ecbc33832dbeba5bceeae283cc993e7fbf7252dbafd_s390x",
            "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:93dd6e35ef4ed24de3855efd02b3b7e66364cf30e3db281b27573abd36e0dc5f_ppc64le",
            "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:de6d3b5f93eb87802ee12d6b2dcb85f3cea3a6bc803bd70c2757ac6a2b4a3de7_arm64",
            "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:183acf7eaf078c89e977a5513c317cc6029b8d071012f4398d04c7af3570a9d0_s390x",
            "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:8c4ca6137ecaab77452eb8e4b77105c572a42362efa66debb0d6dd2afb8ee801_arm64",
            "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:9be08803cc3171c8ddb1962f660a447ee51b0012bd821e1cc07b93485ef23cb6_amd64",
            "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:d95663e244cb1b3b9ba79f73b26319cee9fcb7d3039f22f316accc725867d036_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:26b03b6c2fb4508acfd130f6fd4f6194b704b53b32a21f004949773cda8b6db5_s390x",
            "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:28f48ea83dc105d8e6abfc77d2e15bc8d27a58fe3b2c95e16990446632fc8659_amd64",
            "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:b0d59cb7c65b8c1790b83464cbdf9f8c87e53e6c896d5bfadf2c3e672095043e_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:f3b02515ed1dd18ef330b1335a6995d7b70b6baa761bea645de7d2a03b9c444e_arm64",
            "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:6e37f1b151a27cc5f6b8dcd037194247eaa74189a3c5080c01efdf1cbc1787f2_amd64",
            "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:b5a03735afa1992b87cb2cd8c655179cd33443fbeedf779c95ba2f78be121fac_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:d093d0f03081a319971516731ce678ba2c730d9a8d0fa256fbd0793e221e89a7_s390x",
            "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:e0a1a164c7c66599032d10af3ded9c0d23766fb26c5ab18c3ccada5d76fa7b39_arm64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:28f27934b8d142429a4370ecb9af6fc96f72b7629b3d7adab5df61b9a9260a5e_s390x",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:2ce97891d158c71a86597c8209822a6bdd37186b11fb49324ef36bff3f8d0001_arm64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:4afd20e21b82c7f64c23e99dd8c738cb92134799e5c7b766272c02ef5b5d5f74_amd64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:cd9285412224c61708794fb5e334055646fa3267b38a0b2156df8a69a0300049_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:07f3966149e88f99534fd5c618e758d1d9d3e54e4dfedcb8431ba0a9931ebe0f_s390x",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:aab45639e89399a29541f7c4311b83fef8a284b5fc970c17c40f6cce49f48672_amd64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:ad9c3dac2f1625a27323358526a1faba78f24dd3e6b73963daade455c5de1d36_arm64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:edd8d1d209a5ab72b39f45e525c694fc4be4ac1d65721a2bf6fb8ff2c34bb03f_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:2a9cde81b90484afa429bb1c8d616299e44bcee99add3ecd06ed24e2220e2e11_amd64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:3d331f88400639a0edcc03a06976849c2f8fea6a8b5443f1d840d94332dca1a1_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:a783efa14256d709d6947959e021caa3b77f9e3fd032491b3eee82ddd77fd7f3_s390x",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:c98891a10126c532a3fa2ecfdda50cdf5c5e34371c5f4eec699071b626cf14c2_arm64",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:94ca5fb9dc78c9cc95aeb392c5bcff889939618071ad052aedca3df4aa778ee9_arm64",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:e87e1f47454d3cb201235b3f70d7d9376e03abdf710b23cd58c1bbe1802ee00d_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:eacd86a7f7eac125ca1ebc4565df1865b11e98c3c9a2ed72db88ba97fac4c10c_s390x",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:f4941340502e1d9107fa359ea8360fec3fdfc5500d02a96cae86a0b866ea2d9b_amd64",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:24bea6ddc4ab98385503cbe1624ebc5d772c304e4f563259509169179580a456_amd64",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:57051dc94b48ef51535ebe4f682b70099474074878e02abedc4e58d58f5b304c_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:60cab5b2849dd4edb1153ac0ad70b60e76720807acdad1666dc73de2f8b48b6d_s390x",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:6724440ea7e696c32713bc1b3fd1d3db7babc5fd91b56aa8f2f6f38d1211021b_arm64",
            "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:d6df5485a88b349fc55da4cc8a14886d00d06d3cc3fa82430f9dcb9620218d55_arm64",
            "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:e2f4ea6307309bc4045b71478fecd82dfbe916eca8307fa1c9117fc4619d8721_ppc64le",
            "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:e47e2c727a58c1788e35d1d2e3824309889634e099601c3dbfe244e129c5afb9_s390x",
            "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:f5b0430df60df6d349f5d373a4e6ad36489248a59e3de57d1402d09cc559a459_amd64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:1b98132e495ab92e72b5991ed5b9ac010f94e7c36ec6955dc148a7df15aca7e6_arm64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:2d9d9e524cf2cd7a01151cff901bc2c82bd0cd48fe6dafb169d26351299cc4c1_s390x",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:6745b86aab31cf661584c8bf0ba8ce7fbdbdc95418e656d36886d2b7ed3d9777_ppc64le",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:af6f1c1cd56270e00df2ed8f39e436bbca8e02702ce1007aa9658b781d592777_amd64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:39df58cca5af21e76a21fe2e3493df5862e1f3674e95bd49d7c783b4b181a224_ppc64le",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:848b310ffcd7f46d36f32486d5fc4822087a13ab8df8cf6647d27a786da8ac11_amd64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:884481517ab6e5a7ff8623f3728f7aa1a6fc34e58470992f328f9ecf64ac4f23_arm64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:dc30f80f004f12066acf081fc720ae3691be97ac59e7f5cc2f8857a43a43c7ca_s390x",
            "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:1d0c3b52696937e5ffaca65670245a8294e36a0483ef98d28cc3b5d8c432e24b_ppc64le",
            "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:69485cf4bbf197a85997aecc5aa0f3a9628975ba39b47d015cb8c9aa1bf61413_amd64",
            "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:722ddbf3d521a71399715ecb5fde536a36a2eab5f193c4d2d23507985649cdfc_arm64",
            "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:ebc80a46fc95f28ae004aa2acac62f95a2f8927c6ba98b3da26b53c86fa68a53_s390x",
            "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:52d00120dc81625b0dd1005a652a89faded03b80c6255d4441a3f858bf335dbc_s390x",
            "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:939c77c8550c7dd0c818ef3d0a0cf51c1e73c6e105de052d7c1ccf2e3cfe3129_arm64",
            "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:dfa20597e866a8077461e6d2dd5d0ecf45ae6618726204fcd4e5714629c70de6_ppc64le",
            "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:fe549f47764a2e175d0c408d2ed7e00df98a80aefd4c41d9f273d51f4e99e01c_amd64",
            "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:51c4c84f053b5e47bcd67637bcc37f555acde0a8630e85f2bb4f2d5910e011a4_s390x",
            "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:8438ac436c841c844917028d98548b25a0072285eb0900f9b5ebd529e64d50e6_arm64",
            "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:a9d5ca2f49df7bfdd2a0341e7a4cbc5df1290c39b05d0c8d638390e52befdbca_ppc64le",
            "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:bc43c1900c1b18e19fb2cee9eec5f05b49b24da5b1fe863d171bde4f321d4f81_amd64",
            "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:2914c413c8af97ddc4830707f3b1be7490fe655466b37f9ea70170f9fdb44f2b_s390x",
            "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:e70d5bbc7f36e14259e6dafee68e65b97d44120d91c23f883e959d75e0cabd48_amd64",
            "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:f73ff5fa6c72201aa005c11353e888c47a553227086604c3ca93fa04cd7e9f6e_ppc64le",
            "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:fa203541692a5b15883179fd23e47ffec2712e310cee269435608f8465130e03_arm64",
            "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:3d83c24eb53ce0a851401b8cdddf99d663eaabca2d393c7af1c5535d0143c892_ppc64le",
            "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:52a3ed864ec978bfa6e6133304a7050933437f57fb935d093532986a3d02a648_s390x",
            "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:762f26ade26d25c4aa507884f0e77e201e006fa3dbcef78aabf32594d756476f_amd64",
            "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:e6b2e8bf24e9ff94b000f15e266ff8ec8953ab80b8544608fe604f7022cee5a0_arm64",
            "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:1631c133bb3fe21b4576191761cf0b3a8908a2b08d9edf7abcee319011d8e8db_s390x",
            "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:1e72887e000772c858c57037c723bb838bfcb69ab85af1769b8ff565d4ccc86a_arm64",
            "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:620409338e5824a79ee894482a1b585778c67cd41010aad6ad3dc84483a27019_amd64",
            "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:ec7d941a84a16b7abdad0430f0f85096fcda35a5ab76f1d88cd162d0825a53a4_ppc64le",
            "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:1fbd1325ca75fe8839955070215400a47ff1a4bae3f46db7348992cc67b75d83_s390x",
            "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:8b56ddfebf92d34a91c3d58a28412da76e48454bcc5904e6a330fb175955b172_amd64",
            "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:927bac4e17b93155ed957073509966cc5ee3fae18a338855f237004ec2ba5c2e_arm64",
            "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:a6b257eb6ed203e61f8afce48dc546f4113bd8bea149f440a3173d1713eef0e8_ppc64le",
            "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:0d92eed2277972370b8974941f2f279db71c45c6bfa7d6c78dc9d141906ac9a3_arm64",
            "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:1e7fe3449270c44a16bc39fa1e7e16c20efa4920e86605e55230ce3293489fa2_s390x",
            "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:77f9d18c9ae884927cda73355b640392889454c7c177ea747aec12d880793401_amd64",
            "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:fac9a3751edaebe775a2d616609b9019fe97c5f8504de8b6d4d3027622cd2e7c_ppc64le",
            "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:5bce678eb05ecb00e955501f8e016b5c2cbf118a95986bfab83fb1ab354fee91_s390x",
            "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:db923d7ec830fb111bc51abb49bd81ba2e4166e7009f6f50d19ba3b8e0a6a261_ppc64le",
            "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:f0514dba0a44df9e6d21496eae72d1bba8c4302789eeb61e9dbfd1c37a15b292_amd64",
            "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:f755e969f52a4195a93b3a7bb1b6f8d57d5997cda430e2204f42f539b7fdc916_arm64",
            "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:1c76075462e7108e513c49c6adb2a4f07ce8f9d784f3ea2acd146008ec92e6a2_amd64",
            "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:4e6079468b9422bd6ae0fa9cc8af3de85e4456e8bc808c2238b094a375225408_arm64",
            "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:8a4c48da4c1303891ac8b9d2fd9170b85398703d1b85ebfbbac5bb81f2da9945_ppc64le",
            "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:f03f3f1ebb36412c5b5f08be91a96d0887a07a13156d37a157f36787f1269eaf_s390x",
            "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:503796559e7d3fa21b3457e157ba60e6c42c915f72c0d947e2941f85570f5d4f_s390x",
            "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:62376cf6af4c51bdfa0de60a5ad16dd8537fc082a4fd5ae96d176d3d8e5b94e0_ppc64le",
            "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:9acbde5cfaf4cdb2973674f2fe22f2c005364c8d83c0a5f0feafaa8611f01133_arm64",
            "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:eca8ee30fa8944afed0311639669657b084268f2f94049913f48d8221960bcfa_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "opencontainers: OCI manifest and index parsing confusion"
    },
    {
      "cve": "CVE-2021-43565",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "discovery_date": "2021-12-07T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2030787"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "There\u0027s an input validation flaw in golang.org/x/crypto\u0027s readCipherPacket() function. An unauthenticated attacker who sends an empty plaintext packet to a program linked with golang.org/x/crypto/ssh could cause a panic, potentially leading to denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang.org/x/crypto: empty plaintext packet causes panic",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "go-toolset shipped with Red Hat Developer Tools - Compilers and golang shipped with Red Hat Enterprise Linux 8 are not affected by this flaw because they do not ship the vulnerable code.\n\nThis flaw was rated to have a Moderate impact because it is not shipped in the Golang standard library and thus has a reduced impact to products compared with other flaws of this type.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:3f23180da46351216ee33a4bfc67f0b8aa0dd64208da7dac7f81daaec5009a11_ppc64le",
          "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:643a49afe7b5682c0f5e56941ae601aa8f5031c9c63a0bb781a422be954b0879_arm64",
          "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:82557f8506bcaf48e701d815ad0bedd636d99ab649d00fcb1d3b982a85a6f13b_s390x",
          "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:a1c196b747624e5854f93f2575b4e909420277604196d1dfc832321b2a9fccc6_amd64",
          "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:4888007361f4b04fea8df5f2acd610d15b7aad19822f9193cadcc36fea3271c9_s390x",
          "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:a051fefa70c33ce608f540aa08296f013edcd1391d1334abed4d48a29dbf10e9_amd64",
          "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:cc7bbdc191ae6f6edffac7acbccfe5a998f583031564e544034253b74f5255f8_arm64",
          "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:e5e429df456a4f67442852b2ec2535d12bf01008015f78729b64478b73a73a8c_ppc64le",
          "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:48fe3ceb6445433c5b2e2e6c450c40cb1625a28a73385a799cfad235a0fe8a5b_s390x",
          "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:90427b8c3d65c9e86f9d028f82465ab6545d0ce5504f7ea732d0df99a552983e_ppc64le",
          "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:ba90df1dd10c9db92145111703096765cf94d2bcada5911cebb8b15fe5d72bf1_arm64",
          "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:d2b420ce95e9b379ed5e02d966dbbba8bf8c551086f7cce1dbc51bb4364b4864_amd64",
          "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:75a4563d8291173d10a675b4d23df4d3596be07e792c94249c1e769fd8c4a916_amd64",
          "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:b7b070d75e91fb3f42d5cea0b7c65c23bcba4c039b16b56e8e8c5d093df96124_s390x",
          "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:c3676838f9b7fa509a3fd93c27ca1cf2235499cfe8b2432277b35825df1feb03_arm64",
          "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:d9566f7dc9a3afda4e048a518c1e8ffc3a1509a36348a16cfc9e16a81038124a_ppc64le",
          "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:972a814a9c3277318bcc0280a17dd4c46db3a0df174484fed96e5fae9b4e3486_amd64",
          "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:9cc57201629e9454f0068a5e52de12e5174b7039d0af77010466d0a15e772dc1_arm64",
          "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:b184a3b5f22d6201a20ef664334e01b24c7d9d444c594f4058746614bc7f8269_ppc64le",
          "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:c7bc5c548af389294dc2f9e5fc0f1c5735879da083119c4ca048ad01d6fd0702_s390x",
          "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:0e33fb6df280efda4a4128bda577d3d0d2011238c4f2ef44b3d11ec5d8aa4a4f_s390x",
          "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:1b62a3b52e0dab6fad8ee6e64fcd2d95da07f5c25f7683beb52a0e67b5e6d8c2_amd64",
          "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:927f49fef14be90de2407952f3b98cb343eb7c6bf95139dbd5b3aff114eb4f48_arm64",
          "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:dd76922aa861ca201422d0df111c7d2e5514d15cce3740a74c0894cf40f0d955_ppc64le",
          "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:7c254aa1eae3534daad1fc7067be0648f38d0a86c2046f574eed202817912a82_ppc64le",
          "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:9072ebc6cb499cc337b33525804b8fedd1967f96ac005f9fbeddfabfd67ce25b_amd64",
          "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:c7fbdf9153e9b70954c349ce73ae53b7accef5fbd3cc448fb59c2bdfbc07d156_s390x",
          "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:fa6f648a76c68826b76d7e7843c6911b59655cacc35495e3911929fcda458aab_arm64",
          "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:160a12fe6a27a34778fd2d75f096d0e13ba518ac459a8337bb87eef083759084_s390x",
          "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:1fa06171917eb9a424fb611d476bc28eba5287264390955ec7b97cec222aedfa_arm64",
          "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:27855bbae98a3ec0a448899d22a31dcfca4d2d1c53ee1c227ef36cd1c6663c9a_amd64",
          "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:67ba9cef857ead106942fb027eb6c4a6d95e36e6a894fb371fae9102f9038e47_ppc64le",
          "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:3991d48b2703404527135c6c52c1937df5cbc4524678f4ba86e495d8a8d22f3b_arm64",
          "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:3a341073fc0f313101aaad05d18da419aaa4b4a503e6f3fa7f813f90451ff053_amd64",
          "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:68cc08440e9b8fbd3bd682cbc1447e9f32da6cd38d717d52a3972e22f363c641_ppc64le",
          "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:758c591e4db9968f07a211668f4b56221bcf33fe87f5db68426efd2512462e5d_s390x",
          "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:920be5006437616de975651f583e9bfafec0442b64c91c23f9e6e8893b1a1feb_arm64",
          "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:c75a7a73924c2dd9a08a630981bafdda5d3d1a1efef8ec49878be3e7ffbb6a5e_amd64",
          "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:d063ac56be2d58015933a8a950673595436c40f9eecd23c2cdf2041276c94168_ppc64le",
          "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:daaf438a646ac2091acfb2db5457c97d530eb90ed6c16c985c04d592570074cd_s390x",
          "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:349e1a5dab46e5c41d6f1778e25de51affde784bac0fe667d55cc36d7929640e_s390x",
          "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:3c76e26142f433c49b14819e4b3bcb0b57ea365f2606a76aa84bfe59f0faf0e2_arm64",
          "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:e6d8cc28b61abbd2ba124b7b816fe86e29c8c3e1c6a59574038f767093df2e94_amd64",
          "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:fa9ee8a6dada0561799dae5de46ab6e349d394a941b1d91852582afa70e77f09_ppc64le",
          "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:56afa758e35b6b37ae793b6eb403acaae883f056e487da5b4814f6cca86bad52_s390x",
          "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:875f760b87306a9436898a25c5a5b535c331324b369654f4f6b95bad78157227_arm64",
          "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:d26babd626a5e6c040232e9d22d6d4df30e82ccca7d4d3a8627e74b947633ffe_ppc64le",
          "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:ffff9937ce2d6dc66204b8d86b0887db986a943c858490f1fe0a5a7655355487_amd64",
          "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:2c4a64cf092a5c31aa6533c643824a6ccec9b9271c440e23568960477d366583_s390x",
          "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:394a6d04afd001172f22cb1852d292136eae264250058db6bbd59ba0918319ab_ppc64le",
          "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:68aae939983596b5f85ba995a4747dde9c0ef511ed9f25f3638fdecde06f2d40_arm64",
          "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:a03f5c80684fabc27461dd5c5b6f9422c2522bed83ffc2d4184496a9a821e98d_amd64",
          "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:4431a52ce6c3234be91aa26dedf37257003e627e17d34482b66be0450c12c3c8_amd64",
          "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:80513ae193c4858688293cc9a996f1858221d74abd6ee2626df3b367afe2dbcc_arm64",
          "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:981409e4fe00c3b8ad4c695b671db00293e14449b8d29ec748e02893b0214a79_s390x",
          "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:db3ccead74e71d604272cf1f337aa6d4825d934f71f0245418b784bb85b1bc9f_ppc64le",
          "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:11b1d134fe9a6c586e0accb514cd7eb2ee8985ad08b73f1f1ca69111a179c76a_amd64",
          "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:2a4cb907dee17f96c941f982c1e86c54b23233d91a556398c57b0d9c40168039_s390x",
          "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:89e6155fa145c24251323eb0fab580fc1657724d06ce691ab4e6a9c605d7b3ef_arm64",
          "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:ce4235e27cb08db6e4ce571d61614d3baa6c79c77fe36148db7e45159824d16a_ppc64le",
          "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:08f30dfecf995288ba87e604e4f9172bdd04ea1e5a2dff52ea572b95b6b32be2_arm64",
          "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:22918c2c4a7b57479239d57e2a29dc5693441cb9a9e606e82cbb25e2417c5d1f_ppc64le",
          "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:a92943282791b24a8bd9b799d6f4bae9c5a0711e968a5da61caf0fbfa91fecfe_s390x",
          "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:b967180a85e1c5f86881dd6501afb5e6d35df278282842558a1ccd46072deeeb_amd64",
          "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:8fb352c4509b4b79cc4afa43b93bb0fe6cbe37dd102f80158e583cf3020fe399_ppc64le",
          "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:ace15d5307825d4073cc2fed31805e0e5a32123d7ac9a1cd736274d80c31ea82_s390x",
          "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:b819d2293b043b622028e99e551d06b66fe870a566a091e78fd69188acc77537_amd64",
          "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:c92a5cffa1a5695c1d78c58960e640416219b226d11d0685b8dc26ac25dc90a5_arm64",
          "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:28454e1412126bdf3e674252c62c3c1acfa17ad6c67ce2a18cc3426f841e6f22_arm64",
          "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:57465a7a98d9af5aa64b0ada661a6aadcf9746332e71344dfe897543e06c16d8_ppc64le",
          "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:9ab41626362a349e3a103f3a176a37c372542913ca59668c66468233f5807637_s390x",
          "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:c9cea7ce906545938be8f19923cc83f1fbc8dda472f8e2a2f910e2a28bd6b04f_amd64",
          "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:3e19227f7f542e35fd6a8f11737113d29dad25235d9a5af905bfb63a79b8541c_ppc64le",
          "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:8a622dd188ae660eb327e66659350bb8f73e5c0a4725e4d5fd270e592d6b4382_arm64",
          "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:a93a12d593289cc840c5543fe0740d726bd44a6a22c7315b6c9caa455e1d6194_amd64",
          "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:cdeb837e4fbf52ac7ddbce4781bd87677d58660a99134549d0ca20ad4549a02d_s390x",
          "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:2d77445651714a529a6e331287d67307e1a9fb13843815f9617a890292a4a465_arm64",
          "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:530fa95b3254097e83767f29c275fac747d66ba5d164fbccf834883facc7b80b_ppc64le",
          "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:af4307b2b3cce720ffe0b831f0c6120ec2ef8978603d65e5b0b444d57752601d_amd64",
          "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:ca5aad603ec8af04a7573e0b8b886b2e9336f42c65321decb9f512efd3fc2db2_s390x",
          "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:5ca7bbefee9e41e6789124bd70903c3cacd4f87a218692783070ceb8d57e31f6_arm64",
          "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:7c99d33d6f7a6664e0c38a8544ad0148d4346c7ebd96f0f9366b598711f26056_s390x",
          "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:9e1822312f8a2ec8981090459c52d31121f4df1b417b133abd9abdfe692619e6_ppc64le",
          "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:eb2b352d26fc7dfe69783f001c7de7991572d9c6ef2ef2bace2c032bcdeb0237_amd64",
          "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:0f8f492341406c3d44b4cdb00d0d47ab90d0eb8dc477fcc5277a010434ab1c85_ppc64le",
          "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:1f7915a77b79b9e328b56ff8a1bc77d93e0ff61cbbd7dc874af0affe37a8fbdd_amd64",
          "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:7f8be38d1de1e4fea9e61ae081372f31474164bf1ee480643414e4e2280bfa0c_arm64",
          "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:ab9dddc3e680e0872a484821cf7b29e73b6f8777aad1a8992a35762f7c1e56c3_s390x",
          "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:baafef7fe36f1b87ab6261f5a6fb56644d924e1d41a848ef50f8815efcc22e5d_arm64",
          "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:cf7430db7094c5bda32e51c369beff725b2e95af63bffbc3b53b36925a069646_amd64",
          "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:d32cba72a9aab817529af2de6e09fce681bafd3e7a59b451e5d5214edfec3a6a_s390x",
          "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:e1d707c2e01048888b28357707ad9024ea18c1a157377d333347743e3efdf7e0_ppc64le",
          "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:13937d00110b989c55a94c452e6cfc6a1442150ebb575a89e4addbd9cc14d249_ppc64le",
          "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:5eee0c89d80dbeea635f2d66c87ea6593b577ed961eb6b7560ad5912c1f5b445_amd64",
          "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:f1ce8866f4905f77c41607c56f4e71e2ab6e41b1463a19ded52d1c58f5f275ac_s390x",
          "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:f51ca77c0b2ba1a9f496272c2eaf634af4fca6d705d0da37e6fa29bd97939a7a_arm64",
          "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:7c70d6a12c588cff2a980b1672e21a4b48d8564f927e9fba39f98bc4204b0aa5_amd64",
          "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:b71c4605865ea5dc5553a4a4608ccf5a40dd6a5ef17f2267268dd3a6c03a6eb4_ppc64le",
          "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:c2a4cb71a544f08287639e837bf8f467ee2f642df52347f24481e8eafa2f883a_arm64",
          "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:fae3b748afcd75d883b837ace4099ff417b911ca8a6a78daaa8d6265bbbd1dd5_s390x",
          "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:18ceca6d8f00cfeb84db4122219741ef7ec7470deb73e22f4c039ad1353f4258_s390x",
          "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:289450bcaf6fa920bebc11d147af41036412ba7dbf2e1dfb0b963308cbe47971_ppc64le",
          "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:331cac8053831627a6a6c43f4c4a7439124a57e254a7fdd399e44432502778df_arm64",
          "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:3a3e446dcd7e934d29434853197c9d5781426a5f4823e181ad6a0037b03881bc_amd64",
          "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:48618f18d959ec374569ccef987f86a844fce2d78f66fa6415d489d2cf4dda70_ppc64le",
          "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:a7026201d4b07b6406b128443aefe3bcadca2410c16fb1345100dc50500669af_amd64",
          "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:b3ffb7389a34b7912d8d1b537478126dbcb9dbf4e047e94a213ea61967de7b4f_arm64",
          "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:d4d81507efa1dfdb9f9298a0e9a579ce62757fa020b9a23c0f00c3cf5a381cfe_s390x",
          "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:4b039328d5acc27c2a60939979cf92522138215bb144a5e65b6dee5f8da2cb2c_amd64",
          "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:52629f81d0cfa693e033fecc3f680527a484c14215781a3f3afbe83e08ff812e_ppc64le",
          "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:a34725c44846aa734cfb07288db0cee25496578bb9e7c211603e7c7555aaebbb_s390x",
          "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:d1798c3b14891b4a4e8b5c4cdbac874c63db558864b7af4c78f833068fb4024e_arm64",
          "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:4386a9d6536f1b6f676b5587a1f3e0522b97a2094c6dadc86200b09e3288bebc_amd64",
          "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:4e4ba78b0301cbaf44aa5ecbc33832dbeba5bceeae283cc993e7fbf7252dbafd_s390x",
          "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:93dd6e35ef4ed24de3855efd02b3b7e66364cf30e3db281b27573abd36e0dc5f_ppc64le",
          "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:de6d3b5f93eb87802ee12d6b2dcb85f3cea3a6bc803bd70c2757ac6a2b4a3de7_arm64",
          "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:183acf7eaf078c89e977a5513c317cc6029b8d071012f4398d04c7af3570a9d0_s390x",
          "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:8c4ca6137ecaab77452eb8e4b77105c572a42362efa66debb0d6dd2afb8ee801_arm64",
          "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:9be08803cc3171c8ddb1962f660a447ee51b0012bd821e1cc07b93485ef23cb6_amd64",
          "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:d95663e244cb1b3b9ba79f73b26319cee9fcb7d3039f22f316accc725867d036_ppc64le",
          "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:26b03b6c2fb4508acfd130f6fd4f6194b704b53b32a21f004949773cda8b6db5_s390x",
          "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:28f48ea83dc105d8e6abfc77d2e15bc8d27a58fe3b2c95e16990446632fc8659_amd64",
          "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:b0d59cb7c65b8c1790b83464cbdf9f8c87e53e6c896d5bfadf2c3e672095043e_ppc64le",
          "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:f3b02515ed1dd18ef330b1335a6995d7b70b6baa761bea645de7d2a03b9c444e_arm64",
          "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:6e37f1b151a27cc5f6b8dcd037194247eaa74189a3c5080c01efdf1cbc1787f2_amd64",
          "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:b5a03735afa1992b87cb2cd8c655179cd33443fbeedf779c95ba2f78be121fac_ppc64le",
          "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:d093d0f03081a319971516731ce678ba2c730d9a8d0fa256fbd0793e221e89a7_s390x",
          "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:e0a1a164c7c66599032d10af3ded9c0d23766fb26c5ab18c3ccada5d76fa7b39_arm64",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:28f27934b8d142429a4370ecb9af6fc96f72b7629b3d7adab5df61b9a9260a5e_s390x",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:2ce97891d158c71a86597c8209822a6bdd37186b11fb49324ef36bff3f8d0001_arm64",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:4afd20e21b82c7f64c23e99dd8c738cb92134799e5c7b766272c02ef5b5d5f74_amd64",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:cd9285412224c61708794fb5e334055646fa3267b38a0b2156df8a69a0300049_ppc64le",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:07f3966149e88f99534fd5c618e758d1d9d3e54e4dfedcb8431ba0a9931ebe0f_s390x",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:aab45639e89399a29541f7c4311b83fef8a284b5fc970c17c40f6cce49f48672_amd64",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:ad9c3dac2f1625a27323358526a1faba78f24dd3e6b73963daade455c5de1d36_arm64",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:edd8d1d209a5ab72b39f45e525c694fc4be4ac1d65721a2bf6fb8ff2c34bb03f_ppc64le",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:2a9cde81b90484afa429bb1c8d616299e44bcee99add3ecd06ed24e2220e2e11_amd64",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:3d331f88400639a0edcc03a06976849c2f8fea6a8b5443f1d840d94332dca1a1_ppc64le",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:a783efa14256d709d6947959e021caa3b77f9e3fd032491b3eee82ddd77fd7f3_s390x",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:c98891a10126c532a3fa2ecfdda50cdf5c5e34371c5f4eec699071b626cf14c2_arm64",
          "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:94ca5fb9dc78c9cc95aeb392c5bcff889939618071ad052aedca3df4aa778ee9_arm64",
          "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:e87e1f47454d3cb201235b3f70d7d9376e03abdf710b23cd58c1bbe1802ee00d_ppc64le",
          "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:eacd86a7f7eac125ca1ebc4565df1865b11e98c3c9a2ed72db88ba97fac4c10c_s390x",
          "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:f4941340502e1d9107fa359ea8360fec3fdfc5500d02a96cae86a0b866ea2d9b_amd64",
          "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:24bea6ddc4ab98385503cbe1624ebc5d772c304e4f563259509169179580a456_amd64",
          "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:57051dc94b48ef51535ebe4f682b70099474074878e02abedc4e58d58f5b304c_ppc64le",
          "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:60cab5b2849dd4edb1153ac0ad70b60e76720807acdad1666dc73de2f8b48b6d_s390x",
          "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:6724440ea7e696c32713bc1b3fd1d3db7babc5fd91b56aa8f2f6f38d1211021b_arm64",
          "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:d6df5485a88b349fc55da4cc8a14886d00d06d3cc3fa82430f9dcb9620218d55_arm64",
          "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:e2f4ea6307309bc4045b71478fecd82dfbe916eca8307fa1c9117fc4619d8721_ppc64le",
          "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:e47e2c727a58c1788e35d1d2e3824309889634e099601c3dbfe244e129c5afb9_s390x",
          "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:f5b0430df60df6d349f5d373a4e6ad36489248a59e3de57d1402d09cc559a459_amd64",
          "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:1b98132e495ab92e72b5991ed5b9ac010f94e7c36ec6955dc148a7df15aca7e6_arm64",
          "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:2d9d9e524cf2cd7a01151cff901bc2c82bd0cd48fe6dafb169d26351299cc4c1_s390x",
          "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:6745b86aab31cf661584c8bf0ba8ce7fbdbdc95418e656d36886d2b7ed3d9777_ppc64le",
          "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:af6f1c1cd56270e00df2ed8f39e436bbca8e02702ce1007aa9658b781d592777_amd64",
          "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:39df58cca5af21e76a21fe2e3493df5862e1f3674e95bd49d7c783b4b181a224_ppc64le",
          "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:848b310ffcd7f46d36f32486d5fc4822087a13ab8df8cf6647d27a786da8ac11_amd64",
          "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:884481517ab6e5a7ff8623f3728f7aa1a6fc34e58470992f328f9ecf64ac4f23_arm64",
          "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:dc30f80f004f12066acf081fc720ae3691be97ac59e7f5cc2f8857a43a43c7ca_s390x",
          "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:1d0c3b52696937e5ffaca65670245a8294e36a0483ef98d28cc3b5d8c432e24b_ppc64le",
          "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:69485cf4bbf197a85997aecc5aa0f3a9628975ba39b47d015cb8c9aa1bf61413_amd64",
          "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:722ddbf3d521a71399715ecb5fde536a36a2eab5f193c4d2d23507985649cdfc_arm64",
          "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:ebc80a46fc95f28ae004aa2acac62f95a2f8927c6ba98b3da26b53c86fa68a53_s390x",
          "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:52d00120dc81625b0dd1005a652a89faded03b80c6255d4441a3f858bf335dbc_s390x",
          "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:939c77c8550c7dd0c818ef3d0a0cf51c1e73c6e105de052d7c1ccf2e3cfe3129_arm64",
          "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:dfa20597e866a8077461e6d2dd5d0ecf45ae6618726204fcd4e5714629c70de6_ppc64le",
          "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:fe549f47764a2e175d0c408d2ed7e00df98a80aefd4c41d9f273d51f4e99e01c_amd64",
          "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:51c4c84f053b5e47bcd67637bcc37f555acde0a8630e85f2bb4f2d5910e011a4_s390x",
          "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:8438ac436c841c844917028d98548b25a0072285eb0900f9b5ebd529e64d50e6_arm64",
          "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:a9d5ca2f49df7bfdd2a0341e7a4cbc5df1290c39b05d0c8d638390e52befdbca_ppc64le",
          "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:bc43c1900c1b18e19fb2cee9eec5f05b49b24da5b1fe863d171bde4f321d4f81_amd64",
          "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:2914c413c8af97ddc4830707f3b1be7490fe655466b37f9ea70170f9fdb44f2b_s390x",
          "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:e70d5bbc7f36e14259e6dafee68e65b97d44120d91c23f883e959d75e0cabd48_amd64",
          "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:f73ff5fa6c72201aa005c11353e888c47a553227086604c3ca93fa04cd7e9f6e_ppc64le",
          "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:fa203541692a5b15883179fd23e47ffec2712e310cee269435608f8465130e03_arm64",
          "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:3d83c24eb53ce0a851401b8cdddf99d663eaabca2d393c7af1c5535d0143c892_ppc64le",
          "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:52a3ed864ec978bfa6e6133304a7050933437f57fb935d093532986a3d02a648_s390x",
          "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:762f26ade26d25c4aa507884f0e77e201e006fa3dbcef78aabf32594d756476f_amd64",
          "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:e6b2e8bf24e9ff94b000f15e266ff8ec8953ab80b8544608fe604f7022cee5a0_arm64",
          "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:1631c133bb3fe21b4576191761cf0b3a8908a2b08d9edf7abcee319011d8e8db_s390x",
          "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:1e72887e000772c858c57037c723bb838bfcb69ab85af1769b8ff565d4ccc86a_arm64",
          "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:620409338e5824a79ee894482a1b585778c67cd41010aad6ad3dc84483a27019_amd64",
          "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:ec7d941a84a16b7abdad0430f0f85096fcda35a5ab76f1d88cd162d0825a53a4_ppc64le",
          "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:1fbd1325ca75fe8839955070215400a47ff1a4bae3f46db7348992cc67b75d83_s390x",
          "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:8b56ddfebf92d34a91c3d58a28412da76e48454bcc5904e6a330fb175955b172_amd64",
          "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:927bac4e17b93155ed957073509966cc5ee3fae18a338855f237004ec2ba5c2e_arm64",
          "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:a6b257eb6ed203e61f8afce48dc546f4113bd8bea149f440a3173d1713eef0e8_ppc64le",
          "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:0d92eed2277972370b8974941f2f279db71c45c6bfa7d6c78dc9d141906ac9a3_arm64",
          "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:1e7fe3449270c44a16bc39fa1e7e16c20efa4920e86605e55230ce3293489fa2_s390x",
          "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:77f9d18c9ae884927cda73355b640392889454c7c177ea747aec12d880793401_amd64",
          "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:fac9a3751edaebe775a2d616609b9019fe97c5f8504de8b6d4d3027622cd2e7c_ppc64le",
          "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:5bce678eb05ecb00e955501f8e016b5c2cbf118a95986bfab83fb1ab354fee91_s390x",
          "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:db923d7ec830fb111bc51abb49bd81ba2e4166e7009f6f50d19ba3b8e0a6a261_ppc64le",
          "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:f0514dba0a44df9e6d21496eae72d1bba8c4302789eeb61e9dbfd1c37a15b292_amd64",
          "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:f755e969f52a4195a93b3a7bb1b6f8d57d5997cda430e2204f42f539b7fdc916_arm64",
          "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:1c76075462e7108e513c49c6adb2a4f07ce8f9d784f3ea2acd146008ec92e6a2_amd64",
          "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:4e6079468b9422bd6ae0fa9cc8af3de85e4456e8bc808c2238b094a375225408_arm64",
          "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:8a4c48da4c1303891ac8b9d2fd9170b85398703d1b85ebfbbac5bb81f2da9945_ppc64le",
          "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:f03f3f1ebb36412c5b5f08be91a96d0887a07a13156d37a157f36787f1269eaf_s390x",
          "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:503796559e7d3fa21b3457e157ba60e6c42c915f72c0d947e2941f85570f5d4f_s390x",
          "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:62376cf6af4c51bdfa0de60a5ad16dd8537fc082a4fd5ae96d176d3d8e5b94e0_ppc64le",
          "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:9acbde5cfaf4cdb2973674f2fe22f2c005364c8d83c0a5f0feafaa8611f01133_arm64",
          "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:eca8ee30fa8944afed0311639669657b084268f2f94049913f48d8221960bcfa_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-43565"
        },
        {
          "category": "external",
          "summary": "RHBZ#2030787",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030787"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-43565",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-43565"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-43565",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-43565"
        }
      ],
      "release_date": "2021-12-02T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For Red Hat Advanced Cluster Management for Kubernetes, see the following\ndocumentation, which will be updated shortly for this release, for important\ninstructions on installing this release:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.5/html-single/install/index#installing",
          "product_ids": [
            "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:3f23180da46351216ee33a4bfc67f0b8aa0dd64208da7dac7f81daaec5009a11_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:643a49afe7b5682c0f5e56941ae601aa8f5031c9c63a0bb781a422be954b0879_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:82557f8506bcaf48e701d815ad0bedd636d99ab649d00fcb1d3b982a85a6f13b_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:a1c196b747624e5854f93f2575b4e909420277604196d1dfc832321b2a9fccc6_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:4888007361f4b04fea8df5f2acd610d15b7aad19822f9193cadcc36fea3271c9_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:a051fefa70c33ce608f540aa08296f013edcd1391d1334abed4d48a29dbf10e9_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:cc7bbdc191ae6f6edffac7acbccfe5a998f583031564e544034253b74f5255f8_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:e5e429df456a4f67442852b2ec2535d12bf01008015f78729b64478b73a73a8c_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:48fe3ceb6445433c5b2e2e6c450c40cb1625a28a73385a799cfad235a0fe8a5b_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:90427b8c3d65c9e86f9d028f82465ab6545d0ce5504f7ea732d0df99a552983e_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:ba90df1dd10c9db92145111703096765cf94d2bcada5911cebb8b15fe5d72bf1_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:d2b420ce95e9b379ed5e02d966dbbba8bf8c551086f7cce1dbc51bb4364b4864_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:75a4563d8291173d10a675b4d23df4d3596be07e792c94249c1e769fd8c4a916_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:b7b070d75e91fb3f42d5cea0b7c65c23bcba4c039b16b56e8e8c5d093df96124_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:c3676838f9b7fa509a3fd93c27ca1cf2235499cfe8b2432277b35825df1feb03_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:d9566f7dc9a3afda4e048a518c1e8ffc3a1509a36348a16cfc9e16a81038124a_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:972a814a9c3277318bcc0280a17dd4c46db3a0df174484fed96e5fae9b4e3486_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:9cc57201629e9454f0068a5e52de12e5174b7039d0af77010466d0a15e772dc1_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:b184a3b5f22d6201a20ef664334e01b24c7d9d444c594f4058746614bc7f8269_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:c7bc5c548af389294dc2f9e5fc0f1c5735879da083119c4ca048ad01d6fd0702_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:0e33fb6df280efda4a4128bda577d3d0d2011238c4f2ef44b3d11ec5d8aa4a4f_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:1b62a3b52e0dab6fad8ee6e64fcd2d95da07f5c25f7683beb52a0e67b5e6d8c2_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:927f49fef14be90de2407952f3b98cb343eb7c6bf95139dbd5b3aff114eb4f48_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:dd76922aa861ca201422d0df111c7d2e5514d15cce3740a74c0894cf40f0d955_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:7c254aa1eae3534daad1fc7067be0648f38d0a86c2046f574eed202817912a82_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:9072ebc6cb499cc337b33525804b8fedd1967f96ac005f9fbeddfabfd67ce25b_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:c7fbdf9153e9b70954c349ce73ae53b7accef5fbd3cc448fb59c2bdfbc07d156_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:fa6f648a76c68826b76d7e7843c6911b59655cacc35495e3911929fcda458aab_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:160a12fe6a27a34778fd2d75f096d0e13ba518ac459a8337bb87eef083759084_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:1fa06171917eb9a424fb611d476bc28eba5287264390955ec7b97cec222aedfa_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:27855bbae98a3ec0a448899d22a31dcfca4d2d1c53ee1c227ef36cd1c6663c9a_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:67ba9cef857ead106942fb027eb6c4a6d95e36e6a894fb371fae9102f9038e47_ppc64le",
            "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:3991d48b2703404527135c6c52c1937df5cbc4524678f4ba86e495d8a8d22f3b_arm64",
            "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:3a341073fc0f313101aaad05d18da419aaa4b4a503e6f3fa7f813f90451ff053_amd64",
            "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:68cc08440e9b8fbd3bd682cbc1447e9f32da6cd38d717d52a3972e22f363c641_ppc64le",
            "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:758c591e4db9968f07a211668f4b56221bcf33fe87f5db68426efd2512462e5d_s390x",
            "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:920be5006437616de975651f583e9bfafec0442b64c91c23f9e6e8893b1a1feb_arm64",
            "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:c75a7a73924c2dd9a08a630981bafdda5d3d1a1efef8ec49878be3e7ffbb6a5e_amd64",
            "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:d063ac56be2d58015933a8a950673595436c40f9eecd23c2cdf2041276c94168_ppc64le",
            "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:daaf438a646ac2091acfb2db5457c97d530eb90ed6c16c985c04d592570074cd_s390x",
            "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:349e1a5dab46e5c41d6f1778e25de51affde784bac0fe667d55cc36d7929640e_s390x",
            "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:3c76e26142f433c49b14819e4b3bcb0b57ea365f2606a76aa84bfe59f0faf0e2_arm64",
            "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:e6d8cc28b61abbd2ba124b7b816fe86e29c8c3e1c6a59574038f767093df2e94_amd64",
            "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:fa9ee8a6dada0561799dae5de46ab6e349d394a941b1d91852582afa70e77f09_ppc64le",
            "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:56afa758e35b6b37ae793b6eb403acaae883f056e487da5b4814f6cca86bad52_s390x",
            "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:875f760b87306a9436898a25c5a5b535c331324b369654f4f6b95bad78157227_arm64",
            "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:d26babd626a5e6c040232e9d22d6d4df30e82ccca7d4d3a8627e74b947633ffe_ppc64le",
            "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:ffff9937ce2d6dc66204b8d86b0887db986a943c858490f1fe0a5a7655355487_amd64",
            "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:2c4a64cf092a5c31aa6533c643824a6ccec9b9271c440e23568960477d366583_s390x",
            "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:394a6d04afd001172f22cb1852d292136eae264250058db6bbd59ba0918319ab_ppc64le",
            "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:68aae939983596b5f85ba995a4747dde9c0ef511ed9f25f3638fdecde06f2d40_arm64",
            "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:a03f5c80684fabc27461dd5c5b6f9422c2522bed83ffc2d4184496a9a821e98d_amd64",
            "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:4431a52ce6c3234be91aa26dedf37257003e627e17d34482b66be0450c12c3c8_amd64",
            "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:80513ae193c4858688293cc9a996f1858221d74abd6ee2626df3b367afe2dbcc_arm64",
            "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:981409e4fe00c3b8ad4c695b671db00293e14449b8d29ec748e02893b0214a79_s390x",
            "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:db3ccead74e71d604272cf1f337aa6d4825d934f71f0245418b784bb85b1bc9f_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:11b1d134fe9a6c586e0accb514cd7eb2ee8985ad08b73f1f1ca69111a179c76a_amd64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:2a4cb907dee17f96c941f982c1e86c54b23233d91a556398c57b0d9c40168039_s390x",
            "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:89e6155fa145c24251323eb0fab580fc1657724d06ce691ab4e6a9c605d7b3ef_arm64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:ce4235e27cb08db6e4ce571d61614d3baa6c79c77fe36148db7e45159824d16a_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:08f30dfecf995288ba87e604e4f9172bdd04ea1e5a2dff52ea572b95b6b32be2_arm64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:22918c2c4a7b57479239d57e2a29dc5693441cb9a9e606e82cbb25e2417c5d1f_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:a92943282791b24a8bd9b799d6f4bae9c5a0711e968a5da61caf0fbfa91fecfe_s390x",
            "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:b967180a85e1c5f86881dd6501afb5e6d35df278282842558a1ccd46072deeeb_amd64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:8fb352c4509b4b79cc4afa43b93bb0fe6cbe37dd102f80158e583cf3020fe399_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:ace15d5307825d4073cc2fed31805e0e5a32123d7ac9a1cd736274d80c31ea82_s390x",
            "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:b819d2293b043b622028e99e551d06b66fe870a566a091e78fd69188acc77537_amd64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:c92a5cffa1a5695c1d78c58960e640416219b226d11d0685b8dc26ac25dc90a5_arm64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:28454e1412126bdf3e674252c62c3c1acfa17ad6c67ce2a18cc3426f841e6f22_arm64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:57465a7a98d9af5aa64b0ada661a6aadcf9746332e71344dfe897543e06c16d8_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:9ab41626362a349e3a103f3a176a37c372542913ca59668c66468233f5807637_s390x",
            "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:c9cea7ce906545938be8f19923cc83f1fbc8dda472f8e2a2f910e2a28bd6b04f_amd64",
            "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:3e19227f7f542e35fd6a8f11737113d29dad25235d9a5af905bfb63a79b8541c_ppc64le",
            "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:8a622dd188ae660eb327e66659350bb8f73e5c0a4725e4d5fd270e592d6b4382_arm64",
            "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:a93a12d593289cc840c5543fe0740d726bd44a6a22c7315b6c9caa455e1d6194_amd64",
            "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:cdeb837e4fbf52ac7ddbce4781bd87677d58660a99134549d0ca20ad4549a02d_s390x",
            "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:2d77445651714a529a6e331287d67307e1a9fb13843815f9617a890292a4a465_arm64",
            "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:530fa95b3254097e83767f29c275fac747d66ba5d164fbccf834883facc7b80b_ppc64le",
            "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:af4307b2b3cce720ffe0b831f0c6120ec2ef8978603d65e5b0b444d57752601d_amd64",
            "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:ca5aad603ec8af04a7573e0b8b886b2e9336f42c65321decb9f512efd3fc2db2_s390x",
            "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:5ca7bbefee9e41e6789124bd70903c3cacd4f87a218692783070ceb8d57e31f6_arm64",
            "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:7c99d33d6f7a6664e0c38a8544ad0148d4346c7ebd96f0f9366b598711f26056_s390x",
            "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:9e1822312f8a2ec8981090459c52d31121f4df1b417b133abd9abdfe692619e6_ppc64le",
            "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:eb2b352d26fc7dfe69783f001c7de7991572d9c6ef2ef2bace2c032bcdeb0237_amd64",
            "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:0f8f492341406c3d44b4cdb00d0d47ab90d0eb8dc477fcc5277a010434ab1c85_ppc64le",
            "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:1f7915a77b79b9e328b56ff8a1bc77d93e0ff61cbbd7dc874af0affe37a8fbdd_amd64",
            "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:7f8be38d1de1e4fea9e61ae081372f31474164bf1ee480643414e4e2280bfa0c_arm64",
            "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:ab9dddc3e680e0872a484821cf7b29e73b6f8777aad1a8992a35762f7c1e56c3_s390x",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:baafef7fe36f1b87ab6261f5a6fb56644d924e1d41a848ef50f8815efcc22e5d_arm64",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:cf7430db7094c5bda32e51c369beff725b2e95af63bffbc3b53b36925a069646_amd64",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:d32cba72a9aab817529af2de6e09fce681bafd3e7a59b451e5d5214edfec3a6a_s390x",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:e1d707c2e01048888b28357707ad9024ea18c1a157377d333347743e3efdf7e0_ppc64le",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:13937d00110b989c55a94c452e6cfc6a1442150ebb575a89e4addbd9cc14d249_ppc64le",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:5eee0c89d80dbeea635f2d66c87ea6593b577ed961eb6b7560ad5912c1f5b445_amd64",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:f1ce8866f4905f77c41607c56f4e71e2ab6e41b1463a19ded52d1c58f5f275ac_s390x",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:f51ca77c0b2ba1a9f496272c2eaf634af4fca6d705d0da37e6fa29bd97939a7a_arm64",
            "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:7c70d6a12c588cff2a980b1672e21a4b48d8564f927e9fba39f98bc4204b0aa5_amd64",
            "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:b71c4605865ea5dc5553a4a4608ccf5a40dd6a5ef17f2267268dd3a6c03a6eb4_ppc64le",
            "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:c2a4cb71a544f08287639e837bf8f467ee2f642df52347f24481e8eafa2f883a_arm64",
            "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:fae3b748afcd75d883b837ace4099ff417b911ca8a6a78daaa8d6265bbbd1dd5_s390x",
            "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:18ceca6d8f00cfeb84db4122219741ef7ec7470deb73e22f4c039ad1353f4258_s390x",
            "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:289450bcaf6fa920bebc11d147af41036412ba7dbf2e1dfb0b963308cbe47971_ppc64le",
            "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:331cac8053831627a6a6c43f4c4a7439124a57e254a7fdd399e44432502778df_arm64",
            "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:3a3e446dcd7e934d29434853197c9d5781426a5f4823e181ad6a0037b03881bc_amd64",
            "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:48618f18d959ec374569ccef987f86a844fce2d78f66fa6415d489d2cf4dda70_ppc64le",
            "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:a7026201d4b07b6406b128443aefe3bcadca2410c16fb1345100dc50500669af_amd64",
            "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:b3ffb7389a34b7912d8d1b537478126dbcb9dbf4e047e94a213ea61967de7b4f_arm64",
            "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:d4d81507efa1dfdb9f9298a0e9a579ce62757fa020b9a23c0f00c3cf5a381cfe_s390x",
            "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:4b039328d5acc27c2a60939979cf92522138215bb144a5e65b6dee5f8da2cb2c_amd64",
            "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:52629f81d0cfa693e033fecc3f680527a484c14215781a3f3afbe83e08ff812e_ppc64le",
            "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:a34725c44846aa734cfb07288db0cee25496578bb9e7c211603e7c7555aaebbb_s390x",
            "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:d1798c3b14891b4a4e8b5c4cdbac874c63db558864b7af4c78f833068fb4024e_arm64",
            "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:4386a9d6536f1b6f676b5587a1f3e0522b97a2094c6dadc86200b09e3288bebc_amd64",
            "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:4e4ba78b0301cbaf44aa5ecbc33832dbeba5bceeae283cc993e7fbf7252dbafd_s390x",
            "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:93dd6e35ef4ed24de3855efd02b3b7e66364cf30e3db281b27573abd36e0dc5f_ppc64le",
            "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:de6d3b5f93eb87802ee12d6b2dcb85f3cea3a6bc803bd70c2757ac6a2b4a3de7_arm64",
            "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:183acf7eaf078c89e977a5513c317cc6029b8d071012f4398d04c7af3570a9d0_s390x",
            "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:8c4ca6137ecaab77452eb8e4b77105c572a42362efa66debb0d6dd2afb8ee801_arm64",
            "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:9be08803cc3171c8ddb1962f660a447ee51b0012bd821e1cc07b93485ef23cb6_amd64",
            "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:d95663e244cb1b3b9ba79f73b26319cee9fcb7d3039f22f316accc725867d036_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:26b03b6c2fb4508acfd130f6fd4f6194b704b53b32a21f004949773cda8b6db5_s390x",
            "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:28f48ea83dc105d8e6abfc77d2e15bc8d27a58fe3b2c95e16990446632fc8659_amd64",
            "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:b0d59cb7c65b8c1790b83464cbdf9f8c87e53e6c896d5bfadf2c3e672095043e_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:f3b02515ed1dd18ef330b1335a6995d7b70b6baa761bea645de7d2a03b9c444e_arm64",
            "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:6e37f1b151a27cc5f6b8dcd037194247eaa74189a3c5080c01efdf1cbc1787f2_amd64",
            "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:b5a03735afa1992b87cb2cd8c655179cd33443fbeedf779c95ba2f78be121fac_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:d093d0f03081a319971516731ce678ba2c730d9a8d0fa256fbd0793e221e89a7_s390x",
            "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:e0a1a164c7c66599032d10af3ded9c0d23766fb26c5ab18c3ccada5d76fa7b39_arm64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:28f27934b8d142429a4370ecb9af6fc96f72b7629b3d7adab5df61b9a9260a5e_s390x",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:2ce97891d158c71a86597c8209822a6bdd37186b11fb49324ef36bff3f8d0001_arm64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:4afd20e21b82c7f64c23e99dd8c738cb92134799e5c7b766272c02ef5b5d5f74_amd64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:cd9285412224c61708794fb5e334055646fa3267b38a0b2156df8a69a0300049_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:07f3966149e88f99534fd5c618e758d1d9d3e54e4dfedcb8431ba0a9931ebe0f_s390x",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:aab45639e89399a29541f7c4311b83fef8a284b5fc970c17c40f6cce49f48672_amd64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:ad9c3dac2f1625a27323358526a1faba78f24dd3e6b73963daade455c5de1d36_arm64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:edd8d1d209a5ab72b39f45e525c694fc4be4ac1d65721a2bf6fb8ff2c34bb03f_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:2a9cde81b90484afa429bb1c8d616299e44bcee99add3ecd06ed24e2220e2e11_amd64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:3d331f88400639a0edcc03a06976849c2f8fea6a8b5443f1d840d94332dca1a1_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:a783efa14256d709d6947959e021caa3b77f9e3fd032491b3eee82ddd77fd7f3_s390x",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:c98891a10126c532a3fa2ecfdda50cdf5c5e34371c5f4eec699071b626cf14c2_arm64",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:94ca5fb9dc78c9cc95aeb392c5bcff889939618071ad052aedca3df4aa778ee9_arm64",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:e87e1f47454d3cb201235b3f70d7d9376e03abdf710b23cd58c1bbe1802ee00d_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:eacd86a7f7eac125ca1ebc4565df1865b11e98c3c9a2ed72db88ba97fac4c10c_s390x",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:f4941340502e1d9107fa359ea8360fec3fdfc5500d02a96cae86a0b866ea2d9b_amd64",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:24bea6ddc4ab98385503cbe1624ebc5d772c304e4f563259509169179580a456_amd64",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:57051dc94b48ef51535ebe4f682b70099474074878e02abedc4e58d58f5b304c_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:60cab5b2849dd4edb1153ac0ad70b60e76720807acdad1666dc73de2f8b48b6d_s390x",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:6724440ea7e696c32713bc1b3fd1d3db7babc5fd91b56aa8f2f6f38d1211021b_arm64",
            "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:d6df5485a88b349fc55da4cc8a14886d00d06d3cc3fa82430f9dcb9620218d55_arm64",
            "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:e2f4ea6307309bc4045b71478fecd82dfbe916eca8307fa1c9117fc4619d8721_ppc64le",
            "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:e47e2c727a58c1788e35d1d2e3824309889634e099601c3dbfe244e129c5afb9_s390x",
            "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:f5b0430df60df6d349f5d373a4e6ad36489248a59e3de57d1402d09cc559a459_amd64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:1b98132e495ab92e72b5991ed5b9ac010f94e7c36ec6955dc148a7df15aca7e6_arm64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:2d9d9e524cf2cd7a01151cff901bc2c82bd0cd48fe6dafb169d26351299cc4c1_s390x",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:6745b86aab31cf661584c8bf0ba8ce7fbdbdc95418e656d36886d2b7ed3d9777_ppc64le",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:af6f1c1cd56270e00df2ed8f39e436bbca8e02702ce1007aa9658b781d592777_amd64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:39df58cca5af21e76a21fe2e3493df5862e1f3674e95bd49d7c783b4b181a224_ppc64le",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:848b310ffcd7f46d36f32486d5fc4822087a13ab8df8cf6647d27a786da8ac11_amd64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:884481517ab6e5a7ff8623f3728f7aa1a6fc34e58470992f328f9ecf64ac4f23_arm64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:dc30f80f004f12066acf081fc720ae3691be97ac59e7f5cc2f8857a43a43c7ca_s390x",
            "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:1d0c3b52696937e5ffaca65670245a8294e36a0483ef98d28cc3b5d8c432e24b_ppc64le",
            "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:69485cf4bbf197a85997aecc5aa0f3a9628975ba39b47d015cb8c9aa1bf61413_amd64",
            "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:722ddbf3d521a71399715ecb5fde536a36a2eab5f193c4d2d23507985649cdfc_arm64",
            "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:ebc80a46fc95f28ae004aa2acac62f95a2f8927c6ba98b3da26b53c86fa68a53_s390x",
            "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:52d00120dc81625b0dd1005a652a89faded03b80c6255d4441a3f858bf335dbc_s390x",
            "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:939c77c8550c7dd0c818ef3d0a0cf51c1e73c6e105de052d7c1ccf2e3cfe3129_arm64",
            "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:dfa20597e866a8077461e6d2dd5d0ecf45ae6618726204fcd4e5714629c70de6_ppc64le",
            "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:fe549f47764a2e175d0c408d2ed7e00df98a80aefd4c41d9f273d51f4e99e01c_amd64",
            "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:51c4c84f053b5e47bcd67637bcc37f555acde0a8630e85f2bb4f2d5910e011a4_s390x",
            "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:8438ac436c841c844917028d98548b25a0072285eb0900f9b5ebd529e64d50e6_arm64",
            "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:a9d5ca2f49df7bfdd2a0341e7a4cbc5df1290c39b05d0c8d638390e52befdbca_ppc64le",
            "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:bc43c1900c1b18e19fb2cee9eec5f05b49b24da5b1fe863d171bde4f321d4f81_amd64",
            "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:2914c413c8af97ddc4830707f3b1be7490fe655466b37f9ea70170f9fdb44f2b_s390x",
            "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:e70d5bbc7f36e14259e6dafee68e65b97d44120d91c23f883e959d75e0cabd48_amd64",
            "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:f73ff5fa6c72201aa005c11353e888c47a553227086604c3ca93fa04cd7e9f6e_ppc64le",
            "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:fa203541692a5b15883179fd23e47ffec2712e310cee269435608f8465130e03_arm64",
            "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:3d83c24eb53ce0a851401b8cdddf99d663eaabca2d393c7af1c5535d0143c892_ppc64le",
            "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:52a3ed864ec978bfa6e6133304a7050933437f57fb935d093532986a3d02a648_s390x",
            "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:762f26ade26d25c4aa507884f0e77e201e006fa3dbcef78aabf32594d756476f_amd64",
            "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:e6b2e8bf24e9ff94b000f15e266ff8ec8953ab80b8544608fe604f7022cee5a0_arm64",
            "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:1631c133bb3fe21b4576191761cf0b3a8908a2b08d9edf7abcee319011d8e8db_s390x",
            "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:1e72887e000772c858c57037c723bb838bfcb69ab85af1769b8ff565d4ccc86a_arm64",
            "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:620409338e5824a79ee894482a1b585778c67cd41010aad6ad3dc84483a27019_amd64",
            "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:ec7d941a84a16b7abdad0430f0f85096fcda35a5ab76f1d88cd162d0825a53a4_ppc64le",
            "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:1fbd1325ca75fe8839955070215400a47ff1a4bae3f46db7348992cc67b75d83_s390x",
            "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:8b56ddfebf92d34a91c3d58a28412da76e48454bcc5904e6a330fb175955b172_amd64",
            "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:927bac4e17b93155ed957073509966cc5ee3fae18a338855f237004ec2ba5c2e_arm64",
            "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:a6b257eb6ed203e61f8afce48dc546f4113bd8bea149f440a3173d1713eef0e8_ppc64le",
            "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:0d92eed2277972370b8974941f2f279db71c45c6bfa7d6c78dc9d141906ac9a3_arm64",
            "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:1e7fe3449270c44a16bc39fa1e7e16c20efa4920e86605e55230ce3293489fa2_s390x",
            "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:77f9d18c9ae884927cda73355b640392889454c7c177ea747aec12d880793401_amd64",
            "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:fac9a3751edaebe775a2d616609b9019fe97c5f8504de8b6d4d3027622cd2e7c_ppc64le",
            "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:5bce678eb05ecb00e955501f8e016b5c2cbf118a95986bfab83fb1ab354fee91_s390x",
            "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:db923d7ec830fb111bc51abb49bd81ba2e4166e7009f6f50d19ba3b8e0a6a261_ppc64le",
            "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:f0514dba0a44df9e6d21496eae72d1bba8c4302789eeb61e9dbfd1c37a15b292_amd64",
            "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:f755e969f52a4195a93b3a7bb1b6f8d57d5997cda430e2204f42f539b7fdc916_arm64",
            "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:1c76075462e7108e513c49c6adb2a4f07ce8f9d784f3ea2acd146008ec92e6a2_amd64",
            "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:4e6079468b9422bd6ae0fa9cc8af3de85e4456e8bc808c2238b094a375225408_arm64",
            "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:8a4c48da4c1303891ac8b9d2fd9170b85398703d1b85ebfbbac5bb81f2da9945_ppc64le",
            "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:f03f3f1ebb36412c5b5f08be91a96d0887a07a13156d37a157f36787f1269eaf_s390x",
            "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:503796559e7d3fa21b3457e157ba60e6c42c915f72c0d947e2941f85570f5d4f_s390x",
            "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:62376cf6af4c51bdfa0de60a5ad16dd8537fc082a4fd5ae96d176d3d8e5b94e0_ppc64le",
            "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:9acbde5cfaf4cdb2973674f2fe22f2c005364c8d83c0a5f0feafaa8611f01133_arm64",
            "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:eca8ee30fa8944afed0311639669657b084268f2f94049913f48d8221960bcfa_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:4956"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:3f23180da46351216ee33a4bfc67f0b8aa0dd64208da7dac7f81daaec5009a11_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:643a49afe7b5682c0f5e56941ae601aa8f5031c9c63a0bb781a422be954b0879_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:82557f8506bcaf48e701d815ad0bedd636d99ab649d00fcb1d3b982a85a6f13b_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:a1c196b747624e5854f93f2575b4e909420277604196d1dfc832321b2a9fccc6_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:4888007361f4b04fea8df5f2acd610d15b7aad19822f9193cadcc36fea3271c9_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:a051fefa70c33ce608f540aa08296f013edcd1391d1334abed4d48a29dbf10e9_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:cc7bbdc191ae6f6edffac7acbccfe5a998f583031564e544034253b74f5255f8_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:e5e429df456a4f67442852b2ec2535d12bf01008015f78729b64478b73a73a8c_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:48fe3ceb6445433c5b2e2e6c450c40cb1625a28a73385a799cfad235a0fe8a5b_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:90427b8c3d65c9e86f9d028f82465ab6545d0ce5504f7ea732d0df99a552983e_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:ba90df1dd10c9db92145111703096765cf94d2bcada5911cebb8b15fe5d72bf1_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:d2b420ce95e9b379ed5e02d966dbbba8bf8c551086f7cce1dbc51bb4364b4864_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:75a4563d8291173d10a675b4d23df4d3596be07e792c94249c1e769fd8c4a916_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:b7b070d75e91fb3f42d5cea0b7c65c23bcba4c039b16b56e8e8c5d093df96124_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:c3676838f9b7fa509a3fd93c27ca1cf2235499cfe8b2432277b35825df1feb03_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:d9566f7dc9a3afda4e048a518c1e8ffc3a1509a36348a16cfc9e16a81038124a_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:972a814a9c3277318bcc0280a17dd4c46db3a0df174484fed96e5fae9b4e3486_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:9cc57201629e9454f0068a5e52de12e5174b7039d0af77010466d0a15e772dc1_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:b184a3b5f22d6201a20ef664334e01b24c7d9d444c594f4058746614bc7f8269_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:c7bc5c548af389294dc2f9e5fc0f1c5735879da083119c4ca048ad01d6fd0702_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:0e33fb6df280efda4a4128bda577d3d0d2011238c4f2ef44b3d11ec5d8aa4a4f_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:1b62a3b52e0dab6fad8ee6e64fcd2d95da07f5c25f7683beb52a0e67b5e6d8c2_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:927f49fef14be90de2407952f3b98cb343eb7c6bf95139dbd5b3aff114eb4f48_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:dd76922aa861ca201422d0df111c7d2e5514d15cce3740a74c0894cf40f0d955_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:7c254aa1eae3534daad1fc7067be0648f38d0a86c2046f574eed202817912a82_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:9072ebc6cb499cc337b33525804b8fedd1967f96ac005f9fbeddfabfd67ce25b_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:c7fbdf9153e9b70954c349ce73ae53b7accef5fbd3cc448fb59c2bdfbc07d156_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:fa6f648a76c68826b76d7e7843c6911b59655cacc35495e3911929fcda458aab_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:160a12fe6a27a34778fd2d75f096d0e13ba518ac459a8337bb87eef083759084_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:1fa06171917eb9a424fb611d476bc28eba5287264390955ec7b97cec222aedfa_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:27855bbae98a3ec0a448899d22a31dcfca4d2d1c53ee1c227ef36cd1c6663c9a_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:67ba9cef857ead106942fb027eb6c4a6d95e36e6a894fb371fae9102f9038e47_ppc64le",
            "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:3991d48b2703404527135c6c52c1937df5cbc4524678f4ba86e495d8a8d22f3b_arm64",
            "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:3a341073fc0f313101aaad05d18da419aaa4b4a503e6f3fa7f813f90451ff053_amd64",
            "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:68cc08440e9b8fbd3bd682cbc1447e9f32da6cd38d717d52a3972e22f363c641_ppc64le",
            "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:758c591e4db9968f07a211668f4b56221bcf33fe87f5db68426efd2512462e5d_s390x",
            "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:920be5006437616de975651f583e9bfafec0442b64c91c23f9e6e8893b1a1feb_arm64",
            "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:c75a7a73924c2dd9a08a630981bafdda5d3d1a1efef8ec49878be3e7ffbb6a5e_amd64",
            "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:d063ac56be2d58015933a8a950673595436c40f9eecd23c2cdf2041276c94168_ppc64le",
            "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:daaf438a646ac2091acfb2db5457c97d530eb90ed6c16c985c04d592570074cd_s390x",
            "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:349e1a5dab46e5c41d6f1778e25de51affde784bac0fe667d55cc36d7929640e_s390x",
            "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:3c76e26142f433c49b14819e4b3bcb0b57ea365f2606a76aa84bfe59f0faf0e2_arm64",
            "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:e6d8cc28b61abbd2ba124b7b816fe86e29c8c3e1c6a59574038f767093df2e94_amd64",
            "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:fa9ee8a6dada0561799dae5de46ab6e349d394a941b1d91852582afa70e77f09_ppc64le",
            "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:56afa758e35b6b37ae793b6eb403acaae883f056e487da5b4814f6cca86bad52_s390x",
            "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:875f760b87306a9436898a25c5a5b535c331324b369654f4f6b95bad78157227_arm64",
            "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:d26babd626a5e6c040232e9d22d6d4df30e82ccca7d4d3a8627e74b947633ffe_ppc64le",
            "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:ffff9937ce2d6dc66204b8d86b0887db986a943c858490f1fe0a5a7655355487_amd64",
            "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:2c4a64cf092a5c31aa6533c643824a6ccec9b9271c440e23568960477d366583_s390x",
            "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:394a6d04afd001172f22cb1852d292136eae264250058db6bbd59ba0918319ab_ppc64le",
            "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:68aae939983596b5f85ba995a4747dde9c0ef511ed9f25f3638fdecde06f2d40_arm64",
            "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:a03f5c80684fabc27461dd5c5b6f9422c2522bed83ffc2d4184496a9a821e98d_amd64",
            "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:4431a52ce6c3234be91aa26dedf37257003e627e17d34482b66be0450c12c3c8_amd64",
            "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:80513ae193c4858688293cc9a996f1858221d74abd6ee2626df3b367afe2dbcc_arm64",
            "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:981409e4fe00c3b8ad4c695b671db00293e14449b8d29ec748e02893b0214a79_s390x",
            "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:db3ccead74e71d604272cf1f337aa6d4825d934f71f0245418b784bb85b1bc9f_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:11b1d134fe9a6c586e0accb514cd7eb2ee8985ad08b73f1f1ca69111a179c76a_amd64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:2a4cb907dee17f96c941f982c1e86c54b23233d91a556398c57b0d9c40168039_s390x",
            "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:89e6155fa145c24251323eb0fab580fc1657724d06ce691ab4e6a9c605d7b3ef_arm64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:ce4235e27cb08db6e4ce571d61614d3baa6c79c77fe36148db7e45159824d16a_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:08f30dfecf995288ba87e604e4f9172bdd04ea1e5a2dff52ea572b95b6b32be2_arm64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:22918c2c4a7b57479239d57e2a29dc5693441cb9a9e606e82cbb25e2417c5d1f_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:a92943282791b24a8bd9b799d6f4bae9c5a0711e968a5da61caf0fbfa91fecfe_s390x",
            "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:b967180a85e1c5f86881dd6501afb5e6d35df278282842558a1ccd46072deeeb_amd64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:8fb352c4509b4b79cc4afa43b93bb0fe6cbe37dd102f80158e583cf3020fe399_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:ace15d5307825d4073cc2fed31805e0e5a32123d7ac9a1cd736274d80c31ea82_s390x",
            "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:b819d2293b043b622028e99e551d06b66fe870a566a091e78fd69188acc77537_amd64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:c92a5cffa1a5695c1d78c58960e640416219b226d11d0685b8dc26ac25dc90a5_arm64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:28454e1412126bdf3e674252c62c3c1acfa17ad6c67ce2a18cc3426f841e6f22_arm64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:57465a7a98d9af5aa64b0ada661a6aadcf9746332e71344dfe897543e06c16d8_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:9ab41626362a349e3a103f3a176a37c372542913ca59668c66468233f5807637_s390x",
            "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:c9cea7ce906545938be8f19923cc83f1fbc8dda472f8e2a2f910e2a28bd6b04f_amd64",
            "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:3e19227f7f542e35fd6a8f11737113d29dad25235d9a5af905bfb63a79b8541c_ppc64le",
            "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:8a622dd188ae660eb327e66659350bb8f73e5c0a4725e4d5fd270e592d6b4382_arm64",
            "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:a93a12d593289cc840c5543fe0740d726bd44a6a22c7315b6c9caa455e1d6194_amd64",
            "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:cdeb837e4fbf52ac7ddbce4781bd87677d58660a99134549d0ca20ad4549a02d_s390x",
            "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:2d77445651714a529a6e331287d67307e1a9fb13843815f9617a890292a4a465_arm64",
            "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:530fa95b3254097e83767f29c275fac747d66ba5d164fbccf834883facc7b80b_ppc64le",
            "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:af4307b2b3cce720ffe0b831f0c6120ec2ef8978603d65e5b0b444d57752601d_amd64",
            "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:ca5aad603ec8af04a7573e0b8b886b2e9336f42c65321decb9f512efd3fc2db2_s390x",
            "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:5ca7bbefee9e41e6789124bd70903c3cacd4f87a218692783070ceb8d57e31f6_arm64",
            "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:7c99d33d6f7a6664e0c38a8544ad0148d4346c7ebd96f0f9366b598711f26056_s390x",
            "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:9e1822312f8a2ec8981090459c52d31121f4df1b417b133abd9abdfe692619e6_ppc64le",
            "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:eb2b352d26fc7dfe69783f001c7de7991572d9c6ef2ef2bace2c032bcdeb0237_amd64",
            "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:0f8f492341406c3d44b4cdb00d0d47ab90d0eb8dc477fcc5277a010434ab1c85_ppc64le",
            "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:1f7915a77b79b9e328b56ff8a1bc77d93e0ff61cbbd7dc874af0affe37a8fbdd_amd64",
            "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:7f8be38d1de1e4fea9e61ae081372f31474164bf1ee480643414e4e2280bfa0c_arm64",
            "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:ab9dddc3e680e0872a484821cf7b29e73b6f8777aad1a8992a35762f7c1e56c3_s390x",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:baafef7fe36f1b87ab6261f5a6fb56644d924e1d41a848ef50f8815efcc22e5d_arm64",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:cf7430db7094c5bda32e51c369beff725b2e95af63bffbc3b53b36925a069646_amd64",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:d32cba72a9aab817529af2de6e09fce681bafd3e7a59b451e5d5214edfec3a6a_s390x",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:e1d707c2e01048888b28357707ad9024ea18c1a157377d333347743e3efdf7e0_ppc64le",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:13937d00110b989c55a94c452e6cfc6a1442150ebb575a89e4addbd9cc14d249_ppc64le",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:5eee0c89d80dbeea635f2d66c87ea6593b577ed961eb6b7560ad5912c1f5b445_amd64",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:f1ce8866f4905f77c41607c56f4e71e2ab6e41b1463a19ded52d1c58f5f275ac_s390x",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:f51ca77c0b2ba1a9f496272c2eaf634af4fca6d705d0da37e6fa29bd97939a7a_arm64",
            "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:7c70d6a12c588cff2a980b1672e21a4b48d8564f927e9fba39f98bc4204b0aa5_amd64",
            "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:b71c4605865ea5dc5553a4a4608ccf5a40dd6a5ef17f2267268dd3a6c03a6eb4_ppc64le",
            "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:c2a4cb71a544f08287639e837bf8f467ee2f642df52347f24481e8eafa2f883a_arm64",
            "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:fae3b748afcd75d883b837ace4099ff417b911ca8a6a78daaa8d6265bbbd1dd5_s390x",
            "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:18ceca6d8f00cfeb84db4122219741ef7ec7470deb73e22f4c039ad1353f4258_s390x",
            "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:289450bcaf6fa920bebc11d147af41036412ba7dbf2e1dfb0b963308cbe47971_ppc64le",
            "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:331cac8053831627a6a6c43f4c4a7439124a57e254a7fdd399e44432502778df_arm64",
            "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:3a3e446dcd7e934d29434853197c9d5781426a5f4823e181ad6a0037b03881bc_amd64",
            "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:48618f18d959ec374569ccef987f86a844fce2d78f66fa6415d489d2cf4dda70_ppc64le",
            "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:a7026201d4b07b6406b128443aefe3bcadca2410c16fb1345100dc50500669af_amd64",
            "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:b3ffb7389a34b7912d8d1b537478126dbcb9dbf4e047e94a213ea61967de7b4f_arm64",
            "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:d4d81507efa1dfdb9f9298a0e9a579ce62757fa020b9a23c0f00c3cf5a381cfe_s390x",
            "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:4b039328d5acc27c2a60939979cf92522138215bb144a5e65b6dee5f8da2cb2c_amd64",
            "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:52629f81d0cfa693e033fecc3f680527a484c14215781a3f3afbe83e08ff812e_ppc64le",
            "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:a34725c44846aa734cfb07288db0cee25496578bb9e7c211603e7c7555aaebbb_s390x",
            "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:d1798c3b14891b4a4e8b5c4cdbac874c63db558864b7af4c78f833068fb4024e_arm64",
            "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:4386a9d6536f1b6f676b5587a1f3e0522b97a2094c6dadc86200b09e3288bebc_amd64",
            "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:4e4ba78b0301cbaf44aa5ecbc33832dbeba5bceeae283cc993e7fbf7252dbafd_s390x",
            "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:93dd6e35ef4ed24de3855efd02b3b7e66364cf30e3db281b27573abd36e0dc5f_ppc64le",
            "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:de6d3b5f93eb87802ee12d6b2dcb85f3cea3a6bc803bd70c2757ac6a2b4a3de7_arm64",
            "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:183acf7eaf078c89e977a5513c317cc6029b8d071012f4398d04c7af3570a9d0_s390x",
            "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:8c4ca6137ecaab77452eb8e4b77105c572a42362efa66debb0d6dd2afb8ee801_arm64",
            "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:9be08803cc3171c8ddb1962f660a447ee51b0012bd821e1cc07b93485ef23cb6_amd64",
            "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:d95663e244cb1b3b9ba79f73b26319cee9fcb7d3039f22f316accc725867d036_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:26b03b6c2fb4508acfd130f6fd4f6194b704b53b32a21f004949773cda8b6db5_s390x",
            "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:28f48ea83dc105d8e6abfc77d2e15bc8d27a58fe3b2c95e16990446632fc8659_amd64",
            "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:b0d59cb7c65b8c1790b83464cbdf9f8c87e53e6c896d5bfadf2c3e672095043e_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:f3b02515ed1dd18ef330b1335a6995d7b70b6baa761bea645de7d2a03b9c444e_arm64",
            "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:6e37f1b151a27cc5f6b8dcd037194247eaa74189a3c5080c01efdf1cbc1787f2_amd64",
            "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:b5a03735afa1992b87cb2cd8c655179cd33443fbeedf779c95ba2f78be121fac_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:d093d0f03081a319971516731ce678ba2c730d9a8d0fa256fbd0793e221e89a7_s390x",
            "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:e0a1a164c7c66599032d10af3ded9c0d23766fb26c5ab18c3ccada5d76fa7b39_arm64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:28f27934b8d142429a4370ecb9af6fc96f72b7629b3d7adab5df61b9a9260a5e_s390x",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:2ce97891d158c71a86597c8209822a6bdd37186b11fb49324ef36bff3f8d0001_arm64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:4afd20e21b82c7f64c23e99dd8c738cb92134799e5c7b766272c02ef5b5d5f74_amd64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:cd9285412224c61708794fb5e334055646fa3267b38a0b2156df8a69a0300049_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:07f3966149e88f99534fd5c618e758d1d9d3e54e4dfedcb8431ba0a9931ebe0f_s390x",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:aab45639e89399a29541f7c4311b83fef8a284b5fc970c17c40f6cce49f48672_amd64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:ad9c3dac2f1625a27323358526a1faba78f24dd3e6b73963daade455c5de1d36_arm64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:edd8d1d209a5ab72b39f45e525c694fc4be4ac1d65721a2bf6fb8ff2c34bb03f_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:2a9cde81b90484afa429bb1c8d616299e44bcee99add3ecd06ed24e2220e2e11_amd64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:3d331f88400639a0edcc03a06976849c2f8fea6a8b5443f1d840d94332dca1a1_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:a783efa14256d709d6947959e021caa3b77f9e3fd032491b3eee82ddd77fd7f3_s390x",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:c98891a10126c532a3fa2ecfdda50cdf5c5e34371c5f4eec699071b626cf14c2_arm64",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:94ca5fb9dc78c9cc95aeb392c5bcff889939618071ad052aedca3df4aa778ee9_arm64",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:e87e1f47454d3cb201235b3f70d7d9376e03abdf710b23cd58c1bbe1802ee00d_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:eacd86a7f7eac125ca1ebc4565df1865b11e98c3c9a2ed72db88ba97fac4c10c_s390x",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:f4941340502e1d9107fa359ea8360fec3fdfc5500d02a96cae86a0b866ea2d9b_amd64",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:24bea6ddc4ab98385503cbe1624ebc5d772c304e4f563259509169179580a456_amd64",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:57051dc94b48ef51535ebe4f682b70099474074878e02abedc4e58d58f5b304c_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:60cab5b2849dd4edb1153ac0ad70b60e76720807acdad1666dc73de2f8b48b6d_s390x",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:6724440ea7e696c32713bc1b3fd1d3db7babc5fd91b56aa8f2f6f38d1211021b_arm64",
            "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:d6df5485a88b349fc55da4cc8a14886d00d06d3cc3fa82430f9dcb9620218d55_arm64",
            "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:e2f4ea6307309bc4045b71478fecd82dfbe916eca8307fa1c9117fc4619d8721_ppc64le",
            "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:e47e2c727a58c1788e35d1d2e3824309889634e099601c3dbfe244e129c5afb9_s390x",
            "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:f5b0430df60df6d349f5d373a4e6ad36489248a59e3de57d1402d09cc559a459_amd64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:1b98132e495ab92e72b5991ed5b9ac010f94e7c36ec6955dc148a7df15aca7e6_arm64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:2d9d9e524cf2cd7a01151cff901bc2c82bd0cd48fe6dafb169d26351299cc4c1_s390x",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:6745b86aab31cf661584c8bf0ba8ce7fbdbdc95418e656d36886d2b7ed3d9777_ppc64le",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:af6f1c1cd56270e00df2ed8f39e436bbca8e02702ce1007aa9658b781d592777_amd64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:39df58cca5af21e76a21fe2e3493df5862e1f3674e95bd49d7c783b4b181a224_ppc64le",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:848b310ffcd7f46d36f32486d5fc4822087a13ab8df8cf6647d27a786da8ac11_amd64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:884481517ab6e5a7ff8623f3728f7aa1a6fc34e58470992f328f9ecf64ac4f23_arm64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:dc30f80f004f12066acf081fc720ae3691be97ac59e7f5cc2f8857a43a43c7ca_s390x",
            "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:1d0c3b52696937e5ffaca65670245a8294e36a0483ef98d28cc3b5d8c432e24b_ppc64le",
            "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:69485cf4bbf197a85997aecc5aa0f3a9628975ba39b47d015cb8c9aa1bf61413_amd64",
            "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:722ddbf3d521a71399715ecb5fde536a36a2eab5f193c4d2d23507985649cdfc_arm64",
            "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:ebc80a46fc95f28ae004aa2acac62f95a2f8927c6ba98b3da26b53c86fa68a53_s390x",
            "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:52d00120dc81625b0dd1005a652a89faded03b80c6255d4441a3f858bf335dbc_s390x",
            "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:939c77c8550c7dd0c818ef3d0a0cf51c1e73c6e105de052d7c1ccf2e3cfe3129_arm64",
            "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:dfa20597e866a8077461e6d2dd5d0ecf45ae6618726204fcd4e5714629c70de6_ppc64le",
            "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:fe549f47764a2e175d0c408d2ed7e00df98a80aefd4c41d9f273d51f4e99e01c_amd64",
            "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:51c4c84f053b5e47bcd67637bcc37f555acde0a8630e85f2bb4f2d5910e011a4_s390x",
            "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:8438ac436c841c844917028d98548b25a0072285eb0900f9b5ebd529e64d50e6_arm64",
            "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:a9d5ca2f49df7bfdd2a0341e7a4cbc5df1290c39b05d0c8d638390e52befdbca_ppc64le",
            "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:bc43c1900c1b18e19fb2cee9eec5f05b49b24da5b1fe863d171bde4f321d4f81_amd64",
            "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:2914c413c8af97ddc4830707f3b1be7490fe655466b37f9ea70170f9fdb44f2b_s390x",
            "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:e70d5bbc7f36e14259e6dafee68e65b97d44120d91c23f883e959d75e0cabd48_amd64",
            "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:f73ff5fa6c72201aa005c11353e888c47a553227086604c3ca93fa04cd7e9f6e_ppc64le",
            "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:fa203541692a5b15883179fd23e47ffec2712e310cee269435608f8465130e03_arm64",
            "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:3d83c24eb53ce0a851401b8cdddf99d663eaabca2d393c7af1c5535d0143c892_ppc64le",
            "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:52a3ed864ec978bfa6e6133304a7050933437f57fb935d093532986a3d02a648_s390x",
            "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:762f26ade26d25c4aa507884f0e77e201e006fa3dbcef78aabf32594d756476f_amd64",
            "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:e6b2e8bf24e9ff94b000f15e266ff8ec8953ab80b8544608fe604f7022cee5a0_arm64",
            "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:1631c133bb3fe21b4576191761cf0b3a8908a2b08d9edf7abcee319011d8e8db_s390x",
            "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:1e72887e000772c858c57037c723bb838bfcb69ab85af1769b8ff565d4ccc86a_arm64",
            "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:620409338e5824a79ee894482a1b585778c67cd41010aad6ad3dc84483a27019_amd64",
            "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:ec7d941a84a16b7abdad0430f0f85096fcda35a5ab76f1d88cd162d0825a53a4_ppc64le",
            "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:1fbd1325ca75fe8839955070215400a47ff1a4bae3f46db7348992cc67b75d83_s390x",
            "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:8b56ddfebf92d34a91c3d58a28412da76e48454bcc5904e6a330fb175955b172_amd64",
            "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:927bac4e17b93155ed957073509966cc5ee3fae18a338855f237004ec2ba5c2e_arm64",
            "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:a6b257eb6ed203e61f8afce48dc546f4113bd8bea149f440a3173d1713eef0e8_ppc64le",
            "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:0d92eed2277972370b8974941f2f279db71c45c6bfa7d6c78dc9d141906ac9a3_arm64",
            "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:1e7fe3449270c44a16bc39fa1e7e16c20efa4920e86605e55230ce3293489fa2_s390x",
            "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:77f9d18c9ae884927cda73355b640392889454c7c177ea747aec12d880793401_amd64",
            "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:fac9a3751edaebe775a2d616609b9019fe97c5f8504de8b6d4d3027622cd2e7c_ppc64le",
            "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:5bce678eb05ecb00e955501f8e016b5c2cbf118a95986bfab83fb1ab354fee91_s390x",
            "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:db923d7ec830fb111bc51abb49bd81ba2e4166e7009f6f50d19ba3b8e0a6a261_ppc64le",
            "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:f0514dba0a44df9e6d21496eae72d1bba8c4302789eeb61e9dbfd1c37a15b292_amd64",
            "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:f755e969f52a4195a93b3a7bb1b6f8d57d5997cda430e2204f42f539b7fdc916_arm64",
            "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:1c76075462e7108e513c49c6adb2a4f07ce8f9d784f3ea2acd146008ec92e6a2_amd64",
            "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:4e6079468b9422bd6ae0fa9cc8af3de85e4456e8bc808c2238b094a375225408_arm64",
            "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:8a4c48da4c1303891ac8b9d2fd9170b85398703d1b85ebfbbac5bb81f2da9945_ppc64le",
            "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:f03f3f1ebb36412c5b5f08be91a96d0887a07a13156d37a157f36787f1269eaf_s390x",
            "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:503796559e7d3fa21b3457e157ba60e6c42c915f72c0d947e2941f85570f5d4f_s390x",
            "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:62376cf6af4c51bdfa0de60a5ad16dd8537fc082a4fd5ae96d176d3d8e5b94e0_ppc64le",
            "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:9acbde5cfaf4cdb2973674f2fe22f2c005364c8d83c0a5f0feafaa8611f01133_arm64",
            "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:eca8ee30fa8944afed0311639669657b084268f2f94049913f48d8221960bcfa_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang.org/x/crypto: empty plaintext packet causes panic"
    },
    {
      "cve": "CVE-2021-43816",
      "cwe": {
        "id": "CWE-281",
        "name": "Improper Preservation of Permissions"
      },
      "discovery_date": "2022-01-05T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2044434"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An incorrect permission assignment flaw was found in containerd. This flaw allows a local attacker to use a specially designed text file to read and write files outside of the container\u0027s scope.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "containerd: Unprivileged pod may bind mount any privileged regular file on disk",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Because Red Hat OpenStack Platform\u0027s director-operator does not use hostPath volumes, the RHOSP Impact has been rated Low impact and no updates will be provided at this time for its containers.\n\nIn Red Hat OpenShift Container Platform (OCP) the containerd package is not actually used, but because the containerd API is supported the core OCP components are listed as affected by this CVE and the impact is reduced to Low.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:3f23180da46351216ee33a4bfc67f0b8aa0dd64208da7dac7f81daaec5009a11_ppc64le",
          "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:643a49afe7b5682c0f5e56941ae601aa8f5031c9c63a0bb781a422be954b0879_arm64",
          "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:82557f8506bcaf48e701d815ad0bedd636d99ab649d00fcb1d3b982a85a6f13b_s390x",
          "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:a1c196b747624e5854f93f2575b4e909420277604196d1dfc832321b2a9fccc6_amd64",
          "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:4888007361f4b04fea8df5f2acd610d15b7aad19822f9193cadcc36fea3271c9_s390x",
          "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:a051fefa70c33ce608f540aa08296f013edcd1391d1334abed4d48a29dbf10e9_amd64",
          "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:cc7bbdc191ae6f6edffac7acbccfe5a998f583031564e544034253b74f5255f8_arm64",
          "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:e5e429df456a4f67442852b2ec2535d12bf01008015f78729b64478b73a73a8c_ppc64le",
          "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:48fe3ceb6445433c5b2e2e6c450c40cb1625a28a73385a799cfad235a0fe8a5b_s390x",
          "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:90427b8c3d65c9e86f9d028f82465ab6545d0ce5504f7ea732d0df99a552983e_ppc64le",
          "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:ba90df1dd10c9db92145111703096765cf94d2bcada5911cebb8b15fe5d72bf1_arm64",
          "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:d2b420ce95e9b379ed5e02d966dbbba8bf8c551086f7cce1dbc51bb4364b4864_amd64",
          "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:75a4563d8291173d10a675b4d23df4d3596be07e792c94249c1e769fd8c4a916_amd64",
          "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:b7b070d75e91fb3f42d5cea0b7c65c23bcba4c039b16b56e8e8c5d093df96124_s390x",
          "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:c3676838f9b7fa509a3fd93c27ca1cf2235499cfe8b2432277b35825df1feb03_arm64",
          "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:d9566f7dc9a3afda4e048a518c1e8ffc3a1509a36348a16cfc9e16a81038124a_ppc64le",
          "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:972a814a9c3277318bcc0280a17dd4c46db3a0df174484fed96e5fae9b4e3486_amd64",
          "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:9cc57201629e9454f0068a5e52de12e5174b7039d0af77010466d0a15e772dc1_arm64",
          "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:b184a3b5f22d6201a20ef664334e01b24c7d9d444c594f4058746614bc7f8269_ppc64le",
          "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:c7bc5c548af389294dc2f9e5fc0f1c5735879da083119c4ca048ad01d6fd0702_s390x",
          "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:0e33fb6df280efda4a4128bda577d3d0d2011238c4f2ef44b3d11ec5d8aa4a4f_s390x",
          "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:1b62a3b52e0dab6fad8ee6e64fcd2d95da07f5c25f7683beb52a0e67b5e6d8c2_amd64",
          "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:927f49fef14be90de2407952f3b98cb343eb7c6bf95139dbd5b3aff114eb4f48_arm64",
          "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:dd76922aa861ca201422d0df111c7d2e5514d15cce3740a74c0894cf40f0d955_ppc64le",
          "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:7c254aa1eae3534daad1fc7067be0648f38d0a86c2046f574eed202817912a82_ppc64le",
          "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:9072ebc6cb499cc337b33525804b8fedd1967f96ac005f9fbeddfabfd67ce25b_amd64",
          "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:c7fbdf9153e9b70954c349ce73ae53b7accef5fbd3cc448fb59c2bdfbc07d156_s390x",
          "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:fa6f648a76c68826b76d7e7843c6911b59655cacc35495e3911929fcda458aab_arm64",
          "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:160a12fe6a27a34778fd2d75f096d0e13ba518ac459a8337bb87eef083759084_s390x",
          "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:1fa06171917eb9a424fb611d476bc28eba5287264390955ec7b97cec222aedfa_arm64",
          "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:27855bbae98a3ec0a448899d22a31dcfca4d2d1c53ee1c227ef36cd1c6663c9a_amd64",
          "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:67ba9cef857ead106942fb027eb6c4a6d95e36e6a894fb371fae9102f9038e47_ppc64le",
          "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:3991d48b2703404527135c6c52c1937df5cbc4524678f4ba86e495d8a8d22f3b_arm64",
          "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:3a341073fc0f313101aaad05d18da419aaa4b4a503e6f3fa7f813f90451ff053_amd64",
          "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:68cc08440e9b8fbd3bd682cbc1447e9f32da6cd38d717d52a3972e22f363c641_ppc64le",
          "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:758c591e4db9968f07a211668f4b56221bcf33fe87f5db68426efd2512462e5d_s390x",
          "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:920be5006437616de975651f583e9bfafec0442b64c91c23f9e6e8893b1a1feb_arm64",
          "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:c75a7a73924c2dd9a08a630981bafdda5d3d1a1efef8ec49878be3e7ffbb6a5e_amd64",
          "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:d063ac56be2d58015933a8a950673595436c40f9eecd23c2cdf2041276c94168_ppc64le",
          "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:daaf438a646ac2091acfb2db5457c97d530eb90ed6c16c985c04d592570074cd_s390x",
          "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:349e1a5dab46e5c41d6f1778e25de51affde784bac0fe667d55cc36d7929640e_s390x",
          "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:3c76e26142f433c49b14819e4b3bcb0b57ea365f2606a76aa84bfe59f0faf0e2_arm64",
          "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:e6d8cc28b61abbd2ba124b7b816fe86e29c8c3e1c6a59574038f767093df2e94_amd64",
          "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:fa9ee8a6dada0561799dae5de46ab6e349d394a941b1d91852582afa70e77f09_ppc64le",
          "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:56afa758e35b6b37ae793b6eb403acaae883f056e487da5b4814f6cca86bad52_s390x",
          "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:875f760b87306a9436898a25c5a5b535c331324b369654f4f6b95bad78157227_arm64",
          "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:d26babd626a5e6c040232e9d22d6d4df30e82ccca7d4d3a8627e74b947633ffe_ppc64le",
          "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:ffff9937ce2d6dc66204b8d86b0887db986a943c858490f1fe0a5a7655355487_amd64",
          "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:2c4a64cf092a5c31aa6533c643824a6ccec9b9271c440e23568960477d366583_s390x",
          "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:394a6d04afd001172f22cb1852d292136eae264250058db6bbd59ba0918319ab_ppc64le",
          "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:68aae939983596b5f85ba995a4747dde9c0ef511ed9f25f3638fdecde06f2d40_arm64",
          "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:a03f5c80684fabc27461dd5c5b6f9422c2522bed83ffc2d4184496a9a821e98d_amd64",
          "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:4431a52ce6c3234be91aa26dedf37257003e627e17d34482b66be0450c12c3c8_amd64",
          "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:80513ae193c4858688293cc9a996f1858221d74abd6ee2626df3b367afe2dbcc_arm64",
          "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:981409e4fe00c3b8ad4c695b671db00293e14449b8d29ec748e02893b0214a79_s390x",
          "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:db3ccead74e71d604272cf1f337aa6d4825d934f71f0245418b784bb85b1bc9f_ppc64le",
          "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:11b1d134fe9a6c586e0accb514cd7eb2ee8985ad08b73f1f1ca69111a179c76a_amd64",
          "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:2a4cb907dee17f96c941f982c1e86c54b23233d91a556398c57b0d9c40168039_s390x",
          "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:89e6155fa145c24251323eb0fab580fc1657724d06ce691ab4e6a9c605d7b3ef_arm64",
          "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:ce4235e27cb08db6e4ce571d61614d3baa6c79c77fe36148db7e45159824d16a_ppc64le",
          "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:08f30dfecf995288ba87e604e4f9172bdd04ea1e5a2dff52ea572b95b6b32be2_arm64",
          "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:22918c2c4a7b57479239d57e2a29dc5693441cb9a9e606e82cbb25e2417c5d1f_ppc64le",
          "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:a92943282791b24a8bd9b799d6f4bae9c5a0711e968a5da61caf0fbfa91fecfe_s390x",
          "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:b967180a85e1c5f86881dd6501afb5e6d35df278282842558a1ccd46072deeeb_amd64",
          "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:8fb352c4509b4b79cc4afa43b93bb0fe6cbe37dd102f80158e583cf3020fe399_ppc64le",
          "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:ace15d5307825d4073cc2fed31805e0e5a32123d7ac9a1cd736274d80c31ea82_s390x",
          "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:b819d2293b043b622028e99e551d06b66fe870a566a091e78fd69188acc77537_amd64",
          "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:c92a5cffa1a5695c1d78c58960e640416219b226d11d0685b8dc26ac25dc90a5_arm64",
          "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:28454e1412126bdf3e674252c62c3c1acfa17ad6c67ce2a18cc3426f841e6f22_arm64",
          "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:57465a7a98d9af5aa64b0ada661a6aadcf9746332e71344dfe897543e06c16d8_ppc64le",
          "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:9ab41626362a349e3a103f3a176a37c372542913ca59668c66468233f5807637_s390x",
          "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:c9cea7ce906545938be8f19923cc83f1fbc8dda472f8e2a2f910e2a28bd6b04f_amd64",
          "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:3e19227f7f542e35fd6a8f11737113d29dad25235d9a5af905bfb63a79b8541c_ppc64le",
          "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:8a622dd188ae660eb327e66659350bb8f73e5c0a4725e4d5fd270e592d6b4382_arm64",
          "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:a93a12d593289cc840c5543fe0740d726bd44a6a22c7315b6c9caa455e1d6194_amd64",
          "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:cdeb837e4fbf52ac7ddbce4781bd87677d58660a99134549d0ca20ad4549a02d_s390x",
          "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:2d77445651714a529a6e331287d67307e1a9fb13843815f9617a890292a4a465_arm64",
          "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:530fa95b3254097e83767f29c275fac747d66ba5d164fbccf834883facc7b80b_ppc64le",
          "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:af4307b2b3cce720ffe0b831f0c6120ec2ef8978603d65e5b0b444d57752601d_amd64",
          "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:ca5aad603ec8af04a7573e0b8b886b2e9336f42c65321decb9f512efd3fc2db2_s390x",
          "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:5ca7bbefee9e41e6789124bd70903c3cacd4f87a218692783070ceb8d57e31f6_arm64",
          "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:7c99d33d6f7a6664e0c38a8544ad0148d4346c7ebd96f0f9366b598711f26056_s390x",
          "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:9e1822312f8a2ec8981090459c52d31121f4df1b417b133abd9abdfe692619e6_ppc64le",
          "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:eb2b352d26fc7dfe69783f001c7de7991572d9c6ef2ef2bace2c032bcdeb0237_amd64",
          "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:0f8f492341406c3d44b4cdb00d0d47ab90d0eb8dc477fcc5277a010434ab1c85_ppc64le",
          "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:1f7915a77b79b9e328b56ff8a1bc77d93e0ff61cbbd7dc874af0affe37a8fbdd_amd64",
          "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:7f8be38d1de1e4fea9e61ae081372f31474164bf1ee480643414e4e2280bfa0c_arm64",
          "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:ab9dddc3e680e0872a484821cf7b29e73b6f8777aad1a8992a35762f7c1e56c3_s390x",
          "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:baafef7fe36f1b87ab6261f5a6fb56644d924e1d41a848ef50f8815efcc22e5d_arm64",
          "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:cf7430db7094c5bda32e51c369beff725b2e95af63bffbc3b53b36925a069646_amd64",
          "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:d32cba72a9aab817529af2de6e09fce681bafd3e7a59b451e5d5214edfec3a6a_s390x",
          "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:e1d707c2e01048888b28357707ad9024ea18c1a157377d333347743e3efdf7e0_ppc64le",
          "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:13937d00110b989c55a94c452e6cfc6a1442150ebb575a89e4addbd9cc14d249_ppc64le",
          "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:5eee0c89d80dbeea635f2d66c87ea6593b577ed961eb6b7560ad5912c1f5b445_amd64",
          "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:f1ce8866f4905f77c41607c56f4e71e2ab6e41b1463a19ded52d1c58f5f275ac_s390x",
          "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:f51ca77c0b2ba1a9f496272c2eaf634af4fca6d705d0da37e6fa29bd97939a7a_arm64",
          "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:7c70d6a12c588cff2a980b1672e21a4b48d8564f927e9fba39f98bc4204b0aa5_amd64",
          "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:b71c4605865ea5dc5553a4a4608ccf5a40dd6a5ef17f2267268dd3a6c03a6eb4_ppc64le",
          "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:c2a4cb71a544f08287639e837bf8f467ee2f642df52347f24481e8eafa2f883a_arm64",
          "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:fae3b748afcd75d883b837ace4099ff417b911ca8a6a78daaa8d6265bbbd1dd5_s390x",
          "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:18ceca6d8f00cfeb84db4122219741ef7ec7470deb73e22f4c039ad1353f4258_s390x",
          "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:289450bcaf6fa920bebc11d147af41036412ba7dbf2e1dfb0b963308cbe47971_ppc64le",
          "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:331cac8053831627a6a6c43f4c4a7439124a57e254a7fdd399e44432502778df_arm64",
          "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:3a3e446dcd7e934d29434853197c9d5781426a5f4823e181ad6a0037b03881bc_amd64",
          "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:48618f18d959ec374569ccef987f86a844fce2d78f66fa6415d489d2cf4dda70_ppc64le",
          "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:a7026201d4b07b6406b128443aefe3bcadca2410c16fb1345100dc50500669af_amd64",
          "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:b3ffb7389a34b7912d8d1b537478126dbcb9dbf4e047e94a213ea61967de7b4f_arm64",
          "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:d4d81507efa1dfdb9f9298a0e9a579ce62757fa020b9a23c0f00c3cf5a381cfe_s390x",
          "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:4b039328d5acc27c2a60939979cf92522138215bb144a5e65b6dee5f8da2cb2c_amd64",
          "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:52629f81d0cfa693e033fecc3f680527a484c14215781a3f3afbe83e08ff812e_ppc64le",
          "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:a34725c44846aa734cfb07288db0cee25496578bb9e7c211603e7c7555aaebbb_s390x",
          "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:d1798c3b14891b4a4e8b5c4cdbac874c63db558864b7af4c78f833068fb4024e_arm64",
          "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:4386a9d6536f1b6f676b5587a1f3e0522b97a2094c6dadc86200b09e3288bebc_amd64",
          "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:4e4ba78b0301cbaf44aa5ecbc33832dbeba5bceeae283cc993e7fbf7252dbafd_s390x",
          "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:93dd6e35ef4ed24de3855efd02b3b7e66364cf30e3db281b27573abd36e0dc5f_ppc64le",
          "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:de6d3b5f93eb87802ee12d6b2dcb85f3cea3a6bc803bd70c2757ac6a2b4a3de7_arm64",
          "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:183acf7eaf078c89e977a5513c317cc6029b8d071012f4398d04c7af3570a9d0_s390x",
          "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:8c4ca6137ecaab77452eb8e4b77105c572a42362efa66debb0d6dd2afb8ee801_arm64",
          "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:9be08803cc3171c8ddb1962f660a447ee51b0012bd821e1cc07b93485ef23cb6_amd64",
          "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:d95663e244cb1b3b9ba79f73b26319cee9fcb7d3039f22f316accc725867d036_ppc64le",
          "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:26b03b6c2fb4508acfd130f6fd4f6194b704b53b32a21f004949773cda8b6db5_s390x",
          "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:28f48ea83dc105d8e6abfc77d2e15bc8d27a58fe3b2c95e16990446632fc8659_amd64",
          "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:b0d59cb7c65b8c1790b83464cbdf9f8c87e53e6c896d5bfadf2c3e672095043e_ppc64le",
          "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:f3b02515ed1dd18ef330b1335a6995d7b70b6baa761bea645de7d2a03b9c444e_arm64",
          "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:6e37f1b151a27cc5f6b8dcd037194247eaa74189a3c5080c01efdf1cbc1787f2_amd64",
          "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:b5a03735afa1992b87cb2cd8c655179cd33443fbeedf779c95ba2f78be121fac_ppc64le",
          "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:d093d0f03081a319971516731ce678ba2c730d9a8d0fa256fbd0793e221e89a7_s390x",
          "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:e0a1a164c7c66599032d10af3ded9c0d23766fb26c5ab18c3ccada5d76fa7b39_arm64",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:28f27934b8d142429a4370ecb9af6fc96f72b7629b3d7adab5df61b9a9260a5e_s390x",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:2ce97891d158c71a86597c8209822a6bdd37186b11fb49324ef36bff3f8d0001_arm64",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:4afd20e21b82c7f64c23e99dd8c738cb92134799e5c7b766272c02ef5b5d5f74_amd64",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:cd9285412224c61708794fb5e334055646fa3267b38a0b2156df8a69a0300049_ppc64le",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:07f3966149e88f99534fd5c618e758d1d9d3e54e4dfedcb8431ba0a9931ebe0f_s390x",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:aab45639e89399a29541f7c4311b83fef8a284b5fc970c17c40f6cce49f48672_amd64",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:ad9c3dac2f1625a27323358526a1faba78f24dd3e6b73963daade455c5de1d36_arm64",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:edd8d1d209a5ab72b39f45e525c694fc4be4ac1d65721a2bf6fb8ff2c34bb03f_ppc64le",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:2a9cde81b90484afa429bb1c8d616299e44bcee99add3ecd06ed24e2220e2e11_amd64",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:3d331f88400639a0edcc03a06976849c2f8fea6a8b5443f1d840d94332dca1a1_ppc64le",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:a783efa14256d709d6947959e021caa3b77f9e3fd032491b3eee82ddd77fd7f3_s390x",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:c98891a10126c532a3fa2ecfdda50cdf5c5e34371c5f4eec699071b626cf14c2_arm64",
          "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:94ca5fb9dc78c9cc95aeb392c5bcff889939618071ad052aedca3df4aa778ee9_arm64",
          "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:e87e1f47454d3cb201235b3f70d7d9376e03abdf710b23cd58c1bbe1802ee00d_ppc64le",
          "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:eacd86a7f7eac125ca1ebc4565df1865b11e98c3c9a2ed72db88ba97fac4c10c_s390x",
          "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:f4941340502e1d9107fa359ea8360fec3fdfc5500d02a96cae86a0b866ea2d9b_amd64",
          "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:24bea6ddc4ab98385503cbe1624ebc5d772c304e4f563259509169179580a456_amd64",
          "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:57051dc94b48ef51535ebe4f682b70099474074878e02abedc4e58d58f5b304c_ppc64le",
          "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:60cab5b2849dd4edb1153ac0ad70b60e76720807acdad1666dc73de2f8b48b6d_s390x",
          "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:6724440ea7e696c32713bc1b3fd1d3db7babc5fd91b56aa8f2f6f38d1211021b_arm64",
          "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:d6df5485a88b349fc55da4cc8a14886d00d06d3cc3fa82430f9dcb9620218d55_arm64",
          "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:e2f4ea6307309bc4045b71478fecd82dfbe916eca8307fa1c9117fc4619d8721_ppc64le",
          "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:e47e2c727a58c1788e35d1d2e3824309889634e099601c3dbfe244e129c5afb9_s390x",
          "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:f5b0430df60df6d349f5d373a4e6ad36489248a59e3de57d1402d09cc559a459_amd64",
          "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:1b98132e495ab92e72b5991ed5b9ac010f94e7c36ec6955dc148a7df15aca7e6_arm64",
          "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:2d9d9e524cf2cd7a01151cff901bc2c82bd0cd48fe6dafb169d26351299cc4c1_s390x",
          "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:6745b86aab31cf661584c8bf0ba8ce7fbdbdc95418e656d36886d2b7ed3d9777_ppc64le",
          "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:af6f1c1cd56270e00df2ed8f39e436bbca8e02702ce1007aa9658b781d592777_amd64",
          "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:39df58cca5af21e76a21fe2e3493df5862e1f3674e95bd49d7c783b4b181a224_ppc64le",
          "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:848b310ffcd7f46d36f32486d5fc4822087a13ab8df8cf6647d27a786da8ac11_amd64",
          "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:884481517ab6e5a7ff8623f3728f7aa1a6fc34e58470992f328f9ecf64ac4f23_arm64",
          "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:dc30f80f004f12066acf081fc720ae3691be97ac59e7f5cc2f8857a43a43c7ca_s390x",
          "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:1d0c3b52696937e5ffaca65670245a8294e36a0483ef98d28cc3b5d8c432e24b_ppc64le",
          "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:69485cf4bbf197a85997aecc5aa0f3a9628975ba39b47d015cb8c9aa1bf61413_amd64",
          "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:722ddbf3d521a71399715ecb5fde536a36a2eab5f193c4d2d23507985649cdfc_arm64",
          "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:ebc80a46fc95f28ae004aa2acac62f95a2f8927c6ba98b3da26b53c86fa68a53_s390x",
          "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:52d00120dc81625b0dd1005a652a89faded03b80c6255d4441a3f858bf335dbc_s390x",
          "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:939c77c8550c7dd0c818ef3d0a0cf51c1e73c6e105de052d7c1ccf2e3cfe3129_arm64",
          "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:dfa20597e866a8077461e6d2dd5d0ecf45ae6618726204fcd4e5714629c70de6_ppc64le",
          "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:fe549f47764a2e175d0c408d2ed7e00df98a80aefd4c41d9f273d51f4e99e01c_amd64",
          "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:51c4c84f053b5e47bcd67637bcc37f555acde0a8630e85f2bb4f2d5910e011a4_s390x",
          "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:8438ac436c841c844917028d98548b25a0072285eb0900f9b5ebd529e64d50e6_arm64",
          "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:a9d5ca2f49df7bfdd2a0341e7a4cbc5df1290c39b05d0c8d638390e52befdbca_ppc64le",
          "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:bc43c1900c1b18e19fb2cee9eec5f05b49b24da5b1fe863d171bde4f321d4f81_amd64",
          "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:2914c413c8af97ddc4830707f3b1be7490fe655466b37f9ea70170f9fdb44f2b_s390x",
          "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:e70d5bbc7f36e14259e6dafee68e65b97d44120d91c23f883e959d75e0cabd48_amd64",
          "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:f73ff5fa6c72201aa005c11353e888c47a553227086604c3ca93fa04cd7e9f6e_ppc64le",
          "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:fa203541692a5b15883179fd23e47ffec2712e310cee269435608f8465130e03_arm64",
          "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:3d83c24eb53ce0a851401b8cdddf99d663eaabca2d393c7af1c5535d0143c892_ppc64le",
          "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:52a3ed864ec978bfa6e6133304a7050933437f57fb935d093532986a3d02a648_s390x",
          "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:762f26ade26d25c4aa507884f0e77e201e006fa3dbcef78aabf32594d756476f_amd64",
          "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:e6b2e8bf24e9ff94b000f15e266ff8ec8953ab80b8544608fe604f7022cee5a0_arm64",
          "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:1631c133bb3fe21b4576191761cf0b3a8908a2b08d9edf7abcee319011d8e8db_s390x",
          "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:1e72887e000772c858c57037c723bb838bfcb69ab85af1769b8ff565d4ccc86a_arm64",
          "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:620409338e5824a79ee894482a1b585778c67cd41010aad6ad3dc84483a27019_amd64",
          "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:ec7d941a84a16b7abdad0430f0f85096fcda35a5ab76f1d88cd162d0825a53a4_ppc64le",
          "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:1fbd1325ca75fe8839955070215400a47ff1a4bae3f46db7348992cc67b75d83_s390x",
          "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:8b56ddfebf92d34a91c3d58a28412da76e48454bcc5904e6a330fb175955b172_amd64",
          "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:927bac4e17b93155ed957073509966cc5ee3fae18a338855f237004ec2ba5c2e_arm64",
          "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:a6b257eb6ed203e61f8afce48dc546f4113bd8bea149f440a3173d1713eef0e8_ppc64le",
          "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:0d92eed2277972370b8974941f2f279db71c45c6bfa7d6c78dc9d141906ac9a3_arm64",
          "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:1e7fe3449270c44a16bc39fa1e7e16c20efa4920e86605e55230ce3293489fa2_s390x",
          "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:77f9d18c9ae884927cda73355b640392889454c7c177ea747aec12d880793401_amd64",
          "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:fac9a3751edaebe775a2d616609b9019fe97c5f8504de8b6d4d3027622cd2e7c_ppc64le",
          "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:5bce678eb05ecb00e955501f8e016b5c2cbf118a95986bfab83fb1ab354fee91_s390x",
          "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:db923d7ec830fb111bc51abb49bd81ba2e4166e7009f6f50d19ba3b8e0a6a261_ppc64le",
          "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:f0514dba0a44df9e6d21496eae72d1bba8c4302789eeb61e9dbfd1c37a15b292_amd64",
          "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:f755e969f52a4195a93b3a7bb1b6f8d57d5997cda430e2204f42f539b7fdc916_arm64",
          "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:1c76075462e7108e513c49c6adb2a4f07ce8f9d784f3ea2acd146008ec92e6a2_amd64",
          "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:4e6079468b9422bd6ae0fa9cc8af3de85e4456e8bc808c2238b094a375225408_arm64",
          "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:8a4c48da4c1303891ac8b9d2fd9170b85398703d1b85ebfbbac5bb81f2da9945_ppc64le",
          "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:f03f3f1ebb36412c5b5f08be91a96d0887a07a13156d37a157f36787f1269eaf_s390x",
          "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:503796559e7d3fa21b3457e157ba60e6c42c915f72c0d947e2941f85570f5d4f_s390x",
          "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:62376cf6af4c51bdfa0de60a5ad16dd8537fc082a4fd5ae96d176d3d8e5b94e0_ppc64le",
          "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:9acbde5cfaf4cdb2973674f2fe22f2c005364c8d83c0a5f0feafaa8611f01133_arm64",
          "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:eca8ee30fa8944afed0311639669657b084268f2f94049913f48d8221960bcfa_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-43816"
        },
        {
          "category": "external",
          "summary": "RHBZ#2044434",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044434"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-43816",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-43816"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-43816",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-43816"
        },
        {
          "category": "external",
          "summary": "https://github.com/containerd/containerd/security/advisories/GHSA-mvff-h3cj-wj9c",
          "url": "https://github.com/containerd/containerd/security/advisories/GHSA-mvff-h3cj-wj9c"
        }
      ],
      "release_date": "2022-01-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For Red Hat Advanced Cluster Management for Kubernetes, see the following\ndocumentation, which will be updated shortly for this release, for important\ninstructions on installing this release:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.5/html-single/install/index#installing",
          "product_ids": [
            "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:3f23180da46351216ee33a4bfc67f0b8aa0dd64208da7dac7f81daaec5009a11_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:643a49afe7b5682c0f5e56941ae601aa8f5031c9c63a0bb781a422be954b0879_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:82557f8506bcaf48e701d815ad0bedd636d99ab649d00fcb1d3b982a85a6f13b_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:a1c196b747624e5854f93f2575b4e909420277604196d1dfc832321b2a9fccc6_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:4888007361f4b04fea8df5f2acd610d15b7aad19822f9193cadcc36fea3271c9_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:a051fefa70c33ce608f540aa08296f013edcd1391d1334abed4d48a29dbf10e9_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:cc7bbdc191ae6f6edffac7acbccfe5a998f583031564e544034253b74f5255f8_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:e5e429df456a4f67442852b2ec2535d12bf01008015f78729b64478b73a73a8c_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:48fe3ceb6445433c5b2e2e6c450c40cb1625a28a73385a799cfad235a0fe8a5b_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:90427b8c3d65c9e86f9d028f82465ab6545d0ce5504f7ea732d0df99a552983e_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:ba90df1dd10c9db92145111703096765cf94d2bcada5911cebb8b15fe5d72bf1_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:d2b420ce95e9b379ed5e02d966dbbba8bf8c551086f7cce1dbc51bb4364b4864_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:75a4563d8291173d10a675b4d23df4d3596be07e792c94249c1e769fd8c4a916_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:b7b070d75e91fb3f42d5cea0b7c65c23bcba4c039b16b56e8e8c5d093df96124_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:c3676838f9b7fa509a3fd93c27ca1cf2235499cfe8b2432277b35825df1feb03_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:d9566f7dc9a3afda4e048a518c1e8ffc3a1509a36348a16cfc9e16a81038124a_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:972a814a9c3277318bcc0280a17dd4c46db3a0df174484fed96e5fae9b4e3486_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:9cc57201629e9454f0068a5e52de12e5174b7039d0af77010466d0a15e772dc1_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:b184a3b5f22d6201a20ef664334e01b24c7d9d444c594f4058746614bc7f8269_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:c7bc5c548af389294dc2f9e5fc0f1c5735879da083119c4ca048ad01d6fd0702_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:0e33fb6df280efda4a4128bda577d3d0d2011238c4f2ef44b3d11ec5d8aa4a4f_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:1b62a3b52e0dab6fad8ee6e64fcd2d95da07f5c25f7683beb52a0e67b5e6d8c2_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:927f49fef14be90de2407952f3b98cb343eb7c6bf95139dbd5b3aff114eb4f48_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:dd76922aa861ca201422d0df111c7d2e5514d15cce3740a74c0894cf40f0d955_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:7c254aa1eae3534daad1fc7067be0648f38d0a86c2046f574eed202817912a82_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:9072ebc6cb499cc337b33525804b8fedd1967f96ac005f9fbeddfabfd67ce25b_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:c7fbdf9153e9b70954c349ce73ae53b7accef5fbd3cc448fb59c2bdfbc07d156_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:fa6f648a76c68826b76d7e7843c6911b59655cacc35495e3911929fcda458aab_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:160a12fe6a27a34778fd2d75f096d0e13ba518ac459a8337bb87eef083759084_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:1fa06171917eb9a424fb611d476bc28eba5287264390955ec7b97cec222aedfa_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:27855bbae98a3ec0a448899d22a31dcfca4d2d1c53ee1c227ef36cd1c6663c9a_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:67ba9cef857ead106942fb027eb6c4a6d95e36e6a894fb371fae9102f9038e47_ppc64le",
            "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:3991d48b2703404527135c6c52c1937df5cbc4524678f4ba86e495d8a8d22f3b_arm64",
            "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:3a341073fc0f313101aaad05d18da419aaa4b4a503e6f3fa7f813f90451ff053_amd64",
            "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:68cc08440e9b8fbd3bd682cbc1447e9f32da6cd38d717d52a3972e22f363c641_ppc64le",
            "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:758c591e4db9968f07a211668f4b56221bcf33fe87f5db68426efd2512462e5d_s390x",
            "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:920be5006437616de975651f583e9bfafec0442b64c91c23f9e6e8893b1a1feb_arm64",
            "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:c75a7a73924c2dd9a08a630981bafdda5d3d1a1efef8ec49878be3e7ffbb6a5e_amd64",
            "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:d063ac56be2d58015933a8a950673595436c40f9eecd23c2cdf2041276c94168_ppc64le",
            "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:daaf438a646ac2091acfb2db5457c97d530eb90ed6c16c985c04d592570074cd_s390x",
            "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:349e1a5dab46e5c41d6f1778e25de51affde784bac0fe667d55cc36d7929640e_s390x",
            "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:3c76e26142f433c49b14819e4b3bcb0b57ea365f2606a76aa84bfe59f0faf0e2_arm64",
            "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:e6d8cc28b61abbd2ba124b7b816fe86e29c8c3e1c6a59574038f767093df2e94_amd64",
            "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:fa9ee8a6dada0561799dae5de46ab6e349d394a941b1d91852582afa70e77f09_ppc64le",
            "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:56afa758e35b6b37ae793b6eb403acaae883f056e487da5b4814f6cca86bad52_s390x",
            "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:875f760b87306a9436898a25c5a5b535c331324b369654f4f6b95bad78157227_arm64",
            "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:d26babd626a5e6c040232e9d22d6d4df30e82ccca7d4d3a8627e74b947633ffe_ppc64le",
            "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:ffff9937ce2d6dc66204b8d86b0887db986a943c858490f1fe0a5a7655355487_amd64",
            "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:2c4a64cf092a5c31aa6533c643824a6ccec9b9271c440e23568960477d366583_s390x",
            "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:394a6d04afd001172f22cb1852d292136eae264250058db6bbd59ba0918319ab_ppc64le",
            "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:68aae939983596b5f85ba995a4747dde9c0ef511ed9f25f3638fdecde06f2d40_arm64",
            "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:a03f5c80684fabc27461dd5c5b6f9422c2522bed83ffc2d4184496a9a821e98d_amd64",
            "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:4431a52ce6c3234be91aa26dedf37257003e627e17d34482b66be0450c12c3c8_amd64",
            "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:80513ae193c4858688293cc9a996f1858221d74abd6ee2626df3b367afe2dbcc_arm64",
            "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:981409e4fe00c3b8ad4c695b671db00293e14449b8d29ec748e02893b0214a79_s390x",
            "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:db3ccead74e71d604272cf1f337aa6d4825d934f71f0245418b784bb85b1bc9f_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:11b1d134fe9a6c586e0accb514cd7eb2ee8985ad08b73f1f1ca69111a179c76a_amd64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:2a4cb907dee17f96c941f982c1e86c54b23233d91a556398c57b0d9c40168039_s390x",
            "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:89e6155fa145c24251323eb0fab580fc1657724d06ce691ab4e6a9c605d7b3ef_arm64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:ce4235e27cb08db6e4ce571d61614d3baa6c79c77fe36148db7e45159824d16a_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:08f30dfecf995288ba87e604e4f9172bdd04ea1e5a2dff52ea572b95b6b32be2_arm64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:22918c2c4a7b57479239d57e2a29dc5693441cb9a9e606e82cbb25e2417c5d1f_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:a92943282791b24a8bd9b799d6f4bae9c5a0711e968a5da61caf0fbfa91fecfe_s390x",
            "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:b967180a85e1c5f86881dd6501afb5e6d35df278282842558a1ccd46072deeeb_amd64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:8fb352c4509b4b79cc4afa43b93bb0fe6cbe37dd102f80158e583cf3020fe399_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:ace15d5307825d4073cc2fed31805e0e5a32123d7ac9a1cd736274d80c31ea82_s390x",
            "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:b819d2293b043b622028e99e551d06b66fe870a566a091e78fd69188acc77537_amd64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:c92a5cffa1a5695c1d78c58960e640416219b226d11d0685b8dc26ac25dc90a5_arm64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:28454e1412126bdf3e674252c62c3c1acfa17ad6c67ce2a18cc3426f841e6f22_arm64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:57465a7a98d9af5aa64b0ada661a6aadcf9746332e71344dfe897543e06c16d8_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:9ab41626362a349e3a103f3a176a37c372542913ca59668c66468233f5807637_s390x",
            "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:c9cea7ce906545938be8f19923cc83f1fbc8dda472f8e2a2f910e2a28bd6b04f_amd64",
            "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:3e19227f7f542e35fd6a8f11737113d29dad25235d9a5af905bfb63a79b8541c_ppc64le",
            "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:8a622dd188ae660eb327e66659350bb8f73e5c0a4725e4d5fd270e592d6b4382_arm64",
            "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:a93a12d593289cc840c5543fe0740d726bd44a6a22c7315b6c9caa455e1d6194_amd64",
            "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:cdeb837e4fbf52ac7ddbce4781bd87677d58660a99134549d0ca20ad4549a02d_s390x",
            "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:2d77445651714a529a6e331287d67307e1a9fb13843815f9617a890292a4a465_arm64",
            "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:530fa95b3254097e83767f29c275fac747d66ba5d164fbccf834883facc7b80b_ppc64le",
            "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:af4307b2b3cce720ffe0b831f0c6120ec2ef8978603d65e5b0b444d57752601d_amd64",
            "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:ca5aad603ec8af04a7573e0b8b886b2e9336f42c65321decb9f512efd3fc2db2_s390x",
            "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:5ca7bbefee9e41e6789124bd70903c3cacd4f87a218692783070ceb8d57e31f6_arm64",
            "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:7c99d33d6f7a6664e0c38a8544ad0148d4346c7ebd96f0f9366b598711f26056_s390x",
            "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:9e1822312f8a2ec8981090459c52d31121f4df1b417b133abd9abdfe692619e6_ppc64le",
            "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:eb2b352d26fc7dfe69783f001c7de7991572d9c6ef2ef2bace2c032bcdeb0237_amd64",
            "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:0f8f492341406c3d44b4cdb00d0d47ab90d0eb8dc477fcc5277a010434ab1c85_ppc64le",
            "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:1f7915a77b79b9e328b56ff8a1bc77d93e0ff61cbbd7dc874af0affe37a8fbdd_amd64",
            "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:7f8be38d1de1e4fea9e61ae081372f31474164bf1ee480643414e4e2280bfa0c_arm64",
            "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:ab9dddc3e680e0872a484821cf7b29e73b6f8777aad1a8992a35762f7c1e56c3_s390x",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:baafef7fe36f1b87ab6261f5a6fb56644d924e1d41a848ef50f8815efcc22e5d_arm64",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:cf7430db7094c5bda32e51c369beff725b2e95af63bffbc3b53b36925a069646_amd64",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:d32cba72a9aab817529af2de6e09fce681bafd3e7a59b451e5d5214edfec3a6a_s390x",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:e1d707c2e01048888b28357707ad9024ea18c1a157377d333347743e3efdf7e0_ppc64le",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:13937d00110b989c55a94c452e6cfc6a1442150ebb575a89e4addbd9cc14d249_ppc64le",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:5eee0c89d80dbeea635f2d66c87ea6593b577ed961eb6b7560ad5912c1f5b445_amd64",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:f1ce8866f4905f77c41607c56f4e71e2ab6e41b1463a19ded52d1c58f5f275ac_s390x",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:f51ca77c0b2ba1a9f496272c2eaf634af4fca6d705d0da37e6fa29bd97939a7a_arm64",
            "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:7c70d6a12c588cff2a980b1672e21a4b48d8564f927e9fba39f98bc4204b0aa5_amd64",
            "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:b71c4605865ea5dc5553a4a4608ccf5a40dd6a5ef17f2267268dd3a6c03a6eb4_ppc64le",
            "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:c2a4cb71a544f08287639e837bf8f467ee2f642df52347f24481e8eafa2f883a_arm64",
            "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:fae3b748afcd75d883b837ace4099ff417b911ca8a6a78daaa8d6265bbbd1dd5_s390x",
            "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:18ceca6d8f00cfeb84db4122219741ef7ec7470deb73e22f4c039ad1353f4258_s390x",
            "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:289450bcaf6fa920bebc11d147af41036412ba7dbf2e1dfb0b963308cbe47971_ppc64le",
            "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:331cac8053831627a6a6c43f4c4a7439124a57e254a7fdd399e44432502778df_arm64",
            "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:3a3e446dcd7e934d29434853197c9d5781426a5f4823e181ad6a0037b03881bc_amd64",
            "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:48618f18d959ec374569ccef987f86a844fce2d78f66fa6415d489d2cf4dda70_ppc64le",
            "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:a7026201d4b07b6406b128443aefe3bcadca2410c16fb1345100dc50500669af_amd64",
            "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:b3ffb7389a34b7912d8d1b537478126dbcb9dbf4e047e94a213ea61967de7b4f_arm64",
            "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:d4d81507efa1dfdb9f9298a0e9a579ce62757fa020b9a23c0f00c3cf5a381cfe_s390x",
            "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:4b039328d5acc27c2a60939979cf92522138215bb144a5e65b6dee5f8da2cb2c_amd64",
            "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:52629f81d0cfa693e033fecc3f680527a484c14215781a3f3afbe83e08ff812e_ppc64le",
            "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:a34725c44846aa734cfb07288db0cee25496578bb9e7c211603e7c7555aaebbb_s390x",
            "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:d1798c3b14891b4a4e8b5c4cdbac874c63db558864b7af4c78f833068fb4024e_arm64",
            "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:4386a9d6536f1b6f676b5587a1f3e0522b97a2094c6dadc86200b09e3288bebc_amd64",
            "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:4e4ba78b0301cbaf44aa5ecbc33832dbeba5bceeae283cc993e7fbf7252dbafd_s390x",
            "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:93dd6e35ef4ed24de3855efd02b3b7e66364cf30e3db281b27573abd36e0dc5f_ppc64le",
            "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:de6d3b5f93eb87802ee12d6b2dcb85f3cea3a6bc803bd70c2757ac6a2b4a3de7_arm64",
            "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:183acf7eaf078c89e977a5513c317cc6029b8d071012f4398d04c7af3570a9d0_s390x",
            "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:8c4ca6137ecaab77452eb8e4b77105c572a42362efa66debb0d6dd2afb8ee801_arm64",
            "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:9be08803cc3171c8ddb1962f660a447ee51b0012bd821e1cc07b93485ef23cb6_amd64",
            "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:d95663e244cb1b3b9ba79f73b26319cee9fcb7d3039f22f316accc725867d036_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:26b03b6c2fb4508acfd130f6fd4f6194b704b53b32a21f004949773cda8b6db5_s390x",
            "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:28f48ea83dc105d8e6abfc77d2e15bc8d27a58fe3b2c95e16990446632fc8659_amd64",
            "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:b0d59cb7c65b8c1790b83464cbdf9f8c87e53e6c896d5bfadf2c3e672095043e_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:f3b02515ed1dd18ef330b1335a6995d7b70b6baa761bea645de7d2a03b9c444e_arm64",
            "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:6e37f1b151a27cc5f6b8dcd037194247eaa74189a3c5080c01efdf1cbc1787f2_amd64",
            "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:b5a03735afa1992b87cb2cd8c655179cd33443fbeedf779c95ba2f78be121fac_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:d093d0f03081a319971516731ce678ba2c730d9a8d0fa256fbd0793e221e89a7_s390x",
            "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:e0a1a164c7c66599032d10af3ded9c0d23766fb26c5ab18c3ccada5d76fa7b39_arm64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:28f27934b8d142429a4370ecb9af6fc96f72b7629b3d7adab5df61b9a9260a5e_s390x",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:2ce97891d158c71a86597c8209822a6bdd37186b11fb49324ef36bff3f8d0001_arm64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:4afd20e21b82c7f64c23e99dd8c738cb92134799e5c7b766272c02ef5b5d5f74_amd64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:cd9285412224c61708794fb5e334055646fa3267b38a0b2156df8a69a0300049_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:07f3966149e88f99534fd5c618e758d1d9d3e54e4dfedcb8431ba0a9931ebe0f_s390x",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:aab45639e89399a29541f7c4311b83fef8a284b5fc970c17c40f6cce49f48672_amd64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:ad9c3dac2f1625a27323358526a1faba78f24dd3e6b73963daade455c5de1d36_arm64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:edd8d1d209a5ab72b39f45e525c694fc4be4ac1d65721a2bf6fb8ff2c34bb03f_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:2a9cde81b90484afa429bb1c8d616299e44bcee99add3ecd06ed24e2220e2e11_amd64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:3d331f88400639a0edcc03a06976849c2f8fea6a8b5443f1d840d94332dca1a1_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:a783efa14256d709d6947959e021caa3b77f9e3fd032491b3eee82ddd77fd7f3_s390x",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:c98891a10126c532a3fa2ecfdda50cdf5c5e34371c5f4eec699071b626cf14c2_arm64",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:94ca5fb9dc78c9cc95aeb392c5bcff889939618071ad052aedca3df4aa778ee9_arm64",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:e87e1f47454d3cb201235b3f70d7d9376e03abdf710b23cd58c1bbe1802ee00d_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:eacd86a7f7eac125ca1ebc4565df1865b11e98c3c9a2ed72db88ba97fac4c10c_s390x",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:f4941340502e1d9107fa359ea8360fec3fdfc5500d02a96cae86a0b866ea2d9b_amd64",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:24bea6ddc4ab98385503cbe1624ebc5d772c304e4f563259509169179580a456_amd64",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:57051dc94b48ef51535ebe4f682b70099474074878e02abedc4e58d58f5b304c_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:60cab5b2849dd4edb1153ac0ad70b60e76720807acdad1666dc73de2f8b48b6d_s390x",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:6724440ea7e696c32713bc1b3fd1d3db7babc5fd91b56aa8f2f6f38d1211021b_arm64",
            "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:d6df5485a88b349fc55da4cc8a14886d00d06d3cc3fa82430f9dcb9620218d55_arm64",
            "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:e2f4ea6307309bc4045b71478fecd82dfbe916eca8307fa1c9117fc4619d8721_ppc64le",
            "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:e47e2c727a58c1788e35d1d2e3824309889634e099601c3dbfe244e129c5afb9_s390x",
            "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:f5b0430df60df6d349f5d373a4e6ad36489248a59e3de57d1402d09cc559a459_amd64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:1b98132e495ab92e72b5991ed5b9ac010f94e7c36ec6955dc148a7df15aca7e6_arm64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:2d9d9e524cf2cd7a01151cff901bc2c82bd0cd48fe6dafb169d26351299cc4c1_s390x",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:6745b86aab31cf661584c8bf0ba8ce7fbdbdc95418e656d36886d2b7ed3d9777_ppc64le",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:af6f1c1cd56270e00df2ed8f39e436bbca8e02702ce1007aa9658b781d592777_amd64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:39df58cca5af21e76a21fe2e3493df5862e1f3674e95bd49d7c783b4b181a224_ppc64le",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:848b310ffcd7f46d36f32486d5fc4822087a13ab8df8cf6647d27a786da8ac11_amd64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:884481517ab6e5a7ff8623f3728f7aa1a6fc34e58470992f328f9ecf64ac4f23_arm64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:dc30f80f004f12066acf081fc720ae3691be97ac59e7f5cc2f8857a43a43c7ca_s390x",
            "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:1d0c3b52696937e5ffaca65670245a8294e36a0483ef98d28cc3b5d8c432e24b_ppc64le",
            "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:69485cf4bbf197a85997aecc5aa0f3a9628975ba39b47d015cb8c9aa1bf61413_amd64",
            "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:722ddbf3d521a71399715ecb5fde536a36a2eab5f193c4d2d23507985649cdfc_arm64",
            "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:ebc80a46fc95f28ae004aa2acac62f95a2f8927c6ba98b3da26b53c86fa68a53_s390x",
            "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:52d00120dc81625b0dd1005a652a89faded03b80c6255d4441a3f858bf335dbc_s390x",
            "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:939c77c8550c7dd0c818ef3d0a0cf51c1e73c6e105de052d7c1ccf2e3cfe3129_arm64",
            "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:dfa20597e866a8077461e6d2dd5d0ecf45ae6618726204fcd4e5714629c70de6_ppc64le",
            "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:fe549f47764a2e175d0c408d2ed7e00df98a80aefd4c41d9f273d51f4e99e01c_amd64",
            "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:51c4c84f053b5e47bcd67637bcc37f555acde0a8630e85f2bb4f2d5910e011a4_s390x",
            "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:8438ac436c841c844917028d98548b25a0072285eb0900f9b5ebd529e64d50e6_arm64",
            "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:a9d5ca2f49df7bfdd2a0341e7a4cbc5df1290c39b05d0c8d638390e52befdbca_ppc64le",
            "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:bc43c1900c1b18e19fb2cee9eec5f05b49b24da5b1fe863d171bde4f321d4f81_amd64",
            "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:2914c413c8af97ddc4830707f3b1be7490fe655466b37f9ea70170f9fdb44f2b_s390x",
            "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:e70d5bbc7f36e14259e6dafee68e65b97d44120d91c23f883e959d75e0cabd48_amd64",
            "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:f73ff5fa6c72201aa005c11353e888c47a553227086604c3ca93fa04cd7e9f6e_ppc64le",
            "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:fa203541692a5b15883179fd23e47ffec2712e310cee269435608f8465130e03_arm64",
            "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:3d83c24eb53ce0a851401b8cdddf99d663eaabca2d393c7af1c5535d0143c892_ppc64le",
            "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:52a3ed864ec978bfa6e6133304a7050933437f57fb935d093532986a3d02a648_s390x",
            "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:762f26ade26d25c4aa507884f0e77e201e006fa3dbcef78aabf32594d756476f_amd64",
            "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:e6b2e8bf24e9ff94b000f15e266ff8ec8953ab80b8544608fe604f7022cee5a0_arm64",
            "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:1631c133bb3fe21b4576191761cf0b3a8908a2b08d9edf7abcee319011d8e8db_s390x",
            "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:1e72887e000772c858c57037c723bb838bfcb69ab85af1769b8ff565d4ccc86a_arm64",
            "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:620409338e5824a79ee894482a1b585778c67cd41010aad6ad3dc84483a27019_amd64",
            "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:ec7d941a84a16b7abdad0430f0f85096fcda35a5ab76f1d88cd162d0825a53a4_ppc64le",
            "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:1fbd1325ca75fe8839955070215400a47ff1a4bae3f46db7348992cc67b75d83_s390x",
            "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:8b56ddfebf92d34a91c3d58a28412da76e48454bcc5904e6a330fb175955b172_amd64",
            "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:927bac4e17b93155ed957073509966cc5ee3fae18a338855f237004ec2ba5c2e_arm64",
            "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:a6b257eb6ed203e61f8afce48dc546f4113bd8bea149f440a3173d1713eef0e8_ppc64le",
            "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:0d92eed2277972370b8974941f2f279db71c45c6bfa7d6c78dc9d141906ac9a3_arm64",
            "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:1e7fe3449270c44a16bc39fa1e7e16c20efa4920e86605e55230ce3293489fa2_s390x",
            "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:77f9d18c9ae884927cda73355b640392889454c7c177ea747aec12d880793401_amd64",
            "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:fac9a3751edaebe775a2d616609b9019fe97c5f8504de8b6d4d3027622cd2e7c_ppc64le",
            "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:5bce678eb05ecb00e955501f8e016b5c2cbf118a95986bfab83fb1ab354fee91_s390x",
            "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:db923d7ec830fb111bc51abb49bd81ba2e4166e7009f6f50d19ba3b8e0a6a261_ppc64le",
            "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:f0514dba0a44df9e6d21496eae72d1bba8c4302789eeb61e9dbfd1c37a15b292_amd64",
            "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:f755e969f52a4195a93b3a7bb1b6f8d57d5997cda430e2204f42f539b7fdc916_arm64",
            "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:1c76075462e7108e513c49c6adb2a4f07ce8f9d784f3ea2acd146008ec92e6a2_amd64",
            "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:4e6079468b9422bd6ae0fa9cc8af3de85e4456e8bc808c2238b094a375225408_arm64",
            "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:8a4c48da4c1303891ac8b9d2fd9170b85398703d1b85ebfbbac5bb81f2da9945_ppc64le",
            "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:f03f3f1ebb36412c5b5f08be91a96d0887a07a13156d37a157f36787f1269eaf_s390x",
            "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:503796559e7d3fa21b3457e157ba60e6c42c915f72c0d947e2941f85570f5d4f_s390x",
            "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:62376cf6af4c51bdfa0de60a5ad16dd8537fc082a4fd5ae96d176d3d8e5b94e0_ppc64le",
            "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:9acbde5cfaf4cdb2973674f2fe22f2c005364c8d83c0a5f0feafaa8611f01133_arm64",
            "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:eca8ee30fa8944afed0311639669657b084268f2f94049913f48d8221960bcfa_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:4956"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:3f23180da46351216ee33a4bfc67f0b8aa0dd64208da7dac7f81daaec5009a11_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:643a49afe7b5682c0f5e56941ae601aa8f5031c9c63a0bb781a422be954b0879_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:82557f8506bcaf48e701d815ad0bedd636d99ab649d00fcb1d3b982a85a6f13b_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:a1c196b747624e5854f93f2575b4e909420277604196d1dfc832321b2a9fccc6_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:4888007361f4b04fea8df5f2acd610d15b7aad19822f9193cadcc36fea3271c9_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:a051fefa70c33ce608f540aa08296f013edcd1391d1334abed4d48a29dbf10e9_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:cc7bbdc191ae6f6edffac7acbccfe5a998f583031564e544034253b74f5255f8_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:e5e429df456a4f67442852b2ec2535d12bf01008015f78729b64478b73a73a8c_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:48fe3ceb6445433c5b2e2e6c450c40cb1625a28a73385a799cfad235a0fe8a5b_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:90427b8c3d65c9e86f9d028f82465ab6545d0ce5504f7ea732d0df99a552983e_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:ba90df1dd10c9db92145111703096765cf94d2bcada5911cebb8b15fe5d72bf1_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:d2b420ce95e9b379ed5e02d966dbbba8bf8c551086f7cce1dbc51bb4364b4864_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:75a4563d8291173d10a675b4d23df4d3596be07e792c94249c1e769fd8c4a916_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:b7b070d75e91fb3f42d5cea0b7c65c23bcba4c039b16b56e8e8c5d093df96124_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:c3676838f9b7fa509a3fd93c27ca1cf2235499cfe8b2432277b35825df1feb03_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:d9566f7dc9a3afda4e048a518c1e8ffc3a1509a36348a16cfc9e16a81038124a_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:972a814a9c3277318bcc0280a17dd4c46db3a0df174484fed96e5fae9b4e3486_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:9cc57201629e9454f0068a5e52de12e5174b7039d0af77010466d0a15e772dc1_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:b184a3b5f22d6201a20ef664334e01b24c7d9d444c594f4058746614bc7f8269_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:c7bc5c548af389294dc2f9e5fc0f1c5735879da083119c4ca048ad01d6fd0702_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:0e33fb6df280efda4a4128bda577d3d0d2011238c4f2ef44b3d11ec5d8aa4a4f_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:1b62a3b52e0dab6fad8ee6e64fcd2d95da07f5c25f7683beb52a0e67b5e6d8c2_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:927f49fef14be90de2407952f3b98cb343eb7c6bf95139dbd5b3aff114eb4f48_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:dd76922aa861ca201422d0df111c7d2e5514d15cce3740a74c0894cf40f0d955_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:7c254aa1eae3534daad1fc7067be0648f38d0a86c2046f574eed202817912a82_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:9072ebc6cb499cc337b33525804b8fedd1967f96ac005f9fbeddfabfd67ce25b_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:c7fbdf9153e9b70954c349ce73ae53b7accef5fbd3cc448fb59c2bdfbc07d156_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:fa6f648a76c68826b76d7e7843c6911b59655cacc35495e3911929fcda458aab_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:160a12fe6a27a34778fd2d75f096d0e13ba518ac459a8337bb87eef083759084_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:1fa06171917eb9a424fb611d476bc28eba5287264390955ec7b97cec222aedfa_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:27855bbae98a3ec0a448899d22a31dcfca4d2d1c53ee1c227ef36cd1c6663c9a_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:67ba9cef857ead106942fb027eb6c4a6d95e36e6a894fb371fae9102f9038e47_ppc64le",
            "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:3991d48b2703404527135c6c52c1937df5cbc4524678f4ba86e495d8a8d22f3b_arm64",
            "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:3a341073fc0f313101aaad05d18da419aaa4b4a503e6f3fa7f813f90451ff053_amd64",
            "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:68cc08440e9b8fbd3bd682cbc1447e9f32da6cd38d717d52a3972e22f363c641_ppc64le",
            "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:758c591e4db9968f07a211668f4b56221bcf33fe87f5db68426efd2512462e5d_s390x",
            "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:920be5006437616de975651f583e9bfafec0442b64c91c23f9e6e8893b1a1feb_arm64",
            "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:c75a7a73924c2dd9a08a630981bafdda5d3d1a1efef8ec49878be3e7ffbb6a5e_amd64",
            "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:d063ac56be2d58015933a8a950673595436c40f9eecd23c2cdf2041276c94168_ppc64le",
            "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:daaf438a646ac2091acfb2db5457c97d530eb90ed6c16c985c04d592570074cd_s390x",
            "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:349e1a5dab46e5c41d6f1778e25de51affde784bac0fe667d55cc36d7929640e_s390x",
            "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:3c76e26142f433c49b14819e4b3bcb0b57ea365f2606a76aa84bfe59f0faf0e2_arm64",
            "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:e6d8cc28b61abbd2ba124b7b816fe86e29c8c3e1c6a59574038f767093df2e94_amd64",
            "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:fa9ee8a6dada0561799dae5de46ab6e349d394a941b1d91852582afa70e77f09_ppc64le",
            "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:56afa758e35b6b37ae793b6eb403acaae883f056e487da5b4814f6cca86bad52_s390x",
            "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:875f760b87306a9436898a25c5a5b535c331324b369654f4f6b95bad78157227_arm64",
            "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:d26babd626a5e6c040232e9d22d6d4df30e82ccca7d4d3a8627e74b947633ffe_ppc64le",
            "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:ffff9937ce2d6dc66204b8d86b0887db986a943c858490f1fe0a5a7655355487_amd64",
            "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:2c4a64cf092a5c31aa6533c643824a6ccec9b9271c440e23568960477d366583_s390x",
            "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:394a6d04afd001172f22cb1852d292136eae264250058db6bbd59ba0918319ab_ppc64le",
            "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:68aae939983596b5f85ba995a4747dde9c0ef511ed9f25f3638fdecde06f2d40_arm64",
            "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:a03f5c80684fabc27461dd5c5b6f9422c2522bed83ffc2d4184496a9a821e98d_amd64",
            "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:4431a52ce6c3234be91aa26dedf37257003e627e17d34482b66be0450c12c3c8_amd64",
            "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:80513ae193c4858688293cc9a996f1858221d74abd6ee2626df3b367afe2dbcc_arm64",
            "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:981409e4fe00c3b8ad4c695b671db00293e14449b8d29ec748e02893b0214a79_s390x",
            "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:db3ccead74e71d604272cf1f337aa6d4825d934f71f0245418b784bb85b1bc9f_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:11b1d134fe9a6c586e0accb514cd7eb2ee8985ad08b73f1f1ca69111a179c76a_amd64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:2a4cb907dee17f96c941f982c1e86c54b23233d91a556398c57b0d9c40168039_s390x",
            "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:89e6155fa145c24251323eb0fab580fc1657724d06ce691ab4e6a9c605d7b3ef_arm64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:ce4235e27cb08db6e4ce571d61614d3baa6c79c77fe36148db7e45159824d16a_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:08f30dfecf995288ba87e604e4f9172bdd04ea1e5a2dff52ea572b95b6b32be2_arm64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:22918c2c4a7b57479239d57e2a29dc5693441cb9a9e606e82cbb25e2417c5d1f_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:a92943282791b24a8bd9b799d6f4bae9c5a0711e968a5da61caf0fbfa91fecfe_s390x",
            "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:b967180a85e1c5f86881dd6501afb5e6d35df278282842558a1ccd46072deeeb_amd64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:8fb352c4509b4b79cc4afa43b93bb0fe6cbe37dd102f80158e583cf3020fe399_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:ace15d5307825d4073cc2fed31805e0e5a32123d7ac9a1cd736274d80c31ea82_s390x",
            "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:b819d2293b043b622028e99e551d06b66fe870a566a091e78fd69188acc77537_amd64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:c92a5cffa1a5695c1d78c58960e640416219b226d11d0685b8dc26ac25dc90a5_arm64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:28454e1412126bdf3e674252c62c3c1acfa17ad6c67ce2a18cc3426f841e6f22_arm64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:57465a7a98d9af5aa64b0ada661a6aadcf9746332e71344dfe897543e06c16d8_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:9ab41626362a349e3a103f3a176a37c372542913ca59668c66468233f5807637_s390x",
            "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:c9cea7ce906545938be8f19923cc83f1fbc8dda472f8e2a2f910e2a28bd6b04f_amd64",
            "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:3e19227f7f542e35fd6a8f11737113d29dad25235d9a5af905bfb63a79b8541c_ppc64le",
            "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:8a622dd188ae660eb327e66659350bb8f73e5c0a4725e4d5fd270e592d6b4382_arm64",
            "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:a93a12d593289cc840c5543fe0740d726bd44a6a22c7315b6c9caa455e1d6194_amd64",
            "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:cdeb837e4fbf52ac7ddbce4781bd87677d58660a99134549d0ca20ad4549a02d_s390x",
            "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:2d77445651714a529a6e331287d67307e1a9fb13843815f9617a890292a4a465_arm64",
            "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:530fa95b3254097e83767f29c275fac747d66ba5d164fbccf834883facc7b80b_ppc64le",
            "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:af4307b2b3cce720ffe0b831f0c6120ec2ef8978603d65e5b0b444d57752601d_amd64",
            "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:ca5aad603ec8af04a7573e0b8b886b2e9336f42c65321decb9f512efd3fc2db2_s390x",
            "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:5ca7bbefee9e41e6789124bd70903c3cacd4f87a218692783070ceb8d57e31f6_arm64",
            "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:7c99d33d6f7a6664e0c38a8544ad0148d4346c7ebd96f0f9366b598711f26056_s390x",
            "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:9e1822312f8a2ec8981090459c52d31121f4df1b417b133abd9abdfe692619e6_ppc64le",
            "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:eb2b352d26fc7dfe69783f001c7de7991572d9c6ef2ef2bace2c032bcdeb0237_amd64",
            "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:0f8f492341406c3d44b4cdb00d0d47ab90d0eb8dc477fcc5277a010434ab1c85_ppc64le",
            "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:1f7915a77b79b9e328b56ff8a1bc77d93e0ff61cbbd7dc874af0affe37a8fbdd_amd64",
            "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:7f8be38d1de1e4fea9e61ae081372f31474164bf1ee480643414e4e2280bfa0c_arm64",
            "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:ab9dddc3e680e0872a484821cf7b29e73b6f8777aad1a8992a35762f7c1e56c3_s390x",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:baafef7fe36f1b87ab6261f5a6fb56644d924e1d41a848ef50f8815efcc22e5d_arm64",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:cf7430db7094c5bda32e51c369beff725b2e95af63bffbc3b53b36925a069646_amd64",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:d32cba72a9aab817529af2de6e09fce681bafd3e7a59b451e5d5214edfec3a6a_s390x",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:e1d707c2e01048888b28357707ad9024ea18c1a157377d333347743e3efdf7e0_ppc64le",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:13937d00110b989c55a94c452e6cfc6a1442150ebb575a89e4addbd9cc14d249_ppc64le",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:5eee0c89d80dbeea635f2d66c87ea6593b577ed961eb6b7560ad5912c1f5b445_amd64",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:f1ce8866f4905f77c41607c56f4e71e2ab6e41b1463a19ded52d1c58f5f275ac_s390x",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:f51ca77c0b2ba1a9f496272c2eaf634af4fca6d705d0da37e6fa29bd97939a7a_arm64",
            "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:7c70d6a12c588cff2a980b1672e21a4b48d8564f927e9fba39f98bc4204b0aa5_amd64",
            "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:b71c4605865ea5dc5553a4a4608ccf5a40dd6a5ef17f2267268dd3a6c03a6eb4_ppc64le",
            "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:c2a4cb71a544f08287639e837bf8f467ee2f642df52347f24481e8eafa2f883a_arm64",
            "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:fae3b748afcd75d883b837ace4099ff417b911ca8a6a78daaa8d6265bbbd1dd5_s390x",
            "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:18ceca6d8f00cfeb84db4122219741ef7ec7470deb73e22f4c039ad1353f4258_s390x",
            "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:289450bcaf6fa920bebc11d147af41036412ba7dbf2e1dfb0b963308cbe47971_ppc64le",
            "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:331cac8053831627a6a6c43f4c4a7439124a57e254a7fdd399e44432502778df_arm64",
            "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:3a3e446dcd7e934d29434853197c9d5781426a5f4823e181ad6a0037b03881bc_amd64",
            "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:48618f18d959ec374569ccef987f86a844fce2d78f66fa6415d489d2cf4dda70_ppc64le",
            "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:a7026201d4b07b6406b128443aefe3bcadca2410c16fb1345100dc50500669af_amd64",
            "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:b3ffb7389a34b7912d8d1b537478126dbcb9dbf4e047e94a213ea61967de7b4f_arm64",
            "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:d4d81507efa1dfdb9f9298a0e9a579ce62757fa020b9a23c0f00c3cf5a381cfe_s390x",
            "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:4b039328d5acc27c2a60939979cf92522138215bb144a5e65b6dee5f8da2cb2c_amd64",
            "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:52629f81d0cfa693e033fecc3f680527a484c14215781a3f3afbe83e08ff812e_ppc64le",
            "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:a34725c44846aa734cfb07288db0cee25496578bb9e7c211603e7c7555aaebbb_s390x",
            "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:d1798c3b14891b4a4e8b5c4cdbac874c63db558864b7af4c78f833068fb4024e_arm64",
            "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:4386a9d6536f1b6f676b5587a1f3e0522b97a2094c6dadc86200b09e3288bebc_amd64",
            "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:4e4ba78b0301cbaf44aa5ecbc33832dbeba5bceeae283cc993e7fbf7252dbafd_s390x",
            "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:93dd6e35ef4ed24de3855efd02b3b7e66364cf30e3db281b27573abd36e0dc5f_ppc64le",
            "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:de6d3b5f93eb87802ee12d6b2dcb85f3cea3a6bc803bd70c2757ac6a2b4a3de7_arm64",
            "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:183acf7eaf078c89e977a5513c317cc6029b8d071012f4398d04c7af3570a9d0_s390x",
            "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:8c4ca6137ecaab77452eb8e4b77105c572a42362efa66debb0d6dd2afb8ee801_arm64",
            "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:9be08803cc3171c8ddb1962f660a447ee51b0012bd821e1cc07b93485ef23cb6_amd64",
            "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:d95663e244cb1b3b9ba79f73b26319cee9fcb7d3039f22f316accc725867d036_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:26b03b6c2fb4508acfd130f6fd4f6194b704b53b32a21f004949773cda8b6db5_s390x",
            "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:28f48ea83dc105d8e6abfc77d2e15bc8d27a58fe3b2c95e16990446632fc8659_amd64",
            "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:b0d59cb7c65b8c1790b83464cbdf9f8c87e53e6c896d5bfadf2c3e672095043e_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:f3b02515ed1dd18ef330b1335a6995d7b70b6baa761bea645de7d2a03b9c444e_arm64",
            "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:6e37f1b151a27cc5f6b8dcd037194247eaa74189a3c5080c01efdf1cbc1787f2_amd64",
            "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:b5a03735afa1992b87cb2cd8c655179cd33443fbeedf779c95ba2f78be121fac_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:d093d0f03081a319971516731ce678ba2c730d9a8d0fa256fbd0793e221e89a7_s390x",
            "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:e0a1a164c7c66599032d10af3ded9c0d23766fb26c5ab18c3ccada5d76fa7b39_arm64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:28f27934b8d142429a4370ecb9af6fc96f72b7629b3d7adab5df61b9a9260a5e_s390x",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:2ce97891d158c71a86597c8209822a6bdd37186b11fb49324ef36bff3f8d0001_arm64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:4afd20e21b82c7f64c23e99dd8c738cb92134799e5c7b766272c02ef5b5d5f74_amd64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:cd9285412224c61708794fb5e334055646fa3267b38a0b2156df8a69a0300049_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:07f3966149e88f99534fd5c618e758d1d9d3e54e4dfedcb8431ba0a9931ebe0f_s390x",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:aab45639e89399a29541f7c4311b83fef8a284b5fc970c17c40f6cce49f48672_amd64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:ad9c3dac2f1625a27323358526a1faba78f24dd3e6b73963daade455c5de1d36_arm64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:edd8d1d209a5ab72b39f45e525c694fc4be4ac1d65721a2bf6fb8ff2c34bb03f_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:2a9cde81b90484afa429bb1c8d616299e44bcee99add3ecd06ed24e2220e2e11_amd64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:3d331f88400639a0edcc03a06976849c2f8fea6a8b5443f1d840d94332dca1a1_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:a783efa14256d709d6947959e021caa3b77f9e3fd032491b3eee82ddd77fd7f3_s390x",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:c98891a10126c532a3fa2ecfdda50cdf5c5e34371c5f4eec699071b626cf14c2_arm64",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:94ca5fb9dc78c9cc95aeb392c5bcff889939618071ad052aedca3df4aa778ee9_arm64",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:e87e1f47454d3cb201235b3f70d7d9376e03abdf710b23cd58c1bbe1802ee00d_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:eacd86a7f7eac125ca1ebc4565df1865b11e98c3c9a2ed72db88ba97fac4c10c_s390x",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:f4941340502e1d9107fa359ea8360fec3fdfc5500d02a96cae86a0b866ea2d9b_amd64",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:24bea6ddc4ab98385503cbe1624ebc5d772c304e4f563259509169179580a456_amd64",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:57051dc94b48ef51535ebe4f682b70099474074878e02abedc4e58d58f5b304c_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:60cab5b2849dd4edb1153ac0ad70b60e76720807acdad1666dc73de2f8b48b6d_s390x",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:6724440ea7e696c32713bc1b3fd1d3db7babc5fd91b56aa8f2f6f38d1211021b_arm64",
            "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:d6df5485a88b349fc55da4cc8a14886d00d06d3cc3fa82430f9dcb9620218d55_arm64",
            "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:e2f4ea6307309bc4045b71478fecd82dfbe916eca8307fa1c9117fc4619d8721_ppc64le",
            "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:e47e2c727a58c1788e35d1d2e3824309889634e099601c3dbfe244e129c5afb9_s390x",
            "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:f5b0430df60df6d349f5d373a4e6ad36489248a59e3de57d1402d09cc559a459_amd64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:1b98132e495ab92e72b5991ed5b9ac010f94e7c36ec6955dc148a7df15aca7e6_arm64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:2d9d9e524cf2cd7a01151cff901bc2c82bd0cd48fe6dafb169d26351299cc4c1_s390x",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:6745b86aab31cf661584c8bf0ba8ce7fbdbdc95418e656d36886d2b7ed3d9777_ppc64le",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:af6f1c1cd56270e00df2ed8f39e436bbca8e02702ce1007aa9658b781d592777_amd64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:39df58cca5af21e76a21fe2e3493df5862e1f3674e95bd49d7c783b4b181a224_ppc64le",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:848b310ffcd7f46d36f32486d5fc4822087a13ab8df8cf6647d27a786da8ac11_amd64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:884481517ab6e5a7ff8623f3728f7aa1a6fc34e58470992f328f9ecf64ac4f23_arm64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:dc30f80f004f12066acf081fc720ae3691be97ac59e7f5cc2f8857a43a43c7ca_s390x",
            "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:1d0c3b52696937e5ffaca65670245a8294e36a0483ef98d28cc3b5d8c432e24b_ppc64le",
            "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:69485cf4bbf197a85997aecc5aa0f3a9628975ba39b47d015cb8c9aa1bf61413_amd64",
            "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:722ddbf3d521a71399715ecb5fde536a36a2eab5f193c4d2d23507985649cdfc_arm64",
            "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:ebc80a46fc95f28ae004aa2acac62f95a2f8927c6ba98b3da26b53c86fa68a53_s390x",
            "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:52d00120dc81625b0dd1005a652a89faded03b80c6255d4441a3f858bf335dbc_s390x",
            "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:939c77c8550c7dd0c818ef3d0a0cf51c1e73c6e105de052d7c1ccf2e3cfe3129_arm64",
            "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:dfa20597e866a8077461e6d2dd5d0ecf45ae6618726204fcd4e5714629c70de6_ppc64le",
            "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:fe549f47764a2e175d0c408d2ed7e00df98a80aefd4c41d9f273d51f4e99e01c_amd64",
            "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:51c4c84f053b5e47bcd67637bcc37f555acde0a8630e85f2bb4f2d5910e011a4_s390x",
            "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:8438ac436c841c844917028d98548b25a0072285eb0900f9b5ebd529e64d50e6_arm64",
            "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:a9d5ca2f49df7bfdd2a0341e7a4cbc5df1290c39b05d0c8d638390e52befdbca_ppc64le",
            "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:bc43c1900c1b18e19fb2cee9eec5f05b49b24da5b1fe863d171bde4f321d4f81_amd64",
            "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:2914c413c8af97ddc4830707f3b1be7490fe655466b37f9ea70170f9fdb44f2b_s390x",
            "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:e70d5bbc7f36e14259e6dafee68e65b97d44120d91c23f883e959d75e0cabd48_amd64",
            "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:f73ff5fa6c72201aa005c11353e888c47a553227086604c3ca93fa04cd7e9f6e_ppc64le",
            "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:fa203541692a5b15883179fd23e47ffec2712e310cee269435608f8465130e03_arm64",
            "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:3d83c24eb53ce0a851401b8cdddf99d663eaabca2d393c7af1c5535d0143c892_ppc64le",
            "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:52a3ed864ec978bfa6e6133304a7050933437f57fb935d093532986a3d02a648_s390x",
            "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:762f26ade26d25c4aa507884f0e77e201e006fa3dbcef78aabf32594d756476f_amd64",
            "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:e6b2e8bf24e9ff94b000f15e266ff8ec8953ab80b8544608fe604f7022cee5a0_arm64",
            "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:1631c133bb3fe21b4576191761cf0b3a8908a2b08d9edf7abcee319011d8e8db_s390x",
            "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:1e72887e000772c858c57037c723bb838bfcb69ab85af1769b8ff565d4ccc86a_arm64",
            "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:620409338e5824a79ee894482a1b585778c67cd41010aad6ad3dc84483a27019_amd64",
            "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:ec7d941a84a16b7abdad0430f0f85096fcda35a5ab76f1d88cd162d0825a53a4_ppc64le",
            "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:1fbd1325ca75fe8839955070215400a47ff1a4bae3f46db7348992cc67b75d83_s390x",
            "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:8b56ddfebf92d34a91c3d58a28412da76e48454bcc5904e6a330fb175955b172_amd64",
            "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:927bac4e17b93155ed957073509966cc5ee3fae18a338855f237004ec2ba5c2e_arm64",
            "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:a6b257eb6ed203e61f8afce48dc546f4113bd8bea149f440a3173d1713eef0e8_ppc64le",
            "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:0d92eed2277972370b8974941f2f279db71c45c6bfa7d6c78dc9d141906ac9a3_arm64",
            "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:1e7fe3449270c44a16bc39fa1e7e16c20efa4920e86605e55230ce3293489fa2_s390x",
            "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:77f9d18c9ae884927cda73355b640392889454c7c177ea747aec12d880793401_amd64",
            "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:fac9a3751edaebe775a2d616609b9019fe97c5f8504de8b6d4d3027622cd2e7c_ppc64le",
            "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:5bce678eb05ecb00e955501f8e016b5c2cbf118a95986bfab83fb1ab354fee91_s390x",
            "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:db923d7ec830fb111bc51abb49bd81ba2e4166e7009f6f50d19ba3b8e0a6a261_ppc64le",
            "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:f0514dba0a44df9e6d21496eae72d1bba8c4302789eeb61e9dbfd1c37a15b292_amd64",
            "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:f755e969f52a4195a93b3a7bb1b6f8d57d5997cda430e2204f42f539b7fdc916_arm64",
            "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:1c76075462e7108e513c49c6adb2a4f07ce8f9d784f3ea2acd146008ec92e6a2_amd64",
            "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:4e6079468b9422bd6ae0fa9cc8af3de85e4456e8bc808c2238b094a375225408_arm64",
            "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:8a4c48da4c1303891ac8b9d2fd9170b85398703d1b85ebfbbac5bb81f2da9945_ppc64le",
            "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:f03f3f1ebb36412c5b5f08be91a96d0887a07a13156d37a157f36787f1269eaf_s390x",
            "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:503796559e7d3fa21b3457e157ba60e6c42c915f72c0d947e2941f85570f5d4f_s390x",
            "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:62376cf6af4c51bdfa0de60a5ad16dd8537fc082a4fd5ae96d176d3d8e5b94e0_ppc64le",
            "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:9acbde5cfaf4cdb2973674f2fe22f2c005364c8d83c0a5f0feafaa8611f01133_arm64",
            "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:eca8ee30fa8944afed0311639669657b084268f2f94049913f48d8221960bcfa_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "containerd: Unprivileged pod may bind mount any privileged regular file on disk"
    },
    {
      "cve": "CVE-2021-43858",
      "cwe": {
        "id": "CWE-863",
        "name": "Incorrect Authorization"
      },
      "discovery_date": "2021-12-27T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2036252"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "MinIO is a Kubernetes native application for cloud storage. Prior to version `RELEASE.2021-12-27T07-23-18Z`, a malicious client can hand-craft an HTTP API call that allows for updating policy for a user and gaining higher privileges. The patch in version `RELEASE.2021-12-27T07-23-18Z` changes the accepted request body type and removes the ability to apply policy changes through this API.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "minio: user privilege escalation in AddUser() admin API",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:3f23180da46351216ee33a4bfc67f0b8aa0dd64208da7dac7f81daaec5009a11_ppc64le",
          "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:643a49afe7b5682c0f5e56941ae601aa8f5031c9c63a0bb781a422be954b0879_arm64",
          "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:82557f8506bcaf48e701d815ad0bedd636d99ab649d00fcb1d3b982a85a6f13b_s390x",
          "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:a1c196b747624e5854f93f2575b4e909420277604196d1dfc832321b2a9fccc6_amd64",
          "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:4888007361f4b04fea8df5f2acd610d15b7aad19822f9193cadcc36fea3271c9_s390x",
          "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:a051fefa70c33ce608f540aa08296f013edcd1391d1334abed4d48a29dbf10e9_amd64",
          "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:cc7bbdc191ae6f6edffac7acbccfe5a998f583031564e544034253b74f5255f8_arm64",
          "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:e5e429df456a4f67442852b2ec2535d12bf01008015f78729b64478b73a73a8c_ppc64le",
          "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:48fe3ceb6445433c5b2e2e6c450c40cb1625a28a73385a799cfad235a0fe8a5b_s390x",
          "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:90427b8c3d65c9e86f9d028f82465ab6545d0ce5504f7ea732d0df99a552983e_ppc64le",
          "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:ba90df1dd10c9db92145111703096765cf94d2bcada5911cebb8b15fe5d72bf1_arm64",
          "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:d2b420ce95e9b379ed5e02d966dbbba8bf8c551086f7cce1dbc51bb4364b4864_amd64",
          "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:75a4563d8291173d10a675b4d23df4d3596be07e792c94249c1e769fd8c4a916_amd64",
          "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:b7b070d75e91fb3f42d5cea0b7c65c23bcba4c039b16b56e8e8c5d093df96124_s390x",
          "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:c3676838f9b7fa509a3fd93c27ca1cf2235499cfe8b2432277b35825df1feb03_arm64",
          "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:d9566f7dc9a3afda4e048a518c1e8ffc3a1509a36348a16cfc9e16a81038124a_ppc64le",
          "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:972a814a9c3277318bcc0280a17dd4c46db3a0df174484fed96e5fae9b4e3486_amd64",
          "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:9cc57201629e9454f0068a5e52de12e5174b7039d0af77010466d0a15e772dc1_arm64",
          "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:b184a3b5f22d6201a20ef664334e01b24c7d9d444c594f4058746614bc7f8269_ppc64le",
          "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:c7bc5c548af389294dc2f9e5fc0f1c5735879da083119c4ca048ad01d6fd0702_s390x",
          "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:0e33fb6df280efda4a4128bda577d3d0d2011238c4f2ef44b3d11ec5d8aa4a4f_s390x",
          "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:1b62a3b52e0dab6fad8ee6e64fcd2d95da07f5c25f7683beb52a0e67b5e6d8c2_amd64",
          "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:927f49fef14be90de2407952f3b98cb343eb7c6bf95139dbd5b3aff114eb4f48_arm64",
          "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:dd76922aa861ca201422d0df111c7d2e5514d15cce3740a74c0894cf40f0d955_ppc64le",
          "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:7c254aa1eae3534daad1fc7067be0648f38d0a86c2046f574eed202817912a82_ppc64le",
          "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:9072ebc6cb499cc337b33525804b8fedd1967f96ac005f9fbeddfabfd67ce25b_amd64",
          "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:c7fbdf9153e9b70954c349ce73ae53b7accef5fbd3cc448fb59c2bdfbc07d156_s390x",
          "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:fa6f648a76c68826b76d7e7843c6911b59655cacc35495e3911929fcda458aab_arm64",
          "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:160a12fe6a27a34778fd2d75f096d0e13ba518ac459a8337bb87eef083759084_s390x",
          "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:1fa06171917eb9a424fb611d476bc28eba5287264390955ec7b97cec222aedfa_arm64",
          "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:27855bbae98a3ec0a448899d22a31dcfca4d2d1c53ee1c227ef36cd1c6663c9a_amd64",
          "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:67ba9cef857ead106942fb027eb6c4a6d95e36e6a894fb371fae9102f9038e47_ppc64le",
          "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:3991d48b2703404527135c6c52c1937df5cbc4524678f4ba86e495d8a8d22f3b_arm64",
          "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:3a341073fc0f313101aaad05d18da419aaa4b4a503e6f3fa7f813f90451ff053_amd64",
          "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:68cc08440e9b8fbd3bd682cbc1447e9f32da6cd38d717d52a3972e22f363c641_ppc64le",
          "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:758c591e4db9968f07a211668f4b56221bcf33fe87f5db68426efd2512462e5d_s390x",
          "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:920be5006437616de975651f583e9bfafec0442b64c91c23f9e6e8893b1a1feb_arm64",
          "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:c75a7a73924c2dd9a08a630981bafdda5d3d1a1efef8ec49878be3e7ffbb6a5e_amd64",
          "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:d063ac56be2d58015933a8a950673595436c40f9eecd23c2cdf2041276c94168_ppc64le",
          "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:daaf438a646ac2091acfb2db5457c97d530eb90ed6c16c985c04d592570074cd_s390x",
          "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:349e1a5dab46e5c41d6f1778e25de51affde784bac0fe667d55cc36d7929640e_s390x",
          "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:3c76e26142f433c49b14819e4b3bcb0b57ea365f2606a76aa84bfe59f0faf0e2_arm64",
          "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:e6d8cc28b61abbd2ba124b7b816fe86e29c8c3e1c6a59574038f767093df2e94_amd64",
          "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:fa9ee8a6dada0561799dae5de46ab6e349d394a941b1d91852582afa70e77f09_ppc64le",
          "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:56afa758e35b6b37ae793b6eb403acaae883f056e487da5b4814f6cca86bad52_s390x",
          "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:875f760b87306a9436898a25c5a5b535c331324b369654f4f6b95bad78157227_arm64",
          "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:d26babd626a5e6c040232e9d22d6d4df30e82ccca7d4d3a8627e74b947633ffe_ppc64le",
          "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:ffff9937ce2d6dc66204b8d86b0887db986a943c858490f1fe0a5a7655355487_amd64",
          "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:2c4a64cf092a5c31aa6533c643824a6ccec9b9271c440e23568960477d366583_s390x",
          "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:394a6d04afd001172f22cb1852d292136eae264250058db6bbd59ba0918319ab_ppc64le",
          "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:68aae939983596b5f85ba995a4747dde9c0ef511ed9f25f3638fdecde06f2d40_arm64",
          "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:a03f5c80684fabc27461dd5c5b6f9422c2522bed83ffc2d4184496a9a821e98d_amd64",
          "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:4431a52ce6c3234be91aa26dedf37257003e627e17d34482b66be0450c12c3c8_amd64",
          "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:80513ae193c4858688293cc9a996f1858221d74abd6ee2626df3b367afe2dbcc_arm64",
          "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:981409e4fe00c3b8ad4c695b671db00293e14449b8d29ec748e02893b0214a79_s390x",
          "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:db3ccead74e71d604272cf1f337aa6d4825d934f71f0245418b784bb85b1bc9f_ppc64le",
          "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:11b1d134fe9a6c586e0accb514cd7eb2ee8985ad08b73f1f1ca69111a179c76a_amd64",
          "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:2a4cb907dee17f96c941f982c1e86c54b23233d91a556398c57b0d9c40168039_s390x",
          "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:89e6155fa145c24251323eb0fab580fc1657724d06ce691ab4e6a9c605d7b3ef_arm64",
          "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:ce4235e27cb08db6e4ce571d61614d3baa6c79c77fe36148db7e45159824d16a_ppc64le",
          "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:08f30dfecf995288ba87e604e4f9172bdd04ea1e5a2dff52ea572b95b6b32be2_arm64",
          "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:22918c2c4a7b57479239d57e2a29dc5693441cb9a9e606e82cbb25e2417c5d1f_ppc64le",
          "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:a92943282791b24a8bd9b799d6f4bae9c5a0711e968a5da61caf0fbfa91fecfe_s390x",
          "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:b967180a85e1c5f86881dd6501afb5e6d35df278282842558a1ccd46072deeeb_amd64",
          "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:8fb352c4509b4b79cc4afa43b93bb0fe6cbe37dd102f80158e583cf3020fe399_ppc64le",
          "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:ace15d5307825d4073cc2fed31805e0e5a32123d7ac9a1cd736274d80c31ea82_s390x",
          "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:b819d2293b043b622028e99e551d06b66fe870a566a091e78fd69188acc77537_amd64",
          "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:c92a5cffa1a5695c1d78c58960e640416219b226d11d0685b8dc26ac25dc90a5_arm64",
          "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:28454e1412126bdf3e674252c62c3c1acfa17ad6c67ce2a18cc3426f841e6f22_arm64",
          "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:57465a7a98d9af5aa64b0ada661a6aadcf9746332e71344dfe897543e06c16d8_ppc64le",
          "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:9ab41626362a349e3a103f3a176a37c372542913ca59668c66468233f5807637_s390x",
          "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:c9cea7ce906545938be8f19923cc83f1fbc8dda472f8e2a2f910e2a28bd6b04f_amd64",
          "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:3e19227f7f542e35fd6a8f11737113d29dad25235d9a5af905bfb63a79b8541c_ppc64le",
          "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:8a622dd188ae660eb327e66659350bb8f73e5c0a4725e4d5fd270e592d6b4382_arm64",
          "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:a93a12d593289cc840c5543fe0740d726bd44a6a22c7315b6c9caa455e1d6194_amd64",
          "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:cdeb837e4fbf52ac7ddbce4781bd87677d58660a99134549d0ca20ad4549a02d_s390x",
          "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:2d77445651714a529a6e331287d67307e1a9fb13843815f9617a890292a4a465_arm64",
          "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:530fa95b3254097e83767f29c275fac747d66ba5d164fbccf834883facc7b80b_ppc64le",
          "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:af4307b2b3cce720ffe0b831f0c6120ec2ef8978603d65e5b0b444d57752601d_amd64",
          "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:ca5aad603ec8af04a7573e0b8b886b2e9336f42c65321decb9f512efd3fc2db2_s390x",
          "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:5ca7bbefee9e41e6789124bd70903c3cacd4f87a218692783070ceb8d57e31f6_arm64",
          "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:7c99d33d6f7a6664e0c38a8544ad0148d4346c7ebd96f0f9366b598711f26056_s390x",
          "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:9e1822312f8a2ec8981090459c52d31121f4df1b417b133abd9abdfe692619e6_ppc64le",
          "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:eb2b352d26fc7dfe69783f001c7de7991572d9c6ef2ef2bace2c032bcdeb0237_amd64",
          "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:0f8f492341406c3d44b4cdb00d0d47ab90d0eb8dc477fcc5277a010434ab1c85_ppc64le",
          "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:1f7915a77b79b9e328b56ff8a1bc77d93e0ff61cbbd7dc874af0affe37a8fbdd_amd64",
          "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:7f8be38d1de1e4fea9e61ae081372f31474164bf1ee480643414e4e2280bfa0c_arm64",
          "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:ab9dddc3e680e0872a484821cf7b29e73b6f8777aad1a8992a35762f7c1e56c3_s390x",
          "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:baafef7fe36f1b87ab6261f5a6fb56644d924e1d41a848ef50f8815efcc22e5d_arm64",
          "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:cf7430db7094c5bda32e51c369beff725b2e95af63bffbc3b53b36925a069646_amd64",
          "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:d32cba72a9aab817529af2de6e09fce681bafd3e7a59b451e5d5214edfec3a6a_s390x",
          "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:e1d707c2e01048888b28357707ad9024ea18c1a157377d333347743e3efdf7e0_ppc64le",
          "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:13937d00110b989c55a94c452e6cfc6a1442150ebb575a89e4addbd9cc14d249_ppc64le",
          "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:5eee0c89d80dbeea635f2d66c87ea6593b577ed961eb6b7560ad5912c1f5b445_amd64",
          "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:f1ce8866f4905f77c41607c56f4e71e2ab6e41b1463a19ded52d1c58f5f275ac_s390x",
          "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:f51ca77c0b2ba1a9f496272c2eaf634af4fca6d705d0da37e6fa29bd97939a7a_arm64",
          "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:7c70d6a12c588cff2a980b1672e21a4b48d8564f927e9fba39f98bc4204b0aa5_amd64",
          "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:b71c4605865ea5dc5553a4a4608ccf5a40dd6a5ef17f2267268dd3a6c03a6eb4_ppc64le",
          "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:c2a4cb71a544f08287639e837bf8f467ee2f642df52347f24481e8eafa2f883a_arm64",
          "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:fae3b748afcd75d883b837ace4099ff417b911ca8a6a78daaa8d6265bbbd1dd5_s390x",
          "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:18ceca6d8f00cfeb84db4122219741ef7ec7470deb73e22f4c039ad1353f4258_s390x",
          "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:289450bcaf6fa920bebc11d147af41036412ba7dbf2e1dfb0b963308cbe47971_ppc64le",
          "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:331cac8053831627a6a6c43f4c4a7439124a57e254a7fdd399e44432502778df_arm64",
          "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:3a3e446dcd7e934d29434853197c9d5781426a5f4823e181ad6a0037b03881bc_amd64",
          "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:48618f18d959ec374569ccef987f86a844fce2d78f66fa6415d489d2cf4dda70_ppc64le",
          "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:a7026201d4b07b6406b128443aefe3bcadca2410c16fb1345100dc50500669af_amd64",
          "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:b3ffb7389a34b7912d8d1b537478126dbcb9dbf4e047e94a213ea61967de7b4f_arm64",
          "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:d4d81507efa1dfdb9f9298a0e9a579ce62757fa020b9a23c0f00c3cf5a381cfe_s390x",
          "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:4b039328d5acc27c2a60939979cf92522138215bb144a5e65b6dee5f8da2cb2c_amd64",
          "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:52629f81d0cfa693e033fecc3f680527a484c14215781a3f3afbe83e08ff812e_ppc64le",
          "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:a34725c44846aa734cfb07288db0cee25496578bb9e7c211603e7c7555aaebbb_s390x",
          "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:d1798c3b14891b4a4e8b5c4cdbac874c63db558864b7af4c78f833068fb4024e_arm64",
          "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:4386a9d6536f1b6f676b5587a1f3e0522b97a2094c6dadc86200b09e3288bebc_amd64",
          "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:4e4ba78b0301cbaf44aa5ecbc33832dbeba5bceeae283cc993e7fbf7252dbafd_s390x",
          "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:93dd6e35ef4ed24de3855efd02b3b7e66364cf30e3db281b27573abd36e0dc5f_ppc64le",
          "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:de6d3b5f93eb87802ee12d6b2dcb85f3cea3a6bc803bd70c2757ac6a2b4a3de7_arm64",
          "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:183acf7eaf078c89e977a5513c317cc6029b8d071012f4398d04c7af3570a9d0_s390x",
          "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:8c4ca6137ecaab77452eb8e4b77105c572a42362efa66debb0d6dd2afb8ee801_arm64",
          "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:9be08803cc3171c8ddb1962f660a447ee51b0012bd821e1cc07b93485ef23cb6_amd64",
          "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:d95663e244cb1b3b9ba79f73b26319cee9fcb7d3039f22f316accc725867d036_ppc64le",
          "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:26b03b6c2fb4508acfd130f6fd4f6194b704b53b32a21f004949773cda8b6db5_s390x",
          "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:28f48ea83dc105d8e6abfc77d2e15bc8d27a58fe3b2c95e16990446632fc8659_amd64",
          "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:b0d59cb7c65b8c1790b83464cbdf9f8c87e53e6c896d5bfadf2c3e672095043e_ppc64le",
          "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:f3b02515ed1dd18ef330b1335a6995d7b70b6baa761bea645de7d2a03b9c444e_arm64",
          "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:6e37f1b151a27cc5f6b8dcd037194247eaa74189a3c5080c01efdf1cbc1787f2_amd64",
          "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:b5a03735afa1992b87cb2cd8c655179cd33443fbeedf779c95ba2f78be121fac_ppc64le",
          "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:d093d0f03081a319971516731ce678ba2c730d9a8d0fa256fbd0793e221e89a7_s390x",
          "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:e0a1a164c7c66599032d10af3ded9c0d23766fb26c5ab18c3ccada5d76fa7b39_arm64",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:28f27934b8d142429a4370ecb9af6fc96f72b7629b3d7adab5df61b9a9260a5e_s390x",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:2ce97891d158c71a86597c8209822a6bdd37186b11fb49324ef36bff3f8d0001_arm64",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:4afd20e21b82c7f64c23e99dd8c738cb92134799e5c7b766272c02ef5b5d5f74_amd64",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:cd9285412224c61708794fb5e334055646fa3267b38a0b2156df8a69a0300049_ppc64le",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:07f3966149e88f99534fd5c618e758d1d9d3e54e4dfedcb8431ba0a9931ebe0f_s390x",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:aab45639e89399a29541f7c4311b83fef8a284b5fc970c17c40f6cce49f48672_amd64",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:ad9c3dac2f1625a27323358526a1faba78f24dd3e6b73963daade455c5de1d36_arm64",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:edd8d1d209a5ab72b39f45e525c694fc4be4ac1d65721a2bf6fb8ff2c34bb03f_ppc64le",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:2a9cde81b90484afa429bb1c8d616299e44bcee99add3ecd06ed24e2220e2e11_amd64",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:3d331f88400639a0edcc03a06976849c2f8fea6a8b5443f1d840d94332dca1a1_ppc64le",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:a783efa14256d709d6947959e021caa3b77f9e3fd032491b3eee82ddd77fd7f3_s390x",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:c98891a10126c532a3fa2ecfdda50cdf5c5e34371c5f4eec699071b626cf14c2_arm64",
          "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:94ca5fb9dc78c9cc95aeb392c5bcff889939618071ad052aedca3df4aa778ee9_arm64",
          "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:e87e1f47454d3cb201235b3f70d7d9376e03abdf710b23cd58c1bbe1802ee00d_ppc64le",
          "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:eacd86a7f7eac125ca1ebc4565df1865b11e98c3c9a2ed72db88ba97fac4c10c_s390x",
          "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:f4941340502e1d9107fa359ea8360fec3fdfc5500d02a96cae86a0b866ea2d9b_amd64",
          "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:24bea6ddc4ab98385503cbe1624ebc5d772c304e4f563259509169179580a456_amd64",
          "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:57051dc94b48ef51535ebe4f682b70099474074878e02abedc4e58d58f5b304c_ppc64le",
          "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:60cab5b2849dd4edb1153ac0ad70b60e76720807acdad1666dc73de2f8b48b6d_s390x",
          "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:6724440ea7e696c32713bc1b3fd1d3db7babc5fd91b56aa8f2f6f38d1211021b_arm64",
          "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:d6df5485a88b349fc55da4cc8a14886d00d06d3cc3fa82430f9dcb9620218d55_arm64",
          "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:e2f4ea6307309bc4045b71478fecd82dfbe916eca8307fa1c9117fc4619d8721_ppc64le",
          "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:e47e2c727a58c1788e35d1d2e3824309889634e099601c3dbfe244e129c5afb9_s390x",
          "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:f5b0430df60df6d349f5d373a4e6ad36489248a59e3de57d1402d09cc559a459_amd64",
          "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:1b98132e495ab92e72b5991ed5b9ac010f94e7c36ec6955dc148a7df15aca7e6_arm64",
          "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:2d9d9e524cf2cd7a01151cff901bc2c82bd0cd48fe6dafb169d26351299cc4c1_s390x",
          "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:6745b86aab31cf661584c8bf0ba8ce7fbdbdc95418e656d36886d2b7ed3d9777_ppc64le",
          "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:af6f1c1cd56270e00df2ed8f39e436bbca8e02702ce1007aa9658b781d592777_amd64",
          "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:39df58cca5af21e76a21fe2e3493df5862e1f3674e95bd49d7c783b4b181a224_ppc64le",
          "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:848b310ffcd7f46d36f32486d5fc4822087a13ab8df8cf6647d27a786da8ac11_amd64",
          "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:884481517ab6e5a7ff8623f3728f7aa1a6fc34e58470992f328f9ecf64ac4f23_arm64",
          "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:dc30f80f004f12066acf081fc720ae3691be97ac59e7f5cc2f8857a43a43c7ca_s390x",
          "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:1d0c3b52696937e5ffaca65670245a8294e36a0483ef98d28cc3b5d8c432e24b_ppc64le",
          "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:69485cf4bbf197a85997aecc5aa0f3a9628975ba39b47d015cb8c9aa1bf61413_amd64",
          "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:722ddbf3d521a71399715ecb5fde536a36a2eab5f193c4d2d23507985649cdfc_arm64",
          "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:ebc80a46fc95f28ae004aa2acac62f95a2f8927c6ba98b3da26b53c86fa68a53_s390x",
          "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:52d00120dc81625b0dd1005a652a89faded03b80c6255d4441a3f858bf335dbc_s390x",
          "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:939c77c8550c7dd0c818ef3d0a0cf51c1e73c6e105de052d7c1ccf2e3cfe3129_arm64",
          "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:dfa20597e866a8077461e6d2dd5d0ecf45ae6618726204fcd4e5714629c70de6_ppc64le",
          "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:fe549f47764a2e175d0c408d2ed7e00df98a80aefd4c41d9f273d51f4e99e01c_amd64",
          "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:51c4c84f053b5e47bcd67637bcc37f555acde0a8630e85f2bb4f2d5910e011a4_s390x",
          "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:8438ac436c841c844917028d98548b25a0072285eb0900f9b5ebd529e64d50e6_arm64",
          "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:a9d5ca2f49df7bfdd2a0341e7a4cbc5df1290c39b05d0c8d638390e52befdbca_ppc64le",
          "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:bc43c1900c1b18e19fb2cee9eec5f05b49b24da5b1fe863d171bde4f321d4f81_amd64",
          "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:2914c413c8af97ddc4830707f3b1be7490fe655466b37f9ea70170f9fdb44f2b_s390x",
          "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:e70d5bbc7f36e14259e6dafee68e65b97d44120d91c23f883e959d75e0cabd48_amd64",
          "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:f73ff5fa6c72201aa005c11353e888c47a553227086604c3ca93fa04cd7e9f6e_ppc64le",
          "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:fa203541692a5b15883179fd23e47ffec2712e310cee269435608f8465130e03_arm64",
          "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:3d83c24eb53ce0a851401b8cdddf99d663eaabca2d393c7af1c5535d0143c892_ppc64le",
          "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:52a3ed864ec978bfa6e6133304a7050933437f57fb935d093532986a3d02a648_s390x",
          "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:762f26ade26d25c4aa507884f0e77e201e006fa3dbcef78aabf32594d756476f_amd64",
          "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:e6b2e8bf24e9ff94b000f15e266ff8ec8953ab80b8544608fe604f7022cee5a0_arm64",
          "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:1631c133bb3fe21b4576191761cf0b3a8908a2b08d9edf7abcee319011d8e8db_s390x",
          "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:1e72887e000772c858c57037c723bb838bfcb69ab85af1769b8ff565d4ccc86a_arm64",
          "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:620409338e5824a79ee894482a1b585778c67cd41010aad6ad3dc84483a27019_amd64",
          "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:ec7d941a84a16b7abdad0430f0f85096fcda35a5ab76f1d88cd162d0825a53a4_ppc64le",
          "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:1fbd1325ca75fe8839955070215400a47ff1a4bae3f46db7348992cc67b75d83_s390x",
          "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:8b56ddfebf92d34a91c3d58a28412da76e48454bcc5904e6a330fb175955b172_amd64",
          "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:927bac4e17b93155ed957073509966cc5ee3fae18a338855f237004ec2ba5c2e_arm64",
          "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:a6b257eb6ed203e61f8afce48dc546f4113bd8bea149f440a3173d1713eef0e8_ppc64le",
          "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:0d92eed2277972370b8974941f2f279db71c45c6bfa7d6c78dc9d141906ac9a3_arm64",
          "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:1e7fe3449270c44a16bc39fa1e7e16c20efa4920e86605e55230ce3293489fa2_s390x",
          "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:77f9d18c9ae884927cda73355b640392889454c7c177ea747aec12d880793401_amd64",
          "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:fac9a3751edaebe775a2d616609b9019fe97c5f8504de8b6d4d3027622cd2e7c_ppc64le",
          "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:5bce678eb05ecb00e955501f8e016b5c2cbf118a95986bfab83fb1ab354fee91_s390x",
          "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:db923d7ec830fb111bc51abb49bd81ba2e4166e7009f6f50d19ba3b8e0a6a261_ppc64le",
          "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:f0514dba0a44df9e6d21496eae72d1bba8c4302789eeb61e9dbfd1c37a15b292_amd64",
          "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:f755e969f52a4195a93b3a7bb1b6f8d57d5997cda430e2204f42f539b7fdc916_arm64",
          "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:1c76075462e7108e513c49c6adb2a4f07ce8f9d784f3ea2acd146008ec92e6a2_amd64",
          "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:4e6079468b9422bd6ae0fa9cc8af3de85e4456e8bc808c2238b094a375225408_arm64",
          "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:8a4c48da4c1303891ac8b9d2fd9170b85398703d1b85ebfbbac5bb81f2da9945_ppc64le",
          "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:f03f3f1ebb36412c5b5f08be91a96d0887a07a13156d37a157f36787f1269eaf_s390x",
          "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:503796559e7d3fa21b3457e157ba60e6c42c915f72c0d947e2941f85570f5d4f_s390x",
          "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:62376cf6af4c51bdfa0de60a5ad16dd8537fc082a4fd5ae96d176d3d8e5b94e0_ppc64le",
          "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:9acbde5cfaf4cdb2973674f2fe22f2c005364c8d83c0a5f0feafaa8611f01133_arm64",
          "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:eca8ee30fa8944afed0311639669657b084268f2f94049913f48d8221960bcfa_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-43858"
        },
        {
          "category": "external",
          "summary": "RHBZ#2036252",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2036252"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-43858",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-43858"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-43858",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-43858"
        },
        {
          "category": "external",
          "summary": "https://github.com/minio/minio/security/advisories/GHSA-j6jc-jqqc-p6cx",
          "url": "https://github.com/minio/minio/security/advisories/GHSA-j6jc-jqqc-p6cx"
        }
      ],
      "release_date": "2021-12-27T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For Red Hat Advanced Cluster Management for Kubernetes, see the following\ndocumentation, which will be updated shortly for this release, for important\ninstructions on installing this release:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.5/html-single/install/index#installing",
          "product_ids": [
            "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:3f23180da46351216ee33a4bfc67f0b8aa0dd64208da7dac7f81daaec5009a11_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:643a49afe7b5682c0f5e56941ae601aa8f5031c9c63a0bb781a422be954b0879_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:82557f8506bcaf48e701d815ad0bedd636d99ab649d00fcb1d3b982a85a6f13b_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:a1c196b747624e5854f93f2575b4e909420277604196d1dfc832321b2a9fccc6_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:4888007361f4b04fea8df5f2acd610d15b7aad19822f9193cadcc36fea3271c9_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:a051fefa70c33ce608f540aa08296f013edcd1391d1334abed4d48a29dbf10e9_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:cc7bbdc191ae6f6edffac7acbccfe5a998f583031564e544034253b74f5255f8_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:e5e429df456a4f67442852b2ec2535d12bf01008015f78729b64478b73a73a8c_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:48fe3ceb6445433c5b2e2e6c450c40cb1625a28a73385a799cfad235a0fe8a5b_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:90427b8c3d65c9e86f9d028f82465ab6545d0ce5504f7ea732d0df99a552983e_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:ba90df1dd10c9db92145111703096765cf94d2bcada5911cebb8b15fe5d72bf1_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:d2b420ce95e9b379ed5e02d966dbbba8bf8c551086f7cce1dbc51bb4364b4864_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:75a4563d8291173d10a675b4d23df4d3596be07e792c94249c1e769fd8c4a916_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:b7b070d75e91fb3f42d5cea0b7c65c23bcba4c039b16b56e8e8c5d093df96124_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:c3676838f9b7fa509a3fd93c27ca1cf2235499cfe8b2432277b35825df1feb03_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:d9566f7dc9a3afda4e048a518c1e8ffc3a1509a36348a16cfc9e16a81038124a_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:972a814a9c3277318bcc0280a17dd4c46db3a0df174484fed96e5fae9b4e3486_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:9cc57201629e9454f0068a5e52de12e5174b7039d0af77010466d0a15e772dc1_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:b184a3b5f22d6201a20ef664334e01b24c7d9d444c594f4058746614bc7f8269_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:c7bc5c548af389294dc2f9e5fc0f1c5735879da083119c4ca048ad01d6fd0702_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:0e33fb6df280efda4a4128bda577d3d0d2011238c4f2ef44b3d11ec5d8aa4a4f_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:1b62a3b52e0dab6fad8ee6e64fcd2d95da07f5c25f7683beb52a0e67b5e6d8c2_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:927f49fef14be90de2407952f3b98cb343eb7c6bf95139dbd5b3aff114eb4f48_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:dd76922aa861ca201422d0df111c7d2e5514d15cce3740a74c0894cf40f0d955_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:7c254aa1eae3534daad1fc7067be0648f38d0a86c2046f574eed202817912a82_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:9072ebc6cb499cc337b33525804b8fedd1967f96ac005f9fbeddfabfd67ce25b_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:c7fbdf9153e9b70954c349ce73ae53b7accef5fbd3cc448fb59c2bdfbc07d156_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:fa6f648a76c68826b76d7e7843c6911b59655cacc35495e3911929fcda458aab_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:160a12fe6a27a34778fd2d75f096d0e13ba518ac459a8337bb87eef083759084_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:1fa06171917eb9a424fb611d476bc28eba5287264390955ec7b97cec222aedfa_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:27855bbae98a3ec0a448899d22a31dcfca4d2d1c53ee1c227ef36cd1c6663c9a_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:67ba9cef857ead106942fb027eb6c4a6d95e36e6a894fb371fae9102f9038e47_ppc64le",
            "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:3991d48b2703404527135c6c52c1937df5cbc4524678f4ba86e495d8a8d22f3b_arm64",
            "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:3a341073fc0f313101aaad05d18da419aaa4b4a503e6f3fa7f813f90451ff053_amd64",
            "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:68cc08440e9b8fbd3bd682cbc1447e9f32da6cd38d717d52a3972e22f363c641_ppc64le",
            "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:758c591e4db9968f07a211668f4b56221bcf33fe87f5db68426efd2512462e5d_s390x",
            "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:920be5006437616de975651f583e9bfafec0442b64c91c23f9e6e8893b1a1feb_arm64",
            "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:c75a7a73924c2dd9a08a630981bafdda5d3d1a1efef8ec49878be3e7ffbb6a5e_amd64",
            "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:d063ac56be2d58015933a8a950673595436c40f9eecd23c2cdf2041276c94168_ppc64le",
            "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:daaf438a646ac2091acfb2db5457c97d530eb90ed6c16c985c04d592570074cd_s390x",
            "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:349e1a5dab46e5c41d6f1778e25de51affde784bac0fe667d55cc36d7929640e_s390x",
            "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:3c76e26142f433c49b14819e4b3bcb0b57ea365f2606a76aa84bfe59f0faf0e2_arm64",
            "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:e6d8cc28b61abbd2ba124b7b816fe86e29c8c3e1c6a59574038f767093df2e94_amd64",
            "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:fa9ee8a6dada0561799dae5de46ab6e349d394a941b1d91852582afa70e77f09_ppc64le",
            "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:56afa758e35b6b37ae793b6eb403acaae883f056e487da5b4814f6cca86bad52_s390x",
            "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:875f760b87306a9436898a25c5a5b535c331324b369654f4f6b95bad78157227_arm64",
            "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:d26babd626a5e6c040232e9d22d6d4df30e82ccca7d4d3a8627e74b947633ffe_ppc64le",
            "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:ffff9937ce2d6dc66204b8d86b0887db986a943c858490f1fe0a5a7655355487_amd64",
            "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:2c4a64cf092a5c31aa6533c643824a6ccec9b9271c440e23568960477d366583_s390x",
            "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:394a6d04afd001172f22cb1852d292136eae264250058db6bbd59ba0918319ab_ppc64le",
            "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:68aae939983596b5f85ba995a4747dde9c0ef511ed9f25f3638fdecde06f2d40_arm64",
            "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:a03f5c80684fabc27461dd5c5b6f9422c2522bed83ffc2d4184496a9a821e98d_amd64",
            "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:4431a52ce6c3234be91aa26dedf37257003e627e17d34482b66be0450c12c3c8_amd64",
            "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:80513ae193c4858688293cc9a996f1858221d74abd6ee2626df3b367afe2dbcc_arm64",
            "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:981409e4fe00c3b8ad4c695b671db00293e14449b8d29ec748e02893b0214a79_s390x",
            "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:db3ccead74e71d604272cf1f337aa6d4825d934f71f0245418b784bb85b1bc9f_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:11b1d134fe9a6c586e0accb514cd7eb2ee8985ad08b73f1f1ca69111a179c76a_amd64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:2a4cb907dee17f96c941f982c1e86c54b23233d91a556398c57b0d9c40168039_s390x",
            "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:89e6155fa145c24251323eb0fab580fc1657724d06ce691ab4e6a9c605d7b3ef_arm64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:ce4235e27cb08db6e4ce571d61614d3baa6c79c77fe36148db7e45159824d16a_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:08f30dfecf995288ba87e604e4f9172bdd04ea1e5a2dff52ea572b95b6b32be2_arm64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:22918c2c4a7b57479239d57e2a29dc5693441cb9a9e606e82cbb25e2417c5d1f_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:a92943282791b24a8bd9b799d6f4bae9c5a0711e968a5da61caf0fbfa91fecfe_s390x",
            "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:b967180a85e1c5f86881dd6501afb5e6d35df278282842558a1ccd46072deeeb_amd64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:8fb352c4509b4b79cc4afa43b93bb0fe6cbe37dd102f80158e583cf3020fe399_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:ace15d5307825d4073cc2fed31805e0e5a32123d7ac9a1cd736274d80c31ea82_s390x",
            "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:b819d2293b043b622028e99e551d06b66fe870a566a091e78fd69188acc77537_amd64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:c92a5cffa1a5695c1d78c58960e640416219b226d11d0685b8dc26ac25dc90a5_arm64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:28454e1412126bdf3e674252c62c3c1acfa17ad6c67ce2a18cc3426f841e6f22_arm64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:57465a7a98d9af5aa64b0ada661a6aadcf9746332e71344dfe897543e06c16d8_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:9ab41626362a349e3a103f3a176a37c372542913ca59668c66468233f5807637_s390x",
            "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:c9cea7ce906545938be8f19923cc83f1fbc8dda472f8e2a2f910e2a28bd6b04f_amd64",
            "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:3e19227f7f542e35fd6a8f11737113d29dad25235d9a5af905bfb63a79b8541c_ppc64le",
            "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:8a622dd188ae660eb327e66659350bb8f73e5c0a4725e4d5fd270e592d6b4382_arm64",
            "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:a93a12d593289cc840c5543fe0740d726bd44a6a22c7315b6c9caa455e1d6194_amd64",
            "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:cdeb837e4fbf52ac7ddbce4781bd87677d58660a99134549d0ca20ad4549a02d_s390x",
            "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:2d77445651714a529a6e331287d67307e1a9fb13843815f9617a890292a4a465_arm64",
            "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:530fa95b3254097e83767f29c275fac747d66ba5d164fbccf834883facc7b80b_ppc64le",
            "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:af4307b2b3cce720ffe0b831f0c6120ec2ef8978603d65e5b0b444d57752601d_amd64",
            "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:ca5aad603ec8af04a7573e0b8b886b2e9336f42c65321decb9f512efd3fc2db2_s390x",
            "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:5ca7bbefee9e41e6789124bd70903c3cacd4f87a218692783070ceb8d57e31f6_arm64",
            "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:7c99d33d6f7a6664e0c38a8544ad0148d4346c7ebd96f0f9366b598711f26056_s390x",
            "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:9e1822312f8a2ec8981090459c52d31121f4df1b417b133abd9abdfe692619e6_ppc64le",
            "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:eb2b352d26fc7dfe69783f001c7de7991572d9c6ef2ef2bace2c032bcdeb0237_amd64",
            "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:0f8f492341406c3d44b4cdb00d0d47ab90d0eb8dc477fcc5277a010434ab1c85_ppc64le",
            "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:1f7915a77b79b9e328b56ff8a1bc77d93e0ff61cbbd7dc874af0affe37a8fbdd_amd64",
            "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:7f8be38d1de1e4fea9e61ae081372f31474164bf1ee480643414e4e2280bfa0c_arm64",
            "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:ab9dddc3e680e0872a484821cf7b29e73b6f8777aad1a8992a35762f7c1e56c3_s390x",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:baafef7fe36f1b87ab6261f5a6fb56644d924e1d41a848ef50f8815efcc22e5d_arm64",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:cf7430db7094c5bda32e51c369beff725b2e95af63bffbc3b53b36925a069646_amd64",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:d32cba72a9aab817529af2de6e09fce681bafd3e7a59b451e5d5214edfec3a6a_s390x",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:e1d707c2e01048888b28357707ad9024ea18c1a157377d333347743e3efdf7e0_ppc64le",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:13937d00110b989c55a94c452e6cfc6a1442150ebb575a89e4addbd9cc14d249_ppc64le",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:5eee0c89d80dbeea635f2d66c87ea6593b577ed961eb6b7560ad5912c1f5b445_amd64",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:f1ce8866f4905f77c41607c56f4e71e2ab6e41b1463a19ded52d1c58f5f275ac_s390x",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:f51ca77c0b2ba1a9f496272c2eaf634af4fca6d705d0da37e6fa29bd97939a7a_arm64",
            "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:7c70d6a12c588cff2a980b1672e21a4b48d8564f927e9fba39f98bc4204b0aa5_amd64",
            "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:b71c4605865ea5dc5553a4a4608ccf5a40dd6a5ef17f2267268dd3a6c03a6eb4_ppc64le",
            "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:c2a4cb71a544f08287639e837bf8f467ee2f642df52347f24481e8eafa2f883a_arm64",
            "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:fae3b748afcd75d883b837ace4099ff417b911ca8a6a78daaa8d6265bbbd1dd5_s390x",
            "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:18ceca6d8f00cfeb84db4122219741ef7ec7470deb73e22f4c039ad1353f4258_s390x",
            "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:289450bcaf6fa920bebc11d147af41036412ba7dbf2e1dfb0b963308cbe47971_ppc64le",
            "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:331cac8053831627a6a6c43f4c4a7439124a57e254a7fdd399e44432502778df_arm64",
            "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:3a3e446dcd7e934d29434853197c9d5781426a5f4823e181ad6a0037b03881bc_amd64",
            "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:48618f18d959ec374569ccef987f86a844fce2d78f66fa6415d489d2cf4dda70_ppc64le",
            "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:a7026201d4b07b6406b128443aefe3bcadca2410c16fb1345100dc50500669af_amd64",
            "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:b3ffb7389a34b7912d8d1b537478126dbcb9dbf4e047e94a213ea61967de7b4f_arm64",
            "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:d4d81507efa1dfdb9f9298a0e9a579ce62757fa020b9a23c0f00c3cf5a381cfe_s390x",
            "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:4b039328d5acc27c2a60939979cf92522138215bb144a5e65b6dee5f8da2cb2c_amd64",
            "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:52629f81d0cfa693e033fecc3f680527a484c14215781a3f3afbe83e08ff812e_ppc64le",
            "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:a34725c44846aa734cfb07288db0cee25496578bb9e7c211603e7c7555aaebbb_s390x",
            "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:d1798c3b14891b4a4e8b5c4cdbac874c63db558864b7af4c78f833068fb4024e_arm64",
            "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:4386a9d6536f1b6f676b5587a1f3e0522b97a2094c6dadc86200b09e3288bebc_amd64",
            "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:4e4ba78b0301cbaf44aa5ecbc33832dbeba5bceeae283cc993e7fbf7252dbafd_s390x",
            "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:93dd6e35ef4ed24de3855efd02b3b7e66364cf30e3db281b27573abd36e0dc5f_ppc64le",
            "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:de6d3b5f93eb87802ee12d6b2dcb85f3cea3a6bc803bd70c2757ac6a2b4a3de7_arm64",
            "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:183acf7eaf078c89e977a5513c317cc6029b8d071012f4398d04c7af3570a9d0_s390x",
            "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:8c4ca6137ecaab77452eb8e4b77105c572a42362efa66debb0d6dd2afb8ee801_arm64",
            "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:9be08803cc3171c8ddb1962f660a447ee51b0012bd821e1cc07b93485ef23cb6_amd64",
            "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:d95663e244cb1b3b9ba79f73b26319cee9fcb7d3039f22f316accc725867d036_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:26b03b6c2fb4508acfd130f6fd4f6194b704b53b32a21f004949773cda8b6db5_s390x",
            "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:28f48ea83dc105d8e6abfc77d2e15bc8d27a58fe3b2c95e16990446632fc8659_amd64",
            "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:b0d59cb7c65b8c1790b83464cbdf9f8c87e53e6c896d5bfadf2c3e672095043e_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:f3b02515ed1dd18ef330b1335a6995d7b70b6baa761bea645de7d2a03b9c444e_arm64",
            "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:6e37f1b151a27cc5f6b8dcd037194247eaa74189a3c5080c01efdf1cbc1787f2_amd64",
            "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:b5a03735afa1992b87cb2cd8c655179cd33443fbeedf779c95ba2f78be121fac_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:d093d0f03081a319971516731ce678ba2c730d9a8d0fa256fbd0793e221e89a7_s390x",
            "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:e0a1a164c7c66599032d10af3ded9c0d23766fb26c5ab18c3ccada5d76fa7b39_arm64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:28f27934b8d142429a4370ecb9af6fc96f72b7629b3d7adab5df61b9a9260a5e_s390x",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:2ce97891d158c71a86597c8209822a6bdd37186b11fb49324ef36bff3f8d0001_arm64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:4afd20e21b82c7f64c23e99dd8c738cb92134799e5c7b766272c02ef5b5d5f74_amd64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:cd9285412224c61708794fb5e334055646fa3267b38a0b2156df8a69a0300049_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:07f3966149e88f99534fd5c618e758d1d9d3e54e4dfedcb8431ba0a9931ebe0f_s390x",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:aab45639e89399a29541f7c4311b83fef8a284b5fc970c17c40f6cce49f48672_amd64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:ad9c3dac2f1625a27323358526a1faba78f24dd3e6b73963daade455c5de1d36_arm64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:edd8d1d209a5ab72b39f45e525c694fc4be4ac1d65721a2bf6fb8ff2c34bb03f_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:2a9cde81b90484afa429bb1c8d616299e44bcee99add3ecd06ed24e2220e2e11_amd64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:3d331f88400639a0edcc03a06976849c2f8fea6a8b5443f1d840d94332dca1a1_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:a783efa14256d709d6947959e021caa3b77f9e3fd032491b3eee82ddd77fd7f3_s390x",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:c98891a10126c532a3fa2ecfdda50cdf5c5e34371c5f4eec699071b626cf14c2_arm64",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:94ca5fb9dc78c9cc95aeb392c5bcff889939618071ad052aedca3df4aa778ee9_arm64",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:e87e1f47454d3cb201235b3f70d7d9376e03abdf710b23cd58c1bbe1802ee00d_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:eacd86a7f7eac125ca1ebc4565df1865b11e98c3c9a2ed72db88ba97fac4c10c_s390x",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:f4941340502e1d9107fa359ea8360fec3fdfc5500d02a96cae86a0b866ea2d9b_amd64",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:24bea6ddc4ab98385503cbe1624ebc5d772c304e4f563259509169179580a456_amd64",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:57051dc94b48ef51535ebe4f682b70099474074878e02abedc4e58d58f5b304c_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:60cab5b2849dd4edb1153ac0ad70b60e76720807acdad1666dc73de2f8b48b6d_s390x",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:6724440ea7e696c32713bc1b3fd1d3db7babc5fd91b56aa8f2f6f38d1211021b_arm64",
            "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:d6df5485a88b349fc55da4cc8a14886d00d06d3cc3fa82430f9dcb9620218d55_arm64",
            "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:e2f4ea6307309bc4045b71478fecd82dfbe916eca8307fa1c9117fc4619d8721_ppc64le",
            "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:e47e2c727a58c1788e35d1d2e3824309889634e099601c3dbfe244e129c5afb9_s390x",
            "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:f5b0430df60df6d349f5d373a4e6ad36489248a59e3de57d1402d09cc559a459_amd64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:1b98132e495ab92e72b5991ed5b9ac010f94e7c36ec6955dc148a7df15aca7e6_arm64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:2d9d9e524cf2cd7a01151cff901bc2c82bd0cd48fe6dafb169d26351299cc4c1_s390x",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:6745b86aab31cf661584c8bf0ba8ce7fbdbdc95418e656d36886d2b7ed3d9777_ppc64le",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:af6f1c1cd56270e00df2ed8f39e436bbca8e02702ce1007aa9658b781d592777_amd64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:39df58cca5af21e76a21fe2e3493df5862e1f3674e95bd49d7c783b4b181a224_ppc64le",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:848b310ffcd7f46d36f32486d5fc4822087a13ab8df8cf6647d27a786da8ac11_amd64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:884481517ab6e5a7ff8623f3728f7aa1a6fc34e58470992f328f9ecf64ac4f23_arm64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:dc30f80f004f12066acf081fc720ae3691be97ac59e7f5cc2f8857a43a43c7ca_s390x",
            "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:1d0c3b52696937e5ffaca65670245a8294e36a0483ef98d28cc3b5d8c432e24b_ppc64le",
            "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:69485cf4bbf197a85997aecc5aa0f3a9628975ba39b47d015cb8c9aa1bf61413_amd64",
            "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:722ddbf3d521a71399715ecb5fde536a36a2eab5f193c4d2d23507985649cdfc_arm64",
            "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:ebc80a46fc95f28ae004aa2acac62f95a2f8927c6ba98b3da26b53c86fa68a53_s390x",
            "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:52d00120dc81625b0dd1005a652a89faded03b80c6255d4441a3f858bf335dbc_s390x",
            "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:939c77c8550c7dd0c818ef3d0a0cf51c1e73c6e105de052d7c1ccf2e3cfe3129_arm64",
            "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:dfa20597e866a8077461e6d2dd5d0ecf45ae6618726204fcd4e5714629c70de6_ppc64le",
            "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:fe549f47764a2e175d0c408d2ed7e00df98a80aefd4c41d9f273d51f4e99e01c_amd64",
            "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:51c4c84f053b5e47bcd67637bcc37f555acde0a8630e85f2bb4f2d5910e011a4_s390x",
            "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:8438ac436c841c844917028d98548b25a0072285eb0900f9b5ebd529e64d50e6_arm64",
            "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:a9d5ca2f49df7bfdd2a0341e7a4cbc5df1290c39b05d0c8d638390e52befdbca_ppc64le",
            "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:bc43c1900c1b18e19fb2cee9eec5f05b49b24da5b1fe863d171bde4f321d4f81_amd64",
            "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:2914c413c8af97ddc4830707f3b1be7490fe655466b37f9ea70170f9fdb44f2b_s390x",
            "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:e70d5bbc7f36e14259e6dafee68e65b97d44120d91c23f883e959d75e0cabd48_amd64",
            "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:f73ff5fa6c72201aa005c11353e888c47a553227086604c3ca93fa04cd7e9f6e_ppc64le",
            "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:fa203541692a5b15883179fd23e47ffec2712e310cee269435608f8465130e03_arm64",
            "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:3d83c24eb53ce0a851401b8cdddf99d663eaabca2d393c7af1c5535d0143c892_ppc64le",
            "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:52a3ed864ec978bfa6e6133304a7050933437f57fb935d093532986a3d02a648_s390x",
            "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:762f26ade26d25c4aa507884f0e77e201e006fa3dbcef78aabf32594d756476f_amd64",
            "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:e6b2e8bf24e9ff94b000f15e266ff8ec8953ab80b8544608fe604f7022cee5a0_arm64",
            "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:1631c133bb3fe21b4576191761cf0b3a8908a2b08d9edf7abcee319011d8e8db_s390x",
            "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:1e72887e000772c858c57037c723bb838bfcb69ab85af1769b8ff565d4ccc86a_arm64",
            "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:620409338e5824a79ee894482a1b585778c67cd41010aad6ad3dc84483a27019_amd64",
            "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:ec7d941a84a16b7abdad0430f0f85096fcda35a5ab76f1d88cd162d0825a53a4_ppc64le",
            "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:1fbd1325ca75fe8839955070215400a47ff1a4bae3f46db7348992cc67b75d83_s390x",
            "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:8b56ddfebf92d34a91c3d58a28412da76e48454bcc5904e6a330fb175955b172_amd64",
            "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:927bac4e17b93155ed957073509966cc5ee3fae18a338855f237004ec2ba5c2e_arm64",
            "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:a6b257eb6ed203e61f8afce48dc546f4113bd8bea149f440a3173d1713eef0e8_ppc64le",
            "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:0d92eed2277972370b8974941f2f279db71c45c6bfa7d6c78dc9d141906ac9a3_arm64",
            "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:1e7fe3449270c44a16bc39fa1e7e16c20efa4920e86605e55230ce3293489fa2_s390x",
            "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:77f9d18c9ae884927cda73355b640392889454c7c177ea747aec12d880793401_amd64",
            "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:fac9a3751edaebe775a2d616609b9019fe97c5f8504de8b6d4d3027622cd2e7c_ppc64le",
            "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:5bce678eb05ecb00e955501f8e016b5c2cbf118a95986bfab83fb1ab354fee91_s390x",
            "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:db923d7ec830fb111bc51abb49bd81ba2e4166e7009f6f50d19ba3b8e0a6a261_ppc64le",
            "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:f0514dba0a44df9e6d21496eae72d1bba8c4302789eeb61e9dbfd1c37a15b292_amd64",
            "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:f755e969f52a4195a93b3a7bb1b6f8d57d5997cda430e2204f42f539b7fdc916_arm64",
            "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:1c76075462e7108e513c49c6adb2a4f07ce8f9d784f3ea2acd146008ec92e6a2_amd64",
            "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:4e6079468b9422bd6ae0fa9cc8af3de85e4456e8bc808c2238b094a375225408_arm64",
            "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:8a4c48da4c1303891ac8b9d2fd9170b85398703d1b85ebfbbac5bb81f2da9945_ppc64le",
            "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:f03f3f1ebb36412c5b5f08be91a96d0887a07a13156d37a157f36787f1269eaf_s390x",
            "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:503796559e7d3fa21b3457e157ba60e6c42c915f72c0d947e2941f85570f5d4f_s390x",
            "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:62376cf6af4c51bdfa0de60a5ad16dd8537fc082a4fd5ae96d176d3d8e5b94e0_ppc64le",
            "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:9acbde5cfaf4cdb2973674f2fe22f2c005364c8d83c0a5f0feafaa8611f01133_arm64",
            "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:eca8ee30fa8944afed0311639669657b084268f2f94049913f48d8221960bcfa_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:4956"
        },
        {
          "category": "workaround",
          "details": "There is a workaround for this vulnerability: Changing passwords can be disabled by adding an explicit `Deny` rule to disable the API for users.",
          "product_ids": [
            "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:3f23180da46351216ee33a4bfc67f0b8aa0dd64208da7dac7f81daaec5009a11_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:643a49afe7b5682c0f5e56941ae601aa8f5031c9c63a0bb781a422be954b0879_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:82557f8506bcaf48e701d815ad0bedd636d99ab649d00fcb1d3b982a85a6f13b_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:a1c196b747624e5854f93f2575b4e909420277604196d1dfc832321b2a9fccc6_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:4888007361f4b04fea8df5f2acd610d15b7aad19822f9193cadcc36fea3271c9_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:a051fefa70c33ce608f540aa08296f013edcd1391d1334abed4d48a29dbf10e9_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:cc7bbdc191ae6f6edffac7acbccfe5a998f583031564e544034253b74f5255f8_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:e5e429df456a4f67442852b2ec2535d12bf01008015f78729b64478b73a73a8c_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:48fe3ceb6445433c5b2e2e6c450c40cb1625a28a73385a799cfad235a0fe8a5b_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:90427b8c3d65c9e86f9d028f82465ab6545d0ce5504f7ea732d0df99a552983e_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:ba90df1dd10c9db92145111703096765cf94d2bcada5911cebb8b15fe5d72bf1_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:d2b420ce95e9b379ed5e02d966dbbba8bf8c551086f7cce1dbc51bb4364b4864_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:75a4563d8291173d10a675b4d23df4d3596be07e792c94249c1e769fd8c4a916_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:b7b070d75e91fb3f42d5cea0b7c65c23bcba4c039b16b56e8e8c5d093df96124_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:c3676838f9b7fa509a3fd93c27ca1cf2235499cfe8b2432277b35825df1feb03_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:d9566f7dc9a3afda4e048a518c1e8ffc3a1509a36348a16cfc9e16a81038124a_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:972a814a9c3277318bcc0280a17dd4c46db3a0df174484fed96e5fae9b4e3486_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:9cc57201629e9454f0068a5e52de12e5174b7039d0af77010466d0a15e772dc1_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:b184a3b5f22d6201a20ef664334e01b24c7d9d444c594f4058746614bc7f8269_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:c7bc5c548af389294dc2f9e5fc0f1c5735879da083119c4ca048ad01d6fd0702_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:0e33fb6df280efda4a4128bda577d3d0d2011238c4f2ef44b3d11ec5d8aa4a4f_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:1b62a3b52e0dab6fad8ee6e64fcd2d95da07f5c25f7683beb52a0e67b5e6d8c2_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:927f49fef14be90de2407952f3b98cb343eb7c6bf95139dbd5b3aff114eb4f48_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:dd76922aa861ca201422d0df111c7d2e5514d15cce3740a74c0894cf40f0d955_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:7c254aa1eae3534daad1fc7067be0648f38d0a86c2046f574eed202817912a82_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:9072ebc6cb499cc337b33525804b8fedd1967f96ac005f9fbeddfabfd67ce25b_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:c7fbdf9153e9b70954c349ce73ae53b7accef5fbd3cc448fb59c2bdfbc07d156_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:fa6f648a76c68826b76d7e7843c6911b59655cacc35495e3911929fcda458aab_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:160a12fe6a27a34778fd2d75f096d0e13ba518ac459a8337bb87eef083759084_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:1fa06171917eb9a424fb611d476bc28eba5287264390955ec7b97cec222aedfa_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:27855bbae98a3ec0a448899d22a31dcfca4d2d1c53ee1c227ef36cd1c6663c9a_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:67ba9cef857ead106942fb027eb6c4a6d95e36e6a894fb371fae9102f9038e47_ppc64le",
            "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:3991d48b2703404527135c6c52c1937df5cbc4524678f4ba86e495d8a8d22f3b_arm64",
            "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:3a341073fc0f313101aaad05d18da419aaa4b4a503e6f3fa7f813f90451ff053_amd64",
            "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:68cc08440e9b8fbd3bd682cbc1447e9f32da6cd38d717d52a3972e22f363c641_ppc64le",
            "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:758c591e4db9968f07a211668f4b56221bcf33fe87f5db68426efd2512462e5d_s390x",
            "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:920be5006437616de975651f583e9bfafec0442b64c91c23f9e6e8893b1a1feb_arm64",
            "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:c75a7a73924c2dd9a08a630981bafdda5d3d1a1efef8ec49878be3e7ffbb6a5e_amd64",
            "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:d063ac56be2d58015933a8a950673595436c40f9eecd23c2cdf2041276c94168_ppc64le",
            "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:daaf438a646ac2091acfb2db5457c97d530eb90ed6c16c985c04d592570074cd_s390x",
            "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:349e1a5dab46e5c41d6f1778e25de51affde784bac0fe667d55cc36d7929640e_s390x",
            "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:3c76e26142f433c49b14819e4b3bcb0b57ea365f2606a76aa84bfe59f0faf0e2_arm64",
            "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:e6d8cc28b61abbd2ba124b7b816fe86e29c8c3e1c6a59574038f767093df2e94_amd64",
            "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:fa9ee8a6dada0561799dae5de46ab6e349d394a941b1d91852582afa70e77f09_ppc64le",
            "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:56afa758e35b6b37ae793b6eb403acaae883f056e487da5b4814f6cca86bad52_s390x",
            "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:875f760b87306a9436898a25c5a5b535c331324b369654f4f6b95bad78157227_arm64",
            "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:d26babd626a5e6c040232e9d22d6d4df30e82ccca7d4d3a8627e74b947633ffe_ppc64le",
            "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:ffff9937ce2d6dc66204b8d86b0887db986a943c858490f1fe0a5a7655355487_amd64",
            "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:2c4a64cf092a5c31aa6533c643824a6ccec9b9271c440e23568960477d366583_s390x",
            "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:394a6d04afd001172f22cb1852d292136eae264250058db6bbd59ba0918319ab_ppc64le",
            "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:68aae939983596b5f85ba995a4747dde9c0ef511ed9f25f3638fdecde06f2d40_arm64",
            "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:a03f5c80684fabc27461dd5c5b6f9422c2522bed83ffc2d4184496a9a821e98d_amd64",
            "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:4431a52ce6c3234be91aa26dedf37257003e627e17d34482b66be0450c12c3c8_amd64",
            "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:80513ae193c4858688293cc9a996f1858221d74abd6ee2626df3b367afe2dbcc_arm64",
            "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:981409e4fe00c3b8ad4c695b671db00293e14449b8d29ec748e02893b0214a79_s390x",
            "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:db3ccead74e71d604272cf1f337aa6d4825d934f71f0245418b784bb85b1bc9f_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:11b1d134fe9a6c586e0accb514cd7eb2ee8985ad08b73f1f1ca69111a179c76a_amd64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:2a4cb907dee17f96c941f982c1e86c54b23233d91a556398c57b0d9c40168039_s390x",
            "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:89e6155fa145c24251323eb0fab580fc1657724d06ce691ab4e6a9c605d7b3ef_arm64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:ce4235e27cb08db6e4ce571d61614d3baa6c79c77fe36148db7e45159824d16a_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:08f30dfecf995288ba87e604e4f9172bdd04ea1e5a2dff52ea572b95b6b32be2_arm64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:22918c2c4a7b57479239d57e2a29dc5693441cb9a9e606e82cbb25e2417c5d1f_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:a92943282791b24a8bd9b799d6f4bae9c5a0711e968a5da61caf0fbfa91fecfe_s390x",
            "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:b967180a85e1c5f86881dd6501afb5e6d35df278282842558a1ccd46072deeeb_amd64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:8fb352c4509b4b79cc4afa43b93bb0fe6cbe37dd102f80158e583cf3020fe399_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:ace15d5307825d4073cc2fed31805e0e5a32123d7ac9a1cd736274d80c31ea82_s390x",
            "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:b819d2293b043b622028e99e551d06b66fe870a566a091e78fd69188acc77537_amd64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:c92a5cffa1a5695c1d78c58960e640416219b226d11d0685b8dc26ac25dc90a5_arm64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:28454e1412126bdf3e674252c62c3c1acfa17ad6c67ce2a18cc3426f841e6f22_arm64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:57465a7a98d9af5aa64b0ada661a6aadcf9746332e71344dfe897543e06c16d8_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:9ab41626362a349e3a103f3a176a37c372542913ca59668c66468233f5807637_s390x",
            "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:c9cea7ce906545938be8f19923cc83f1fbc8dda472f8e2a2f910e2a28bd6b04f_amd64",
            "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:3e19227f7f542e35fd6a8f11737113d29dad25235d9a5af905bfb63a79b8541c_ppc64le",
            "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:8a622dd188ae660eb327e66659350bb8f73e5c0a4725e4d5fd270e592d6b4382_arm64",
            "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:a93a12d593289cc840c5543fe0740d726bd44a6a22c7315b6c9caa455e1d6194_amd64",
            "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:cdeb837e4fbf52ac7ddbce4781bd87677d58660a99134549d0ca20ad4549a02d_s390x",
            "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:2d77445651714a529a6e331287d67307e1a9fb13843815f9617a890292a4a465_arm64",
            "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:530fa95b3254097e83767f29c275fac747d66ba5d164fbccf834883facc7b80b_ppc64le",
            "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:af4307b2b3cce720ffe0b831f0c6120ec2ef8978603d65e5b0b444d57752601d_amd64",
            "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:ca5aad603ec8af04a7573e0b8b886b2e9336f42c65321decb9f512efd3fc2db2_s390x",
            "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:5ca7bbefee9e41e6789124bd70903c3cacd4f87a218692783070ceb8d57e31f6_arm64",
            "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:7c99d33d6f7a6664e0c38a8544ad0148d4346c7ebd96f0f9366b598711f26056_s390x",
            "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:9e1822312f8a2ec8981090459c52d31121f4df1b417b133abd9abdfe692619e6_ppc64le",
            "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:eb2b352d26fc7dfe69783f001c7de7991572d9c6ef2ef2bace2c032bcdeb0237_amd64",
            "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:0f8f492341406c3d44b4cdb00d0d47ab90d0eb8dc477fcc5277a010434ab1c85_ppc64le",
            "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:1f7915a77b79b9e328b56ff8a1bc77d93e0ff61cbbd7dc874af0affe37a8fbdd_amd64",
            "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:7f8be38d1de1e4fea9e61ae081372f31474164bf1ee480643414e4e2280bfa0c_arm64",
            "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:ab9dddc3e680e0872a484821cf7b29e73b6f8777aad1a8992a35762f7c1e56c3_s390x",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:baafef7fe36f1b87ab6261f5a6fb56644d924e1d41a848ef50f8815efcc22e5d_arm64",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:cf7430db7094c5bda32e51c369beff725b2e95af63bffbc3b53b36925a069646_amd64",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:d32cba72a9aab817529af2de6e09fce681bafd3e7a59b451e5d5214edfec3a6a_s390x",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:e1d707c2e01048888b28357707ad9024ea18c1a157377d333347743e3efdf7e0_ppc64le",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:13937d00110b989c55a94c452e6cfc6a1442150ebb575a89e4addbd9cc14d249_ppc64le",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:5eee0c89d80dbeea635f2d66c87ea6593b577ed961eb6b7560ad5912c1f5b445_amd64",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:f1ce8866f4905f77c41607c56f4e71e2ab6e41b1463a19ded52d1c58f5f275ac_s390x",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:f51ca77c0b2ba1a9f496272c2eaf634af4fca6d705d0da37e6fa29bd97939a7a_arm64",
            "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:7c70d6a12c588cff2a980b1672e21a4b48d8564f927e9fba39f98bc4204b0aa5_amd64",
            "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:b71c4605865ea5dc5553a4a4608ccf5a40dd6a5ef17f2267268dd3a6c03a6eb4_ppc64le",
            "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:c2a4cb71a544f08287639e837bf8f467ee2f642df52347f24481e8eafa2f883a_arm64",
            "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:fae3b748afcd75d883b837ace4099ff417b911ca8a6a78daaa8d6265bbbd1dd5_s390x",
            "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:18ceca6d8f00cfeb84db4122219741ef7ec7470deb73e22f4c039ad1353f4258_s390x",
            "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:289450bcaf6fa920bebc11d147af41036412ba7dbf2e1dfb0b963308cbe47971_ppc64le",
            "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:331cac8053831627a6a6c43f4c4a7439124a57e254a7fdd399e44432502778df_arm64",
            "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:3a3e446dcd7e934d29434853197c9d5781426a5f4823e181ad6a0037b03881bc_amd64",
            "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:48618f18d959ec374569ccef987f86a844fce2d78f66fa6415d489d2cf4dda70_ppc64le",
            "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:a7026201d4b07b6406b128443aefe3bcadca2410c16fb1345100dc50500669af_amd64",
            "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:b3ffb7389a34b7912d8d1b537478126dbcb9dbf4e047e94a213ea61967de7b4f_arm64",
            "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:d4d81507efa1dfdb9f9298a0e9a579ce62757fa020b9a23c0f00c3cf5a381cfe_s390x",
            "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:4b039328d5acc27c2a60939979cf92522138215bb144a5e65b6dee5f8da2cb2c_amd64",
            "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:52629f81d0cfa693e033fecc3f680527a484c14215781a3f3afbe83e08ff812e_ppc64le",
            "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:a34725c44846aa734cfb07288db0cee25496578bb9e7c211603e7c7555aaebbb_s390x",
            "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:d1798c3b14891b4a4e8b5c4cdbac874c63db558864b7af4c78f833068fb4024e_arm64",
            "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:4386a9d6536f1b6f676b5587a1f3e0522b97a2094c6dadc86200b09e3288bebc_amd64",
            "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:4e4ba78b0301cbaf44aa5ecbc33832dbeba5bceeae283cc993e7fbf7252dbafd_s390x",
            "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:93dd6e35ef4ed24de3855efd02b3b7e66364cf30e3db281b27573abd36e0dc5f_ppc64le",
            "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:de6d3b5f93eb87802ee12d6b2dcb85f3cea3a6bc803bd70c2757ac6a2b4a3de7_arm64",
            "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:183acf7eaf078c89e977a5513c317cc6029b8d071012f4398d04c7af3570a9d0_s390x",
            "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:8c4ca6137ecaab77452eb8e4b77105c572a42362efa66debb0d6dd2afb8ee801_arm64",
            "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:9be08803cc3171c8ddb1962f660a447ee51b0012bd821e1cc07b93485ef23cb6_amd64",
            "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:d95663e244cb1b3b9ba79f73b26319cee9fcb7d3039f22f316accc725867d036_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:26b03b6c2fb4508acfd130f6fd4f6194b704b53b32a21f004949773cda8b6db5_s390x",
            "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:28f48ea83dc105d8e6abfc77d2e15bc8d27a58fe3b2c95e16990446632fc8659_amd64",
            "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:b0d59cb7c65b8c1790b83464cbdf9f8c87e53e6c896d5bfadf2c3e672095043e_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:f3b02515ed1dd18ef330b1335a6995d7b70b6baa761bea645de7d2a03b9c444e_arm64",
            "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:6e37f1b151a27cc5f6b8dcd037194247eaa74189a3c5080c01efdf1cbc1787f2_amd64",
            "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:b5a03735afa1992b87cb2cd8c655179cd33443fbeedf779c95ba2f78be121fac_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:d093d0f03081a319971516731ce678ba2c730d9a8d0fa256fbd0793e221e89a7_s390x",
            "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:e0a1a164c7c66599032d10af3ded9c0d23766fb26c5ab18c3ccada5d76fa7b39_arm64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:28f27934b8d142429a4370ecb9af6fc96f72b7629b3d7adab5df61b9a9260a5e_s390x",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:2ce97891d158c71a86597c8209822a6bdd37186b11fb49324ef36bff3f8d0001_arm64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:4afd20e21b82c7f64c23e99dd8c738cb92134799e5c7b766272c02ef5b5d5f74_amd64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:cd9285412224c61708794fb5e334055646fa3267b38a0b2156df8a69a0300049_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:07f3966149e88f99534fd5c618e758d1d9d3e54e4dfedcb8431ba0a9931ebe0f_s390x",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:aab45639e89399a29541f7c4311b83fef8a284b5fc970c17c40f6cce49f48672_amd64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:ad9c3dac2f1625a27323358526a1faba78f24dd3e6b73963daade455c5de1d36_arm64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:edd8d1d209a5ab72b39f45e525c694fc4be4ac1d65721a2bf6fb8ff2c34bb03f_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:2a9cde81b90484afa429bb1c8d616299e44bcee99add3ecd06ed24e2220e2e11_amd64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:3d331f88400639a0edcc03a06976849c2f8fea6a8b5443f1d840d94332dca1a1_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:a783efa14256d709d6947959e021caa3b77f9e3fd032491b3eee82ddd77fd7f3_s390x",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:c98891a10126c532a3fa2ecfdda50cdf5c5e34371c5f4eec699071b626cf14c2_arm64",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:94ca5fb9dc78c9cc95aeb392c5bcff889939618071ad052aedca3df4aa778ee9_arm64",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:e87e1f47454d3cb201235b3f70d7d9376e03abdf710b23cd58c1bbe1802ee00d_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:eacd86a7f7eac125ca1ebc4565df1865b11e98c3c9a2ed72db88ba97fac4c10c_s390x",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:f4941340502e1d9107fa359ea8360fec3fdfc5500d02a96cae86a0b866ea2d9b_amd64",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:24bea6ddc4ab98385503cbe1624ebc5d772c304e4f563259509169179580a456_amd64",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:57051dc94b48ef51535ebe4f682b70099474074878e02abedc4e58d58f5b304c_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:60cab5b2849dd4edb1153ac0ad70b60e76720807acdad1666dc73de2f8b48b6d_s390x",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:6724440ea7e696c32713bc1b3fd1d3db7babc5fd91b56aa8f2f6f38d1211021b_arm64",
            "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:d6df5485a88b349fc55da4cc8a14886d00d06d3cc3fa82430f9dcb9620218d55_arm64",
            "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:e2f4ea6307309bc4045b71478fecd82dfbe916eca8307fa1c9117fc4619d8721_ppc64le",
            "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:e47e2c727a58c1788e35d1d2e3824309889634e099601c3dbfe244e129c5afb9_s390x",
            "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:f5b0430df60df6d349f5d373a4e6ad36489248a59e3de57d1402d09cc559a459_amd64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:1b98132e495ab92e72b5991ed5b9ac010f94e7c36ec6955dc148a7df15aca7e6_arm64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:2d9d9e524cf2cd7a01151cff901bc2c82bd0cd48fe6dafb169d26351299cc4c1_s390x",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:6745b86aab31cf661584c8bf0ba8ce7fbdbdc95418e656d36886d2b7ed3d9777_ppc64le",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:af6f1c1cd56270e00df2ed8f39e436bbca8e02702ce1007aa9658b781d592777_amd64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:39df58cca5af21e76a21fe2e3493df5862e1f3674e95bd49d7c783b4b181a224_ppc64le",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:848b310ffcd7f46d36f32486d5fc4822087a13ab8df8cf6647d27a786da8ac11_amd64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:884481517ab6e5a7ff8623f3728f7aa1a6fc34e58470992f328f9ecf64ac4f23_arm64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:dc30f80f004f12066acf081fc720ae3691be97ac59e7f5cc2f8857a43a43c7ca_s390x",
            "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:1d0c3b52696937e5ffaca65670245a8294e36a0483ef98d28cc3b5d8c432e24b_ppc64le",
            "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:69485cf4bbf197a85997aecc5aa0f3a9628975ba39b47d015cb8c9aa1bf61413_amd64",
            "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:722ddbf3d521a71399715ecb5fde536a36a2eab5f193c4d2d23507985649cdfc_arm64",
            "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:ebc80a46fc95f28ae004aa2acac62f95a2f8927c6ba98b3da26b53c86fa68a53_s390x",
            "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:52d00120dc81625b0dd1005a652a89faded03b80c6255d4441a3f858bf335dbc_s390x",
            "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:939c77c8550c7dd0c818ef3d0a0cf51c1e73c6e105de052d7c1ccf2e3cfe3129_arm64",
            "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:dfa20597e866a8077461e6d2dd5d0ecf45ae6618726204fcd4e5714629c70de6_ppc64le",
            "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:fe549f47764a2e175d0c408d2ed7e00df98a80aefd4c41d9f273d51f4e99e01c_amd64",
            "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:51c4c84f053b5e47bcd67637bcc37f555acde0a8630e85f2bb4f2d5910e011a4_s390x",
            "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:8438ac436c841c844917028d98548b25a0072285eb0900f9b5ebd529e64d50e6_arm64",
            "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:a9d5ca2f49df7bfdd2a0341e7a4cbc5df1290c39b05d0c8d638390e52befdbca_ppc64le",
            "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:bc43c1900c1b18e19fb2cee9eec5f05b49b24da5b1fe863d171bde4f321d4f81_amd64",
            "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:2914c413c8af97ddc4830707f3b1be7490fe655466b37f9ea70170f9fdb44f2b_s390x",
            "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:e70d5bbc7f36e14259e6dafee68e65b97d44120d91c23f883e959d75e0cabd48_amd64",
            "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:f73ff5fa6c72201aa005c11353e888c47a553227086604c3ca93fa04cd7e9f6e_ppc64le",
            "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:fa203541692a5b15883179fd23e47ffec2712e310cee269435608f8465130e03_arm64",
            "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:3d83c24eb53ce0a851401b8cdddf99d663eaabca2d393c7af1c5535d0143c892_ppc64le",
            "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:52a3ed864ec978bfa6e6133304a7050933437f57fb935d093532986a3d02a648_s390x",
            "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:762f26ade26d25c4aa507884f0e77e201e006fa3dbcef78aabf32594d756476f_amd64",
            "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:e6b2e8bf24e9ff94b000f15e266ff8ec8953ab80b8544608fe604f7022cee5a0_arm64",
            "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:1631c133bb3fe21b4576191761cf0b3a8908a2b08d9edf7abcee319011d8e8db_s390x",
            "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:1e72887e000772c858c57037c723bb838bfcb69ab85af1769b8ff565d4ccc86a_arm64",
            "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:620409338e5824a79ee894482a1b585778c67cd41010aad6ad3dc84483a27019_amd64",
            "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:ec7d941a84a16b7abdad0430f0f85096fcda35a5ab76f1d88cd162d0825a53a4_ppc64le",
            "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:1fbd1325ca75fe8839955070215400a47ff1a4bae3f46db7348992cc67b75d83_s390x",
            "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:8b56ddfebf92d34a91c3d58a28412da76e48454bcc5904e6a330fb175955b172_amd64",
            "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:927bac4e17b93155ed957073509966cc5ee3fae18a338855f237004ec2ba5c2e_arm64",
            "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:a6b257eb6ed203e61f8afce48dc546f4113bd8bea149f440a3173d1713eef0e8_ppc64le",
            "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:0d92eed2277972370b8974941f2f279db71c45c6bfa7d6c78dc9d141906ac9a3_arm64",
            "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:1e7fe3449270c44a16bc39fa1e7e16c20efa4920e86605e55230ce3293489fa2_s390x",
            "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:77f9d18c9ae884927cda73355b640392889454c7c177ea747aec12d880793401_amd64",
            "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:fac9a3751edaebe775a2d616609b9019fe97c5f8504de8b6d4d3027622cd2e7c_ppc64le",
            "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:5bce678eb05ecb00e955501f8e016b5c2cbf118a95986bfab83fb1ab354fee91_s390x",
            "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:db923d7ec830fb111bc51abb49bd81ba2e4166e7009f6f50d19ba3b8e0a6a261_ppc64le",
            "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:f0514dba0a44df9e6d21496eae72d1bba8c4302789eeb61e9dbfd1c37a15b292_amd64",
            "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:f755e969f52a4195a93b3a7bb1b6f8d57d5997cda430e2204f42f539b7fdc916_arm64",
            "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:1c76075462e7108e513c49c6adb2a4f07ce8f9d784f3ea2acd146008ec92e6a2_amd64",
            "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:4e6079468b9422bd6ae0fa9cc8af3de85e4456e8bc808c2238b094a375225408_arm64",
            "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:8a4c48da4c1303891ac8b9d2fd9170b85398703d1b85ebfbbac5bb81f2da9945_ppc64le",
            "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:f03f3f1ebb36412c5b5f08be91a96d0887a07a13156d37a157f36787f1269eaf_s390x",
            "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:503796559e7d3fa21b3457e157ba60e6c42c915f72c0d947e2941f85570f5d4f_s390x",
            "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:62376cf6af4c51bdfa0de60a5ad16dd8537fc082a4fd5ae96d176d3d8e5b94e0_ppc64le",
            "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:9acbde5cfaf4cdb2973674f2fe22f2c005364c8d83c0a5f0feafaa8611f01133_arm64",
            "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:eca8ee30fa8944afed0311639669657b084268f2f94049913f48d8221960bcfa_amd64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:3f23180da46351216ee33a4bfc67f0b8aa0dd64208da7dac7f81daaec5009a11_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:643a49afe7b5682c0f5e56941ae601aa8f5031c9c63a0bb781a422be954b0879_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:82557f8506bcaf48e701d815ad0bedd636d99ab649d00fcb1d3b982a85a6f13b_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:a1c196b747624e5854f93f2575b4e909420277604196d1dfc832321b2a9fccc6_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:4888007361f4b04fea8df5f2acd610d15b7aad19822f9193cadcc36fea3271c9_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:a051fefa70c33ce608f540aa08296f013edcd1391d1334abed4d48a29dbf10e9_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:cc7bbdc191ae6f6edffac7acbccfe5a998f583031564e544034253b74f5255f8_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:e5e429df456a4f67442852b2ec2535d12bf01008015f78729b64478b73a73a8c_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:48fe3ceb6445433c5b2e2e6c450c40cb1625a28a73385a799cfad235a0fe8a5b_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:90427b8c3d65c9e86f9d028f82465ab6545d0ce5504f7ea732d0df99a552983e_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:ba90df1dd10c9db92145111703096765cf94d2bcada5911cebb8b15fe5d72bf1_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:d2b420ce95e9b379ed5e02d966dbbba8bf8c551086f7cce1dbc51bb4364b4864_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:75a4563d8291173d10a675b4d23df4d3596be07e792c94249c1e769fd8c4a916_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:b7b070d75e91fb3f42d5cea0b7c65c23bcba4c039b16b56e8e8c5d093df96124_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:c3676838f9b7fa509a3fd93c27ca1cf2235499cfe8b2432277b35825df1feb03_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:d9566f7dc9a3afda4e048a518c1e8ffc3a1509a36348a16cfc9e16a81038124a_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:972a814a9c3277318bcc0280a17dd4c46db3a0df174484fed96e5fae9b4e3486_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:9cc57201629e9454f0068a5e52de12e5174b7039d0af77010466d0a15e772dc1_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:b184a3b5f22d6201a20ef664334e01b24c7d9d444c594f4058746614bc7f8269_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:c7bc5c548af389294dc2f9e5fc0f1c5735879da083119c4ca048ad01d6fd0702_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:0e33fb6df280efda4a4128bda577d3d0d2011238c4f2ef44b3d11ec5d8aa4a4f_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:1b62a3b52e0dab6fad8ee6e64fcd2d95da07f5c25f7683beb52a0e67b5e6d8c2_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:927f49fef14be90de2407952f3b98cb343eb7c6bf95139dbd5b3aff114eb4f48_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:dd76922aa861ca201422d0df111c7d2e5514d15cce3740a74c0894cf40f0d955_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:7c254aa1eae3534daad1fc7067be0648f38d0a86c2046f574eed202817912a82_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:9072ebc6cb499cc337b33525804b8fedd1967f96ac005f9fbeddfabfd67ce25b_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:c7fbdf9153e9b70954c349ce73ae53b7accef5fbd3cc448fb59c2bdfbc07d156_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:fa6f648a76c68826b76d7e7843c6911b59655cacc35495e3911929fcda458aab_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:160a12fe6a27a34778fd2d75f096d0e13ba518ac459a8337bb87eef083759084_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:1fa06171917eb9a424fb611d476bc28eba5287264390955ec7b97cec222aedfa_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:27855bbae98a3ec0a448899d22a31dcfca4d2d1c53ee1c227ef36cd1c6663c9a_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:67ba9cef857ead106942fb027eb6c4a6d95e36e6a894fb371fae9102f9038e47_ppc64le",
            "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:3991d48b2703404527135c6c52c1937df5cbc4524678f4ba86e495d8a8d22f3b_arm64",
            "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:3a341073fc0f313101aaad05d18da419aaa4b4a503e6f3fa7f813f90451ff053_amd64",
            "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:68cc08440e9b8fbd3bd682cbc1447e9f32da6cd38d717d52a3972e22f363c641_ppc64le",
            "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:758c591e4db9968f07a211668f4b56221bcf33fe87f5db68426efd2512462e5d_s390x",
            "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:920be5006437616de975651f583e9bfafec0442b64c91c23f9e6e8893b1a1feb_arm64",
            "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:c75a7a73924c2dd9a08a630981bafdda5d3d1a1efef8ec49878be3e7ffbb6a5e_amd64",
            "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:d063ac56be2d58015933a8a950673595436c40f9eecd23c2cdf2041276c94168_ppc64le",
            "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:daaf438a646ac2091acfb2db5457c97d530eb90ed6c16c985c04d592570074cd_s390x",
            "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:349e1a5dab46e5c41d6f1778e25de51affde784bac0fe667d55cc36d7929640e_s390x",
            "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:3c76e26142f433c49b14819e4b3bcb0b57ea365f2606a76aa84bfe59f0faf0e2_arm64",
            "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:e6d8cc28b61abbd2ba124b7b816fe86e29c8c3e1c6a59574038f767093df2e94_amd64",
            "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:fa9ee8a6dada0561799dae5de46ab6e349d394a941b1d91852582afa70e77f09_ppc64le",
            "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:56afa758e35b6b37ae793b6eb403acaae883f056e487da5b4814f6cca86bad52_s390x",
            "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:875f760b87306a9436898a25c5a5b535c331324b369654f4f6b95bad78157227_arm64",
            "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:d26babd626a5e6c040232e9d22d6d4df30e82ccca7d4d3a8627e74b947633ffe_ppc64le",
            "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:ffff9937ce2d6dc66204b8d86b0887db986a943c858490f1fe0a5a7655355487_amd64",
            "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:2c4a64cf092a5c31aa6533c643824a6ccec9b9271c440e23568960477d366583_s390x",
            "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:394a6d04afd001172f22cb1852d292136eae264250058db6bbd59ba0918319ab_ppc64le",
            "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:68aae939983596b5f85ba995a4747dde9c0ef511ed9f25f3638fdecde06f2d40_arm64",
            "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:a03f5c80684fabc27461dd5c5b6f9422c2522bed83ffc2d4184496a9a821e98d_amd64",
            "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:4431a52ce6c3234be91aa26dedf37257003e627e17d34482b66be0450c12c3c8_amd64",
            "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:80513ae193c4858688293cc9a996f1858221d74abd6ee2626df3b367afe2dbcc_arm64",
            "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:981409e4fe00c3b8ad4c695b671db00293e14449b8d29ec748e02893b0214a79_s390x",
            "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:db3ccead74e71d604272cf1f337aa6d4825d934f71f0245418b784bb85b1bc9f_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:11b1d134fe9a6c586e0accb514cd7eb2ee8985ad08b73f1f1ca69111a179c76a_amd64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:2a4cb907dee17f96c941f982c1e86c54b23233d91a556398c57b0d9c40168039_s390x",
            "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:89e6155fa145c24251323eb0fab580fc1657724d06ce691ab4e6a9c605d7b3ef_arm64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:ce4235e27cb08db6e4ce571d61614d3baa6c79c77fe36148db7e45159824d16a_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:08f30dfecf995288ba87e604e4f9172bdd04ea1e5a2dff52ea572b95b6b32be2_arm64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:22918c2c4a7b57479239d57e2a29dc5693441cb9a9e606e82cbb25e2417c5d1f_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:a92943282791b24a8bd9b799d6f4bae9c5a0711e968a5da61caf0fbfa91fecfe_s390x",
            "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:b967180a85e1c5f86881dd6501afb5e6d35df278282842558a1ccd46072deeeb_amd64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:8fb352c4509b4b79cc4afa43b93bb0fe6cbe37dd102f80158e583cf3020fe399_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:ace15d5307825d4073cc2fed31805e0e5a32123d7ac9a1cd736274d80c31ea82_s390x",
            "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:b819d2293b043b622028e99e551d06b66fe870a566a091e78fd69188acc77537_amd64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:c92a5cffa1a5695c1d78c58960e640416219b226d11d0685b8dc26ac25dc90a5_arm64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:28454e1412126bdf3e674252c62c3c1acfa17ad6c67ce2a18cc3426f841e6f22_arm64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:57465a7a98d9af5aa64b0ada661a6aadcf9746332e71344dfe897543e06c16d8_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:9ab41626362a349e3a103f3a176a37c372542913ca59668c66468233f5807637_s390x",
            "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:c9cea7ce906545938be8f19923cc83f1fbc8dda472f8e2a2f910e2a28bd6b04f_amd64",
            "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:3e19227f7f542e35fd6a8f11737113d29dad25235d9a5af905bfb63a79b8541c_ppc64le",
            "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:8a622dd188ae660eb327e66659350bb8f73e5c0a4725e4d5fd270e592d6b4382_arm64",
            "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:a93a12d593289cc840c5543fe0740d726bd44a6a22c7315b6c9caa455e1d6194_amd64",
            "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:cdeb837e4fbf52ac7ddbce4781bd87677d58660a99134549d0ca20ad4549a02d_s390x",
            "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:2d77445651714a529a6e331287d67307e1a9fb13843815f9617a890292a4a465_arm64",
            "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:530fa95b3254097e83767f29c275fac747d66ba5d164fbccf834883facc7b80b_ppc64le",
            "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:af4307b2b3cce720ffe0b831f0c6120ec2ef8978603d65e5b0b444d57752601d_amd64",
            "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:ca5aad603ec8af04a7573e0b8b886b2e9336f42c65321decb9f512efd3fc2db2_s390x",
            "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:5ca7bbefee9e41e6789124bd70903c3cacd4f87a218692783070ceb8d57e31f6_arm64",
            "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:7c99d33d6f7a6664e0c38a8544ad0148d4346c7ebd96f0f9366b598711f26056_s390x",
            "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:9e1822312f8a2ec8981090459c52d31121f4df1b417b133abd9abdfe692619e6_ppc64le",
            "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:eb2b352d26fc7dfe69783f001c7de7991572d9c6ef2ef2bace2c032bcdeb0237_amd64",
            "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:0f8f492341406c3d44b4cdb00d0d47ab90d0eb8dc477fcc5277a010434ab1c85_ppc64le",
            "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:1f7915a77b79b9e328b56ff8a1bc77d93e0ff61cbbd7dc874af0affe37a8fbdd_amd64",
            "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:7f8be38d1de1e4fea9e61ae081372f31474164bf1ee480643414e4e2280bfa0c_arm64",
            "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:ab9dddc3e680e0872a484821cf7b29e73b6f8777aad1a8992a35762f7c1e56c3_s390x",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:baafef7fe36f1b87ab6261f5a6fb56644d924e1d41a848ef50f8815efcc22e5d_arm64",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:cf7430db7094c5bda32e51c369beff725b2e95af63bffbc3b53b36925a069646_amd64",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:d32cba72a9aab817529af2de6e09fce681bafd3e7a59b451e5d5214edfec3a6a_s390x",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:e1d707c2e01048888b28357707ad9024ea18c1a157377d333347743e3efdf7e0_ppc64le",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:13937d00110b989c55a94c452e6cfc6a1442150ebb575a89e4addbd9cc14d249_ppc64le",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:5eee0c89d80dbeea635f2d66c87ea6593b577ed961eb6b7560ad5912c1f5b445_amd64",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:f1ce8866f4905f77c41607c56f4e71e2ab6e41b1463a19ded52d1c58f5f275ac_s390x",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:f51ca77c0b2ba1a9f496272c2eaf634af4fca6d705d0da37e6fa29bd97939a7a_arm64",
            "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:7c70d6a12c588cff2a980b1672e21a4b48d8564f927e9fba39f98bc4204b0aa5_amd64",
            "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:b71c4605865ea5dc5553a4a4608ccf5a40dd6a5ef17f2267268dd3a6c03a6eb4_ppc64le",
            "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:c2a4cb71a544f08287639e837bf8f467ee2f642df52347f24481e8eafa2f883a_arm64",
            "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:fae3b748afcd75d883b837ace4099ff417b911ca8a6a78daaa8d6265bbbd1dd5_s390x",
            "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:18ceca6d8f00cfeb84db4122219741ef7ec7470deb73e22f4c039ad1353f4258_s390x",
            "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:289450bcaf6fa920bebc11d147af41036412ba7dbf2e1dfb0b963308cbe47971_ppc64le",
            "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:331cac8053831627a6a6c43f4c4a7439124a57e254a7fdd399e44432502778df_arm64",
            "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:3a3e446dcd7e934d29434853197c9d5781426a5f4823e181ad6a0037b03881bc_amd64",
            "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:48618f18d959ec374569ccef987f86a844fce2d78f66fa6415d489d2cf4dda70_ppc64le",
            "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:a7026201d4b07b6406b128443aefe3bcadca2410c16fb1345100dc50500669af_amd64",
            "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:b3ffb7389a34b7912d8d1b537478126dbcb9dbf4e047e94a213ea61967de7b4f_arm64",
            "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:d4d81507efa1dfdb9f9298a0e9a579ce62757fa020b9a23c0f00c3cf5a381cfe_s390x",
            "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:4b039328d5acc27c2a60939979cf92522138215bb144a5e65b6dee5f8da2cb2c_amd64",
            "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:52629f81d0cfa693e033fecc3f680527a484c14215781a3f3afbe83e08ff812e_ppc64le",
            "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:a34725c44846aa734cfb07288db0cee25496578bb9e7c211603e7c7555aaebbb_s390x",
            "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:d1798c3b14891b4a4e8b5c4cdbac874c63db558864b7af4c78f833068fb4024e_arm64",
            "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:4386a9d6536f1b6f676b5587a1f3e0522b97a2094c6dadc86200b09e3288bebc_amd64",
            "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:4e4ba78b0301cbaf44aa5ecbc33832dbeba5bceeae283cc993e7fbf7252dbafd_s390x",
            "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:93dd6e35ef4ed24de3855efd02b3b7e66364cf30e3db281b27573abd36e0dc5f_ppc64le",
            "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:de6d3b5f93eb87802ee12d6b2dcb85f3cea3a6bc803bd70c2757ac6a2b4a3de7_arm64",
            "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:183acf7eaf078c89e977a5513c317cc6029b8d071012f4398d04c7af3570a9d0_s390x",
            "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:8c4ca6137ecaab77452eb8e4b77105c572a42362efa66debb0d6dd2afb8ee801_arm64",
            "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:9be08803cc3171c8ddb1962f660a447ee51b0012bd821e1cc07b93485ef23cb6_amd64",
            "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:d95663e244cb1b3b9ba79f73b26319cee9fcb7d3039f22f316accc725867d036_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:26b03b6c2fb4508acfd130f6fd4f6194b704b53b32a21f004949773cda8b6db5_s390x",
            "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:28f48ea83dc105d8e6abfc77d2e15bc8d27a58fe3b2c95e16990446632fc8659_amd64",
            "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:b0d59cb7c65b8c1790b83464cbdf9f8c87e53e6c896d5bfadf2c3e672095043e_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:f3b02515ed1dd18ef330b1335a6995d7b70b6baa761bea645de7d2a03b9c444e_arm64",
            "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:6e37f1b151a27cc5f6b8dcd037194247eaa74189a3c5080c01efdf1cbc1787f2_amd64",
            "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:b5a03735afa1992b87cb2cd8c655179cd33443fbeedf779c95ba2f78be121fac_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:d093d0f03081a319971516731ce678ba2c730d9a8d0fa256fbd0793e221e89a7_s390x",
            "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:e0a1a164c7c66599032d10af3ded9c0d23766fb26c5ab18c3ccada5d76fa7b39_arm64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:28f27934b8d142429a4370ecb9af6fc96f72b7629b3d7adab5df61b9a9260a5e_s390x",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:2ce97891d158c71a86597c8209822a6bdd37186b11fb49324ef36bff3f8d0001_arm64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:4afd20e21b82c7f64c23e99dd8c738cb92134799e5c7b766272c02ef5b5d5f74_amd64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:cd9285412224c61708794fb5e334055646fa3267b38a0b2156df8a69a0300049_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:07f3966149e88f99534fd5c618e758d1d9d3e54e4dfedcb8431ba0a9931ebe0f_s390x",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:aab45639e89399a29541f7c4311b83fef8a284b5fc970c17c40f6cce49f48672_amd64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:ad9c3dac2f1625a27323358526a1faba78f24dd3e6b73963daade455c5de1d36_arm64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:edd8d1d209a5ab72b39f45e525c694fc4be4ac1d65721a2bf6fb8ff2c34bb03f_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:2a9cde81b90484afa429bb1c8d616299e44bcee99add3ecd06ed24e2220e2e11_amd64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:3d331f88400639a0edcc03a06976849c2f8fea6a8b5443f1d840d94332dca1a1_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:a783efa14256d709d6947959e021caa3b77f9e3fd032491b3eee82ddd77fd7f3_s390x",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:c98891a10126c532a3fa2ecfdda50cdf5c5e34371c5f4eec699071b626cf14c2_arm64",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:94ca5fb9dc78c9cc95aeb392c5bcff889939618071ad052aedca3df4aa778ee9_arm64",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:e87e1f47454d3cb201235b3f70d7d9376e03abdf710b23cd58c1bbe1802ee00d_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:eacd86a7f7eac125ca1ebc4565df1865b11e98c3c9a2ed72db88ba97fac4c10c_s390x",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:f4941340502e1d9107fa359ea8360fec3fdfc5500d02a96cae86a0b866ea2d9b_amd64",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:24bea6ddc4ab98385503cbe1624ebc5d772c304e4f563259509169179580a456_amd64",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:57051dc94b48ef51535ebe4f682b70099474074878e02abedc4e58d58f5b304c_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:60cab5b2849dd4edb1153ac0ad70b60e76720807acdad1666dc73de2f8b48b6d_s390x",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:6724440ea7e696c32713bc1b3fd1d3db7babc5fd91b56aa8f2f6f38d1211021b_arm64",
            "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:d6df5485a88b349fc55da4cc8a14886d00d06d3cc3fa82430f9dcb9620218d55_arm64",
            "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:e2f4ea6307309bc4045b71478fecd82dfbe916eca8307fa1c9117fc4619d8721_ppc64le",
            "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:e47e2c727a58c1788e35d1d2e3824309889634e099601c3dbfe244e129c5afb9_s390x",
            "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:f5b0430df60df6d349f5d373a4e6ad36489248a59e3de57d1402d09cc559a459_amd64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:1b98132e495ab92e72b5991ed5b9ac010f94e7c36ec6955dc148a7df15aca7e6_arm64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:2d9d9e524cf2cd7a01151cff901bc2c82bd0cd48fe6dafb169d26351299cc4c1_s390x",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:6745b86aab31cf661584c8bf0ba8ce7fbdbdc95418e656d36886d2b7ed3d9777_ppc64le",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:af6f1c1cd56270e00df2ed8f39e436bbca8e02702ce1007aa9658b781d592777_amd64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:39df58cca5af21e76a21fe2e3493df5862e1f3674e95bd49d7c783b4b181a224_ppc64le",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:848b310ffcd7f46d36f32486d5fc4822087a13ab8df8cf6647d27a786da8ac11_amd64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:884481517ab6e5a7ff8623f3728f7aa1a6fc34e58470992f328f9ecf64ac4f23_arm64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:dc30f80f004f12066acf081fc720ae3691be97ac59e7f5cc2f8857a43a43c7ca_s390x",
            "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:1d0c3b52696937e5ffaca65670245a8294e36a0483ef98d28cc3b5d8c432e24b_ppc64le",
            "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:69485cf4bbf197a85997aecc5aa0f3a9628975ba39b47d015cb8c9aa1bf61413_amd64",
            "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:722ddbf3d521a71399715ecb5fde536a36a2eab5f193c4d2d23507985649cdfc_arm64",
            "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:ebc80a46fc95f28ae004aa2acac62f95a2f8927c6ba98b3da26b53c86fa68a53_s390x",
            "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:52d00120dc81625b0dd1005a652a89faded03b80c6255d4441a3f858bf335dbc_s390x",
            "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:939c77c8550c7dd0c818ef3d0a0cf51c1e73c6e105de052d7c1ccf2e3cfe3129_arm64",
            "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:dfa20597e866a8077461e6d2dd5d0ecf45ae6618726204fcd4e5714629c70de6_ppc64le",
            "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:fe549f47764a2e175d0c408d2ed7e00df98a80aefd4c41d9f273d51f4e99e01c_amd64",
            "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:51c4c84f053b5e47bcd67637bcc37f555acde0a8630e85f2bb4f2d5910e011a4_s390x",
            "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:8438ac436c841c844917028d98548b25a0072285eb0900f9b5ebd529e64d50e6_arm64",
            "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:a9d5ca2f49df7bfdd2a0341e7a4cbc5df1290c39b05d0c8d638390e52befdbca_ppc64le",
            "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:bc43c1900c1b18e19fb2cee9eec5f05b49b24da5b1fe863d171bde4f321d4f81_amd64",
            "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:2914c413c8af97ddc4830707f3b1be7490fe655466b37f9ea70170f9fdb44f2b_s390x",
            "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:e70d5bbc7f36e14259e6dafee68e65b97d44120d91c23f883e959d75e0cabd48_amd64",
            "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:f73ff5fa6c72201aa005c11353e888c47a553227086604c3ca93fa04cd7e9f6e_ppc64le",
            "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:fa203541692a5b15883179fd23e47ffec2712e310cee269435608f8465130e03_arm64",
            "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:3d83c24eb53ce0a851401b8cdddf99d663eaabca2d393c7af1c5535d0143c892_ppc64le",
            "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:52a3ed864ec978bfa6e6133304a7050933437f57fb935d093532986a3d02a648_s390x",
            "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:762f26ade26d25c4aa507884f0e77e201e006fa3dbcef78aabf32594d756476f_amd64",
            "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:e6b2e8bf24e9ff94b000f15e266ff8ec8953ab80b8544608fe604f7022cee5a0_arm64",
            "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:1631c133bb3fe21b4576191761cf0b3a8908a2b08d9edf7abcee319011d8e8db_s390x",
            "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:1e72887e000772c858c57037c723bb838bfcb69ab85af1769b8ff565d4ccc86a_arm64",
            "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:620409338e5824a79ee894482a1b585778c67cd41010aad6ad3dc84483a27019_amd64",
            "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:ec7d941a84a16b7abdad0430f0f85096fcda35a5ab76f1d88cd162d0825a53a4_ppc64le",
            "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:1fbd1325ca75fe8839955070215400a47ff1a4bae3f46db7348992cc67b75d83_s390x",
            "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:8b56ddfebf92d34a91c3d58a28412da76e48454bcc5904e6a330fb175955b172_amd64",
            "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:927bac4e17b93155ed957073509966cc5ee3fae18a338855f237004ec2ba5c2e_arm64",
            "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:a6b257eb6ed203e61f8afce48dc546f4113bd8bea149f440a3173d1713eef0e8_ppc64le",
            "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:0d92eed2277972370b8974941f2f279db71c45c6bfa7d6c78dc9d141906ac9a3_arm64",
            "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:1e7fe3449270c44a16bc39fa1e7e16c20efa4920e86605e55230ce3293489fa2_s390x",
            "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:77f9d18c9ae884927cda73355b640392889454c7c177ea747aec12d880793401_amd64",
            "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:fac9a3751edaebe775a2d616609b9019fe97c5f8504de8b6d4d3027622cd2e7c_ppc64le",
            "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:5bce678eb05ecb00e955501f8e016b5c2cbf118a95986bfab83fb1ab354fee91_s390x",
            "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:db923d7ec830fb111bc51abb49bd81ba2e4166e7009f6f50d19ba3b8e0a6a261_ppc64le",
            "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:f0514dba0a44df9e6d21496eae72d1bba8c4302789eeb61e9dbfd1c37a15b292_amd64",
            "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:f755e969f52a4195a93b3a7bb1b6f8d57d5997cda430e2204f42f539b7fdc916_arm64",
            "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:1c76075462e7108e513c49c6adb2a4f07ce8f9d784f3ea2acd146008ec92e6a2_amd64",
            "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:4e6079468b9422bd6ae0fa9cc8af3de85e4456e8bc808c2238b094a375225408_arm64",
            "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:8a4c48da4c1303891ac8b9d2fd9170b85398703d1b85ebfbbac5bb81f2da9945_ppc64le",
            "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:f03f3f1ebb36412c5b5f08be91a96d0887a07a13156d37a157f36787f1269eaf_s390x",
            "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:503796559e7d3fa21b3457e157ba60e6c42c915f72c0d947e2941f85570f5d4f_s390x",
            "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:62376cf6af4c51bdfa0de60a5ad16dd8537fc082a4fd5ae96d176d3d8e5b94e0_ppc64le",
            "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:9acbde5cfaf4cdb2973674f2fe22f2c005364c8d83c0a5f0feafaa8611f01133_arm64",
            "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:eca8ee30fa8944afed0311639669657b084268f2f94049913f48d8221960bcfa_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "minio: user privilege escalation in AddUser() admin API"
    },
    {
      "cve": "CVE-2022-0235",
      "cwe": {
        "id": "CWE-601",
        "name": "URL Redirection to Untrusted Site (\u0027Open Redirect\u0027)"
      },
      "discovery_date": "2022-01-16T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2044591"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in node-fetch. When following a redirect to a third-party domain, node-fetch was forwarding sensitive headers such as \"Authorization,\" \"WWW-Authenticate,\" and \"Cookie\" to potentially untrusted targets. This flaw leads to the exposure of sensitive information to an unauthorized actor.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "node-fetch: exposure of sensitive information to an unauthorized actor",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This flaw is out of support scope for dotnet-5.0. For more information about Dotnet product support scope, please see https://access.redhat.com/support/policy/updates/net-core",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:3f23180da46351216ee33a4bfc67f0b8aa0dd64208da7dac7f81daaec5009a11_ppc64le",
          "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:643a49afe7b5682c0f5e56941ae601aa8f5031c9c63a0bb781a422be954b0879_arm64",
          "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:82557f8506bcaf48e701d815ad0bedd636d99ab649d00fcb1d3b982a85a6f13b_s390x",
          "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:a1c196b747624e5854f93f2575b4e909420277604196d1dfc832321b2a9fccc6_amd64",
          "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:4888007361f4b04fea8df5f2acd610d15b7aad19822f9193cadcc36fea3271c9_s390x",
          "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:a051fefa70c33ce608f540aa08296f013edcd1391d1334abed4d48a29dbf10e9_amd64",
          "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:cc7bbdc191ae6f6edffac7acbccfe5a998f583031564e544034253b74f5255f8_arm64",
          "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:e5e429df456a4f67442852b2ec2535d12bf01008015f78729b64478b73a73a8c_ppc64le",
          "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:48fe3ceb6445433c5b2e2e6c450c40cb1625a28a73385a799cfad235a0fe8a5b_s390x",
          "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:90427b8c3d65c9e86f9d028f82465ab6545d0ce5504f7ea732d0df99a552983e_ppc64le",
          "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:ba90df1dd10c9db92145111703096765cf94d2bcada5911cebb8b15fe5d72bf1_arm64",
          "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:d2b420ce95e9b379ed5e02d966dbbba8bf8c551086f7cce1dbc51bb4364b4864_amd64",
          "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:75a4563d8291173d10a675b4d23df4d3596be07e792c94249c1e769fd8c4a916_amd64",
          "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:b7b070d75e91fb3f42d5cea0b7c65c23bcba4c039b16b56e8e8c5d093df96124_s390x",
          "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:c3676838f9b7fa509a3fd93c27ca1cf2235499cfe8b2432277b35825df1feb03_arm64",
          "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:d9566f7dc9a3afda4e048a518c1e8ffc3a1509a36348a16cfc9e16a81038124a_ppc64le",
          "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:972a814a9c3277318bcc0280a17dd4c46db3a0df174484fed96e5fae9b4e3486_amd64",
          "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:9cc57201629e9454f0068a5e52de12e5174b7039d0af77010466d0a15e772dc1_arm64",
          "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:b184a3b5f22d6201a20ef664334e01b24c7d9d444c594f4058746614bc7f8269_ppc64le",
          "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:c7bc5c548af389294dc2f9e5fc0f1c5735879da083119c4ca048ad01d6fd0702_s390x",
          "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:0e33fb6df280efda4a4128bda577d3d0d2011238c4f2ef44b3d11ec5d8aa4a4f_s390x",
          "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:1b62a3b52e0dab6fad8ee6e64fcd2d95da07f5c25f7683beb52a0e67b5e6d8c2_amd64",
          "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:927f49fef14be90de2407952f3b98cb343eb7c6bf95139dbd5b3aff114eb4f48_arm64",
          "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:dd76922aa861ca201422d0df111c7d2e5514d15cce3740a74c0894cf40f0d955_ppc64le",
          "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:7c254aa1eae3534daad1fc7067be0648f38d0a86c2046f574eed202817912a82_ppc64le",
          "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:9072ebc6cb499cc337b33525804b8fedd1967f96ac005f9fbeddfabfd67ce25b_amd64",
          "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:c7fbdf9153e9b70954c349ce73ae53b7accef5fbd3cc448fb59c2bdfbc07d156_s390x",
          "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:fa6f648a76c68826b76d7e7843c6911b59655cacc35495e3911929fcda458aab_arm64",
          "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:160a12fe6a27a34778fd2d75f096d0e13ba518ac459a8337bb87eef083759084_s390x",
          "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:1fa06171917eb9a424fb611d476bc28eba5287264390955ec7b97cec222aedfa_arm64",
          "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:27855bbae98a3ec0a448899d22a31dcfca4d2d1c53ee1c227ef36cd1c6663c9a_amd64",
          "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:67ba9cef857ead106942fb027eb6c4a6d95e36e6a894fb371fae9102f9038e47_ppc64le",
          "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:3991d48b2703404527135c6c52c1937df5cbc4524678f4ba86e495d8a8d22f3b_arm64",
          "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:3a341073fc0f313101aaad05d18da419aaa4b4a503e6f3fa7f813f90451ff053_amd64",
          "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:68cc08440e9b8fbd3bd682cbc1447e9f32da6cd38d717d52a3972e22f363c641_ppc64le",
          "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:758c591e4db9968f07a211668f4b56221bcf33fe87f5db68426efd2512462e5d_s390x",
          "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:920be5006437616de975651f583e9bfafec0442b64c91c23f9e6e8893b1a1feb_arm64",
          "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:c75a7a73924c2dd9a08a630981bafdda5d3d1a1efef8ec49878be3e7ffbb6a5e_amd64",
          "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:d063ac56be2d58015933a8a950673595436c40f9eecd23c2cdf2041276c94168_ppc64le",
          "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:daaf438a646ac2091acfb2db5457c97d530eb90ed6c16c985c04d592570074cd_s390x",
          "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:349e1a5dab46e5c41d6f1778e25de51affde784bac0fe667d55cc36d7929640e_s390x",
          "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:3c76e26142f433c49b14819e4b3bcb0b57ea365f2606a76aa84bfe59f0faf0e2_arm64",
          "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:e6d8cc28b61abbd2ba124b7b816fe86e29c8c3e1c6a59574038f767093df2e94_amd64",
          "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:fa9ee8a6dada0561799dae5de46ab6e349d394a941b1d91852582afa70e77f09_ppc64le",
          "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:56afa758e35b6b37ae793b6eb403acaae883f056e487da5b4814f6cca86bad52_s390x",
          "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:875f760b87306a9436898a25c5a5b535c331324b369654f4f6b95bad78157227_arm64",
          "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:d26babd626a5e6c040232e9d22d6d4df30e82ccca7d4d3a8627e74b947633ffe_ppc64le",
          "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:ffff9937ce2d6dc66204b8d86b0887db986a943c858490f1fe0a5a7655355487_amd64",
          "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:2c4a64cf092a5c31aa6533c643824a6ccec9b9271c440e23568960477d366583_s390x",
          "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:394a6d04afd001172f22cb1852d292136eae264250058db6bbd59ba0918319ab_ppc64le",
          "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:68aae939983596b5f85ba995a4747dde9c0ef511ed9f25f3638fdecde06f2d40_arm64",
          "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:a03f5c80684fabc27461dd5c5b6f9422c2522bed83ffc2d4184496a9a821e98d_amd64",
          "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:4431a52ce6c3234be91aa26dedf37257003e627e17d34482b66be0450c12c3c8_amd64",
          "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:80513ae193c4858688293cc9a996f1858221d74abd6ee2626df3b367afe2dbcc_arm64",
          "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:981409e4fe00c3b8ad4c695b671db00293e14449b8d29ec748e02893b0214a79_s390x",
          "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:db3ccead74e71d604272cf1f337aa6d4825d934f71f0245418b784bb85b1bc9f_ppc64le",
          "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:11b1d134fe9a6c586e0accb514cd7eb2ee8985ad08b73f1f1ca69111a179c76a_amd64",
          "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:2a4cb907dee17f96c941f982c1e86c54b23233d91a556398c57b0d9c40168039_s390x",
          "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:89e6155fa145c24251323eb0fab580fc1657724d06ce691ab4e6a9c605d7b3ef_arm64",
          "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:ce4235e27cb08db6e4ce571d61614d3baa6c79c77fe36148db7e45159824d16a_ppc64le",
          "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:08f30dfecf995288ba87e604e4f9172bdd04ea1e5a2dff52ea572b95b6b32be2_arm64",
          "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:22918c2c4a7b57479239d57e2a29dc5693441cb9a9e606e82cbb25e2417c5d1f_ppc64le",
          "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:a92943282791b24a8bd9b799d6f4bae9c5a0711e968a5da61caf0fbfa91fecfe_s390x",
          "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:b967180a85e1c5f86881dd6501afb5e6d35df278282842558a1ccd46072deeeb_amd64",
          "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:8fb352c4509b4b79cc4afa43b93bb0fe6cbe37dd102f80158e583cf3020fe399_ppc64le",
          "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:ace15d5307825d4073cc2fed31805e0e5a32123d7ac9a1cd736274d80c31ea82_s390x",
          "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:b819d2293b043b622028e99e551d06b66fe870a566a091e78fd69188acc77537_amd64",
          "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:c92a5cffa1a5695c1d78c58960e640416219b226d11d0685b8dc26ac25dc90a5_arm64",
          "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:28454e1412126bdf3e674252c62c3c1acfa17ad6c67ce2a18cc3426f841e6f22_arm64",
          "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:57465a7a98d9af5aa64b0ada661a6aadcf9746332e71344dfe897543e06c16d8_ppc64le",
          "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:9ab41626362a349e3a103f3a176a37c372542913ca59668c66468233f5807637_s390x",
          "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:c9cea7ce906545938be8f19923cc83f1fbc8dda472f8e2a2f910e2a28bd6b04f_amd64",
          "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:3e19227f7f542e35fd6a8f11737113d29dad25235d9a5af905bfb63a79b8541c_ppc64le",
          "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:8a622dd188ae660eb327e66659350bb8f73e5c0a4725e4d5fd270e592d6b4382_arm64",
          "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:a93a12d593289cc840c5543fe0740d726bd44a6a22c7315b6c9caa455e1d6194_amd64",
          "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:cdeb837e4fbf52ac7ddbce4781bd87677d58660a99134549d0ca20ad4549a02d_s390x",
          "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:2d77445651714a529a6e331287d67307e1a9fb13843815f9617a890292a4a465_arm64",
          "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:530fa95b3254097e83767f29c275fac747d66ba5d164fbccf834883facc7b80b_ppc64le",
          "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:af4307b2b3cce720ffe0b831f0c6120ec2ef8978603d65e5b0b444d57752601d_amd64",
          "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:ca5aad603ec8af04a7573e0b8b886b2e9336f42c65321decb9f512efd3fc2db2_s390x",
          "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:5ca7bbefee9e41e6789124bd70903c3cacd4f87a218692783070ceb8d57e31f6_arm64",
          "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:7c99d33d6f7a6664e0c38a8544ad0148d4346c7ebd96f0f9366b598711f26056_s390x",
          "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:9e1822312f8a2ec8981090459c52d31121f4df1b417b133abd9abdfe692619e6_ppc64le",
          "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:eb2b352d26fc7dfe69783f001c7de7991572d9c6ef2ef2bace2c032bcdeb0237_amd64",
          "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:0f8f492341406c3d44b4cdb00d0d47ab90d0eb8dc477fcc5277a010434ab1c85_ppc64le",
          "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:1f7915a77b79b9e328b56ff8a1bc77d93e0ff61cbbd7dc874af0affe37a8fbdd_amd64",
          "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:7f8be38d1de1e4fea9e61ae081372f31474164bf1ee480643414e4e2280bfa0c_arm64",
          "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:ab9dddc3e680e0872a484821cf7b29e73b6f8777aad1a8992a35762f7c1e56c3_s390x",
          "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:baafef7fe36f1b87ab6261f5a6fb56644d924e1d41a848ef50f8815efcc22e5d_arm64",
          "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:cf7430db7094c5bda32e51c369beff725b2e95af63bffbc3b53b36925a069646_amd64",
          "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:d32cba72a9aab817529af2de6e09fce681bafd3e7a59b451e5d5214edfec3a6a_s390x",
          "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:e1d707c2e01048888b28357707ad9024ea18c1a157377d333347743e3efdf7e0_ppc64le",
          "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:13937d00110b989c55a94c452e6cfc6a1442150ebb575a89e4addbd9cc14d249_ppc64le",
          "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:5eee0c89d80dbeea635f2d66c87ea6593b577ed961eb6b7560ad5912c1f5b445_amd64",
          "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:f1ce8866f4905f77c41607c56f4e71e2ab6e41b1463a19ded52d1c58f5f275ac_s390x",
          "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:f51ca77c0b2ba1a9f496272c2eaf634af4fca6d705d0da37e6fa29bd97939a7a_arm64",
          "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:7c70d6a12c588cff2a980b1672e21a4b48d8564f927e9fba39f98bc4204b0aa5_amd64",
          "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:b71c4605865ea5dc5553a4a4608ccf5a40dd6a5ef17f2267268dd3a6c03a6eb4_ppc64le",
          "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:c2a4cb71a544f08287639e837bf8f467ee2f642df52347f24481e8eafa2f883a_arm64",
          "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:fae3b748afcd75d883b837ace4099ff417b911ca8a6a78daaa8d6265bbbd1dd5_s390x",
          "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:18ceca6d8f00cfeb84db4122219741ef7ec7470deb73e22f4c039ad1353f4258_s390x",
          "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:289450bcaf6fa920bebc11d147af41036412ba7dbf2e1dfb0b963308cbe47971_ppc64le",
          "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:331cac8053831627a6a6c43f4c4a7439124a57e254a7fdd399e44432502778df_arm64",
          "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:3a3e446dcd7e934d29434853197c9d5781426a5f4823e181ad6a0037b03881bc_amd64",
          "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:48618f18d959ec374569ccef987f86a844fce2d78f66fa6415d489d2cf4dda70_ppc64le",
          "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:a7026201d4b07b6406b128443aefe3bcadca2410c16fb1345100dc50500669af_amd64",
          "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:b3ffb7389a34b7912d8d1b537478126dbcb9dbf4e047e94a213ea61967de7b4f_arm64",
          "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:d4d81507efa1dfdb9f9298a0e9a579ce62757fa020b9a23c0f00c3cf5a381cfe_s390x",
          "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:4b039328d5acc27c2a60939979cf92522138215bb144a5e65b6dee5f8da2cb2c_amd64",
          "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:52629f81d0cfa693e033fecc3f680527a484c14215781a3f3afbe83e08ff812e_ppc64le",
          "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:a34725c44846aa734cfb07288db0cee25496578bb9e7c211603e7c7555aaebbb_s390x",
          "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:d1798c3b14891b4a4e8b5c4cdbac874c63db558864b7af4c78f833068fb4024e_arm64",
          "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:4386a9d6536f1b6f676b5587a1f3e0522b97a2094c6dadc86200b09e3288bebc_amd64",
          "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:4e4ba78b0301cbaf44aa5ecbc33832dbeba5bceeae283cc993e7fbf7252dbafd_s390x",
          "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:93dd6e35ef4ed24de3855efd02b3b7e66364cf30e3db281b27573abd36e0dc5f_ppc64le",
          "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:de6d3b5f93eb87802ee12d6b2dcb85f3cea3a6bc803bd70c2757ac6a2b4a3de7_arm64",
          "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:183acf7eaf078c89e977a5513c317cc6029b8d071012f4398d04c7af3570a9d0_s390x",
          "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:8c4ca6137ecaab77452eb8e4b77105c572a42362efa66debb0d6dd2afb8ee801_arm64",
          "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:9be08803cc3171c8ddb1962f660a447ee51b0012bd821e1cc07b93485ef23cb6_amd64",
          "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:d95663e244cb1b3b9ba79f73b26319cee9fcb7d3039f22f316accc725867d036_ppc64le",
          "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:26b03b6c2fb4508acfd130f6fd4f6194b704b53b32a21f004949773cda8b6db5_s390x",
          "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:28f48ea83dc105d8e6abfc77d2e15bc8d27a58fe3b2c95e16990446632fc8659_amd64",
          "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:b0d59cb7c65b8c1790b83464cbdf9f8c87e53e6c896d5bfadf2c3e672095043e_ppc64le",
          "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:f3b02515ed1dd18ef330b1335a6995d7b70b6baa761bea645de7d2a03b9c444e_arm64",
          "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:6e37f1b151a27cc5f6b8dcd037194247eaa74189a3c5080c01efdf1cbc1787f2_amd64",
          "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:b5a03735afa1992b87cb2cd8c655179cd33443fbeedf779c95ba2f78be121fac_ppc64le",
          "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:d093d0f03081a319971516731ce678ba2c730d9a8d0fa256fbd0793e221e89a7_s390x",
          "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:e0a1a164c7c66599032d10af3ded9c0d23766fb26c5ab18c3ccada5d76fa7b39_arm64",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:28f27934b8d142429a4370ecb9af6fc96f72b7629b3d7adab5df61b9a9260a5e_s390x",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:2ce97891d158c71a86597c8209822a6bdd37186b11fb49324ef36bff3f8d0001_arm64",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:4afd20e21b82c7f64c23e99dd8c738cb92134799e5c7b766272c02ef5b5d5f74_amd64",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:cd9285412224c61708794fb5e334055646fa3267b38a0b2156df8a69a0300049_ppc64le",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:07f3966149e88f99534fd5c618e758d1d9d3e54e4dfedcb8431ba0a9931ebe0f_s390x",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:aab45639e89399a29541f7c4311b83fef8a284b5fc970c17c40f6cce49f48672_amd64",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:ad9c3dac2f1625a27323358526a1faba78f24dd3e6b73963daade455c5de1d36_arm64",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:edd8d1d209a5ab72b39f45e525c694fc4be4ac1d65721a2bf6fb8ff2c34bb03f_ppc64le",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:2a9cde81b90484afa429bb1c8d616299e44bcee99add3ecd06ed24e2220e2e11_amd64",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:3d331f88400639a0edcc03a06976849c2f8fea6a8b5443f1d840d94332dca1a1_ppc64le",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:a783efa14256d709d6947959e021caa3b77f9e3fd032491b3eee82ddd77fd7f3_s390x",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:c98891a10126c532a3fa2ecfdda50cdf5c5e34371c5f4eec699071b626cf14c2_arm64",
          "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:94ca5fb9dc78c9cc95aeb392c5bcff889939618071ad052aedca3df4aa778ee9_arm64",
          "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:e87e1f47454d3cb201235b3f70d7d9376e03abdf710b23cd58c1bbe1802ee00d_ppc64le",
          "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:eacd86a7f7eac125ca1ebc4565df1865b11e98c3c9a2ed72db88ba97fac4c10c_s390x",
          "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:f4941340502e1d9107fa359ea8360fec3fdfc5500d02a96cae86a0b866ea2d9b_amd64",
          "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:24bea6ddc4ab98385503cbe1624ebc5d772c304e4f563259509169179580a456_amd64",
          "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:57051dc94b48ef51535ebe4f682b70099474074878e02abedc4e58d58f5b304c_ppc64le",
          "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:60cab5b2849dd4edb1153ac0ad70b60e76720807acdad1666dc73de2f8b48b6d_s390x",
          "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:6724440ea7e696c32713bc1b3fd1d3db7babc5fd91b56aa8f2f6f38d1211021b_arm64",
          "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:d6df5485a88b349fc55da4cc8a14886d00d06d3cc3fa82430f9dcb9620218d55_arm64",
          "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:e2f4ea6307309bc4045b71478fecd82dfbe916eca8307fa1c9117fc4619d8721_ppc64le",
          "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:e47e2c727a58c1788e35d1d2e3824309889634e099601c3dbfe244e129c5afb9_s390x",
          "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:f5b0430df60df6d349f5d373a4e6ad36489248a59e3de57d1402d09cc559a459_amd64",
          "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:1b98132e495ab92e72b5991ed5b9ac010f94e7c36ec6955dc148a7df15aca7e6_arm64",
          "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:2d9d9e524cf2cd7a01151cff901bc2c82bd0cd48fe6dafb169d26351299cc4c1_s390x",
          "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:6745b86aab31cf661584c8bf0ba8ce7fbdbdc95418e656d36886d2b7ed3d9777_ppc64le",
          "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:af6f1c1cd56270e00df2ed8f39e436bbca8e02702ce1007aa9658b781d592777_amd64",
          "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:39df58cca5af21e76a21fe2e3493df5862e1f3674e95bd49d7c783b4b181a224_ppc64le",
          "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:848b310ffcd7f46d36f32486d5fc4822087a13ab8df8cf6647d27a786da8ac11_amd64",
          "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:884481517ab6e5a7ff8623f3728f7aa1a6fc34e58470992f328f9ecf64ac4f23_arm64",
          "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:dc30f80f004f12066acf081fc720ae3691be97ac59e7f5cc2f8857a43a43c7ca_s390x",
          "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:1d0c3b52696937e5ffaca65670245a8294e36a0483ef98d28cc3b5d8c432e24b_ppc64le",
          "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:69485cf4bbf197a85997aecc5aa0f3a9628975ba39b47d015cb8c9aa1bf61413_amd64",
          "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:722ddbf3d521a71399715ecb5fde536a36a2eab5f193c4d2d23507985649cdfc_arm64",
          "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:ebc80a46fc95f28ae004aa2acac62f95a2f8927c6ba98b3da26b53c86fa68a53_s390x",
          "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:52d00120dc81625b0dd1005a652a89faded03b80c6255d4441a3f858bf335dbc_s390x",
          "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:939c77c8550c7dd0c818ef3d0a0cf51c1e73c6e105de052d7c1ccf2e3cfe3129_arm64",
          "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:dfa20597e866a8077461e6d2dd5d0ecf45ae6618726204fcd4e5714629c70de6_ppc64le",
          "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:fe549f47764a2e175d0c408d2ed7e00df98a80aefd4c41d9f273d51f4e99e01c_amd64",
          "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:51c4c84f053b5e47bcd67637bcc37f555acde0a8630e85f2bb4f2d5910e011a4_s390x",
          "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:8438ac436c841c844917028d98548b25a0072285eb0900f9b5ebd529e64d50e6_arm64",
          "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:a9d5ca2f49df7bfdd2a0341e7a4cbc5df1290c39b05d0c8d638390e52befdbca_ppc64le",
          "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:bc43c1900c1b18e19fb2cee9eec5f05b49b24da5b1fe863d171bde4f321d4f81_amd64",
          "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:2914c413c8af97ddc4830707f3b1be7490fe655466b37f9ea70170f9fdb44f2b_s390x",
          "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:e70d5bbc7f36e14259e6dafee68e65b97d44120d91c23f883e959d75e0cabd48_amd64",
          "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:f73ff5fa6c72201aa005c11353e888c47a553227086604c3ca93fa04cd7e9f6e_ppc64le",
          "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:fa203541692a5b15883179fd23e47ffec2712e310cee269435608f8465130e03_arm64",
          "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:3d83c24eb53ce0a851401b8cdddf99d663eaabca2d393c7af1c5535d0143c892_ppc64le",
          "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:52a3ed864ec978bfa6e6133304a7050933437f57fb935d093532986a3d02a648_s390x",
          "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:762f26ade26d25c4aa507884f0e77e201e006fa3dbcef78aabf32594d756476f_amd64",
          "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:e6b2e8bf24e9ff94b000f15e266ff8ec8953ab80b8544608fe604f7022cee5a0_arm64",
          "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:1631c133bb3fe21b4576191761cf0b3a8908a2b08d9edf7abcee319011d8e8db_s390x",
          "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:1e72887e000772c858c57037c723bb838bfcb69ab85af1769b8ff565d4ccc86a_arm64",
          "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:620409338e5824a79ee894482a1b585778c67cd41010aad6ad3dc84483a27019_amd64",
          "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:ec7d941a84a16b7abdad0430f0f85096fcda35a5ab76f1d88cd162d0825a53a4_ppc64le",
          "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:1fbd1325ca75fe8839955070215400a47ff1a4bae3f46db7348992cc67b75d83_s390x",
          "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:8b56ddfebf92d34a91c3d58a28412da76e48454bcc5904e6a330fb175955b172_amd64",
          "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:927bac4e17b93155ed957073509966cc5ee3fae18a338855f237004ec2ba5c2e_arm64",
          "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:a6b257eb6ed203e61f8afce48dc546f4113bd8bea149f440a3173d1713eef0e8_ppc64le",
          "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:0d92eed2277972370b8974941f2f279db71c45c6bfa7d6c78dc9d141906ac9a3_arm64",
          "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:1e7fe3449270c44a16bc39fa1e7e16c20efa4920e86605e55230ce3293489fa2_s390x",
          "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:77f9d18c9ae884927cda73355b640392889454c7c177ea747aec12d880793401_amd64",
          "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:fac9a3751edaebe775a2d616609b9019fe97c5f8504de8b6d4d3027622cd2e7c_ppc64le",
          "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:5bce678eb05ecb00e955501f8e016b5c2cbf118a95986bfab83fb1ab354fee91_s390x",
          "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:db923d7ec830fb111bc51abb49bd81ba2e4166e7009f6f50d19ba3b8e0a6a261_ppc64le",
          "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:f0514dba0a44df9e6d21496eae72d1bba8c4302789eeb61e9dbfd1c37a15b292_amd64",
          "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:f755e969f52a4195a93b3a7bb1b6f8d57d5997cda430e2204f42f539b7fdc916_arm64",
          "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:1c76075462e7108e513c49c6adb2a4f07ce8f9d784f3ea2acd146008ec92e6a2_amd64",
          "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:4e6079468b9422bd6ae0fa9cc8af3de85e4456e8bc808c2238b094a375225408_arm64",
          "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:8a4c48da4c1303891ac8b9d2fd9170b85398703d1b85ebfbbac5bb81f2da9945_ppc64le",
          "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:f03f3f1ebb36412c5b5f08be91a96d0887a07a13156d37a157f36787f1269eaf_s390x",
          "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:503796559e7d3fa21b3457e157ba60e6c42c915f72c0d947e2941f85570f5d4f_s390x",
          "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:62376cf6af4c51bdfa0de60a5ad16dd8537fc082a4fd5ae96d176d3d8e5b94e0_ppc64le",
          "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:9acbde5cfaf4cdb2973674f2fe22f2c005364c8d83c0a5f0feafaa8611f01133_arm64",
          "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:eca8ee30fa8944afed0311639669657b084268f2f94049913f48d8221960bcfa_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-0235"
        },
        {
          "category": "external",
          "summary": "RHBZ#2044591",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044591"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0235",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-0235"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0235",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0235"
        },
        {
          "category": "external",
          "summary": "https://huntr.dev/bounties/d26ab655-38d6-48b3-be15-f9ad6b6ae6f7/",
          "url": "https://huntr.dev/bounties/d26ab655-38d6-48b3-be15-f9ad6b6ae6f7/"
        }
      ],
      "release_date": "2022-01-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For Red Hat Advanced Cluster Management for Kubernetes, see the following\ndocumentation, which will be updated shortly for this release, for important\ninstructions on installing this release:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.5/html-single/install/index#installing",
          "product_ids": [
            "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:3f23180da46351216ee33a4bfc67f0b8aa0dd64208da7dac7f81daaec5009a11_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:643a49afe7b5682c0f5e56941ae601aa8f5031c9c63a0bb781a422be954b0879_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:82557f8506bcaf48e701d815ad0bedd636d99ab649d00fcb1d3b982a85a6f13b_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:a1c196b747624e5854f93f2575b4e909420277604196d1dfc832321b2a9fccc6_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:4888007361f4b04fea8df5f2acd610d15b7aad19822f9193cadcc36fea3271c9_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:a051fefa70c33ce608f540aa08296f013edcd1391d1334abed4d48a29dbf10e9_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:cc7bbdc191ae6f6edffac7acbccfe5a998f583031564e544034253b74f5255f8_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:e5e429df456a4f67442852b2ec2535d12bf01008015f78729b64478b73a73a8c_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:48fe3ceb6445433c5b2e2e6c450c40cb1625a28a73385a799cfad235a0fe8a5b_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:90427b8c3d65c9e86f9d028f82465ab6545d0ce5504f7ea732d0df99a552983e_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:ba90df1dd10c9db92145111703096765cf94d2bcada5911cebb8b15fe5d72bf1_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:d2b420ce95e9b379ed5e02d966dbbba8bf8c551086f7cce1dbc51bb4364b4864_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:75a4563d8291173d10a675b4d23df4d3596be07e792c94249c1e769fd8c4a916_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:b7b070d75e91fb3f42d5cea0b7c65c23bcba4c039b16b56e8e8c5d093df96124_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:c3676838f9b7fa509a3fd93c27ca1cf2235499cfe8b2432277b35825df1feb03_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:d9566f7dc9a3afda4e048a518c1e8ffc3a1509a36348a16cfc9e16a81038124a_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:972a814a9c3277318bcc0280a17dd4c46db3a0df174484fed96e5fae9b4e3486_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:9cc57201629e9454f0068a5e52de12e5174b7039d0af77010466d0a15e772dc1_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:b184a3b5f22d6201a20ef664334e01b24c7d9d444c594f4058746614bc7f8269_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:c7bc5c548af389294dc2f9e5fc0f1c5735879da083119c4ca048ad01d6fd0702_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:0e33fb6df280efda4a4128bda577d3d0d2011238c4f2ef44b3d11ec5d8aa4a4f_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:1b62a3b52e0dab6fad8ee6e64fcd2d95da07f5c25f7683beb52a0e67b5e6d8c2_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:927f49fef14be90de2407952f3b98cb343eb7c6bf95139dbd5b3aff114eb4f48_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:dd76922aa861ca201422d0df111c7d2e5514d15cce3740a74c0894cf40f0d955_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:7c254aa1eae3534daad1fc7067be0648f38d0a86c2046f574eed202817912a82_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:9072ebc6cb499cc337b33525804b8fedd1967f96ac005f9fbeddfabfd67ce25b_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:c7fbdf9153e9b70954c349ce73ae53b7accef5fbd3cc448fb59c2bdfbc07d156_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:fa6f648a76c68826b76d7e7843c6911b59655cacc35495e3911929fcda458aab_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:160a12fe6a27a34778fd2d75f096d0e13ba518ac459a8337bb87eef083759084_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:1fa06171917eb9a424fb611d476bc28eba5287264390955ec7b97cec222aedfa_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:27855bbae98a3ec0a448899d22a31dcfca4d2d1c53ee1c227ef36cd1c6663c9a_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:67ba9cef857ead106942fb027eb6c4a6d95e36e6a894fb371fae9102f9038e47_ppc64le",
            "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:3991d48b2703404527135c6c52c1937df5cbc4524678f4ba86e495d8a8d22f3b_arm64",
            "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:3a341073fc0f313101aaad05d18da419aaa4b4a503e6f3fa7f813f90451ff053_amd64",
            "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:68cc08440e9b8fbd3bd682cbc1447e9f32da6cd38d717d52a3972e22f363c641_ppc64le",
            "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:758c591e4db9968f07a211668f4b56221bcf33fe87f5db68426efd2512462e5d_s390x",
            "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:920be5006437616de975651f583e9bfafec0442b64c91c23f9e6e8893b1a1feb_arm64",
            "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:c75a7a73924c2dd9a08a630981bafdda5d3d1a1efef8ec49878be3e7ffbb6a5e_amd64",
            "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:d063ac56be2d58015933a8a950673595436c40f9eecd23c2cdf2041276c94168_ppc64le",
            "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:daaf438a646ac2091acfb2db5457c97d530eb90ed6c16c985c04d592570074cd_s390x",
            "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:349e1a5dab46e5c41d6f1778e25de51affde784bac0fe667d55cc36d7929640e_s390x",
            "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:3c76e26142f433c49b14819e4b3bcb0b57ea365f2606a76aa84bfe59f0faf0e2_arm64",
            "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:e6d8cc28b61abbd2ba124b7b816fe86e29c8c3e1c6a59574038f767093df2e94_amd64",
            "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:fa9ee8a6dada0561799dae5de46ab6e349d394a941b1d91852582afa70e77f09_ppc64le",
            "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:56afa758e35b6b37ae793b6eb403acaae883f056e487da5b4814f6cca86bad52_s390x",
            "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:875f760b87306a9436898a25c5a5b535c331324b369654f4f6b95bad78157227_arm64",
            "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:d26babd626a5e6c040232e9d22d6d4df30e82ccca7d4d3a8627e74b947633ffe_ppc64le",
            "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:ffff9937ce2d6dc66204b8d86b0887db986a943c858490f1fe0a5a7655355487_amd64",
            "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:2c4a64cf092a5c31aa6533c643824a6ccec9b9271c440e23568960477d366583_s390x",
            "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:394a6d04afd001172f22cb1852d292136eae264250058db6bbd59ba0918319ab_ppc64le",
            "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:68aae939983596b5f85ba995a4747dde9c0ef511ed9f25f3638fdecde06f2d40_arm64",
            "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:a03f5c80684fabc27461dd5c5b6f9422c2522bed83ffc2d4184496a9a821e98d_amd64",
            "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:4431a52ce6c3234be91aa26dedf37257003e627e17d34482b66be0450c12c3c8_amd64",
            "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:80513ae193c4858688293cc9a996f1858221d74abd6ee2626df3b367afe2dbcc_arm64",
            "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:981409e4fe00c3b8ad4c695b671db00293e14449b8d29ec748e02893b0214a79_s390x",
            "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:db3ccead74e71d604272cf1f337aa6d4825d934f71f0245418b784bb85b1bc9f_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:11b1d134fe9a6c586e0accb514cd7eb2ee8985ad08b73f1f1ca69111a179c76a_amd64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:2a4cb907dee17f96c941f982c1e86c54b23233d91a556398c57b0d9c40168039_s390x",
            "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:89e6155fa145c24251323eb0fab580fc1657724d06ce691ab4e6a9c605d7b3ef_arm64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:ce4235e27cb08db6e4ce571d61614d3baa6c79c77fe36148db7e45159824d16a_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:08f30dfecf995288ba87e604e4f9172bdd04ea1e5a2dff52ea572b95b6b32be2_arm64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:22918c2c4a7b57479239d57e2a29dc5693441cb9a9e606e82cbb25e2417c5d1f_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:a92943282791b24a8bd9b799d6f4bae9c5a0711e968a5da61caf0fbfa91fecfe_s390x",
            "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:b967180a85e1c5f86881dd6501afb5e6d35df278282842558a1ccd46072deeeb_amd64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:8fb352c4509b4b79cc4afa43b93bb0fe6cbe37dd102f80158e583cf3020fe399_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:ace15d5307825d4073cc2fed31805e0e5a32123d7ac9a1cd736274d80c31ea82_s390x",
            "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:b819d2293b043b622028e99e551d06b66fe870a566a091e78fd69188acc77537_amd64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:c92a5cffa1a5695c1d78c58960e640416219b226d11d0685b8dc26ac25dc90a5_arm64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:28454e1412126bdf3e674252c62c3c1acfa17ad6c67ce2a18cc3426f841e6f22_arm64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:57465a7a98d9af5aa64b0ada661a6aadcf9746332e71344dfe897543e06c16d8_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:9ab41626362a349e3a103f3a176a37c372542913ca59668c66468233f5807637_s390x",
            "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:c9cea7ce906545938be8f19923cc83f1fbc8dda472f8e2a2f910e2a28bd6b04f_amd64",
            "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:3e19227f7f542e35fd6a8f11737113d29dad25235d9a5af905bfb63a79b8541c_ppc64le",
            "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:8a622dd188ae660eb327e66659350bb8f73e5c0a4725e4d5fd270e592d6b4382_arm64",
            "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:a93a12d593289cc840c5543fe0740d726bd44a6a22c7315b6c9caa455e1d6194_amd64",
            "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:cdeb837e4fbf52ac7ddbce4781bd87677d58660a99134549d0ca20ad4549a02d_s390x",
            "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:2d77445651714a529a6e331287d67307e1a9fb13843815f9617a890292a4a465_arm64",
            "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:530fa95b3254097e83767f29c275fac747d66ba5d164fbccf834883facc7b80b_ppc64le",
            "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:af4307b2b3cce720ffe0b831f0c6120ec2ef8978603d65e5b0b444d57752601d_amd64",
            "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:ca5aad603ec8af04a7573e0b8b886b2e9336f42c65321decb9f512efd3fc2db2_s390x",
            "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:5ca7bbefee9e41e6789124bd70903c3cacd4f87a218692783070ceb8d57e31f6_arm64",
            "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:7c99d33d6f7a6664e0c38a8544ad0148d4346c7ebd96f0f9366b598711f26056_s390x",
            "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:9e1822312f8a2ec8981090459c52d31121f4df1b417b133abd9abdfe692619e6_ppc64le",
            "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:eb2b352d26fc7dfe69783f001c7de7991572d9c6ef2ef2bace2c032bcdeb0237_amd64",
            "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:0f8f492341406c3d44b4cdb00d0d47ab90d0eb8dc477fcc5277a010434ab1c85_ppc64le",
            "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:1f7915a77b79b9e328b56ff8a1bc77d93e0ff61cbbd7dc874af0affe37a8fbdd_amd64",
            "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:7f8be38d1de1e4fea9e61ae081372f31474164bf1ee480643414e4e2280bfa0c_arm64",
            "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:ab9dddc3e680e0872a484821cf7b29e73b6f8777aad1a8992a35762f7c1e56c3_s390x",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:baafef7fe36f1b87ab6261f5a6fb56644d924e1d41a848ef50f8815efcc22e5d_arm64",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:cf7430db7094c5bda32e51c369beff725b2e95af63bffbc3b53b36925a069646_amd64",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:d32cba72a9aab817529af2de6e09fce681bafd3e7a59b451e5d5214edfec3a6a_s390x",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:e1d707c2e01048888b28357707ad9024ea18c1a157377d333347743e3efdf7e0_ppc64le",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:13937d00110b989c55a94c452e6cfc6a1442150ebb575a89e4addbd9cc14d249_ppc64le",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:5eee0c89d80dbeea635f2d66c87ea6593b577ed961eb6b7560ad5912c1f5b445_amd64",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:f1ce8866f4905f77c41607c56f4e71e2ab6e41b1463a19ded52d1c58f5f275ac_s390x",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:f51ca77c0b2ba1a9f496272c2eaf634af4fca6d705d0da37e6fa29bd97939a7a_arm64",
            "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:7c70d6a12c588cff2a980b1672e21a4b48d8564f927e9fba39f98bc4204b0aa5_amd64",
            "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:b71c4605865ea5dc5553a4a4608ccf5a40dd6a5ef17f2267268dd3a6c03a6eb4_ppc64le",
            "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:c2a4cb71a544f08287639e837bf8f467ee2f642df52347f24481e8eafa2f883a_arm64",
            "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:fae3b748afcd75d883b837ace4099ff417b911ca8a6a78daaa8d6265bbbd1dd5_s390x",
            "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:18ceca6d8f00cfeb84db4122219741ef7ec7470deb73e22f4c039ad1353f4258_s390x",
            "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:289450bcaf6fa920bebc11d147af41036412ba7dbf2e1dfb0b963308cbe47971_ppc64le",
            "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:331cac8053831627a6a6c43f4c4a7439124a57e254a7fdd399e44432502778df_arm64",
            "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:3a3e446dcd7e934d29434853197c9d5781426a5f4823e181ad6a0037b03881bc_amd64",
            "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:48618f18d959ec374569ccef987f86a844fce2d78f66fa6415d489d2cf4dda70_ppc64le",
            "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:a7026201d4b07b6406b128443aefe3bcadca2410c16fb1345100dc50500669af_amd64",
            "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:b3ffb7389a34b7912d8d1b537478126dbcb9dbf4e047e94a213ea61967de7b4f_arm64",
            "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:d4d81507efa1dfdb9f9298a0e9a579ce62757fa020b9a23c0f00c3cf5a381cfe_s390x",
            "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:4b039328d5acc27c2a60939979cf92522138215bb144a5e65b6dee5f8da2cb2c_amd64",
            "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:52629f81d0cfa693e033fecc3f680527a484c14215781a3f3afbe83e08ff812e_ppc64le",
            "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:a34725c44846aa734cfb07288db0cee25496578bb9e7c211603e7c7555aaebbb_s390x",
            "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:d1798c3b14891b4a4e8b5c4cdbac874c63db558864b7af4c78f833068fb4024e_arm64",
            "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:4386a9d6536f1b6f676b5587a1f3e0522b97a2094c6dadc86200b09e3288bebc_amd64",
            "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:4e4ba78b0301cbaf44aa5ecbc33832dbeba5bceeae283cc993e7fbf7252dbafd_s390x",
            "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:93dd6e35ef4ed24de3855efd02b3b7e66364cf30e3db281b27573abd36e0dc5f_ppc64le",
            "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:de6d3b5f93eb87802ee12d6b2dcb85f3cea3a6bc803bd70c2757ac6a2b4a3de7_arm64",
            "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:183acf7eaf078c89e977a5513c317cc6029b8d071012f4398d04c7af3570a9d0_s390x",
            "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:8c4ca6137ecaab77452eb8e4b77105c572a42362efa66debb0d6dd2afb8ee801_arm64",
            "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:9be08803cc3171c8ddb1962f660a447ee51b0012bd821e1cc07b93485ef23cb6_amd64",
            "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:d95663e244cb1b3b9ba79f73b26319cee9fcb7d3039f22f316accc725867d036_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:26b03b6c2fb4508acfd130f6fd4f6194b704b53b32a21f004949773cda8b6db5_s390x",
            "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:28f48ea83dc105d8e6abfc77d2e15bc8d27a58fe3b2c95e16990446632fc8659_amd64",
            "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:b0d59cb7c65b8c1790b83464cbdf9f8c87e53e6c896d5bfadf2c3e672095043e_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:f3b02515ed1dd18ef330b1335a6995d7b70b6baa761bea645de7d2a03b9c444e_arm64",
            "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:6e37f1b151a27cc5f6b8dcd037194247eaa74189a3c5080c01efdf1cbc1787f2_amd64",
            "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:b5a03735afa1992b87cb2cd8c655179cd33443fbeedf779c95ba2f78be121fac_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:d093d0f03081a319971516731ce678ba2c730d9a8d0fa256fbd0793e221e89a7_s390x",
            "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:e0a1a164c7c66599032d10af3ded9c0d23766fb26c5ab18c3ccada5d76fa7b39_arm64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:28f27934b8d142429a4370ecb9af6fc96f72b7629b3d7adab5df61b9a9260a5e_s390x",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:2ce97891d158c71a86597c8209822a6bdd37186b11fb49324ef36bff3f8d0001_arm64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:4afd20e21b82c7f64c23e99dd8c738cb92134799e5c7b766272c02ef5b5d5f74_amd64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:cd9285412224c61708794fb5e334055646fa3267b38a0b2156df8a69a0300049_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:07f3966149e88f99534fd5c618e758d1d9d3e54e4dfedcb8431ba0a9931ebe0f_s390x",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:aab45639e89399a29541f7c4311b83fef8a284b5fc970c17c40f6cce49f48672_amd64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:ad9c3dac2f1625a27323358526a1faba78f24dd3e6b73963daade455c5de1d36_arm64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:edd8d1d209a5ab72b39f45e525c694fc4be4ac1d65721a2bf6fb8ff2c34bb03f_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:2a9cde81b90484afa429bb1c8d616299e44bcee99add3ecd06ed24e2220e2e11_amd64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:3d331f88400639a0edcc03a06976849c2f8fea6a8b5443f1d840d94332dca1a1_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:a783efa14256d709d6947959e021caa3b77f9e3fd032491b3eee82ddd77fd7f3_s390x",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:c98891a10126c532a3fa2ecfdda50cdf5c5e34371c5f4eec699071b626cf14c2_arm64",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:94ca5fb9dc78c9cc95aeb392c5bcff889939618071ad052aedca3df4aa778ee9_arm64",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:e87e1f47454d3cb201235b3f70d7d9376e03abdf710b23cd58c1bbe1802ee00d_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:eacd86a7f7eac125ca1ebc4565df1865b11e98c3c9a2ed72db88ba97fac4c10c_s390x",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:f4941340502e1d9107fa359ea8360fec3fdfc5500d02a96cae86a0b866ea2d9b_amd64",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:24bea6ddc4ab98385503cbe1624ebc5d772c304e4f563259509169179580a456_amd64",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:57051dc94b48ef51535ebe4f682b70099474074878e02abedc4e58d58f5b304c_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:60cab5b2849dd4edb1153ac0ad70b60e76720807acdad1666dc73de2f8b48b6d_s390x",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:6724440ea7e696c32713bc1b3fd1d3db7babc5fd91b56aa8f2f6f38d1211021b_arm64",
            "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:d6df5485a88b349fc55da4cc8a14886d00d06d3cc3fa82430f9dcb9620218d55_arm64",
            "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:e2f4ea6307309bc4045b71478fecd82dfbe916eca8307fa1c9117fc4619d8721_ppc64le",
            "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:e47e2c727a58c1788e35d1d2e3824309889634e099601c3dbfe244e129c5afb9_s390x",
            "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:f5b0430df60df6d349f5d373a4e6ad36489248a59e3de57d1402d09cc559a459_amd64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:1b98132e495ab92e72b5991ed5b9ac010f94e7c36ec6955dc148a7df15aca7e6_arm64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:2d9d9e524cf2cd7a01151cff901bc2c82bd0cd48fe6dafb169d26351299cc4c1_s390x",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:6745b86aab31cf661584c8bf0ba8ce7fbdbdc95418e656d36886d2b7ed3d9777_ppc64le",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:af6f1c1cd56270e00df2ed8f39e436bbca8e02702ce1007aa9658b781d592777_amd64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:39df58cca5af21e76a21fe2e3493df5862e1f3674e95bd49d7c783b4b181a224_ppc64le",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:848b310ffcd7f46d36f32486d5fc4822087a13ab8df8cf6647d27a786da8ac11_amd64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:884481517ab6e5a7ff8623f3728f7aa1a6fc34e58470992f328f9ecf64ac4f23_arm64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:dc30f80f004f12066acf081fc720ae3691be97ac59e7f5cc2f8857a43a43c7ca_s390x",
            "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:1d0c3b52696937e5ffaca65670245a8294e36a0483ef98d28cc3b5d8c432e24b_ppc64le",
            "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:69485cf4bbf197a85997aecc5aa0f3a9628975ba39b47d015cb8c9aa1bf61413_amd64",
            "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:722ddbf3d521a71399715ecb5fde536a36a2eab5f193c4d2d23507985649cdfc_arm64",
            "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:ebc80a46fc95f28ae004aa2acac62f95a2f8927c6ba98b3da26b53c86fa68a53_s390x",
            "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:52d00120dc81625b0dd1005a652a89faded03b80c6255d4441a3f858bf335dbc_s390x",
            "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:939c77c8550c7dd0c818ef3d0a0cf51c1e73c6e105de052d7c1ccf2e3cfe3129_arm64",
            "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:dfa20597e866a8077461e6d2dd5d0ecf45ae6618726204fcd4e5714629c70de6_ppc64le",
            "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:fe549f47764a2e175d0c408d2ed7e00df98a80aefd4c41d9f273d51f4e99e01c_amd64",
            "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:51c4c84f053b5e47bcd67637bcc37f555acde0a8630e85f2bb4f2d5910e011a4_s390x",
            "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:8438ac436c841c844917028d98548b25a0072285eb0900f9b5ebd529e64d50e6_arm64",
            "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:a9d5ca2f49df7bfdd2a0341e7a4cbc5df1290c39b05d0c8d638390e52befdbca_ppc64le",
            "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:bc43c1900c1b18e19fb2cee9eec5f05b49b24da5b1fe863d171bde4f321d4f81_amd64",
            "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:2914c413c8af97ddc4830707f3b1be7490fe655466b37f9ea70170f9fdb44f2b_s390x",
            "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:e70d5bbc7f36e14259e6dafee68e65b97d44120d91c23f883e959d75e0cabd48_amd64",
            "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:f73ff5fa6c72201aa005c11353e888c47a553227086604c3ca93fa04cd7e9f6e_ppc64le",
            "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:fa203541692a5b15883179fd23e47ffec2712e310cee269435608f8465130e03_arm64",
            "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:3d83c24eb53ce0a851401b8cdddf99d663eaabca2d393c7af1c5535d0143c892_ppc64le",
            "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:52a3ed864ec978bfa6e6133304a7050933437f57fb935d093532986a3d02a648_s390x",
            "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:762f26ade26d25c4aa507884f0e77e201e006fa3dbcef78aabf32594d756476f_amd64",
            "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:e6b2e8bf24e9ff94b000f15e266ff8ec8953ab80b8544608fe604f7022cee5a0_arm64",
            "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:1631c133bb3fe21b4576191761cf0b3a8908a2b08d9edf7abcee319011d8e8db_s390x",
            "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:1e72887e000772c858c57037c723bb838bfcb69ab85af1769b8ff565d4ccc86a_arm64",
            "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:620409338e5824a79ee894482a1b585778c67cd41010aad6ad3dc84483a27019_amd64",
            "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:ec7d941a84a16b7abdad0430f0f85096fcda35a5ab76f1d88cd162d0825a53a4_ppc64le",
            "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:1fbd1325ca75fe8839955070215400a47ff1a4bae3f46db7348992cc67b75d83_s390x",
            "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:8b56ddfebf92d34a91c3d58a28412da76e48454bcc5904e6a330fb175955b172_amd64",
            "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:927bac4e17b93155ed957073509966cc5ee3fae18a338855f237004ec2ba5c2e_arm64",
            "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:a6b257eb6ed203e61f8afce48dc546f4113bd8bea149f440a3173d1713eef0e8_ppc64le",
            "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:0d92eed2277972370b8974941f2f279db71c45c6bfa7d6c78dc9d141906ac9a3_arm64",
            "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:1e7fe3449270c44a16bc39fa1e7e16c20efa4920e86605e55230ce3293489fa2_s390x",
            "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:77f9d18c9ae884927cda73355b640392889454c7c177ea747aec12d880793401_amd64",
            "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:fac9a3751edaebe775a2d616609b9019fe97c5f8504de8b6d4d3027622cd2e7c_ppc64le",
            "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:5bce678eb05ecb00e955501f8e016b5c2cbf118a95986bfab83fb1ab354fee91_s390x",
            "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:db923d7ec830fb111bc51abb49bd81ba2e4166e7009f6f50d19ba3b8e0a6a261_ppc64le",
            "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:f0514dba0a44df9e6d21496eae72d1bba8c4302789eeb61e9dbfd1c37a15b292_amd64",
            "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:f755e969f52a4195a93b3a7bb1b6f8d57d5997cda430e2204f42f539b7fdc916_arm64",
            "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:1c76075462e7108e513c49c6adb2a4f07ce8f9d784f3ea2acd146008ec92e6a2_amd64",
            "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:4e6079468b9422bd6ae0fa9cc8af3de85e4456e8bc808c2238b094a375225408_arm64",
            "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:8a4c48da4c1303891ac8b9d2fd9170b85398703d1b85ebfbbac5bb81f2da9945_ppc64le",
            "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:f03f3f1ebb36412c5b5f08be91a96d0887a07a13156d37a157f36787f1269eaf_s390x",
            "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:503796559e7d3fa21b3457e157ba60e6c42c915f72c0d947e2941f85570f5d4f_s390x",
            "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:62376cf6af4c51bdfa0de60a5ad16dd8537fc082a4fd5ae96d176d3d8e5b94e0_ppc64le",
            "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:9acbde5cfaf4cdb2973674f2fe22f2c005364c8d83c0a5f0feafaa8611f01133_arm64",
            "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:eca8ee30fa8944afed0311639669657b084268f2f94049913f48d8221960bcfa_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:4956"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:3f23180da46351216ee33a4bfc67f0b8aa0dd64208da7dac7f81daaec5009a11_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:643a49afe7b5682c0f5e56941ae601aa8f5031c9c63a0bb781a422be954b0879_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:82557f8506bcaf48e701d815ad0bedd636d99ab649d00fcb1d3b982a85a6f13b_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:a1c196b747624e5854f93f2575b4e909420277604196d1dfc832321b2a9fccc6_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:4888007361f4b04fea8df5f2acd610d15b7aad19822f9193cadcc36fea3271c9_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:a051fefa70c33ce608f540aa08296f013edcd1391d1334abed4d48a29dbf10e9_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:cc7bbdc191ae6f6edffac7acbccfe5a998f583031564e544034253b74f5255f8_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:e5e429df456a4f67442852b2ec2535d12bf01008015f78729b64478b73a73a8c_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:48fe3ceb6445433c5b2e2e6c450c40cb1625a28a73385a799cfad235a0fe8a5b_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:90427b8c3d65c9e86f9d028f82465ab6545d0ce5504f7ea732d0df99a552983e_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:ba90df1dd10c9db92145111703096765cf94d2bcada5911cebb8b15fe5d72bf1_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:d2b420ce95e9b379ed5e02d966dbbba8bf8c551086f7cce1dbc51bb4364b4864_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:75a4563d8291173d10a675b4d23df4d3596be07e792c94249c1e769fd8c4a916_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:b7b070d75e91fb3f42d5cea0b7c65c23bcba4c039b16b56e8e8c5d093df96124_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:c3676838f9b7fa509a3fd93c27ca1cf2235499cfe8b2432277b35825df1feb03_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:d9566f7dc9a3afda4e048a518c1e8ffc3a1509a36348a16cfc9e16a81038124a_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:972a814a9c3277318bcc0280a17dd4c46db3a0df174484fed96e5fae9b4e3486_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:9cc57201629e9454f0068a5e52de12e5174b7039d0af77010466d0a15e772dc1_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:b184a3b5f22d6201a20ef664334e01b24c7d9d444c594f4058746614bc7f8269_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:c7bc5c548af389294dc2f9e5fc0f1c5735879da083119c4ca048ad01d6fd0702_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:0e33fb6df280efda4a4128bda577d3d0d2011238c4f2ef44b3d11ec5d8aa4a4f_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:1b62a3b52e0dab6fad8ee6e64fcd2d95da07f5c25f7683beb52a0e67b5e6d8c2_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:927f49fef14be90de2407952f3b98cb343eb7c6bf95139dbd5b3aff114eb4f48_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:dd76922aa861ca201422d0df111c7d2e5514d15cce3740a74c0894cf40f0d955_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:7c254aa1eae3534daad1fc7067be0648f38d0a86c2046f574eed202817912a82_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:9072ebc6cb499cc337b33525804b8fedd1967f96ac005f9fbeddfabfd67ce25b_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:c7fbdf9153e9b70954c349ce73ae53b7accef5fbd3cc448fb59c2bdfbc07d156_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:fa6f648a76c68826b76d7e7843c6911b59655cacc35495e3911929fcda458aab_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:160a12fe6a27a34778fd2d75f096d0e13ba518ac459a8337bb87eef083759084_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:1fa06171917eb9a424fb611d476bc28eba5287264390955ec7b97cec222aedfa_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:27855bbae98a3ec0a448899d22a31dcfca4d2d1c53ee1c227ef36cd1c6663c9a_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:67ba9cef857ead106942fb027eb6c4a6d95e36e6a894fb371fae9102f9038e47_ppc64le",
            "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:3991d48b2703404527135c6c52c1937df5cbc4524678f4ba86e495d8a8d22f3b_arm64",
            "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:3a341073fc0f313101aaad05d18da419aaa4b4a503e6f3fa7f813f90451ff053_amd64",
            "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:68cc08440e9b8fbd3bd682cbc1447e9f32da6cd38d717d52a3972e22f363c641_ppc64le",
            "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:758c591e4db9968f07a211668f4b56221bcf33fe87f5db68426efd2512462e5d_s390x",
            "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:920be5006437616de975651f583e9bfafec0442b64c91c23f9e6e8893b1a1feb_arm64",
            "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:c75a7a73924c2dd9a08a630981bafdda5d3d1a1efef8ec49878be3e7ffbb6a5e_amd64",
            "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:d063ac56be2d58015933a8a950673595436c40f9eecd23c2cdf2041276c94168_ppc64le",
            "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:daaf438a646ac2091acfb2db5457c97d530eb90ed6c16c985c04d592570074cd_s390x",
            "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:349e1a5dab46e5c41d6f1778e25de51affde784bac0fe667d55cc36d7929640e_s390x",
            "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:3c76e26142f433c49b14819e4b3bcb0b57ea365f2606a76aa84bfe59f0faf0e2_arm64",
            "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:e6d8cc28b61abbd2ba124b7b816fe86e29c8c3e1c6a59574038f767093df2e94_amd64",
            "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:fa9ee8a6dada0561799dae5de46ab6e349d394a941b1d91852582afa70e77f09_ppc64le",
            "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:56afa758e35b6b37ae793b6eb403acaae883f056e487da5b4814f6cca86bad52_s390x",
            "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:875f760b87306a9436898a25c5a5b535c331324b369654f4f6b95bad78157227_arm64",
            "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:d26babd626a5e6c040232e9d22d6d4df30e82ccca7d4d3a8627e74b947633ffe_ppc64le",
            "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:ffff9937ce2d6dc66204b8d86b0887db986a943c858490f1fe0a5a7655355487_amd64",
            "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:2c4a64cf092a5c31aa6533c643824a6ccec9b9271c440e23568960477d366583_s390x",
            "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:394a6d04afd001172f22cb1852d292136eae264250058db6bbd59ba0918319ab_ppc64le",
            "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:68aae939983596b5f85ba995a4747dde9c0ef511ed9f25f3638fdecde06f2d40_arm64",
            "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:a03f5c80684fabc27461dd5c5b6f9422c2522bed83ffc2d4184496a9a821e98d_amd64",
            "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:4431a52ce6c3234be91aa26dedf37257003e627e17d34482b66be0450c12c3c8_amd64",
            "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:80513ae193c4858688293cc9a996f1858221d74abd6ee2626df3b367afe2dbcc_arm64",
            "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:981409e4fe00c3b8ad4c695b671db00293e14449b8d29ec748e02893b0214a79_s390x",
            "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:db3ccead74e71d604272cf1f337aa6d4825d934f71f0245418b784bb85b1bc9f_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:11b1d134fe9a6c586e0accb514cd7eb2ee8985ad08b73f1f1ca69111a179c76a_amd64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:2a4cb907dee17f96c941f982c1e86c54b23233d91a556398c57b0d9c40168039_s390x",
            "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:89e6155fa145c24251323eb0fab580fc1657724d06ce691ab4e6a9c605d7b3ef_arm64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:ce4235e27cb08db6e4ce571d61614d3baa6c79c77fe36148db7e45159824d16a_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:08f30dfecf995288ba87e604e4f9172bdd04ea1e5a2dff52ea572b95b6b32be2_arm64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:22918c2c4a7b57479239d57e2a29dc5693441cb9a9e606e82cbb25e2417c5d1f_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:a92943282791b24a8bd9b799d6f4bae9c5a0711e968a5da61caf0fbfa91fecfe_s390x",
            "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:b967180a85e1c5f86881dd6501afb5e6d35df278282842558a1ccd46072deeeb_amd64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:8fb352c4509b4b79cc4afa43b93bb0fe6cbe37dd102f80158e583cf3020fe399_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:ace15d5307825d4073cc2fed31805e0e5a32123d7ac9a1cd736274d80c31ea82_s390x",
            "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:b819d2293b043b622028e99e551d06b66fe870a566a091e78fd69188acc77537_amd64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:c92a5cffa1a5695c1d78c58960e640416219b226d11d0685b8dc26ac25dc90a5_arm64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:28454e1412126bdf3e674252c62c3c1acfa17ad6c67ce2a18cc3426f841e6f22_arm64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:57465a7a98d9af5aa64b0ada661a6aadcf9746332e71344dfe897543e06c16d8_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:9ab41626362a349e3a103f3a176a37c372542913ca59668c66468233f5807637_s390x",
            "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:c9cea7ce906545938be8f19923cc83f1fbc8dda472f8e2a2f910e2a28bd6b04f_amd64",
            "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:3e19227f7f542e35fd6a8f11737113d29dad25235d9a5af905bfb63a79b8541c_ppc64le",
            "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:8a622dd188ae660eb327e66659350bb8f73e5c0a4725e4d5fd270e592d6b4382_arm64",
            "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:a93a12d593289cc840c5543fe0740d726bd44a6a22c7315b6c9caa455e1d6194_amd64",
            "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:cdeb837e4fbf52ac7ddbce4781bd87677d58660a99134549d0ca20ad4549a02d_s390x",
            "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:2d77445651714a529a6e331287d67307e1a9fb13843815f9617a890292a4a465_arm64",
            "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:530fa95b3254097e83767f29c275fac747d66ba5d164fbccf834883facc7b80b_ppc64le",
            "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:af4307b2b3cce720ffe0b831f0c6120ec2ef8978603d65e5b0b444d57752601d_amd64",
            "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:ca5aad603ec8af04a7573e0b8b886b2e9336f42c65321decb9f512efd3fc2db2_s390x",
            "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:5ca7bbefee9e41e6789124bd70903c3cacd4f87a218692783070ceb8d57e31f6_arm64",
            "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:7c99d33d6f7a6664e0c38a8544ad0148d4346c7ebd96f0f9366b598711f26056_s390x",
            "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:9e1822312f8a2ec8981090459c52d31121f4df1b417b133abd9abdfe692619e6_ppc64le",
            "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:eb2b352d26fc7dfe69783f001c7de7991572d9c6ef2ef2bace2c032bcdeb0237_amd64",
            "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:0f8f492341406c3d44b4cdb00d0d47ab90d0eb8dc477fcc5277a010434ab1c85_ppc64le",
            "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:1f7915a77b79b9e328b56ff8a1bc77d93e0ff61cbbd7dc874af0affe37a8fbdd_amd64",
            "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:7f8be38d1de1e4fea9e61ae081372f31474164bf1ee480643414e4e2280bfa0c_arm64",
            "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:ab9dddc3e680e0872a484821cf7b29e73b6f8777aad1a8992a35762f7c1e56c3_s390x",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:baafef7fe36f1b87ab6261f5a6fb56644d924e1d41a848ef50f8815efcc22e5d_arm64",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:cf7430db7094c5bda32e51c369beff725b2e95af63bffbc3b53b36925a069646_amd64",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:d32cba72a9aab817529af2de6e09fce681bafd3e7a59b451e5d5214edfec3a6a_s390x",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:e1d707c2e01048888b28357707ad9024ea18c1a157377d333347743e3efdf7e0_ppc64le",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:13937d00110b989c55a94c452e6cfc6a1442150ebb575a89e4addbd9cc14d249_ppc64le",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:5eee0c89d80dbeea635f2d66c87ea6593b577ed961eb6b7560ad5912c1f5b445_amd64",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:f1ce8866f4905f77c41607c56f4e71e2ab6e41b1463a19ded52d1c58f5f275ac_s390x",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:f51ca77c0b2ba1a9f496272c2eaf634af4fca6d705d0da37e6fa29bd97939a7a_arm64",
            "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:7c70d6a12c588cff2a980b1672e21a4b48d8564f927e9fba39f98bc4204b0aa5_amd64",
            "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:b71c4605865ea5dc5553a4a4608ccf5a40dd6a5ef17f2267268dd3a6c03a6eb4_ppc64le",
            "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:c2a4cb71a544f08287639e837bf8f467ee2f642df52347f24481e8eafa2f883a_arm64",
            "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:fae3b748afcd75d883b837ace4099ff417b911ca8a6a78daaa8d6265bbbd1dd5_s390x",
            "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:18ceca6d8f00cfeb84db4122219741ef7ec7470deb73e22f4c039ad1353f4258_s390x",
            "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:289450bcaf6fa920bebc11d147af41036412ba7dbf2e1dfb0b963308cbe47971_ppc64le",
            "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:331cac8053831627a6a6c43f4c4a7439124a57e254a7fdd399e44432502778df_arm64",
            "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:3a3e446dcd7e934d29434853197c9d5781426a5f4823e181ad6a0037b03881bc_amd64",
            "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:48618f18d959ec374569ccef987f86a844fce2d78f66fa6415d489d2cf4dda70_ppc64le",
            "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:a7026201d4b07b6406b128443aefe3bcadca2410c16fb1345100dc50500669af_amd64",
            "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:b3ffb7389a34b7912d8d1b537478126dbcb9dbf4e047e94a213ea61967de7b4f_arm64",
            "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:d4d81507efa1dfdb9f9298a0e9a579ce62757fa020b9a23c0f00c3cf5a381cfe_s390x",
            "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:4b039328d5acc27c2a60939979cf92522138215bb144a5e65b6dee5f8da2cb2c_amd64",
            "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:52629f81d0cfa693e033fecc3f680527a484c14215781a3f3afbe83e08ff812e_ppc64le",
            "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:a34725c44846aa734cfb07288db0cee25496578bb9e7c211603e7c7555aaebbb_s390x",
            "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:d1798c3b14891b4a4e8b5c4cdbac874c63db558864b7af4c78f833068fb4024e_arm64",
            "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:4386a9d6536f1b6f676b5587a1f3e0522b97a2094c6dadc86200b09e3288bebc_amd64",
            "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:4e4ba78b0301cbaf44aa5ecbc33832dbeba5bceeae283cc993e7fbf7252dbafd_s390x",
            "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:93dd6e35ef4ed24de3855efd02b3b7e66364cf30e3db281b27573abd36e0dc5f_ppc64le",
            "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:de6d3b5f93eb87802ee12d6b2dcb85f3cea3a6bc803bd70c2757ac6a2b4a3de7_arm64",
            "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:183acf7eaf078c89e977a5513c317cc6029b8d071012f4398d04c7af3570a9d0_s390x",
            "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:8c4ca6137ecaab77452eb8e4b77105c572a42362efa66debb0d6dd2afb8ee801_arm64",
            "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:9be08803cc3171c8ddb1962f660a447ee51b0012bd821e1cc07b93485ef23cb6_amd64",
            "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:d95663e244cb1b3b9ba79f73b26319cee9fcb7d3039f22f316accc725867d036_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:26b03b6c2fb4508acfd130f6fd4f6194b704b53b32a21f004949773cda8b6db5_s390x",
            "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:28f48ea83dc105d8e6abfc77d2e15bc8d27a58fe3b2c95e16990446632fc8659_amd64",
            "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:b0d59cb7c65b8c1790b83464cbdf9f8c87e53e6c896d5bfadf2c3e672095043e_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:f3b02515ed1dd18ef330b1335a6995d7b70b6baa761bea645de7d2a03b9c444e_arm64",
            "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:6e37f1b151a27cc5f6b8dcd037194247eaa74189a3c5080c01efdf1cbc1787f2_amd64",
            "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:b5a03735afa1992b87cb2cd8c655179cd33443fbeedf779c95ba2f78be121fac_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:d093d0f03081a319971516731ce678ba2c730d9a8d0fa256fbd0793e221e89a7_s390x",
            "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:e0a1a164c7c66599032d10af3ded9c0d23766fb26c5ab18c3ccada5d76fa7b39_arm64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:28f27934b8d142429a4370ecb9af6fc96f72b7629b3d7adab5df61b9a9260a5e_s390x",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:2ce97891d158c71a86597c8209822a6bdd37186b11fb49324ef36bff3f8d0001_arm64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:4afd20e21b82c7f64c23e99dd8c738cb92134799e5c7b766272c02ef5b5d5f74_amd64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:cd9285412224c61708794fb5e334055646fa3267b38a0b2156df8a69a0300049_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:07f3966149e88f99534fd5c618e758d1d9d3e54e4dfedcb8431ba0a9931ebe0f_s390x",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:aab45639e89399a29541f7c4311b83fef8a284b5fc970c17c40f6cce49f48672_amd64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:ad9c3dac2f1625a27323358526a1faba78f24dd3e6b73963daade455c5de1d36_arm64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:edd8d1d209a5ab72b39f45e525c694fc4be4ac1d65721a2bf6fb8ff2c34bb03f_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:2a9cde81b90484afa429bb1c8d616299e44bcee99add3ecd06ed24e2220e2e11_amd64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:3d331f88400639a0edcc03a06976849c2f8fea6a8b5443f1d840d94332dca1a1_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:a783efa14256d709d6947959e021caa3b77f9e3fd032491b3eee82ddd77fd7f3_s390x",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:c98891a10126c532a3fa2ecfdda50cdf5c5e34371c5f4eec699071b626cf14c2_arm64",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:94ca5fb9dc78c9cc95aeb392c5bcff889939618071ad052aedca3df4aa778ee9_arm64",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:e87e1f47454d3cb201235b3f70d7d9376e03abdf710b23cd58c1bbe1802ee00d_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:eacd86a7f7eac125ca1ebc4565df1865b11e98c3c9a2ed72db88ba97fac4c10c_s390x",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:f4941340502e1d9107fa359ea8360fec3fdfc5500d02a96cae86a0b866ea2d9b_amd64",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:24bea6ddc4ab98385503cbe1624ebc5d772c304e4f563259509169179580a456_amd64",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:57051dc94b48ef51535ebe4f682b70099474074878e02abedc4e58d58f5b304c_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:60cab5b2849dd4edb1153ac0ad70b60e76720807acdad1666dc73de2f8b48b6d_s390x",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:6724440ea7e696c32713bc1b3fd1d3db7babc5fd91b56aa8f2f6f38d1211021b_arm64",
            "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:d6df5485a88b349fc55da4cc8a14886d00d06d3cc3fa82430f9dcb9620218d55_arm64",
            "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:e2f4ea6307309bc4045b71478fecd82dfbe916eca8307fa1c9117fc4619d8721_ppc64le",
            "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:e47e2c727a58c1788e35d1d2e3824309889634e099601c3dbfe244e129c5afb9_s390x",
            "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:f5b0430df60df6d349f5d373a4e6ad36489248a59e3de57d1402d09cc559a459_amd64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:1b98132e495ab92e72b5991ed5b9ac010f94e7c36ec6955dc148a7df15aca7e6_arm64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:2d9d9e524cf2cd7a01151cff901bc2c82bd0cd48fe6dafb169d26351299cc4c1_s390x",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:6745b86aab31cf661584c8bf0ba8ce7fbdbdc95418e656d36886d2b7ed3d9777_ppc64le",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:af6f1c1cd56270e00df2ed8f39e436bbca8e02702ce1007aa9658b781d592777_amd64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:39df58cca5af21e76a21fe2e3493df5862e1f3674e95bd49d7c783b4b181a224_ppc64le",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:848b310ffcd7f46d36f32486d5fc4822087a13ab8df8cf6647d27a786da8ac11_amd64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:884481517ab6e5a7ff8623f3728f7aa1a6fc34e58470992f328f9ecf64ac4f23_arm64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:dc30f80f004f12066acf081fc720ae3691be97ac59e7f5cc2f8857a43a43c7ca_s390x",
            "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:1d0c3b52696937e5ffaca65670245a8294e36a0483ef98d28cc3b5d8c432e24b_ppc64le",
            "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:69485cf4bbf197a85997aecc5aa0f3a9628975ba39b47d015cb8c9aa1bf61413_amd64",
            "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:722ddbf3d521a71399715ecb5fde536a36a2eab5f193c4d2d23507985649cdfc_arm64",
            "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:ebc80a46fc95f28ae004aa2acac62f95a2f8927c6ba98b3da26b53c86fa68a53_s390x",
            "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:52d00120dc81625b0dd1005a652a89faded03b80c6255d4441a3f858bf335dbc_s390x",
            "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:939c77c8550c7dd0c818ef3d0a0cf51c1e73c6e105de052d7c1ccf2e3cfe3129_arm64",
            "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:dfa20597e866a8077461e6d2dd5d0ecf45ae6618726204fcd4e5714629c70de6_ppc64le",
            "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:fe549f47764a2e175d0c408d2ed7e00df98a80aefd4c41d9f273d51f4e99e01c_amd64",
            "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:51c4c84f053b5e47bcd67637bcc37f555acde0a8630e85f2bb4f2d5910e011a4_s390x",
            "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:8438ac436c841c844917028d98548b25a0072285eb0900f9b5ebd529e64d50e6_arm64",
            "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:a9d5ca2f49df7bfdd2a0341e7a4cbc5df1290c39b05d0c8d638390e52befdbca_ppc64le",
            "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:bc43c1900c1b18e19fb2cee9eec5f05b49b24da5b1fe863d171bde4f321d4f81_amd64",
            "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:2914c413c8af97ddc4830707f3b1be7490fe655466b37f9ea70170f9fdb44f2b_s390x",
            "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:e70d5bbc7f36e14259e6dafee68e65b97d44120d91c23f883e959d75e0cabd48_amd64",
            "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:f73ff5fa6c72201aa005c11353e888c47a553227086604c3ca93fa04cd7e9f6e_ppc64le",
            "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:fa203541692a5b15883179fd23e47ffec2712e310cee269435608f8465130e03_arm64",
            "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:3d83c24eb53ce0a851401b8cdddf99d663eaabca2d393c7af1c5535d0143c892_ppc64le",
            "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:52a3ed864ec978bfa6e6133304a7050933437f57fb935d093532986a3d02a648_s390x",
            "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:762f26ade26d25c4aa507884f0e77e201e006fa3dbcef78aabf32594d756476f_amd64",
            "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:e6b2e8bf24e9ff94b000f15e266ff8ec8953ab80b8544608fe604f7022cee5a0_arm64",
            "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:1631c133bb3fe21b4576191761cf0b3a8908a2b08d9edf7abcee319011d8e8db_s390x",
            "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:1e72887e000772c858c57037c723bb838bfcb69ab85af1769b8ff565d4ccc86a_arm64",
            "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:620409338e5824a79ee894482a1b585778c67cd41010aad6ad3dc84483a27019_amd64",
            "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:ec7d941a84a16b7abdad0430f0f85096fcda35a5ab76f1d88cd162d0825a53a4_ppc64le",
            "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:1fbd1325ca75fe8839955070215400a47ff1a4bae3f46db7348992cc67b75d83_s390x",
            "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:8b56ddfebf92d34a91c3d58a28412da76e48454bcc5904e6a330fb175955b172_amd64",
            "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:927bac4e17b93155ed957073509966cc5ee3fae18a338855f237004ec2ba5c2e_arm64",
            "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:a6b257eb6ed203e61f8afce48dc546f4113bd8bea149f440a3173d1713eef0e8_ppc64le",
            "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:0d92eed2277972370b8974941f2f279db71c45c6bfa7d6c78dc9d141906ac9a3_arm64",
            "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:1e7fe3449270c44a16bc39fa1e7e16c20efa4920e86605e55230ce3293489fa2_s390x",
            "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:77f9d18c9ae884927cda73355b640392889454c7c177ea747aec12d880793401_amd64",
            "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:fac9a3751edaebe775a2d616609b9019fe97c5f8504de8b6d4d3027622cd2e7c_ppc64le",
            "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:5bce678eb05ecb00e955501f8e016b5c2cbf118a95986bfab83fb1ab354fee91_s390x",
            "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:db923d7ec830fb111bc51abb49bd81ba2e4166e7009f6f50d19ba3b8e0a6a261_ppc64le",
            "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:f0514dba0a44df9e6d21496eae72d1bba8c4302789eeb61e9dbfd1c37a15b292_amd64",
            "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:f755e969f52a4195a93b3a7bb1b6f8d57d5997cda430e2204f42f539b7fdc916_arm64",
            "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:1c76075462e7108e513c49c6adb2a4f07ce8f9d784f3ea2acd146008ec92e6a2_amd64",
            "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:4e6079468b9422bd6ae0fa9cc8af3de85e4456e8bc808c2238b094a375225408_arm64",
            "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:8a4c48da4c1303891ac8b9d2fd9170b85398703d1b85ebfbbac5bb81f2da9945_ppc64le",
            "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:f03f3f1ebb36412c5b5f08be91a96d0887a07a13156d37a157f36787f1269eaf_s390x",
            "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:503796559e7d3fa21b3457e157ba60e6c42c915f72c0d947e2941f85570f5d4f_s390x",
            "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:62376cf6af4c51bdfa0de60a5ad16dd8537fc082a4fd5ae96d176d3d8e5b94e0_ppc64le",
            "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:9acbde5cfaf4cdb2973674f2fe22f2c005364c8d83c0a5f0feafaa8611f01133_arm64",
            "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:eca8ee30fa8944afed0311639669657b084268f2f94049913f48d8221960bcfa_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "node-fetch: exposure of sensitive information to an unauthorized actor"
    },
    {
      "cve": "CVE-2022-0778",
      "cwe": {
        "id": "CWE-835",
        "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)"
      },
      "discovery_date": "2022-03-09T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2062202"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in OpenSSL. It is possible to trigger an infinite loop by crafting a certificate that has invalid elliptic curve parameters. Since certificate parsing happens before verification of the certificate signature, any process that parses an externally supplied certificate may be subject to a denial of service attack.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "openssl: Infinite loop in BN_mod_sqrt() reachable when parsing certificates",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "While Red Hat initially stated not to be directly affected by this flaw, after further investigation we found that the versions of OpenSSL as shipped in Red Hat Enterprise Linux 6, 7, and 8 are vulnerable to a denial of service attack through malicious Elliptic Curve parameters. During processing of the parameters OpenSSL will call BN_mod_sqrt() with invalid arguments, causing the process to enter an infinite loop. The invalid EC parameters can be provided to OpenSSL through X.509 certificates (used in TLS connections), through public and private keys, through certificate signing requests and other places where applications process Elliptic Curve parameters. The flaw has been rated as having a security impact of Important. A future update will address this issue in Red Hat Enterprise Linux 6, 7 and 8.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:3f23180da46351216ee33a4bfc67f0b8aa0dd64208da7dac7f81daaec5009a11_ppc64le",
          "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:643a49afe7b5682c0f5e56941ae601aa8f5031c9c63a0bb781a422be954b0879_arm64",
          "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:82557f8506bcaf48e701d815ad0bedd636d99ab649d00fcb1d3b982a85a6f13b_s390x",
          "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:a1c196b747624e5854f93f2575b4e909420277604196d1dfc832321b2a9fccc6_amd64",
          "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:4888007361f4b04fea8df5f2acd610d15b7aad19822f9193cadcc36fea3271c9_s390x",
          "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:a051fefa70c33ce608f540aa08296f013edcd1391d1334abed4d48a29dbf10e9_amd64",
          "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:cc7bbdc191ae6f6edffac7acbccfe5a998f583031564e544034253b74f5255f8_arm64",
          "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:e5e429df456a4f67442852b2ec2535d12bf01008015f78729b64478b73a73a8c_ppc64le",
          "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:48fe3ceb6445433c5b2e2e6c450c40cb1625a28a73385a799cfad235a0fe8a5b_s390x",
          "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:90427b8c3d65c9e86f9d028f82465ab6545d0ce5504f7ea732d0df99a552983e_ppc64le",
          "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:ba90df1dd10c9db92145111703096765cf94d2bcada5911cebb8b15fe5d72bf1_arm64",
          "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:d2b420ce95e9b379ed5e02d966dbbba8bf8c551086f7cce1dbc51bb4364b4864_amd64",
          "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:75a4563d8291173d10a675b4d23df4d3596be07e792c94249c1e769fd8c4a916_amd64",
          "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:b7b070d75e91fb3f42d5cea0b7c65c23bcba4c039b16b56e8e8c5d093df96124_s390x",
          "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:c3676838f9b7fa509a3fd93c27ca1cf2235499cfe8b2432277b35825df1feb03_arm64",
          "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:d9566f7dc9a3afda4e048a518c1e8ffc3a1509a36348a16cfc9e16a81038124a_ppc64le",
          "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:972a814a9c3277318bcc0280a17dd4c46db3a0df174484fed96e5fae9b4e3486_amd64",
          "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:9cc57201629e9454f0068a5e52de12e5174b7039d0af77010466d0a15e772dc1_arm64",
          "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:b184a3b5f22d6201a20ef664334e01b24c7d9d444c594f4058746614bc7f8269_ppc64le",
          "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:c7bc5c548af389294dc2f9e5fc0f1c5735879da083119c4ca048ad01d6fd0702_s390x",
          "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:0e33fb6df280efda4a4128bda577d3d0d2011238c4f2ef44b3d11ec5d8aa4a4f_s390x",
          "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:1b62a3b52e0dab6fad8ee6e64fcd2d95da07f5c25f7683beb52a0e67b5e6d8c2_amd64",
          "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:927f49fef14be90de2407952f3b98cb343eb7c6bf95139dbd5b3aff114eb4f48_arm64",
          "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:dd76922aa861ca201422d0df111c7d2e5514d15cce3740a74c0894cf40f0d955_ppc64le",
          "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:7c254aa1eae3534daad1fc7067be0648f38d0a86c2046f574eed202817912a82_ppc64le",
          "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:9072ebc6cb499cc337b33525804b8fedd1967f96ac005f9fbeddfabfd67ce25b_amd64",
          "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:c7fbdf9153e9b70954c349ce73ae53b7accef5fbd3cc448fb59c2bdfbc07d156_s390x",
          "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:fa6f648a76c68826b76d7e7843c6911b59655cacc35495e3911929fcda458aab_arm64",
          "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:160a12fe6a27a34778fd2d75f096d0e13ba518ac459a8337bb87eef083759084_s390x",
          "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:1fa06171917eb9a424fb611d476bc28eba5287264390955ec7b97cec222aedfa_arm64",
          "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:27855bbae98a3ec0a448899d22a31dcfca4d2d1c53ee1c227ef36cd1c6663c9a_amd64",
          "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:67ba9cef857ead106942fb027eb6c4a6d95e36e6a894fb371fae9102f9038e47_ppc64le",
          "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:3991d48b2703404527135c6c52c1937df5cbc4524678f4ba86e495d8a8d22f3b_arm64",
          "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:3a341073fc0f313101aaad05d18da419aaa4b4a503e6f3fa7f813f90451ff053_amd64",
          "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:68cc08440e9b8fbd3bd682cbc1447e9f32da6cd38d717d52a3972e22f363c641_ppc64le",
          "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:758c591e4db9968f07a211668f4b56221bcf33fe87f5db68426efd2512462e5d_s390x",
          "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:920be5006437616de975651f583e9bfafec0442b64c91c23f9e6e8893b1a1feb_arm64",
          "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:c75a7a73924c2dd9a08a630981bafdda5d3d1a1efef8ec49878be3e7ffbb6a5e_amd64",
          "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:d063ac56be2d58015933a8a950673595436c40f9eecd23c2cdf2041276c94168_ppc64le",
          "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:daaf438a646ac2091acfb2db5457c97d530eb90ed6c16c985c04d592570074cd_s390x",
          "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:349e1a5dab46e5c41d6f1778e25de51affde784bac0fe667d55cc36d7929640e_s390x",
          "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:3c76e26142f433c49b14819e4b3bcb0b57ea365f2606a76aa84bfe59f0faf0e2_arm64",
          "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:e6d8cc28b61abbd2ba124b7b816fe86e29c8c3e1c6a59574038f767093df2e94_amd64",
          "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:fa9ee8a6dada0561799dae5de46ab6e349d394a941b1d91852582afa70e77f09_ppc64le",
          "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:56afa758e35b6b37ae793b6eb403acaae883f056e487da5b4814f6cca86bad52_s390x",
          "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:875f760b87306a9436898a25c5a5b535c331324b369654f4f6b95bad78157227_arm64",
          "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:d26babd626a5e6c040232e9d22d6d4df30e82ccca7d4d3a8627e74b947633ffe_ppc64le",
          "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:ffff9937ce2d6dc66204b8d86b0887db986a943c858490f1fe0a5a7655355487_amd64",
          "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:2c4a64cf092a5c31aa6533c643824a6ccec9b9271c440e23568960477d366583_s390x",
          "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:394a6d04afd001172f22cb1852d292136eae264250058db6bbd59ba0918319ab_ppc64le",
          "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:68aae939983596b5f85ba995a4747dde9c0ef511ed9f25f3638fdecde06f2d40_arm64",
          "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:a03f5c80684fabc27461dd5c5b6f9422c2522bed83ffc2d4184496a9a821e98d_amd64",
          "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:4431a52ce6c3234be91aa26dedf37257003e627e17d34482b66be0450c12c3c8_amd64",
          "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:80513ae193c4858688293cc9a996f1858221d74abd6ee2626df3b367afe2dbcc_arm64",
          "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:981409e4fe00c3b8ad4c695b671db00293e14449b8d29ec748e02893b0214a79_s390x",
          "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:db3ccead74e71d604272cf1f337aa6d4825d934f71f0245418b784bb85b1bc9f_ppc64le",
          "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:11b1d134fe9a6c586e0accb514cd7eb2ee8985ad08b73f1f1ca69111a179c76a_amd64",
          "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:2a4cb907dee17f96c941f982c1e86c54b23233d91a556398c57b0d9c40168039_s390x",
          "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:89e6155fa145c24251323eb0fab580fc1657724d06ce691ab4e6a9c605d7b3ef_arm64",
          "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:ce4235e27cb08db6e4ce571d61614d3baa6c79c77fe36148db7e45159824d16a_ppc64le",
          "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:08f30dfecf995288ba87e604e4f9172bdd04ea1e5a2dff52ea572b95b6b32be2_arm64",
          "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:22918c2c4a7b57479239d57e2a29dc5693441cb9a9e606e82cbb25e2417c5d1f_ppc64le",
          "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:a92943282791b24a8bd9b799d6f4bae9c5a0711e968a5da61caf0fbfa91fecfe_s390x",
          "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:b967180a85e1c5f86881dd6501afb5e6d35df278282842558a1ccd46072deeeb_amd64",
          "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:8fb352c4509b4b79cc4afa43b93bb0fe6cbe37dd102f80158e583cf3020fe399_ppc64le",
          "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:ace15d5307825d4073cc2fed31805e0e5a32123d7ac9a1cd736274d80c31ea82_s390x",
          "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:b819d2293b043b622028e99e551d06b66fe870a566a091e78fd69188acc77537_amd64",
          "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:c92a5cffa1a5695c1d78c58960e640416219b226d11d0685b8dc26ac25dc90a5_arm64",
          "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:28454e1412126bdf3e674252c62c3c1acfa17ad6c67ce2a18cc3426f841e6f22_arm64",
          "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:57465a7a98d9af5aa64b0ada661a6aadcf9746332e71344dfe897543e06c16d8_ppc64le",
          "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:9ab41626362a349e3a103f3a176a37c372542913ca59668c66468233f5807637_s390x",
          "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:c9cea7ce906545938be8f19923cc83f1fbc8dda472f8e2a2f910e2a28bd6b04f_amd64",
          "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:3e19227f7f542e35fd6a8f11737113d29dad25235d9a5af905bfb63a79b8541c_ppc64le",
          "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:8a622dd188ae660eb327e66659350bb8f73e5c0a4725e4d5fd270e592d6b4382_arm64",
          "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:a93a12d593289cc840c5543fe0740d726bd44a6a22c7315b6c9caa455e1d6194_amd64",
          "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:cdeb837e4fbf52ac7ddbce4781bd87677d58660a99134549d0ca20ad4549a02d_s390x",
          "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:2d77445651714a529a6e331287d67307e1a9fb13843815f9617a890292a4a465_arm64",
          "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:530fa95b3254097e83767f29c275fac747d66ba5d164fbccf834883facc7b80b_ppc64le",
          "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:af4307b2b3cce720ffe0b831f0c6120ec2ef8978603d65e5b0b444d57752601d_amd64",
          "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:ca5aad603ec8af04a7573e0b8b886b2e9336f42c65321decb9f512efd3fc2db2_s390x",
          "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:5ca7bbefee9e41e6789124bd70903c3cacd4f87a218692783070ceb8d57e31f6_arm64",
          "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:7c99d33d6f7a6664e0c38a8544ad0148d4346c7ebd96f0f9366b598711f26056_s390x",
          "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:9e1822312f8a2ec8981090459c52d31121f4df1b417b133abd9abdfe692619e6_ppc64le",
          "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:eb2b352d26fc7dfe69783f001c7de7991572d9c6ef2ef2bace2c032bcdeb0237_amd64",
          "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:0f8f492341406c3d44b4cdb00d0d47ab90d0eb8dc477fcc5277a010434ab1c85_ppc64le",
          "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:1f7915a77b79b9e328b56ff8a1bc77d93e0ff61cbbd7dc874af0affe37a8fbdd_amd64",
          "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:7f8be38d1de1e4fea9e61ae081372f31474164bf1ee480643414e4e2280bfa0c_arm64",
          "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:ab9dddc3e680e0872a484821cf7b29e73b6f8777aad1a8992a35762f7c1e56c3_s390x",
          "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:baafef7fe36f1b87ab6261f5a6fb56644d924e1d41a848ef50f8815efcc22e5d_arm64",
          "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:cf7430db7094c5bda32e51c369beff725b2e95af63bffbc3b53b36925a069646_amd64",
          "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:d32cba72a9aab817529af2de6e09fce681bafd3e7a59b451e5d5214edfec3a6a_s390x",
          "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:e1d707c2e01048888b28357707ad9024ea18c1a157377d333347743e3efdf7e0_ppc64le",
          "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:13937d00110b989c55a94c452e6cfc6a1442150ebb575a89e4addbd9cc14d249_ppc64le",
          "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:5eee0c89d80dbeea635f2d66c87ea6593b577ed961eb6b7560ad5912c1f5b445_amd64",
          "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:f1ce8866f4905f77c41607c56f4e71e2ab6e41b1463a19ded52d1c58f5f275ac_s390x",
          "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:f51ca77c0b2ba1a9f496272c2eaf634af4fca6d705d0da37e6fa29bd97939a7a_arm64",
          "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:7c70d6a12c588cff2a980b1672e21a4b48d8564f927e9fba39f98bc4204b0aa5_amd64",
          "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:b71c4605865ea5dc5553a4a4608ccf5a40dd6a5ef17f2267268dd3a6c03a6eb4_ppc64le",
          "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:c2a4cb71a544f08287639e837bf8f467ee2f642df52347f24481e8eafa2f883a_arm64",
          "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:fae3b748afcd75d883b837ace4099ff417b911ca8a6a78daaa8d6265bbbd1dd5_s390x",
          "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:18ceca6d8f00cfeb84db4122219741ef7ec7470deb73e22f4c039ad1353f4258_s390x",
          "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:289450bcaf6fa920bebc11d147af41036412ba7dbf2e1dfb0b963308cbe47971_ppc64le",
          "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:331cac8053831627a6a6c43f4c4a7439124a57e254a7fdd399e44432502778df_arm64",
          "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:3a3e446dcd7e934d29434853197c9d5781426a5f4823e181ad6a0037b03881bc_amd64",
          "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:48618f18d959ec374569ccef987f86a844fce2d78f66fa6415d489d2cf4dda70_ppc64le",
          "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:a7026201d4b07b6406b128443aefe3bcadca2410c16fb1345100dc50500669af_amd64",
          "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:b3ffb7389a34b7912d8d1b537478126dbcb9dbf4e047e94a213ea61967de7b4f_arm64",
          "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:d4d81507efa1dfdb9f9298a0e9a579ce62757fa020b9a23c0f00c3cf5a381cfe_s390x",
          "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:4b039328d5acc27c2a60939979cf92522138215bb144a5e65b6dee5f8da2cb2c_amd64",
          "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:52629f81d0cfa693e033fecc3f680527a484c14215781a3f3afbe83e08ff812e_ppc64le",
          "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:a34725c44846aa734cfb07288db0cee25496578bb9e7c211603e7c7555aaebbb_s390x",
          "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:d1798c3b14891b4a4e8b5c4cdbac874c63db558864b7af4c78f833068fb4024e_arm64",
          "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:4386a9d6536f1b6f676b5587a1f3e0522b97a2094c6dadc86200b09e3288bebc_amd64",
          "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:4e4ba78b0301cbaf44aa5ecbc33832dbeba5bceeae283cc993e7fbf7252dbafd_s390x",
          "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:93dd6e35ef4ed24de3855efd02b3b7e66364cf30e3db281b27573abd36e0dc5f_ppc64le",
          "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:de6d3b5f93eb87802ee12d6b2dcb85f3cea3a6bc803bd70c2757ac6a2b4a3de7_arm64",
          "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:183acf7eaf078c89e977a5513c317cc6029b8d071012f4398d04c7af3570a9d0_s390x",
          "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:8c4ca6137ecaab77452eb8e4b77105c572a42362efa66debb0d6dd2afb8ee801_arm64",
          "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:9be08803cc3171c8ddb1962f660a447ee51b0012bd821e1cc07b93485ef23cb6_amd64",
          "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:d95663e244cb1b3b9ba79f73b26319cee9fcb7d3039f22f316accc725867d036_ppc64le",
          "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:26b03b6c2fb4508acfd130f6fd4f6194b704b53b32a21f004949773cda8b6db5_s390x",
          "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:28f48ea83dc105d8e6abfc77d2e15bc8d27a58fe3b2c95e16990446632fc8659_amd64",
          "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:b0d59cb7c65b8c1790b83464cbdf9f8c87e53e6c896d5bfadf2c3e672095043e_ppc64le",
          "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:f3b02515ed1dd18ef330b1335a6995d7b70b6baa761bea645de7d2a03b9c444e_arm64",
          "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:6e37f1b151a27cc5f6b8dcd037194247eaa74189a3c5080c01efdf1cbc1787f2_amd64",
          "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:b5a03735afa1992b87cb2cd8c655179cd33443fbeedf779c95ba2f78be121fac_ppc64le",
          "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:d093d0f03081a319971516731ce678ba2c730d9a8d0fa256fbd0793e221e89a7_s390x",
          "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:e0a1a164c7c66599032d10af3ded9c0d23766fb26c5ab18c3ccada5d76fa7b39_arm64",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:28f27934b8d142429a4370ecb9af6fc96f72b7629b3d7adab5df61b9a9260a5e_s390x",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:2ce97891d158c71a86597c8209822a6bdd37186b11fb49324ef36bff3f8d0001_arm64",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:4afd20e21b82c7f64c23e99dd8c738cb92134799e5c7b766272c02ef5b5d5f74_amd64",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:cd9285412224c61708794fb5e334055646fa3267b38a0b2156df8a69a0300049_ppc64le",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:07f3966149e88f99534fd5c618e758d1d9d3e54e4dfedcb8431ba0a9931ebe0f_s390x",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:aab45639e89399a29541f7c4311b83fef8a284b5fc970c17c40f6cce49f48672_amd64",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:ad9c3dac2f1625a27323358526a1faba78f24dd3e6b73963daade455c5de1d36_arm64",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:edd8d1d209a5ab72b39f45e525c694fc4be4ac1d65721a2bf6fb8ff2c34bb03f_ppc64le",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:2a9cde81b90484afa429bb1c8d616299e44bcee99add3ecd06ed24e2220e2e11_amd64",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:3d331f88400639a0edcc03a06976849c2f8fea6a8b5443f1d840d94332dca1a1_ppc64le",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:a783efa14256d709d6947959e021caa3b77f9e3fd032491b3eee82ddd77fd7f3_s390x",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:c98891a10126c532a3fa2ecfdda50cdf5c5e34371c5f4eec699071b626cf14c2_arm64",
          "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:94ca5fb9dc78c9cc95aeb392c5bcff889939618071ad052aedca3df4aa778ee9_arm64",
          "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:e87e1f47454d3cb201235b3f70d7d9376e03abdf710b23cd58c1bbe1802ee00d_ppc64le",
          "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:eacd86a7f7eac125ca1ebc4565df1865b11e98c3c9a2ed72db88ba97fac4c10c_s390x",
          "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:f4941340502e1d9107fa359ea8360fec3fdfc5500d02a96cae86a0b866ea2d9b_amd64",
          "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:24bea6ddc4ab98385503cbe1624ebc5d772c304e4f563259509169179580a456_amd64",
          "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:57051dc94b48ef51535ebe4f682b70099474074878e02abedc4e58d58f5b304c_ppc64le",
          "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:60cab5b2849dd4edb1153ac0ad70b60e76720807acdad1666dc73de2f8b48b6d_s390x",
          "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:6724440ea7e696c32713bc1b3fd1d3db7babc5fd91b56aa8f2f6f38d1211021b_arm64",
          "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:d6df5485a88b349fc55da4cc8a14886d00d06d3cc3fa82430f9dcb9620218d55_arm64",
          "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:e2f4ea6307309bc4045b71478fecd82dfbe916eca8307fa1c9117fc4619d8721_ppc64le",
          "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:e47e2c727a58c1788e35d1d2e3824309889634e099601c3dbfe244e129c5afb9_s390x",
          "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:f5b0430df60df6d349f5d373a4e6ad36489248a59e3de57d1402d09cc559a459_amd64",
          "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:1b98132e495ab92e72b5991ed5b9ac010f94e7c36ec6955dc148a7df15aca7e6_arm64",
          "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:2d9d9e524cf2cd7a01151cff901bc2c82bd0cd48fe6dafb169d26351299cc4c1_s390x",
          "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:6745b86aab31cf661584c8bf0ba8ce7fbdbdc95418e656d36886d2b7ed3d9777_ppc64le",
          "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:af6f1c1cd56270e00df2ed8f39e436bbca8e02702ce1007aa9658b781d592777_amd64",
          "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:39df58cca5af21e76a21fe2e3493df5862e1f3674e95bd49d7c783b4b181a224_ppc64le",
          "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:848b310ffcd7f46d36f32486d5fc4822087a13ab8df8cf6647d27a786da8ac11_amd64",
          "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:884481517ab6e5a7ff8623f3728f7aa1a6fc34e58470992f328f9ecf64ac4f23_arm64",
          "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:dc30f80f004f12066acf081fc720ae3691be97ac59e7f5cc2f8857a43a43c7ca_s390x",
          "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:1d0c3b52696937e5ffaca65670245a8294e36a0483ef98d28cc3b5d8c432e24b_ppc64le",
          "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:69485cf4bbf197a85997aecc5aa0f3a9628975ba39b47d015cb8c9aa1bf61413_amd64",
          "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:722ddbf3d521a71399715ecb5fde536a36a2eab5f193c4d2d23507985649cdfc_arm64",
          "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:ebc80a46fc95f28ae004aa2acac62f95a2f8927c6ba98b3da26b53c86fa68a53_s390x",
          "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:52d00120dc81625b0dd1005a652a89faded03b80c6255d4441a3f858bf335dbc_s390x",
          "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:939c77c8550c7dd0c818ef3d0a0cf51c1e73c6e105de052d7c1ccf2e3cfe3129_arm64",
          "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:dfa20597e866a8077461e6d2dd5d0ecf45ae6618726204fcd4e5714629c70de6_ppc64le",
          "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:fe549f47764a2e175d0c408d2ed7e00df98a80aefd4c41d9f273d51f4e99e01c_amd64",
          "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:51c4c84f053b5e47bcd67637bcc37f555acde0a8630e85f2bb4f2d5910e011a4_s390x",
          "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:8438ac436c841c844917028d98548b25a0072285eb0900f9b5ebd529e64d50e6_arm64",
          "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:a9d5ca2f49df7bfdd2a0341e7a4cbc5df1290c39b05d0c8d638390e52befdbca_ppc64le",
          "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:bc43c1900c1b18e19fb2cee9eec5f05b49b24da5b1fe863d171bde4f321d4f81_amd64",
          "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:2914c413c8af97ddc4830707f3b1be7490fe655466b37f9ea70170f9fdb44f2b_s390x",
          "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:e70d5bbc7f36e14259e6dafee68e65b97d44120d91c23f883e959d75e0cabd48_amd64",
          "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:f73ff5fa6c72201aa005c11353e888c47a553227086604c3ca93fa04cd7e9f6e_ppc64le",
          "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:fa203541692a5b15883179fd23e47ffec2712e310cee269435608f8465130e03_arm64",
          "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:3d83c24eb53ce0a851401b8cdddf99d663eaabca2d393c7af1c5535d0143c892_ppc64le",
          "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:52a3ed864ec978bfa6e6133304a7050933437f57fb935d093532986a3d02a648_s390x",
          "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:762f26ade26d25c4aa507884f0e77e201e006fa3dbcef78aabf32594d756476f_amd64",
          "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:e6b2e8bf24e9ff94b000f15e266ff8ec8953ab80b8544608fe604f7022cee5a0_arm64",
          "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:1631c133bb3fe21b4576191761cf0b3a8908a2b08d9edf7abcee319011d8e8db_s390x",
          "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:1e72887e000772c858c57037c723bb838bfcb69ab85af1769b8ff565d4ccc86a_arm64",
          "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:620409338e5824a79ee894482a1b585778c67cd41010aad6ad3dc84483a27019_amd64",
          "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:ec7d941a84a16b7abdad0430f0f85096fcda35a5ab76f1d88cd162d0825a53a4_ppc64le",
          "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:1fbd1325ca75fe8839955070215400a47ff1a4bae3f46db7348992cc67b75d83_s390x",
          "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:8b56ddfebf92d34a91c3d58a28412da76e48454bcc5904e6a330fb175955b172_amd64",
          "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:927bac4e17b93155ed957073509966cc5ee3fae18a338855f237004ec2ba5c2e_arm64",
          "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:a6b257eb6ed203e61f8afce48dc546f4113bd8bea149f440a3173d1713eef0e8_ppc64le",
          "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:0d92eed2277972370b8974941f2f279db71c45c6bfa7d6c78dc9d141906ac9a3_arm64",
          "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:1e7fe3449270c44a16bc39fa1e7e16c20efa4920e86605e55230ce3293489fa2_s390x",
          "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:77f9d18c9ae884927cda73355b640392889454c7c177ea747aec12d880793401_amd64",
          "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:fac9a3751edaebe775a2d616609b9019fe97c5f8504de8b6d4d3027622cd2e7c_ppc64le",
          "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:5bce678eb05ecb00e955501f8e016b5c2cbf118a95986bfab83fb1ab354fee91_s390x",
          "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:db923d7ec830fb111bc51abb49bd81ba2e4166e7009f6f50d19ba3b8e0a6a261_ppc64le",
          "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:f0514dba0a44df9e6d21496eae72d1bba8c4302789eeb61e9dbfd1c37a15b292_amd64",
          "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:f755e969f52a4195a93b3a7bb1b6f8d57d5997cda430e2204f42f539b7fdc916_arm64",
          "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:1c76075462e7108e513c49c6adb2a4f07ce8f9d784f3ea2acd146008ec92e6a2_amd64",
          "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:4e6079468b9422bd6ae0fa9cc8af3de85e4456e8bc808c2238b094a375225408_arm64",
          "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:8a4c48da4c1303891ac8b9d2fd9170b85398703d1b85ebfbbac5bb81f2da9945_ppc64le",
          "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:f03f3f1ebb36412c5b5f08be91a96d0887a07a13156d37a157f36787f1269eaf_s390x",
          "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:503796559e7d3fa21b3457e157ba60e6c42c915f72c0d947e2941f85570f5d4f_s390x",
          "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:62376cf6af4c51bdfa0de60a5ad16dd8537fc082a4fd5ae96d176d3d8e5b94e0_ppc64le",
          "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:9acbde5cfaf4cdb2973674f2fe22f2c005364c8d83c0a5f0feafaa8611f01133_arm64",
          "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:eca8ee30fa8944afed0311639669657b084268f2f94049913f48d8221960bcfa_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-0778"
        },
        {
          "category": "external",
          "summary": "RHBZ#2062202",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2062202"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0778",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-0778"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0778",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0778"
        },
        {
          "category": "external",
          "summary": "https://www.openssl.org/news/secadv/20220315.txt",
          "url": "https://www.openssl.org/news/secadv/20220315.txt"
        }
      ],
      "release_date": "2022-03-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For Red Hat Advanced Cluster Management for Kubernetes, see the following\ndocumentation, which will be updated shortly for this release, for important\ninstructions on installing this release:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.5/html-single/install/index#installing",
          "product_ids": [
            "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:3f23180da46351216ee33a4bfc67f0b8aa0dd64208da7dac7f81daaec5009a11_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:643a49afe7b5682c0f5e56941ae601aa8f5031c9c63a0bb781a422be954b0879_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:82557f8506bcaf48e701d815ad0bedd636d99ab649d00fcb1d3b982a85a6f13b_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:a1c196b747624e5854f93f2575b4e909420277604196d1dfc832321b2a9fccc6_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:4888007361f4b04fea8df5f2acd610d15b7aad19822f9193cadcc36fea3271c9_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:a051fefa70c33ce608f540aa08296f013edcd1391d1334abed4d48a29dbf10e9_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:cc7bbdc191ae6f6edffac7acbccfe5a998f583031564e544034253b74f5255f8_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:e5e429df456a4f67442852b2ec2535d12bf01008015f78729b64478b73a73a8c_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:48fe3ceb6445433c5b2e2e6c450c40cb1625a28a73385a799cfad235a0fe8a5b_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:90427b8c3d65c9e86f9d028f82465ab6545d0ce5504f7ea732d0df99a552983e_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:ba90df1dd10c9db92145111703096765cf94d2bcada5911cebb8b15fe5d72bf1_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:d2b420ce95e9b379ed5e02d966dbbba8bf8c551086f7cce1dbc51bb4364b4864_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:75a4563d8291173d10a675b4d23df4d3596be07e792c94249c1e769fd8c4a916_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:b7b070d75e91fb3f42d5cea0b7c65c23bcba4c039b16b56e8e8c5d093df96124_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:c3676838f9b7fa509a3fd93c27ca1cf2235499cfe8b2432277b35825df1feb03_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:d9566f7dc9a3afda4e048a518c1e8ffc3a1509a36348a16cfc9e16a81038124a_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:972a814a9c3277318bcc0280a17dd4c46db3a0df174484fed96e5fae9b4e3486_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:9cc57201629e9454f0068a5e52de12e5174b7039d0af77010466d0a15e772dc1_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:b184a3b5f22d6201a20ef664334e01b24c7d9d444c594f4058746614bc7f8269_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:c7bc5c548af389294dc2f9e5fc0f1c5735879da083119c4ca048ad01d6fd0702_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:0e33fb6df280efda4a4128bda577d3d0d2011238c4f2ef44b3d11ec5d8aa4a4f_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:1b62a3b52e0dab6fad8ee6e64fcd2d95da07f5c25f7683beb52a0e67b5e6d8c2_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:927f49fef14be90de2407952f3b98cb343eb7c6bf95139dbd5b3aff114eb4f48_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:dd76922aa861ca201422d0df111c7d2e5514d15cce3740a74c0894cf40f0d955_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:7c254aa1eae3534daad1fc7067be0648f38d0a86c2046f574eed202817912a82_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:9072ebc6cb499cc337b33525804b8fedd1967f96ac005f9fbeddfabfd67ce25b_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:c7fbdf9153e9b70954c349ce73ae53b7accef5fbd3cc448fb59c2bdfbc07d156_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:fa6f648a76c68826b76d7e7843c6911b59655cacc35495e3911929fcda458aab_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:160a12fe6a27a34778fd2d75f096d0e13ba518ac459a8337bb87eef083759084_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:1fa06171917eb9a424fb611d476bc28eba5287264390955ec7b97cec222aedfa_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:27855bbae98a3ec0a448899d22a31dcfca4d2d1c53ee1c227ef36cd1c6663c9a_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:67ba9cef857ead106942fb027eb6c4a6d95e36e6a894fb371fae9102f9038e47_ppc64le",
            "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:3991d48b2703404527135c6c52c1937df5cbc4524678f4ba86e495d8a8d22f3b_arm64",
            "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:3a341073fc0f313101aaad05d18da419aaa4b4a503e6f3fa7f813f90451ff053_amd64",
            "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:68cc08440e9b8fbd3bd682cbc1447e9f32da6cd38d717d52a3972e22f363c641_ppc64le",
            "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:758c591e4db9968f07a211668f4b56221bcf33fe87f5db68426efd2512462e5d_s390x",
            "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:920be5006437616de975651f583e9bfafec0442b64c91c23f9e6e8893b1a1feb_arm64",
            "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:c75a7a73924c2dd9a08a630981bafdda5d3d1a1efef8ec49878be3e7ffbb6a5e_amd64",
            "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:d063ac56be2d58015933a8a950673595436c40f9eecd23c2cdf2041276c94168_ppc64le",
            "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:daaf438a646ac2091acfb2db5457c97d530eb90ed6c16c985c04d592570074cd_s390x",
            "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:349e1a5dab46e5c41d6f1778e25de51affde784bac0fe667d55cc36d7929640e_s390x",
            "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:3c76e26142f433c49b14819e4b3bcb0b57ea365f2606a76aa84bfe59f0faf0e2_arm64",
            "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:e6d8cc28b61abbd2ba124b7b816fe86e29c8c3e1c6a59574038f767093df2e94_amd64",
            "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:fa9ee8a6dada0561799dae5de46ab6e349d394a941b1d91852582afa70e77f09_ppc64le",
            "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:56afa758e35b6b37ae793b6eb403acaae883f056e487da5b4814f6cca86bad52_s390x",
            "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:875f760b87306a9436898a25c5a5b535c331324b369654f4f6b95bad78157227_arm64",
            "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:d26babd626a5e6c040232e9d22d6d4df30e82ccca7d4d3a8627e74b947633ffe_ppc64le",
            "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:ffff9937ce2d6dc66204b8d86b0887db986a943c858490f1fe0a5a7655355487_amd64",
            "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:2c4a64cf092a5c31aa6533c643824a6ccec9b9271c440e23568960477d366583_s390x",
            "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:394a6d04afd001172f22cb1852d292136eae264250058db6bbd59ba0918319ab_ppc64le",
            "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:68aae939983596b5f85ba995a4747dde9c0ef511ed9f25f3638fdecde06f2d40_arm64",
            "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:a03f5c80684fabc27461dd5c5b6f9422c2522bed83ffc2d4184496a9a821e98d_amd64",
            "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:4431a52ce6c3234be91aa26dedf37257003e627e17d34482b66be0450c12c3c8_amd64",
            "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:80513ae193c4858688293cc9a996f1858221d74abd6ee2626df3b367afe2dbcc_arm64",
            "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:981409e4fe00c3b8ad4c695b671db00293e14449b8d29ec748e02893b0214a79_s390x",
            "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:db3ccead74e71d604272cf1f337aa6d4825d934f71f0245418b784bb85b1bc9f_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:11b1d134fe9a6c586e0accb514cd7eb2ee8985ad08b73f1f1ca69111a179c76a_amd64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:2a4cb907dee17f96c941f982c1e86c54b23233d91a556398c57b0d9c40168039_s390x",
            "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:89e6155fa145c24251323eb0fab580fc1657724d06ce691ab4e6a9c605d7b3ef_arm64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:ce4235e27cb08db6e4ce571d61614d3baa6c79c77fe36148db7e45159824d16a_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:08f30dfecf995288ba87e604e4f9172bdd04ea1e5a2dff52ea572b95b6b32be2_arm64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:22918c2c4a7b57479239d57e2a29dc5693441cb9a9e606e82cbb25e2417c5d1f_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:a92943282791b24a8bd9b799d6f4bae9c5a0711e968a5da61caf0fbfa91fecfe_s390x",
            "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:b967180a85e1c5f86881dd6501afb5e6d35df278282842558a1ccd46072deeeb_amd64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:8fb352c4509b4b79cc4afa43b93bb0fe6cbe37dd102f80158e583cf3020fe399_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:ace15d5307825d4073cc2fed31805e0e5a32123d7ac9a1cd736274d80c31ea82_s390x",
            "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:b819d2293b043b622028e99e551d06b66fe870a566a091e78fd69188acc77537_amd64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:c92a5cffa1a5695c1d78c58960e640416219b226d11d0685b8dc26ac25dc90a5_arm64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:28454e1412126bdf3e674252c62c3c1acfa17ad6c67ce2a18cc3426f841e6f22_arm64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:57465a7a98d9af5aa64b0ada661a6aadcf9746332e71344dfe897543e06c16d8_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:9ab41626362a349e3a103f3a176a37c372542913ca59668c66468233f5807637_s390x",
            "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:c9cea7ce906545938be8f19923cc83f1fbc8dda472f8e2a2f910e2a28bd6b04f_amd64",
            "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:3e19227f7f542e35fd6a8f11737113d29dad25235d9a5af905bfb63a79b8541c_ppc64le",
            "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:8a622dd188ae660eb327e66659350bb8f73e5c0a4725e4d5fd270e592d6b4382_arm64",
            "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:a93a12d593289cc840c5543fe0740d726bd44a6a22c7315b6c9caa455e1d6194_amd64",
            "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:cdeb837e4fbf52ac7ddbce4781bd87677d58660a99134549d0ca20ad4549a02d_s390x",
            "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:2d77445651714a529a6e331287d67307e1a9fb13843815f9617a890292a4a465_arm64",
            "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:530fa95b3254097e83767f29c275fac747d66ba5d164fbccf834883facc7b80b_ppc64le",
            "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:af4307b2b3cce720ffe0b831f0c6120ec2ef8978603d65e5b0b444d57752601d_amd64",
            "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:ca5aad603ec8af04a7573e0b8b886b2e9336f42c65321decb9f512efd3fc2db2_s390x",
            "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:5ca7bbefee9e41e6789124bd70903c3cacd4f87a218692783070ceb8d57e31f6_arm64",
            "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:7c99d33d6f7a6664e0c38a8544ad0148d4346c7ebd96f0f9366b598711f26056_s390x",
            "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:9e1822312f8a2ec8981090459c52d31121f4df1b417b133abd9abdfe692619e6_ppc64le",
            "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:eb2b352d26fc7dfe69783f001c7de7991572d9c6ef2ef2bace2c032bcdeb0237_amd64",
            "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:0f8f492341406c3d44b4cdb00d0d47ab90d0eb8dc477fcc5277a010434ab1c85_ppc64le",
            "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:1f7915a77b79b9e328b56ff8a1bc77d93e0ff61cbbd7dc874af0affe37a8fbdd_amd64",
            "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:7f8be38d1de1e4fea9e61ae081372f31474164bf1ee480643414e4e2280bfa0c_arm64",
            "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:ab9dddc3e680e0872a484821cf7b29e73b6f8777aad1a8992a35762f7c1e56c3_s390x",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:baafef7fe36f1b87ab6261f5a6fb56644d924e1d41a848ef50f8815efcc22e5d_arm64",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:cf7430db7094c5bda32e51c369beff725b2e95af63bffbc3b53b36925a069646_amd64",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:d32cba72a9aab817529af2de6e09fce681bafd3e7a59b451e5d5214edfec3a6a_s390x",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:e1d707c2e01048888b28357707ad9024ea18c1a157377d333347743e3efdf7e0_ppc64le",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:13937d00110b989c55a94c452e6cfc6a1442150ebb575a89e4addbd9cc14d249_ppc64le",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:5eee0c89d80dbeea635f2d66c87ea6593b577ed961eb6b7560ad5912c1f5b445_amd64",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:f1ce8866f4905f77c41607c56f4e71e2ab6e41b1463a19ded52d1c58f5f275ac_s390x",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:f51ca77c0b2ba1a9f496272c2eaf634af4fca6d705d0da37e6fa29bd97939a7a_arm64",
            "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:7c70d6a12c588cff2a980b1672e21a4b48d8564f927e9fba39f98bc4204b0aa5_amd64",
            "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:b71c4605865ea5dc5553a4a4608ccf5a40dd6a5ef17f2267268dd3a6c03a6eb4_ppc64le",
            "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:c2a4cb71a544f08287639e837bf8f467ee2f642df52347f24481e8eafa2f883a_arm64",
            "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:fae3b748afcd75d883b837ace4099ff417b911ca8a6a78daaa8d6265bbbd1dd5_s390x",
            "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:18ceca6d8f00cfeb84db4122219741ef7ec7470deb73e22f4c039ad1353f4258_s390x",
            "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:289450bcaf6fa920bebc11d147af41036412ba7dbf2e1dfb0b963308cbe47971_ppc64le",
            "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:331cac8053831627a6a6c43f4c4a7439124a57e254a7fdd399e44432502778df_arm64",
            "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:3a3e446dcd7e934d29434853197c9d5781426a5f4823e181ad6a0037b03881bc_amd64",
            "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:48618f18d959ec374569ccef987f86a844fce2d78f66fa6415d489d2cf4dda70_ppc64le",
            "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:a7026201d4b07b6406b128443aefe3bcadca2410c16fb1345100dc50500669af_amd64",
            "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:b3ffb7389a34b7912d8d1b537478126dbcb9dbf4e047e94a213ea61967de7b4f_arm64",
            "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:d4d81507efa1dfdb9f9298a0e9a579ce62757fa020b9a23c0f00c3cf5a381cfe_s390x",
            "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:4b039328d5acc27c2a60939979cf92522138215bb144a5e65b6dee5f8da2cb2c_amd64",
            "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:52629f81d0cfa693e033fecc3f680527a484c14215781a3f3afbe83e08ff812e_ppc64le",
            "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:a34725c44846aa734cfb07288db0cee25496578bb9e7c211603e7c7555aaebbb_s390x",
            "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:d1798c3b14891b4a4e8b5c4cdbac874c63db558864b7af4c78f833068fb4024e_arm64",
            "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:4386a9d6536f1b6f676b5587a1f3e0522b97a2094c6dadc86200b09e3288bebc_amd64",
            "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:4e4ba78b0301cbaf44aa5ecbc33832dbeba5bceeae283cc993e7fbf7252dbafd_s390x",
            "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:93dd6e35ef4ed24de3855efd02b3b7e66364cf30e3db281b27573abd36e0dc5f_ppc64le",
            "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:de6d3b5f93eb87802ee12d6b2dcb85f3cea3a6bc803bd70c2757ac6a2b4a3de7_arm64",
            "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:183acf7eaf078c89e977a5513c317cc6029b8d071012f4398d04c7af3570a9d0_s390x",
            "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:8c4ca6137ecaab77452eb8e4b77105c572a42362efa66debb0d6dd2afb8ee801_arm64",
            "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:9be08803cc3171c8ddb1962f660a447ee51b0012bd821e1cc07b93485ef23cb6_amd64",
            "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:d95663e244cb1b3b9ba79f73b26319cee9fcb7d3039f22f316accc725867d036_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:26b03b6c2fb4508acfd130f6fd4f6194b704b53b32a21f004949773cda8b6db5_s390x",
            "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:28f48ea83dc105d8e6abfc77d2e15bc8d27a58fe3b2c95e16990446632fc8659_amd64",
            "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:b0d59cb7c65b8c1790b83464cbdf9f8c87e53e6c896d5bfadf2c3e672095043e_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:f3b02515ed1dd18ef330b1335a6995d7b70b6baa761bea645de7d2a03b9c444e_arm64",
            "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:6e37f1b151a27cc5f6b8dcd037194247eaa74189a3c5080c01efdf1cbc1787f2_amd64",
            "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:b5a03735afa1992b87cb2cd8c655179cd33443fbeedf779c95ba2f78be121fac_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:d093d0f03081a319971516731ce678ba2c730d9a8d0fa256fbd0793e221e89a7_s390x",
            "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:e0a1a164c7c66599032d10af3ded9c0d23766fb26c5ab18c3ccada5d76fa7b39_arm64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:28f27934b8d142429a4370ecb9af6fc96f72b7629b3d7adab5df61b9a9260a5e_s390x",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:2ce97891d158c71a86597c8209822a6bdd37186b11fb49324ef36bff3f8d0001_arm64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:4afd20e21b82c7f64c23e99dd8c738cb92134799e5c7b766272c02ef5b5d5f74_amd64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:cd9285412224c61708794fb5e334055646fa3267b38a0b2156df8a69a0300049_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:07f3966149e88f99534fd5c618e758d1d9d3e54e4dfedcb8431ba0a9931ebe0f_s390x",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:aab45639e89399a29541f7c4311b83fef8a284b5fc970c17c40f6cce49f48672_amd64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:ad9c3dac2f1625a27323358526a1faba78f24dd3e6b73963daade455c5de1d36_arm64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:edd8d1d209a5ab72b39f45e525c694fc4be4ac1d65721a2bf6fb8ff2c34bb03f_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:2a9cde81b90484afa429bb1c8d616299e44bcee99add3ecd06ed24e2220e2e11_amd64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:3d331f88400639a0edcc03a06976849c2f8fea6a8b5443f1d840d94332dca1a1_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:a783efa14256d709d6947959e021caa3b77f9e3fd032491b3eee82ddd77fd7f3_s390x",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:c98891a10126c532a3fa2ecfdda50cdf5c5e34371c5f4eec699071b626cf14c2_arm64",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:94ca5fb9dc78c9cc95aeb392c5bcff889939618071ad052aedca3df4aa778ee9_arm64",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:e87e1f47454d3cb201235b3f70d7d9376e03abdf710b23cd58c1bbe1802ee00d_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:eacd86a7f7eac125ca1ebc4565df1865b11e98c3c9a2ed72db88ba97fac4c10c_s390x",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:f4941340502e1d9107fa359ea8360fec3fdfc5500d02a96cae86a0b866ea2d9b_amd64",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:24bea6ddc4ab98385503cbe1624ebc5d772c304e4f563259509169179580a456_amd64",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:57051dc94b48ef51535ebe4f682b70099474074878e02abedc4e58d58f5b304c_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:60cab5b2849dd4edb1153ac0ad70b60e76720807acdad1666dc73de2f8b48b6d_s390x",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:6724440ea7e696c32713bc1b3fd1d3db7babc5fd91b56aa8f2f6f38d1211021b_arm64",
            "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:d6df5485a88b349fc55da4cc8a14886d00d06d3cc3fa82430f9dcb9620218d55_arm64",
            "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:e2f4ea6307309bc4045b71478fecd82dfbe916eca8307fa1c9117fc4619d8721_ppc64le",
            "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:e47e2c727a58c1788e35d1d2e3824309889634e099601c3dbfe244e129c5afb9_s390x",
            "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:f5b0430df60df6d349f5d373a4e6ad36489248a59e3de57d1402d09cc559a459_amd64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:1b98132e495ab92e72b5991ed5b9ac010f94e7c36ec6955dc148a7df15aca7e6_arm64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:2d9d9e524cf2cd7a01151cff901bc2c82bd0cd48fe6dafb169d26351299cc4c1_s390x",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:6745b86aab31cf661584c8bf0ba8ce7fbdbdc95418e656d36886d2b7ed3d9777_ppc64le",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:af6f1c1cd56270e00df2ed8f39e436bbca8e02702ce1007aa9658b781d592777_amd64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:39df58cca5af21e76a21fe2e3493df5862e1f3674e95bd49d7c783b4b181a224_ppc64le",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:848b310ffcd7f46d36f32486d5fc4822087a13ab8df8cf6647d27a786da8ac11_amd64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:884481517ab6e5a7ff8623f3728f7aa1a6fc34e58470992f328f9ecf64ac4f23_arm64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:dc30f80f004f12066acf081fc720ae3691be97ac59e7f5cc2f8857a43a43c7ca_s390x",
            "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:1d0c3b52696937e5ffaca65670245a8294e36a0483ef98d28cc3b5d8c432e24b_ppc64le",
            "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:69485cf4bbf197a85997aecc5aa0f3a9628975ba39b47d015cb8c9aa1bf61413_amd64",
            "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:722ddbf3d521a71399715ecb5fde536a36a2eab5f193c4d2d23507985649cdfc_arm64",
            "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:ebc80a46fc95f28ae004aa2acac62f95a2f8927c6ba98b3da26b53c86fa68a53_s390x",
            "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:52d00120dc81625b0dd1005a652a89faded03b80c6255d4441a3f858bf335dbc_s390x",
            "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:939c77c8550c7dd0c818ef3d0a0cf51c1e73c6e105de052d7c1ccf2e3cfe3129_arm64",
            "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:dfa20597e866a8077461e6d2dd5d0ecf45ae6618726204fcd4e5714629c70de6_ppc64le",
            "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:fe549f47764a2e175d0c408d2ed7e00df98a80aefd4c41d9f273d51f4e99e01c_amd64",
            "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:51c4c84f053b5e47bcd67637bcc37f555acde0a8630e85f2bb4f2d5910e011a4_s390x",
            "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:8438ac436c841c844917028d98548b25a0072285eb0900f9b5ebd529e64d50e6_arm64",
            "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:a9d5ca2f49df7bfdd2a0341e7a4cbc5df1290c39b05d0c8d638390e52befdbca_ppc64le",
            "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:bc43c1900c1b18e19fb2cee9eec5f05b49b24da5b1fe863d171bde4f321d4f81_amd64",
            "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:2914c413c8af97ddc4830707f3b1be7490fe655466b37f9ea70170f9fdb44f2b_s390x",
            "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:e70d5bbc7f36e14259e6dafee68e65b97d44120d91c23f883e959d75e0cabd48_amd64",
            "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:f73ff5fa6c72201aa005c11353e888c47a553227086604c3ca93fa04cd7e9f6e_ppc64le",
            "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:fa203541692a5b15883179fd23e47ffec2712e310cee269435608f8465130e03_arm64",
            "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:3d83c24eb53ce0a851401b8cdddf99d663eaabca2d393c7af1c5535d0143c892_ppc64le",
            "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:52a3ed864ec978bfa6e6133304a7050933437f57fb935d093532986a3d02a648_s390x",
            "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:762f26ade26d25c4aa507884f0e77e201e006fa3dbcef78aabf32594d756476f_amd64",
            "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:e6b2e8bf24e9ff94b000f15e266ff8ec8953ab80b8544608fe604f7022cee5a0_arm64",
            "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:1631c133bb3fe21b4576191761cf0b3a8908a2b08d9edf7abcee319011d8e8db_s390x",
            "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:1e72887e000772c858c57037c723bb838bfcb69ab85af1769b8ff565d4ccc86a_arm64",
            "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:620409338e5824a79ee894482a1b585778c67cd41010aad6ad3dc84483a27019_amd64",
            "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:ec7d941a84a16b7abdad0430f0f85096fcda35a5ab76f1d88cd162d0825a53a4_ppc64le",
            "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:1fbd1325ca75fe8839955070215400a47ff1a4bae3f46db7348992cc67b75d83_s390x",
            "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:8b56ddfebf92d34a91c3d58a28412da76e48454bcc5904e6a330fb175955b172_amd64",
            "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:927bac4e17b93155ed957073509966cc5ee3fae18a338855f237004ec2ba5c2e_arm64",
            "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:a6b257eb6ed203e61f8afce48dc546f4113bd8bea149f440a3173d1713eef0e8_ppc64le",
            "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:0d92eed2277972370b8974941f2f279db71c45c6bfa7d6c78dc9d141906ac9a3_arm64",
            "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:1e7fe3449270c44a16bc39fa1e7e16c20efa4920e86605e55230ce3293489fa2_s390x",
            "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:77f9d18c9ae884927cda73355b640392889454c7c177ea747aec12d880793401_amd64",
            "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:fac9a3751edaebe775a2d616609b9019fe97c5f8504de8b6d4d3027622cd2e7c_ppc64le",
            "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:5bce678eb05ecb00e955501f8e016b5c2cbf118a95986bfab83fb1ab354fee91_s390x",
            "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:db923d7ec830fb111bc51abb49bd81ba2e4166e7009f6f50d19ba3b8e0a6a261_ppc64le",
            "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:f0514dba0a44df9e6d21496eae72d1bba8c4302789eeb61e9dbfd1c37a15b292_amd64",
            "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:f755e969f52a4195a93b3a7bb1b6f8d57d5997cda430e2204f42f539b7fdc916_arm64",
            "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:1c76075462e7108e513c49c6adb2a4f07ce8f9d784f3ea2acd146008ec92e6a2_amd64",
            "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:4e6079468b9422bd6ae0fa9cc8af3de85e4456e8bc808c2238b094a375225408_arm64",
            "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:8a4c48da4c1303891ac8b9d2fd9170b85398703d1b85ebfbbac5bb81f2da9945_ppc64le",
            "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:f03f3f1ebb36412c5b5f08be91a96d0887a07a13156d37a157f36787f1269eaf_s390x",
            "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:503796559e7d3fa21b3457e157ba60e6c42c915f72c0d947e2941f85570f5d4f_s390x",
            "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:62376cf6af4c51bdfa0de60a5ad16dd8537fc082a4fd5ae96d176d3d8e5b94e0_ppc64le",
            "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:9acbde5cfaf4cdb2973674f2fe22f2c005364c8d83c0a5f0feafaa8611f01133_arm64",
            "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:eca8ee30fa8944afed0311639669657b084268f2f94049913f48d8221960bcfa_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:4956"
        },
        {
          "category": "workaround",
          "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
          "product_ids": [
            "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:3f23180da46351216ee33a4bfc67f0b8aa0dd64208da7dac7f81daaec5009a11_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:643a49afe7b5682c0f5e56941ae601aa8f5031c9c63a0bb781a422be954b0879_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:82557f8506bcaf48e701d815ad0bedd636d99ab649d00fcb1d3b982a85a6f13b_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:a1c196b747624e5854f93f2575b4e909420277604196d1dfc832321b2a9fccc6_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:4888007361f4b04fea8df5f2acd610d15b7aad19822f9193cadcc36fea3271c9_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:a051fefa70c33ce608f540aa08296f013edcd1391d1334abed4d48a29dbf10e9_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:cc7bbdc191ae6f6edffac7acbccfe5a998f583031564e544034253b74f5255f8_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:e5e429df456a4f67442852b2ec2535d12bf01008015f78729b64478b73a73a8c_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:48fe3ceb6445433c5b2e2e6c450c40cb1625a28a73385a799cfad235a0fe8a5b_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:90427b8c3d65c9e86f9d028f82465ab6545d0ce5504f7ea732d0df99a552983e_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:ba90df1dd10c9db92145111703096765cf94d2bcada5911cebb8b15fe5d72bf1_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:d2b420ce95e9b379ed5e02d966dbbba8bf8c551086f7cce1dbc51bb4364b4864_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:75a4563d8291173d10a675b4d23df4d3596be07e792c94249c1e769fd8c4a916_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:b7b070d75e91fb3f42d5cea0b7c65c23bcba4c039b16b56e8e8c5d093df96124_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:c3676838f9b7fa509a3fd93c27ca1cf2235499cfe8b2432277b35825df1feb03_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:d9566f7dc9a3afda4e048a518c1e8ffc3a1509a36348a16cfc9e16a81038124a_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:972a814a9c3277318bcc0280a17dd4c46db3a0df174484fed96e5fae9b4e3486_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:9cc57201629e9454f0068a5e52de12e5174b7039d0af77010466d0a15e772dc1_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:b184a3b5f22d6201a20ef664334e01b24c7d9d444c594f4058746614bc7f8269_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:c7bc5c548af389294dc2f9e5fc0f1c5735879da083119c4ca048ad01d6fd0702_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:0e33fb6df280efda4a4128bda577d3d0d2011238c4f2ef44b3d11ec5d8aa4a4f_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:1b62a3b52e0dab6fad8ee6e64fcd2d95da07f5c25f7683beb52a0e67b5e6d8c2_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:927f49fef14be90de2407952f3b98cb343eb7c6bf95139dbd5b3aff114eb4f48_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:dd76922aa861ca201422d0df111c7d2e5514d15cce3740a74c0894cf40f0d955_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:7c254aa1eae3534daad1fc7067be0648f38d0a86c2046f574eed202817912a82_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:9072ebc6cb499cc337b33525804b8fedd1967f96ac005f9fbeddfabfd67ce25b_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:c7fbdf9153e9b70954c349ce73ae53b7accef5fbd3cc448fb59c2bdfbc07d156_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:fa6f648a76c68826b76d7e7843c6911b59655cacc35495e3911929fcda458aab_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:160a12fe6a27a34778fd2d75f096d0e13ba518ac459a8337bb87eef083759084_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:1fa06171917eb9a424fb611d476bc28eba5287264390955ec7b97cec222aedfa_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:27855bbae98a3ec0a448899d22a31dcfca4d2d1c53ee1c227ef36cd1c6663c9a_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:67ba9cef857ead106942fb027eb6c4a6d95e36e6a894fb371fae9102f9038e47_ppc64le",
            "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:3991d48b2703404527135c6c52c1937df5cbc4524678f4ba86e495d8a8d22f3b_arm64",
            "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:3a341073fc0f313101aaad05d18da419aaa4b4a503e6f3fa7f813f90451ff053_amd64",
            "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:68cc08440e9b8fbd3bd682cbc1447e9f32da6cd38d717d52a3972e22f363c641_ppc64le",
            "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:758c591e4db9968f07a211668f4b56221bcf33fe87f5db68426efd2512462e5d_s390x",
            "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:920be5006437616de975651f583e9bfafec0442b64c91c23f9e6e8893b1a1feb_arm64",
            "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:c75a7a73924c2dd9a08a630981bafdda5d3d1a1efef8ec49878be3e7ffbb6a5e_amd64",
            "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:d063ac56be2d58015933a8a950673595436c40f9eecd23c2cdf2041276c94168_ppc64le",
            "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:daaf438a646ac2091acfb2db5457c97d530eb90ed6c16c985c04d592570074cd_s390x",
            "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:349e1a5dab46e5c41d6f1778e25de51affde784bac0fe667d55cc36d7929640e_s390x",
            "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:3c76e26142f433c49b14819e4b3bcb0b57ea365f2606a76aa84bfe59f0faf0e2_arm64",
            "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:e6d8cc28b61abbd2ba124b7b816fe86e29c8c3e1c6a59574038f767093df2e94_amd64",
            "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:fa9ee8a6dada0561799dae5de46ab6e349d394a941b1d91852582afa70e77f09_ppc64le",
            "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:56afa758e35b6b37ae793b6eb403acaae883f056e487da5b4814f6cca86bad52_s390x",
            "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:875f760b87306a9436898a25c5a5b535c331324b369654f4f6b95bad78157227_arm64",
            "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:d26babd626a5e6c040232e9d22d6d4df30e82ccca7d4d3a8627e74b947633ffe_ppc64le",
            "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:ffff9937ce2d6dc66204b8d86b0887db986a943c858490f1fe0a5a7655355487_amd64",
            "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:2c4a64cf092a5c31aa6533c643824a6ccec9b9271c440e23568960477d366583_s390x",
            "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:394a6d04afd001172f22cb1852d292136eae264250058db6bbd59ba0918319ab_ppc64le",
            "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:68aae939983596b5f85ba995a4747dde9c0ef511ed9f25f3638fdecde06f2d40_arm64",
            "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:a03f5c80684fabc27461dd5c5b6f9422c2522bed83ffc2d4184496a9a821e98d_amd64",
            "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:4431a52ce6c3234be91aa26dedf37257003e627e17d34482b66be0450c12c3c8_amd64",
            "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:80513ae193c4858688293cc9a996f1858221d74abd6ee2626df3b367afe2dbcc_arm64",
            "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:981409e4fe00c3b8ad4c695b671db00293e14449b8d29ec748e02893b0214a79_s390x",
            "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:db3ccead74e71d604272cf1f337aa6d4825d934f71f0245418b784bb85b1bc9f_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:11b1d134fe9a6c586e0accb514cd7eb2ee8985ad08b73f1f1ca69111a179c76a_amd64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:2a4cb907dee17f96c941f982c1e86c54b23233d91a556398c57b0d9c40168039_s390x",
            "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:89e6155fa145c24251323eb0fab580fc1657724d06ce691ab4e6a9c605d7b3ef_arm64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:ce4235e27cb08db6e4ce571d61614d3baa6c79c77fe36148db7e45159824d16a_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:08f30dfecf995288ba87e604e4f9172bdd04ea1e5a2dff52ea572b95b6b32be2_arm64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:22918c2c4a7b57479239d57e2a29dc5693441cb9a9e606e82cbb25e2417c5d1f_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:a92943282791b24a8bd9b799d6f4bae9c5a0711e968a5da61caf0fbfa91fecfe_s390x",
            "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:b967180a85e1c5f86881dd6501afb5e6d35df278282842558a1ccd46072deeeb_amd64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:8fb352c4509b4b79cc4afa43b93bb0fe6cbe37dd102f80158e583cf3020fe399_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:ace15d5307825d4073cc2fed31805e0e5a32123d7ac9a1cd736274d80c31ea82_s390x",
            "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:b819d2293b043b622028e99e551d06b66fe870a566a091e78fd69188acc77537_amd64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:c92a5cffa1a5695c1d78c58960e640416219b226d11d0685b8dc26ac25dc90a5_arm64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:28454e1412126bdf3e674252c62c3c1acfa17ad6c67ce2a18cc3426f841e6f22_arm64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:57465a7a98d9af5aa64b0ada661a6aadcf9746332e71344dfe897543e06c16d8_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:9ab41626362a349e3a103f3a176a37c372542913ca59668c66468233f5807637_s390x",
            "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:c9cea7ce906545938be8f19923cc83f1fbc8dda472f8e2a2f910e2a28bd6b04f_amd64",
            "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:3e19227f7f542e35fd6a8f11737113d29dad25235d9a5af905bfb63a79b8541c_ppc64le",
            "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:8a622dd188ae660eb327e66659350bb8f73e5c0a4725e4d5fd270e592d6b4382_arm64",
            "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:a93a12d593289cc840c5543fe0740d726bd44a6a22c7315b6c9caa455e1d6194_amd64",
            "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:cdeb837e4fbf52ac7ddbce4781bd87677d58660a99134549d0ca20ad4549a02d_s390x",
            "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:2d77445651714a529a6e331287d67307e1a9fb13843815f9617a890292a4a465_arm64",
            "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:530fa95b3254097e83767f29c275fac747d66ba5d164fbccf834883facc7b80b_ppc64le",
            "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:af4307b2b3cce720ffe0b831f0c6120ec2ef8978603d65e5b0b444d57752601d_amd64",
            "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:ca5aad603ec8af04a7573e0b8b886b2e9336f42c65321decb9f512efd3fc2db2_s390x",
            "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:5ca7bbefee9e41e6789124bd70903c3cacd4f87a218692783070ceb8d57e31f6_arm64",
            "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:7c99d33d6f7a6664e0c38a8544ad0148d4346c7ebd96f0f9366b598711f26056_s390x",
            "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:9e1822312f8a2ec8981090459c52d31121f4df1b417b133abd9abdfe692619e6_ppc64le",
            "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:eb2b352d26fc7dfe69783f001c7de7991572d9c6ef2ef2bace2c032bcdeb0237_amd64",
            "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:0f8f492341406c3d44b4cdb00d0d47ab90d0eb8dc477fcc5277a010434ab1c85_ppc64le",
            "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:1f7915a77b79b9e328b56ff8a1bc77d93e0ff61cbbd7dc874af0affe37a8fbdd_amd64",
            "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:7f8be38d1de1e4fea9e61ae081372f31474164bf1ee480643414e4e2280bfa0c_arm64",
            "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:ab9dddc3e680e0872a484821cf7b29e73b6f8777aad1a8992a35762f7c1e56c3_s390x",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:baafef7fe36f1b87ab6261f5a6fb56644d924e1d41a848ef50f8815efcc22e5d_arm64",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:cf7430db7094c5bda32e51c369beff725b2e95af63bffbc3b53b36925a069646_amd64",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:d32cba72a9aab817529af2de6e09fce681bafd3e7a59b451e5d5214edfec3a6a_s390x",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:e1d707c2e01048888b28357707ad9024ea18c1a157377d333347743e3efdf7e0_ppc64le",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:13937d00110b989c55a94c452e6cfc6a1442150ebb575a89e4addbd9cc14d249_ppc64le",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:5eee0c89d80dbeea635f2d66c87ea6593b577ed961eb6b7560ad5912c1f5b445_amd64",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:f1ce8866f4905f77c41607c56f4e71e2ab6e41b1463a19ded52d1c58f5f275ac_s390x",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:f51ca77c0b2ba1a9f496272c2eaf634af4fca6d705d0da37e6fa29bd97939a7a_arm64",
            "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:7c70d6a12c588cff2a980b1672e21a4b48d8564f927e9fba39f98bc4204b0aa5_amd64",
            "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:b71c4605865ea5dc5553a4a4608ccf5a40dd6a5ef17f2267268dd3a6c03a6eb4_ppc64le",
            "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:c2a4cb71a544f08287639e837bf8f467ee2f642df52347f24481e8eafa2f883a_arm64",
            "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:fae3b748afcd75d883b837ace4099ff417b911ca8a6a78daaa8d6265bbbd1dd5_s390x",
            "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:18ceca6d8f00cfeb84db4122219741ef7ec7470deb73e22f4c039ad1353f4258_s390x",
            "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:289450bcaf6fa920bebc11d147af41036412ba7dbf2e1dfb0b963308cbe47971_ppc64le",
            "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:331cac8053831627a6a6c43f4c4a7439124a57e254a7fdd399e44432502778df_arm64",
            "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:3a3e446dcd7e934d29434853197c9d5781426a5f4823e181ad6a0037b03881bc_amd64",
            "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:48618f18d959ec374569ccef987f86a844fce2d78f66fa6415d489d2cf4dda70_ppc64le",
            "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:a7026201d4b07b6406b128443aefe3bcadca2410c16fb1345100dc50500669af_amd64",
            "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:b3ffb7389a34b7912d8d1b537478126dbcb9dbf4e047e94a213ea61967de7b4f_arm64",
            "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:d4d81507efa1dfdb9f9298a0e9a579ce62757fa020b9a23c0f00c3cf5a381cfe_s390x",
            "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:4b039328d5acc27c2a60939979cf92522138215bb144a5e65b6dee5f8da2cb2c_amd64",
            "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:52629f81d0cfa693e033fecc3f680527a484c14215781a3f3afbe83e08ff812e_ppc64le",
            "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:a34725c44846aa734cfb07288db0cee25496578bb9e7c211603e7c7555aaebbb_s390x",
            "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:d1798c3b14891b4a4e8b5c4cdbac874c63db558864b7af4c78f833068fb4024e_arm64",
            "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:4386a9d6536f1b6f676b5587a1f3e0522b97a2094c6dadc86200b09e3288bebc_amd64",
            "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:4e4ba78b0301cbaf44aa5ecbc33832dbeba5bceeae283cc993e7fbf7252dbafd_s390x",
            "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:93dd6e35ef4ed24de3855efd02b3b7e66364cf30e3db281b27573abd36e0dc5f_ppc64le",
            "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:de6d3b5f93eb87802ee12d6b2dcb85f3cea3a6bc803bd70c2757ac6a2b4a3de7_arm64",
            "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:183acf7eaf078c89e977a5513c317cc6029b8d071012f4398d04c7af3570a9d0_s390x",
            "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:8c4ca6137ecaab77452eb8e4b77105c572a42362efa66debb0d6dd2afb8ee801_arm64",
            "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:9be08803cc3171c8ddb1962f660a447ee51b0012bd821e1cc07b93485ef23cb6_amd64",
            "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:d95663e244cb1b3b9ba79f73b26319cee9fcb7d3039f22f316accc725867d036_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:26b03b6c2fb4508acfd130f6fd4f6194b704b53b32a21f004949773cda8b6db5_s390x",
            "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:28f48ea83dc105d8e6abfc77d2e15bc8d27a58fe3b2c95e16990446632fc8659_amd64",
            "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:b0d59cb7c65b8c1790b83464cbdf9f8c87e53e6c896d5bfadf2c3e672095043e_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:f3b02515ed1dd18ef330b1335a6995d7b70b6baa761bea645de7d2a03b9c444e_arm64",
            "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:6e37f1b151a27cc5f6b8dcd037194247eaa74189a3c5080c01efdf1cbc1787f2_amd64",
            "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:b5a03735afa1992b87cb2cd8c655179cd33443fbeedf779c95ba2f78be121fac_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:d093d0f03081a319971516731ce678ba2c730d9a8d0fa256fbd0793e221e89a7_s390x",
            "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:e0a1a164c7c66599032d10af3ded9c0d23766fb26c5ab18c3ccada5d76fa7b39_arm64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:28f27934b8d142429a4370ecb9af6fc96f72b7629b3d7adab5df61b9a9260a5e_s390x",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:2ce97891d158c71a86597c8209822a6bdd37186b11fb49324ef36bff3f8d0001_arm64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:4afd20e21b82c7f64c23e99dd8c738cb92134799e5c7b766272c02ef5b5d5f74_amd64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:cd9285412224c61708794fb5e334055646fa3267b38a0b2156df8a69a0300049_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:07f3966149e88f99534fd5c618e758d1d9d3e54e4dfedcb8431ba0a9931ebe0f_s390x",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:aab45639e89399a29541f7c4311b83fef8a284b5fc970c17c40f6cce49f48672_amd64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:ad9c3dac2f1625a27323358526a1faba78f24dd3e6b73963daade455c5de1d36_arm64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:edd8d1d209a5ab72b39f45e525c694fc4be4ac1d65721a2bf6fb8ff2c34bb03f_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:2a9cde81b90484afa429bb1c8d616299e44bcee99add3ecd06ed24e2220e2e11_amd64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:3d331f88400639a0edcc03a06976849c2f8fea6a8b5443f1d840d94332dca1a1_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:a783efa14256d709d6947959e021caa3b77f9e3fd032491b3eee82ddd77fd7f3_s390x",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:c98891a10126c532a3fa2ecfdda50cdf5c5e34371c5f4eec699071b626cf14c2_arm64",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:94ca5fb9dc78c9cc95aeb392c5bcff889939618071ad052aedca3df4aa778ee9_arm64",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:e87e1f47454d3cb201235b3f70d7d9376e03abdf710b23cd58c1bbe1802ee00d_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:eacd86a7f7eac125ca1ebc4565df1865b11e98c3c9a2ed72db88ba97fac4c10c_s390x",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:f4941340502e1d9107fa359ea8360fec3fdfc5500d02a96cae86a0b866ea2d9b_amd64",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:24bea6ddc4ab98385503cbe1624ebc5d772c304e4f563259509169179580a456_amd64",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:57051dc94b48ef51535ebe4f682b70099474074878e02abedc4e58d58f5b304c_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:60cab5b2849dd4edb1153ac0ad70b60e76720807acdad1666dc73de2f8b48b6d_s390x",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:6724440ea7e696c32713bc1b3fd1d3db7babc5fd91b56aa8f2f6f38d1211021b_arm64",
            "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:d6df5485a88b349fc55da4cc8a14886d00d06d3cc3fa82430f9dcb9620218d55_arm64",
            "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:e2f4ea6307309bc4045b71478fecd82dfbe916eca8307fa1c9117fc4619d8721_ppc64le",
            "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:e47e2c727a58c1788e35d1d2e3824309889634e099601c3dbfe244e129c5afb9_s390x",
            "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:f5b0430df60df6d349f5d373a4e6ad36489248a59e3de57d1402d09cc559a459_amd64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:1b98132e495ab92e72b5991ed5b9ac010f94e7c36ec6955dc148a7df15aca7e6_arm64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:2d9d9e524cf2cd7a01151cff901bc2c82bd0cd48fe6dafb169d26351299cc4c1_s390x",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:6745b86aab31cf661584c8bf0ba8ce7fbdbdc95418e656d36886d2b7ed3d9777_ppc64le",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:af6f1c1cd56270e00df2ed8f39e436bbca8e02702ce1007aa9658b781d592777_amd64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:39df58cca5af21e76a21fe2e3493df5862e1f3674e95bd49d7c783b4b181a224_ppc64le",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:848b310ffcd7f46d36f32486d5fc4822087a13ab8df8cf6647d27a786da8ac11_amd64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:884481517ab6e5a7ff8623f3728f7aa1a6fc34e58470992f328f9ecf64ac4f23_arm64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:dc30f80f004f12066acf081fc720ae3691be97ac59e7f5cc2f8857a43a43c7ca_s390x",
            "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:1d0c3b52696937e5ffaca65670245a8294e36a0483ef98d28cc3b5d8c432e24b_ppc64le",
            "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:69485cf4bbf197a85997aecc5aa0f3a9628975ba39b47d015cb8c9aa1bf61413_amd64",
            "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:722ddbf3d521a71399715ecb5fde536a36a2eab5f193c4d2d23507985649cdfc_arm64",
            "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:ebc80a46fc95f28ae004aa2acac62f95a2f8927c6ba98b3da26b53c86fa68a53_s390x",
            "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:52d00120dc81625b0dd1005a652a89faded03b80c6255d4441a3f858bf335dbc_s390x",
            "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:939c77c8550c7dd0c818ef3d0a0cf51c1e73c6e105de052d7c1ccf2e3cfe3129_arm64",
            "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:dfa20597e866a8077461e6d2dd5d0ecf45ae6618726204fcd4e5714629c70de6_ppc64le",
            "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:fe549f47764a2e175d0c408d2ed7e00df98a80aefd4c41d9f273d51f4e99e01c_amd64",
            "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:51c4c84f053b5e47bcd67637bcc37f555acde0a8630e85f2bb4f2d5910e011a4_s390x",
            "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:8438ac436c841c844917028d98548b25a0072285eb0900f9b5ebd529e64d50e6_arm64",
            "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:a9d5ca2f49df7bfdd2a0341e7a4cbc5df1290c39b05d0c8d638390e52befdbca_ppc64le",
            "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:bc43c1900c1b18e19fb2cee9eec5f05b49b24da5b1fe863d171bde4f321d4f81_amd64",
            "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:2914c413c8af97ddc4830707f3b1be7490fe655466b37f9ea70170f9fdb44f2b_s390x",
            "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:e70d5bbc7f36e14259e6dafee68e65b97d44120d91c23f883e959d75e0cabd48_amd64",
            "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:f73ff5fa6c72201aa005c11353e888c47a553227086604c3ca93fa04cd7e9f6e_ppc64le",
            "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:fa203541692a5b15883179fd23e47ffec2712e310cee269435608f8465130e03_arm64",
            "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:3d83c24eb53ce0a851401b8cdddf99d663eaabca2d393c7af1c5535d0143c892_ppc64le",
            "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:52a3ed864ec978bfa6e6133304a7050933437f57fb935d093532986a3d02a648_s390x",
            "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:762f26ade26d25c4aa507884f0e77e201e006fa3dbcef78aabf32594d756476f_amd64",
            "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:e6b2e8bf24e9ff94b000f15e266ff8ec8953ab80b8544608fe604f7022cee5a0_arm64",
            "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:1631c133bb3fe21b4576191761cf0b3a8908a2b08d9edf7abcee319011d8e8db_s390x",
            "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:1e72887e000772c858c57037c723bb838bfcb69ab85af1769b8ff565d4ccc86a_arm64",
            "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:620409338e5824a79ee894482a1b585778c67cd41010aad6ad3dc84483a27019_amd64",
            "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:ec7d941a84a16b7abdad0430f0f85096fcda35a5ab76f1d88cd162d0825a53a4_ppc64le",
            "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:1fbd1325ca75fe8839955070215400a47ff1a4bae3f46db7348992cc67b75d83_s390x",
            "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:8b56ddfebf92d34a91c3d58a28412da76e48454bcc5904e6a330fb175955b172_amd64",
            "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:927bac4e17b93155ed957073509966cc5ee3fae18a338855f237004ec2ba5c2e_arm64",
            "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:a6b257eb6ed203e61f8afce48dc546f4113bd8bea149f440a3173d1713eef0e8_ppc64le",
            "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:0d92eed2277972370b8974941f2f279db71c45c6bfa7d6c78dc9d141906ac9a3_arm64",
            "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:1e7fe3449270c44a16bc39fa1e7e16c20efa4920e86605e55230ce3293489fa2_s390x",
            "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:77f9d18c9ae884927cda73355b640392889454c7c177ea747aec12d880793401_amd64",
            "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:fac9a3751edaebe775a2d616609b9019fe97c5f8504de8b6d4d3027622cd2e7c_ppc64le",
            "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:5bce678eb05ecb00e955501f8e016b5c2cbf118a95986bfab83fb1ab354fee91_s390x",
            "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:db923d7ec830fb111bc51abb49bd81ba2e4166e7009f6f50d19ba3b8e0a6a261_ppc64le",
            "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:f0514dba0a44df9e6d21496eae72d1bba8c4302789eeb61e9dbfd1c37a15b292_amd64",
            "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:f755e969f52a4195a93b3a7bb1b6f8d57d5997cda430e2204f42f539b7fdc916_arm64",
            "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:1c76075462e7108e513c49c6adb2a4f07ce8f9d784f3ea2acd146008ec92e6a2_amd64",
            "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:4e6079468b9422bd6ae0fa9cc8af3de85e4456e8bc808c2238b094a375225408_arm64",
            "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:8a4c48da4c1303891ac8b9d2fd9170b85398703d1b85ebfbbac5bb81f2da9945_ppc64le",
            "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:f03f3f1ebb36412c5b5f08be91a96d0887a07a13156d37a157f36787f1269eaf_s390x",
            "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:503796559e7d3fa21b3457e157ba60e6c42c915f72c0d947e2941f85570f5d4f_s390x",
            "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:62376cf6af4c51bdfa0de60a5ad16dd8537fc082a4fd5ae96d176d3d8e5b94e0_ppc64le",
            "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:9acbde5cfaf4cdb2973674f2fe22f2c005364c8d83c0a5f0feafaa8611f01133_arm64",
            "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:eca8ee30fa8944afed0311639669657b084268f2f94049913f48d8221960bcfa_amd64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:3f23180da46351216ee33a4bfc67f0b8aa0dd64208da7dac7f81daaec5009a11_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:643a49afe7b5682c0f5e56941ae601aa8f5031c9c63a0bb781a422be954b0879_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:82557f8506bcaf48e701d815ad0bedd636d99ab649d00fcb1d3b982a85a6f13b_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:a1c196b747624e5854f93f2575b4e909420277604196d1dfc832321b2a9fccc6_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:4888007361f4b04fea8df5f2acd610d15b7aad19822f9193cadcc36fea3271c9_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:a051fefa70c33ce608f540aa08296f013edcd1391d1334abed4d48a29dbf10e9_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:cc7bbdc191ae6f6edffac7acbccfe5a998f583031564e544034253b74f5255f8_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:e5e429df456a4f67442852b2ec2535d12bf01008015f78729b64478b73a73a8c_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:48fe3ceb6445433c5b2e2e6c450c40cb1625a28a73385a799cfad235a0fe8a5b_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:90427b8c3d65c9e86f9d028f82465ab6545d0ce5504f7ea732d0df99a552983e_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:ba90df1dd10c9db92145111703096765cf94d2bcada5911cebb8b15fe5d72bf1_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:d2b420ce95e9b379ed5e02d966dbbba8bf8c551086f7cce1dbc51bb4364b4864_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:75a4563d8291173d10a675b4d23df4d3596be07e792c94249c1e769fd8c4a916_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:b7b070d75e91fb3f42d5cea0b7c65c23bcba4c039b16b56e8e8c5d093df96124_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:c3676838f9b7fa509a3fd93c27ca1cf2235499cfe8b2432277b35825df1feb03_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:d9566f7dc9a3afda4e048a518c1e8ffc3a1509a36348a16cfc9e16a81038124a_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:972a814a9c3277318bcc0280a17dd4c46db3a0df174484fed96e5fae9b4e3486_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:9cc57201629e9454f0068a5e52de12e5174b7039d0af77010466d0a15e772dc1_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:b184a3b5f22d6201a20ef664334e01b24c7d9d444c594f4058746614bc7f8269_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:c7bc5c548af389294dc2f9e5fc0f1c5735879da083119c4ca048ad01d6fd0702_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:0e33fb6df280efda4a4128bda577d3d0d2011238c4f2ef44b3d11ec5d8aa4a4f_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:1b62a3b52e0dab6fad8ee6e64fcd2d95da07f5c25f7683beb52a0e67b5e6d8c2_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:927f49fef14be90de2407952f3b98cb343eb7c6bf95139dbd5b3aff114eb4f48_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:dd76922aa861ca201422d0df111c7d2e5514d15cce3740a74c0894cf40f0d955_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:7c254aa1eae3534daad1fc7067be0648f38d0a86c2046f574eed202817912a82_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:9072ebc6cb499cc337b33525804b8fedd1967f96ac005f9fbeddfabfd67ce25b_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:c7fbdf9153e9b70954c349ce73ae53b7accef5fbd3cc448fb59c2bdfbc07d156_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:fa6f648a76c68826b76d7e7843c6911b59655cacc35495e3911929fcda458aab_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:160a12fe6a27a34778fd2d75f096d0e13ba518ac459a8337bb87eef083759084_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:1fa06171917eb9a424fb611d476bc28eba5287264390955ec7b97cec222aedfa_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:27855bbae98a3ec0a448899d22a31dcfca4d2d1c53ee1c227ef36cd1c6663c9a_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:67ba9cef857ead106942fb027eb6c4a6d95e36e6a894fb371fae9102f9038e47_ppc64le",
            "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:3991d48b2703404527135c6c52c1937df5cbc4524678f4ba86e495d8a8d22f3b_arm64",
            "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:3a341073fc0f313101aaad05d18da419aaa4b4a503e6f3fa7f813f90451ff053_amd64",
            "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:68cc08440e9b8fbd3bd682cbc1447e9f32da6cd38d717d52a3972e22f363c641_ppc64le",
            "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:758c591e4db9968f07a211668f4b56221bcf33fe87f5db68426efd2512462e5d_s390x",
            "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:920be5006437616de975651f583e9bfafec0442b64c91c23f9e6e8893b1a1feb_arm64",
            "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:c75a7a73924c2dd9a08a630981bafdda5d3d1a1efef8ec49878be3e7ffbb6a5e_amd64",
            "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:d063ac56be2d58015933a8a950673595436c40f9eecd23c2cdf2041276c94168_ppc64le",
            "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:daaf438a646ac2091acfb2db5457c97d530eb90ed6c16c985c04d592570074cd_s390x",
            "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:349e1a5dab46e5c41d6f1778e25de51affde784bac0fe667d55cc36d7929640e_s390x",
            "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:3c76e26142f433c49b14819e4b3bcb0b57ea365f2606a76aa84bfe59f0faf0e2_arm64",
            "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:e6d8cc28b61abbd2ba124b7b816fe86e29c8c3e1c6a59574038f767093df2e94_amd64",
            "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:fa9ee8a6dada0561799dae5de46ab6e349d394a941b1d91852582afa70e77f09_ppc64le",
            "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:56afa758e35b6b37ae793b6eb403acaae883f056e487da5b4814f6cca86bad52_s390x",
            "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:875f760b87306a9436898a25c5a5b535c331324b369654f4f6b95bad78157227_arm64",
            "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:d26babd626a5e6c040232e9d22d6d4df30e82ccca7d4d3a8627e74b947633ffe_ppc64le",
            "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:ffff9937ce2d6dc66204b8d86b0887db986a943c858490f1fe0a5a7655355487_amd64",
            "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:2c4a64cf092a5c31aa6533c643824a6ccec9b9271c440e23568960477d366583_s390x",
            "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:394a6d04afd001172f22cb1852d292136eae264250058db6bbd59ba0918319ab_ppc64le",
            "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:68aae939983596b5f85ba995a4747dde9c0ef511ed9f25f3638fdecde06f2d40_arm64",
            "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:a03f5c80684fabc27461dd5c5b6f9422c2522bed83ffc2d4184496a9a821e98d_amd64",
            "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:4431a52ce6c3234be91aa26dedf37257003e627e17d34482b66be0450c12c3c8_amd64",
            "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:80513ae193c4858688293cc9a996f1858221d74abd6ee2626df3b367afe2dbcc_arm64",
            "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:981409e4fe00c3b8ad4c695b671db00293e14449b8d29ec748e02893b0214a79_s390x",
            "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:db3ccead74e71d604272cf1f337aa6d4825d934f71f0245418b784bb85b1bc9f_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:11b1d134fe9a6c586e0accb514cd7eb2ee8985ad08b73f1f1ca69111a179c76a_amd64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:2a4cb907dee17f96c941f982c1e86c54b23233d91a556398c57b0d9c40168039_s390x",
            "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:89e6155fa145c24251323eb0fab580fc1657724d06ce691ab4e6a9c605d7b3ef_arm64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:ce4235e27cb08db6e4ce571d61614d3baa6c79c77fe36148db7e45159824d16a_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:08f30dfecf995288ba87e604e4f9172bdd04ea1e5a2dff52ea572b95b6b32be2_arm64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:22918c2c4a7b57479239d57e2a29dc5693441cb9a9e606e82cbb25e2417c5d1f_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:a92943282791b24a8bd9b799d6f4bae9c5a0711e968a5da61caf0fbfa91fecfe_s390x",
            "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:b967180a85e1c5f86881dd6501afb5e6d35df278282842558a1ccd46072deeeb_amd64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:8fb352c4509b4b79cc4afa43b93bb0fe6cbe37dd102f80158e583cf3020fe399_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:ace15d5307825d4073cc2fed31805e0e5a32123d7ac9a1cd736274d80c31ea82_s390x",
            "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:b819d2293b043b622028e99e551d06b66fe870a566a091e78fd69188acc77537_amd64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:c92a5cffa1a5695c1d78c58960e640416219b226d11d0685b8dc26ac25dc90a5_arm64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:28454e1412126bdf3e674252c62c3c1acfa17ad6c67ce2a18cc3426f841e6f22_arm64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:57465a7a98d9af5aa64b0ada661a6aadcf9746332e71344dfe897543e06c16d8_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:9ab41626362a349e3a103f3a176a37c372542913ca59668c66468233f5807637_s390x",
            "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:c9cea7ce906545938be8f19923cc83f1fbc8dda472f8e2a2f910e2a28bd6b04f_amd64",
            "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:3e19227f7f542e35fd6a8f11737113d29dad25235d9a5af905bfb63a79b8541c_ppc64le",
            "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:8a622dd188ae660eb327e66659350bb8f73e5c0a4725e4d5fd270e592d6b4382_arm64",
            "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:a93a12d593289cc840c5543fe0740d726bd44a6a22c7315b6c9caa455e1d6194_amd64",
            "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:cdeb837e4fbf52ac7ddbce4781bd87677d58660a99134549d0ca20ad4549a02d_s390x",
            "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:2d77445651714a529a6e331287d67307e1a9fb13843815f9617a890292a4a465_arm64",
            "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:530fa95b3254097e83767f29c275fac747d66ba5d164fbccf834883facc7b80b_ppc64le",
            "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:af4307b2b3cce720ffe0b831f0c6120ec2ef8978603d65e5b0b444d57752601d_amd64",
            "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:ca5aad603ec8af04a7573e0b8b886b2e9336f42c65321decb9f512efd3fc2db2_s390x",
            "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:5ca7bbefee9e41e6789124bd70903c3cacd4f87a218692783070ceb8d57e31f6_arm64",
            "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:7c99d33d6f7a6664e0c38a8544ad0148d4346c7ebd96f0f9366b598711f26056_s390x",
            "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:9e1822312f8a2ec8981090459c52d31121f4df1b417b133abd9abdfe692619e6_ppc64le",
            "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:eb2b352d26fc7dfe69783f001c7de7991572d9c6ef2ef2bace2c032bcdeb0237_amd64",
            "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:0f8f492341406c3d44b4cdb00d0d47ab90d0eb8dc477fcc5277a010434ab1c85_ppc64le",
            "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:1f7915a77b79b9e328b56ff8a1bc77d93e0ff61cbbd7dc874af0affe37a8fbdd_amd64",
            "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:7f8be38d1de1e4fea9e61ae081372f31474164bf1ee480643414e4e2280bfa0c_arm64",
            "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:ab9dddc3e680e0872a484821cf7b29e73b6f8777aad1a8992a35762f7c1e56c3_s390x",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:baafef7fe36f1b87ab6261f5a6fb56644d924e1d41a848ef50f8815efcc22e5d_arm64",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:cf7430db7094c5bda32e51c369beff725b2e95af63bffbc3b53b36925a069646_amd64",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:d32cba72a9aab817529af2de6e09fce681bafd3e7a59b451e5d5214edfec3a6a_s390x",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:e1d707c2e01048888b28357707ad9024ea18c1a157377d333347743e3efdf7e0_ppc64le",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:13937d00110b989c55a94c452e6cfc6a1442150ebb575a89e4addbd9cc14d249_ppc64le",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:5eee0c89d80dbeea635f2d66c87ea6593b577ed961eb6b7560ad5912c1f5b445_amd64",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:f1ce8866f4905f77c41607c56f4e71e2ab6e41b1463a19ded52d1c58f5f275ac_s390x",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:f51ca77c0b2ba1a9f496272c2eaf634af4fca6d705d0da37e6fa29bd97939a7a_arm64",
            "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:7c70d6a12c588cff2a980b1672e21a4b48d8564f927e9fba39f98bc4204b0aa5_amd64",
            "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:b71c4605865ea5dc5553a4a4608ccf5a40dd6a5ef17f2267268dd3a6c03a6eb4_ppc64le",
            "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:c2a4cb71a544f08287639e837bf8f467ee2f642df52347f24481e8eafa2f883a_arm64",
            "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:fae3b748afcd75d883b837ace4099ff417b911ca8a6a78daaa8d6265bbbd1dd5_s390x",
            "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:18ceca6d8f00cfeb84db4122219741ef7ec7470deb73e22f4c039ad1353f4258_s390x",
            "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:289450bcaf6fa920bebc11d147af41036412ba7dbf2e1dfb0b963308cbe47971_ppc64le",
            "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:331cac8053831627a6a6c43f4c4a7439124a57e254a7fdd399e44432502778df_arm64",
            "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:3a3e446dcd7e934d29434853197c9d5781426a5f4823e181ad6a0037b03881bc_amd64",
            "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:48618f18d959ec374569ccef987f86a844fce2d78f66fa6415d489d2cf4dda70_ppc64le",
            "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:a7026201d4b07b6406b128443aefe3bcadca2410c16fb1345100dc50500669af_amd64",
            "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:b3ffb7389a34b7912d8d1b537478126dbcb9dbf4e047e94a213ea61967de7b4f_arm64",
            "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:d4d81507efa1dfdb9f9298a0e9a579ce62757fa020b9a23c0f00c3cf5a381cfe_s390x",
            "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:4b039328d5acc27c2a60939979cf92522138215bb144a5e65b6dee5f8da2cb2c_amd64",
            "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:52629f81d0cfa693e033fecc3f680527a484c14215781a3f3afbe83e08ff812e_ppc64le",
            "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:a34725c44846aa734cfb07288db0cee25496578bb9e7c211603e7c7555aaebbb_s390x",
            "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:d1798c3b14891b4a4e8b5c4cdbac874c63db558864b7af4c78f833068fb4024e_arm64",
            "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:4386a9d6536f1b6f676b5587a1f3e0522b97a2094c6dadc86200b09e3288bebc_amd64",
            "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:4e4ba78b0301cbaf44aa5ecbc33832dbeba5bceeae283cc993e7fbf7252dbafd_s390x",
            "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:93dd6e35ef4ed24de3855efd02b3b7e66364cf30e3db281b27573abd36e0dc5f_ppc64le",
            "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:de6d3b5f93eb87802ee12d6b2dcb85f3cea3a6bc803bd70c2757ac6a2b4a3de7_arm64",
            "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:183acf7eaf078c89e977a5513c317cc6029b8d071012f4398d04c7af3570a9d0_s390x",
            "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:8c4ca6137ecaab77452eb8e4b77105c572a42362efa66debb0d6dd2afb8ee801_arm64",
            "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:9be08803cc3171c8ddb1962f660a447ee51b0012bd821e1cc07b93485ef23cb6_amd64",
            "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:d95663e244cb1b3b9ba79f73b26319cee9fcb7d3039f22f316accc725867d036_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:26b03b6c2fb4508acfd130f6fd4f6194b704b53b32a21f004949773cda8b6db5_s390x",
            "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:28f48ea83dc105d8e6abfc77d2e15bc8d27a58fe3b2c95e16990446632fc8659_amd64",
            "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:b0d59cb7c65b8c1790b83464cbdf9f8c87e53e6c896d5bfadf2c3e672095043e_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:f3b02515ed1dd18ef330b1335a6995d7b70b6baa761bea645de7d2a03b9c444e_arm64",
            "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:6e37f1b151a27cc5f6b8dcd037194247eaa74189a3c5080c01efdf1cbc1787f2_amd64",
            "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:b5a03735afa1992b87cb2cd8c655179cd33443fbeedf779c95ba2f78be121fac_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:d093d0f03081a319971516731ce678ba2c730d9a8d0fa256fbd0793e221e89a7_s390x",
            "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:e0a1a164c7c66599032d10af3ded9c0d23766fb26c5ab18c3ccada5d76fa7b39_arm64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:28f27934b8d142429a4370ecb9af6fc96f72b7629b3d7adab5df61b9a9260a5e_s390x",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:2ce97891d158c71a86597c8209822a6bdd37186b11fb49324ef36bff3f8d0001_arm64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:4afd20e21b82c7f64c23e99dd8c738cb92134799e5c7b766272c02ef5b5d5f74_amd64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:cd9285412224c61708794fb5e334055646fa3267b38a0b2156df8a69a0300049_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:07f3966149e88f99534fd5c618e758d1d9d3e54e4dfedcb8431ba0a9931ebe0f_s390x",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:aab45639e89399a29541f7c4311b83fef8a284b5fc970c17c40f6cce49f48672_amd64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:ad9c3dac2f1625a27323358526a1faba78f24dd3e6b73963daade455c5de1d36_arm64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:edd8d1d209a5ab72b39f45e525c694fc4be4ac1d65721a2bf6fb8ff2c34bb03f_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:2a9cde81b90484afa429bb1c8d616299e44bcee99add3ecd06ed24e2220e2e11_amd64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:3d331f88400639a0edcc03a06976849c2f8fea6a8b5443f1d840d94332dca1a1_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:a783efa14256d709d6947959e021caa3b77f9e3fd032491b3eee82ddd77fd7f3_s390x",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:c98891a10126c532a3fa2ecfdda50cdf5c5e34371c5f4eec699071b626cf14c2_arm64",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:94ca5fb9dc78c9cc95aeb392c5bcff889939618071ad052aedca3df4aa778ee9_arm64",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:e87e1f47454d3cb201235b3f70d7d9376e03abdf710b23cd58c1bbe1802ee00d_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:eacd86a7f7eac125ca1ebc4565df1865b11e98c3c9a2ed72db88ba97fac4c10c_s390x",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:f4941340502e1d9107fa359ea8360fec3fdfc5500d02a96cae86a0b866ea2d9b_amd64",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:24bea6ddc4ab98385503cbe1624ebc5d772c304e4f563259509169179580a456_amd64",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:57051dc94b48ef51535ebe4f682b70099474074878e02abedc4e58d58f5b304c_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:60cab5b2849dd4edb1153ac0ad70b60e76720807acdad1666dc73de2f8b48b6d_s390x",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:6724440ea7e696c32713bc1b3fd1d3db7babc5fd91b56aa8f2f6f38d1211021b_arm64",
            "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:d6df5485a88b349fc55da4cc8a14886d00d06d3cc3fa82430f9dcb9620218d55_arm64",
            "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:e2f4ea6307309bc4045b71478fecd82dfbe916eca8307fa1c9117fc4619d8721_ppc64le",
            "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:e47e2c727a58c1788e35d1d2e3824309889634e099601c3dbfe244e129c5afb9_s390x",
            "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:f5b0430df60df6d349f5d373a4e6ad36489248a59e3de57d1402d09cc559a459_amd64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:1b98132e495ab92e72b5991ed5b9ac010f94e7c36ec6955dc148a7df15aca7e6_arm64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:2d9d9e524cf2cd7a01151cff901bc2c82bd0cd48fe6dafb169d26351299cc4c1_s390x",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:6745b86aab31cf661584c8bf0ba8ce7fbdbdc95418e656d36886d2b7ed3d9777_ppc64le",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:af6f1c1cd56270e00df2ed8f39e436bbca8e02702ce1007aa9658b781d592777_amd64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:39df58cca5af21e76a21fe2e3493df5862e1f3674e95bd49d7c783b4b181a224_ppc64le",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:848b310ffcd7f46d36f32486d5fc4822087a13ab8df8cf6647d27a786da8ac11_amd64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:884481517ab6e5a7ff8623f3728f7aa1a6fc34e58470992f328f9ecf64ac4f23_arm64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:dc30f80f004f12066acf081fc720ae3691be97ac59e7f5cc2f8857a43a43c7ca_s390x",
            "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:1d0c3b52696937e5ffaca65670245a8294e36a0483ef98d28cc3b5d8c432e24b_ppc64le",
            "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:69485cf4bbf197a85997aecc5aa0f3a9628975ba39b47d015cb8c9aa1bf61413_amd64",
            "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:722ddbf3d521a71399715ecb5fde536a36a2eab5f193c4d2d23507985649cdfc_arm64",
            "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:ebc80a46fc95f28ae004aa2acac62f95a2f8927c6ba98b3da26b53c86fa68a53_s390x",
            "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:52d00120dc81625b0dd1005a652a89faded03b80c6255d4441a3f858bf335dbc_s390x",
            "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:939c77c8550c7dd0c818ef3d0a0cf51c1e73c6e105de052d7c1ccf2e3cfe3129_arm64",
            "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:dfa20597e866a8077461e6d2dd5d0ecf45ae6618726204fcd4e5714629c70de6_ppc64le",
            "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:fe549f47764a2e175d0c408d2ed7e00df98a80aefd4c41d9f273d51f4e99e01c_amd64",
            "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:51c4c84f053b5e47bcd67637bcc37f555acde0a8630e85f2bb4f2d5910e011a4_s390x",
            "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:8438ac436c841c844917028d98548b25a0072285eb0900f9b5ebd529e64d50e6_arm64",
            "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:a9d5ca2f49df7bfdd2a0341e7a4cbc5df1290c39b05d0c8d638390e52befdbca_ppc64le",
            "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:bc43c1900c1b18e19fb2cee9eec5f05b49b24da5b1fe863d171bde4f321d4f81_amd64",
            "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:2914c413c8af97ddc4830707f3b1be7490fe655466b37f9ea70170f9fdb44f2b_s390x",
            "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:e70d5bbc7f36e14259e6dafee68e65b97d44120d91c23f883e959d75e0cabd48_amd64",
            "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:f73ff5fa6c72201aa005c11353e888c47a553227086604c3ca93fa04cd7e9f6e_ppc64le",
            "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:fa203541692a5b15883179fd23e47ffec2712e310cee269435608f8465130e03_arm64",
            "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:3d83c24eb53ce0a851401b8cdddf99d663eaabca2d393c7af1c5535d0143c892_ppc64le",
            "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:52a3ed864ec978bfa6e6133304a7050933437f57fb935d093532986a3d02a648_s390x",
            "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:762f26ade26d25c4aa507884f0e77e201e006fa3dbcef78aabf32594d756476f_amd64",
            "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:e6b2e8bf24e9ff94b000f15e266ff8ec8953ab80b8544608fe604f7022cee5a0_arm64",
            "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:1631c133bb3fe21b4576191761cf0b3a8908a2b08d9edf7abcee319011d8e8db_s390x",
            "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:1e72887e000772c858c57037c723bb838bfcb69ab85af1769b8ff565d4ccc86a_arm64",
            "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:620409338e5824a79ee894482a1b585778c67cd41010aad6ad3dc84483a27019_amd64",
            "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:ec7d941a84a16b7abdad0430f0f85096fcda35a5ab76f1d88cd162d0825a53a4_ppc64le",
            "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:1fbd1325ca75fe8839955070215400a47ff1a4bae3f46db7348992cc67b75d83_s390x",
            "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:8b56ddfebf92d34a91c3d58a28412da76e48454bcc5904e6a330fb175955b172_amd64",
            "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:927bac4e17b93155ed957073509966cc5ee3fae18a338855f237004ec2ba5c2e_arm64",
            "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:a6b257eb6ed203e61f8afce48dc546f4113bd8bea149f440a3173d1713eef0e8_ppc64le",
            "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:0d92eed2277972370b8974941f2f279db71c45c6bfa7d6c78dc9d141906ac9a3_arm64",
            "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:1e7fe3449270c44a16bc39fa1e7e16c20efa4920e86605e55230ce3293489fa2_s390x",
            "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:77f9d18c9ae884927cda73355b640392889454c7c177ea747aec12d880793401_amd64",
            "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:fac9a3751edaebe775a2d616609b9019fe97c5f8504de8b6d4d3027622cd2e7c_ppc64le",
            "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:5bce678eb05ecb00e955501f8e016b5c2cbf118a95986bfab83fb1ab354fee91_s390x",
            "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:db923d7ec830fb111bc51abb49bd81ba2e4166e7009f6f50d19ba3b8e0a6a261_ppc64le",
            "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:f0514dba0a44df9e6d21496eae72d1bba8c4302789eeb61e9dbfd1c37a15b292_amd64",
            "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:f755e969f52a4195a93b3a7bb1b6f8d57d5997cda430e2204f42f539b7fdc916_arm64",
            "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:1c76075462e7108e513c49c6adb2a4f07ce8f9d784f3ea2acd146008ec92e6a2_amd64",
            "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:4e6079468b9422bd6ae0fa9cc8af3de85e4456e8bc808c2238b094a375225408_arm64",
            "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:8a4c48da4c1303891ac8b9d2fd9170b85398703d1b85ebfbbac5bb81f2da9945_ppc64le",
            "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:f03f3f1ebb36412c5b5f08be91a96d0887a07a13156d37a157f36787f1269eaf_s390x",
            "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:503796559e7d3fa21b3457e157ba60e6c42c915f72c0d947e2941f85570f5d4f_s390x",
            "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:62376cf6af4c51bdfa0de60a5ad16dd8537fc082a4fd5ae96d176d3d8e5b94e0_ppc64le",
            "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:9acbde5cfaf4cdb2973674f2fe22f2c005364c8d83c0a5f0feafaa8611f01133_arm64",
            "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:eca8ee30fa8944afed0311639669657b084268f2f94049913f48d8221960bcfa_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "openssl: Infinite loop in BN_mod_sqrt() reachable when parsing certificates"
    },
    {
      "cve": "CVE-2022-21803",
      "cwe": {
        "id": "CWE-1321",
        "name": "Improperly Controlled Modification of Object Prototype Attributes (\u0027Prototype Pollution\u0027)"
      },
      "discovery_date": "2022-04-12T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2074689"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the nconf library when setting the configuration properties. This flaw allows an attacker to provide a crafted property, leading to prototype object pollution.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "nconf: Prototype pollution in memory store",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:3f23180da46351216ee33a4bfc67f0b8aa0dd64208da7dac7f81daaec5009a11_ppc64le",
          "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:643a49afe7b5682c0f5e56941ae601aa8f5031c9c63a0bb781a422be954b0879_arm64",
          "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:82557f8506bcaf48e701d815ad0bedd636d99ab649d00fcb1d3b982a85a6f13b_s390x",
          "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:a1c196b747624e5854f93f2575b4e909420277604196d1dfc832321b2a9fccc6_amd64",
          "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:4888007361f4b04fea8df5f2acd610d15b7aad19822f9193cadcc36fea3271c9_s390x",
          "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:a051fefa70c33ce608f540aa08296f013edcd1391d1334abed4d48a29dbf10e9_amd64",
          "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:cc7bbdc191ae6f6edffac7acbccfe5a998f583031564e544034253b74f5255f8_arm64",
          "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:e5e429df456a4f67442852b2ec2535d12bf01008015f78729b64478b73a73a8c_ppc64le",
          "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:48fe3ceb6445433c5b2e2e6c450c40cb1625a28a73385a799cfad235a0fe8a5b_s390x",
          "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:90427b8c3d65c9e86f9d028f82465ab6545d0ce5504f7ea732d0df99a552983e_ppc64le",
          "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:ba90df1dd10c9db92145111703096765cf94d2bcada5911cebb8b15fe5d72bf1_arm64",
          "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:d2b420ce95e9b379ed5e02d966dbbba8bf8c551086f7cce1dbc51bb4364b4864_amd64",
          "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:75a4563d8291173d10a675b4d23df4d3596be07e792c94249c1e769fd8c4a916_amd64",
          "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:b7b070d75e91fb3f42d5cea0b7c65c23bcba4c039b16b56e8e8c5d093df96124_s390x",
          "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:c3676838f9b7fa509a3fd93c27ca1cf2235499cfe8b2432277b35825df1feb03_arm64",
          "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:d9566f7dc9a3afda4e048a518c1e8ffc3a1509a36348a16cfc9e16a81038124a_ppc64le",
          "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:972a814a9c3277318bcc0280a17dd4c46db3a0df174484fed96e5fae9b4e3486_amd64",
          "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:9cc57201629e9454f0068a5e52de12e5174b7039d0af77010466d0a15e772dc1_arm64",
          "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:b184a3b5f22d6201a20ef664334e01b24c7d9d444c594f4058746614bc7f8269_ppc64le",
          "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:c7bc5c548af389294dc2f9e5fc0f1c5735879da083119c4ca048ad01d6fd0702_s390x",
          "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:0e33fb6df280efda4a4128bda577d3d0d2011238c4f2ef44b3d11ec5d8aa4a4f_s390x",
          "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:1b62a3b52e0dab6fad8ee6e64fcd2d95da07f5c25f7683beb52a0e67b5e6d8c2_amd64",
          "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:927f49fef14be90de2407952f3b98cb343eb7c6bf95139dbd5b3aff114eb4f48_arm64",
          "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:dd76922aa861ca201422d0df111c7d2e5514d15cce3740a74c0894cf40f0d955_ppc64le",
          "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:7c254aa1eae3534daad1fc7067be0648f38d0a86c2046f574eed202817912a82_ppc64le",
          "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:9072ebc6cb499cc337b33525804b8fedd1967f96ac005f9fbeddfabfd67ce25b_amd64",
          "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:c7fbdf9153e9b70954c349ce73ae53b7accef5fbd3cc448fb59c2bdfbc07d156_s390x",
          "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:fa6f648a76c68826b76d7e7843c6911b59655cacc35495e3911929fcda458aab_arm64",
          "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:160a12fe6a27a34778fd2d75f096d0e13ba518ac459a8337bb87eef083759084_s390x",
          "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:1fa06171917eb9a424fb611d476bc28eba5287264390955ec7b97cec222aedfa_arm64",
          "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:27855bbae98a3ec0a448899d22a31dcfca4d2d1c53ee1c227ef36cd1c6663c9a_amd64",
          "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:67ba9cef857ead106942fb027eb6c4a6d95e36e6a894fb371fae9102f9038e47_ppc64le",
          "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:3991d48b2703404527135c6c52c1937df5cbc4524678f4ba86e495d8a8d22f3b_arm64",
          "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:3a341073fc0f313101aaad05d18da419aaa4b4a503e6f3fa7f813f90451ff053_amd64",
          "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:68cc08440e9b8fbd3bd682cbc1447e9f32da6cd38d717d52a3972e22f363c641_ppc64le",
          "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:758c591e4db9968f07a211668f4b56221bcf33fe87f5db68426efd2512462e5d_s390x",
          "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:920be5006437616de975651f583e9bfafec0442b64c91c23f9e6e8893b1a1feb_arm64",
          "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:c75a7a73924c2dd9a08a630981bafdda5d3d1a1efef8ec49878be3e7ffbb6a5e_amd64",
          "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:d063ac56be2d58015933a8a950673595436c40f9eecd23c2cdf2041276c94168_ppc64le",
          "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:daaf438a646ac2091acfb2db5457c97d530eb90ed6c16c985c04d592570074cd_s390x",
          "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:349e1a5dab46e5c41d6f1778e25de51affde784bac0fe667d55cc36d7929640e_s390x",
          "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:3c76e26142f433c49b14819e4b3bcb0b57ea365f2606a76aa84bfe59f0faf0e2_arm64",
          "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:e6d8cc28b61abbd2ba124b7b816fe86e29c8c3e1c6a59574038f767093df2e94_amd64",
          "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:fa9ee8a6dada0561799dae5de46ab6e349d394a941b1d91852582afa70e77f09_ppc64le",
          "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:56afa758e35b6b37ae793b6eb403acaae883f056e487da5b4814f6cca86bad52_s390x",
          "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:875f760b87306a9436898a25c5a5b535c331324b369654f4f6b95bad78157227_arm64",
          "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:d26babd626a5e6c040232e9d22d6d4df30e82ccca7d4d3a8627e74b947633ffe_ppc64le",
          "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:ffff9937ce2d6dc66204b8d86b0887db986a943c858490f1fe0a5a7655355487_amd64",
          "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:2c4a64cf092a5c31aa6533c643824a6ccec9b9271c440e23568960477d366583_s390x",
          "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:394a6d04afd001172f22cb1852d292136eae264250058db6bbd59ba0918319ab_ppc64le",
          "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:68aae939983596b5f85ba995a4747dde9c0ef511ed9f25f3638fdecde06f2d40_arm64",
          "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:a03f5c80684fabc27461dd5c5b6f9422c2522bed83ffc2d4184496a9a821e98d_amd64",
          "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:4431a52ce6c3234be91aa26dedf37257003e627e17d34482b66be0450c12c3c8_amd64",
          "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:80513ae193c4858688293cc9a996f1858221d74abd6ee2626df3b367afe2dbcc_arm64",
          "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:981409e4fe00c3b8ad4c695b671db00293e14449b8d29ec748e02893b0214a79_s390x",
          "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:db3ccead74e71d604272cf1f337aa6d4825d934f71f0245418b784bb85b1bc9f_ppc64le",
          "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:11b1d134fe9a6c586e0accb514cd7eb2ee8985ad08b73f1f1ca69111a179c76a_amd64",
          "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:2a4cb907dee17f96c941f982c1e86c54b23233d91a556398c57b0d9c40168039_s390x",
          "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:89e6155fa145c24251323eb0fab580fc1657724d06ce691ab4e6a9c605d7b3ef_arm64",
          "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:ce4235e27cb08db6e4ce571d61614d3baa6c79c77fe36148db7e45159824d16a_ppc64le",
          "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:08f30dfecf995288ba87e604e4f9172bdd04ea1e5a2dff52ea572b95b6b32be2_arm64",
          "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:22918c2c4a7b57479239d57e2a29dc5693441cb9a9e606e82cbb25e2417c5d1f_ppc64le",
          "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:a92943282791b24a8bd9b799d6f4bae9c5a0711e968a5da61caf0fbfa91fecfe_s390x",
          "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:b967180a85e1c5f86881dd6501afb5e6d35df278282842558a1ccd46072deeeb_amd64",
          "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:8fb352c4509b4b79cc4afa43b93bb0fe6cbe37dd102f80158e583cf3020fe399_ppc64le",
          "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:ace15d5307825d4073cc2fed31805e0e5a32123d7ac9a1cd736274d80c31ea82_s390x",
          "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:b819d2293b043b622028e99e551d06b66fe870a566a091e78fd69188acc77537_amd64",
          "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:c92a5cffa1a5695c1d78c58960e640416219b226d11d0685b8dc26ac25dc90a5_arm64",
          "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:28454e1412126bdf3e674252c62c3c1acfa17ad6c67ce2a18cc3426f841e6f22_arm64",
          "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:57465a7a98d9af5aa64b0ada661a6aadcf9746332e71344dfe897543e06c16d8_ppc64le",
          "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:9ab41626362a349e3a103f3a176a37c372542913ca59668c66468233f5807637_s390x",
          "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:c9cea7ce906545938be8f19923cc83f1fbc8dda472f8e2a2f910e2a28bd6b04f_amd64",
          "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:3e19227f7f542e35fd6a8f11737113d29dad25235d9a5af905bfb63a79b8541c_ppc64le",
          "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:8a622dd188ae660eb327e66659350bb8f73e5c0a4725e4d5fd270e592d6b4382_arm64",
          "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:a93a12d593289cc840c5543fe0740d726bd44a6a22c7315b6c9caa455e1d6194_amd64",
          "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:cdeb837e4fbf52ac7ddbce4781bd87677d58660a99134549d0ca20ad4549a02d_s390x",
          "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:2d77445651714a529a6e331287d67307e1a9fb13843815f9617a890292a4a465_arm64",
          "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:530fa95b3254097e83767f29c275fac747d66ba5d164fbccf834883facc7b80b_ppc64le",
          "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:af4307b2b3cce720ffe0b831f0c6120ec2ef8978603d65e5b0b444d57752601d_amd64",
          "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:ca5aad603ec8af04a7573e0b8b886b2e9336f42c65321decb9f512efd3fc2db2_s390x",
          "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:5ca7bbefee9e41e6789124bd70903c3cacd4f87a218692783070ceb8d57e31f6_arm64",
          "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:7c99d33d6f7a6664e0c38a8544ad0148d4346c7ebd96f0f9366b598711f26056_s390x",
          "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:9e1822312f8a2ec8981090459c52d31121f4df1b417b133abd9abdfe692619e6_ppc64le",
          "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:eb2b352d26fc7dfe69783f001c7de7991572d9c6ef2ef2bace2c032bcdeb0237_amd64",
          "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:0f8f492341406c3d44b4cdb00d0d47ab90d0eb8dc477fcc5277a010434ab1c85_ppc64le",
          "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:1f7915a77b79b9e328b56ff8a1bc77d93e0ff61cbbd7dc874af0affe37a8fbdd_amd64",
          "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:7f8be38d1de1e4fea9e61ae081372f31474164bf1ee480643414e4e2280bfa0c_arm64",
          "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:ab9dddc3e680e0872a484821cf7b29e73b6f8777aad1a8992a35762f7c1e56c3_s390x",
          "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:baafef7fe36f1b87ab6261f5a6fb56644d924e1d41a848ef50f8815efcc22e5d_arm64",
          "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:cf7430db7094c5bda32e51c369beff725b2e95af63bffbc3b53b36925a069646_amd64",
          "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:d32cba72a9aab817529af2de6e09fce681bafd3e7a59b451e5d5214edfec3a6a_s390x",
          "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:e1d707c2e01048888b28357707ad9024ea18c1a157377d333347743e3efdf7e0_ppc64le",
          "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:13937d00110b989c55a94c452e6cfc6a1442150ebb575a89e4addbd9cc14d249_ppc64le",
          "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:5eee0c89d80dbeea635f2d66c87ea6593b577ed961eb6b7560ad5912c1f5b445_amd64",
          "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:f1ce8866f4905f77c41607c56f4e71e2ab6e41b1463a19ded52d1c58f5f275ac_s390x",
          "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:f51ca77c0b2ba1a9f496272c2eaf634af4fca6d705d0da37e6fa29bd97939a7a_arm64",
          "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:7c70d6a12c588cff2a980b1672e21a4b48d8564f927e9fba39f98bc4204b0aa5_amd64",
          "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:b71c4605865ea5dc5553a4a4608ccf5a40dd6a5ef17f2267268dd3a6c03a6eb4_ppc64le",
          "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:c2a4cb71a544f08287639e837bf8f467ee2f642df52347f24481e8eafa2f883a_arm64",
          "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:fae3b748afcd75d883b837ace4099ff417b911ca8a6a78daaa8d6265bbbd1dd5_s390x",
          "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:18ceca6d8f00cfeb84db4122219741ef7ec7470deb73e22f4c039ad1353f4258_s390x",
          "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:289450bcaf6fa920bebc11d147af41036412ba7dbf2e1dfb0b963308cbe47971_ppc64le",
          "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:331cac8053831627a6a6c43f4c4a7439124a57e254a7fdd399e44432502778df_arm64",
          "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:3a3e446dcd7e934d29434853197c9d5781426a5f4823e181ad6a0037b03881bc_amd64",
          "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:48618f18d959ec374569ccef987f86a844fce2d78f66fa6415d489d2cf4dda70_ppc64le",
          "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:a7026201d4b07b6406b128443aefe3bcadca2410c16fb1345100dc50500669af_amd64",
          "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:b3ffb7389a34b7912d8d1b537478126dbcb9dbf4e047e94a213ea61967de7b4f_arm64",
          "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:d4d81507efa1dfdb9f9298a0e9a579ce62757fa020b9a23c0f00c3cf5a381cfe_s390x",
          "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:4b039328d5acc27c2a60939979cf92522138215bb144a5e65b6dee5f8da2cb2c_amd64",
          "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:52629f81d0cfa693e033fecc3f680527a484c14215781a3f3afbe83e08ff812e_ppc64le",
          "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:a34725c44846aa734cfb07288db0cee25496578bb9e7c211603e7c7555aaebbb_s390x",
          "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:d1798c3b14891b4a4e8b5c4cdbac874c63db558864b7af4c78f833068fb4024e_arm64",
          "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:4386a9d6536f1b6f676b5587a1f3e0522b97a2094c6dadc86200b09e3288bebc_amd64",
          "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:4e4ba78b0301cbaf44aa5ecbc33832dbeba5bceeae283cc993e7fbf7252dbafd_s390x",
          "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:93dd6e35ef4ed24de3855efd02b3b7e66364cf30e3db281b27573abd36e0dc5f_ppc64le",
          "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:de6d3b5f93eb87802ee12d6b2dcb85f3cea3a6bc803bd70c2757ac6a2b4a3de7_arm64",
          "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:183acf7eaf078c89e977a5513c317cc6029b8d071012f4398d04c7af3570a9d0_s390x",
          "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:8c4ca6137ecaab77452eb8e4b77105c572a42362efa66debb0d6dd2afb8ee801_arm64",
          "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:9be08803cc3171c8ddb1962f660a447ee51b0012bd821e1cc07b93485ef23cb6_amd64",
          "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:d95663e244cb1b3b9ba79f73b26319cee9fcb7d3039f22f316accc725867d036_ppc64le",
          "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:26b03b6c2fb4508acfd130f6fd4f6194b704b53b32a21f004949773cda8b6db5_s390x",
          "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:28f48ea83dc105d8e6abfc77d2e15bc8d27a58fe3b2c95e16990446632fc8659_amd64",
          "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:b0d59cb7c65b8c1790b83464cbdf9f8c87e53e6c896d5bfadf2c3e672095043e_ppc64le",
          "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:f3b02515ed1dd18ef330b1335a6995d7b70b6baa761bea645de7d2a03b9c444e_arm64",
          "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:6e37f1b151a27cc5f6b8dcd037194247eaa74189a3c5080c01efdf1cbc1787f2_amd64",
          "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:b5a03735afa1992b87cb2cd8c655179cd33443fbeedf779c95ba2f78be121fac_ppc64le",
          "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:d093d0f03081a319971516731ce678ba2c730d9a8d0fa256fbd0793e221e89a7_s390x",
          "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:e0a1a164c7c66599032d10af3ded9c0d23766fb26c5ab18c3ccada5d76fa7b39_arm64",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:28f27934b8d142429a4370ecb9af6fc96f72b7629b3d7adab5df61b9a9260a5e_s390x",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:2ce97891d158c71a86597c8209822a6bdd37186b11fb49324ef36bff3f8d0001_arm64",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:4afd20e21b82c7f64c23e99dd8c738cb92134799e5c7b766272c02ef5b5d5f74_amd64",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:cd9285412224c61708794fb5e334055646fa3267b38a0b2156df8a69a0300049_ppc64le",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:07f3966149e88f99534fd5c618e758d1d9d3e54e4dfedcb8431ba0a9931ebe0f_s390x",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:aab45639e89399a29541f7c4311b83fef8a284b5fc970c17c40f6cce49f48672_amd64",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:ad9c3dac2f1625a27323358526a1faba78f24dd3e6b73963daade455c5de1d36_arm64",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:edd8d1d209a5ab72b39f45e525c694fc4be4ac1d65721a2bf6fb8ff2c34bb03f_ppc64le",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:2a9cde81b90484afa429bb1c8d616299e44bcee99add3ecd06ed24e2220e2e11_amd64",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:3d331f88400639a0edcc03a06976849c2f8fea6a8b5443f1d840d94332dca1a1_ppc64le",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:a783efa14256d709d6947959e021caa3b77f9e3fd032491b3eee82ddd77fd7f3_s390x",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:c98891a10126c532a3fa2ecfdda50cdf5c5e34371c5f4eec699071b626cf14c2_arm64",
          "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:94ca5fb9dc78c9cc95aeb392c5bcff889939618071ad052aedca3df4aa778ee9_arm64",
          "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:e87e1f47454d3cb201235b3f70d7d9376e03abdf710b23cd58c1bbe1802ee00d_ppc64le",
          "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:eacd86a7f7eac125ca1ebc4565df1865b11e98c3c9a2ed72db88ba97fac4c10c_s390x",
          "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:f4941340502e1d9107fa359ea8360fec3fdfc5500d02a96cae86a0b866ea2d9b_amd64",
          "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:24bea6ddc4ab98385503cbe1624ebc5d772c304e4f563259509169179580a456_amd64",
          "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:57051dc94b48ef51535ebe4f682b70099474074878e02abedc4e58d58f5b304c_ppc64le",
          "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:60cab5b2849dd4edb1153ac0ad70b60e76720807acdad1666dc73de2f8b48b6d_s390x",
          "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:6724440ea7e696c32713bc1b3fd1d3db7babc5fd91b56aa8f2f6f38d1211021b_arm64",
          "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:d6df5485a88b349fc55da4cc8a14886d00d06d3cc3fa82430f9dcb9620218d55_arm64",
          "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:e2f4ea6307309bc4045b71478fecd82dfbe916eca8307fa1c9117fc4619d8721_ppc64le",
          "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:e47e2c727a58c1788e35d1d2e3824309889634e099601c3dbfe244e129c5afb9_s390x",
          "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:f5b0430df60df6d349f5d373a4e6ad36489248a59e3de57d1402d09cc559a459_amd64",
          "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:1b98132e495ab92e72b5991ed5b9ac010f94e7c36ec6955dc148a7df15aca7e6_arm64",
          "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:2d9d9e524cf2cd7a01151cff901bc2c82bd0cd48fe6dafb169d26351299cc4c1_s390x",
          "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:6745b86aab31cf661584c8bf0ba8ce7fbdbdc95418e656d36886d2b7ed3d9777_ppc64le",
          "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:af6f1c1cd56270e00df2ed8f39e436bbca8e02702ce1007aa9658b781d592777_amd64",
          "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:39df58cca5af21e76a21fe2e3493df5862e1f3674e95bd49d7c783b4b181a224_ppc64le",
          "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:848b310ffcd7f46d36f32486d5fc4822087a13ab8df8cf6647d27a786da8ac11_amd64",
          "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:884481517ab6e5a7ff8623f3728f7aa1a6fc34e58470992f328f9ecf64ac4f23_arm64",
          "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:dc30f80f004f12066acf081fc720ae3691be97ac59e7f5cc2f8857a43a43c7ca_s390x",
          "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:1d0c3b52696937e5ffaca65670245a8294e36a0483ef98d28cc3b5d8c432e24b_ppc64le",
          "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:69485cf4bbf197a85997aecc5aa0f3a9628975ba39b47d015cb8c9aa1bf61413_amd64",
          "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:722ddbf3d521a71399715ecb5fde536a36a2eab5f193c4d2d23507985649cdfc_arm64",
          "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:ebc80a46fc95f28ae004aa2acac62f95a2f8927c6ba98b3da26b53c86fa68a53_s390x",
          "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:52d00120dc81625b0dd1005a652a89faded03b80c6255d4441a3f858bf335dbc_s390x",
          "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:939c77c8550c7dd0c818ef3d0a0cf51c1e73c6e105de052d7c1ccf2e3cfe3129_arm64",
          "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:dfa20597e866a8077461e6d2dd5d0ecf45ae6618726204fcd4e5714629c70de6_ppc64le",
          "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:fe549f47764a2e175d0c408d2ed7e00df98a80aefd4c41d9f273d51f4e99e01c_amd64",
          "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:51c4c84f053b5e47bcd67637bcc37f555acde0a8630e85f2bb4f2d5910e011a4_s390x",
          "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:8438ac436c841c844917028d98548b25a0072285eb0900f9b5ebd529e64d50e6_arm64",
          "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:a9d5ca2f49df7bfdd2a0341e7a4cbc5df1290c39b05d0c8d638390e52befdbca_ppc64le",
          "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:bc43c1900c1b18e19fb2cee9eec5f05b49b24da5b1fe863d171bde4f321d4f81_amd64",
          "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:2914c413c8af97ddc4830707f3b1be7490fe655466b37f9ea70170f9fdb44f2b_s390x",
          "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:e70d5bbc7f36e14259e6dafee68e65b97d44120d91c23f883e959d75e0cabd48_amd64",
          "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:f73ff5fa6c72201aa005c11353e888c47a553227086604c3ca93fa04cd7e9f6e_ppc64le",
          "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:fa203541692a5b15883179fd23e47ffec2712e310cee269435608f8465130e03_arm64",
          "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:3d83c24eb53ce0a851401b8cdddf99d663eaabca2d393c7af1c5535d0143c892_ppc64le",
          "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:52a3ed864ec978bfa6e6133304a7050933437f57fb935d093532986a3d02a648_s390x",
          "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:762f26ade26d25c4aa507884f0e77e201e006fa3dbcef78aabf32594d756476f_amd64",
          "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:e6b2e8bf24e9ff94b000f15e266ff8ec8953ab80b8544608fe604f7022cee5a0_arm64",
          "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:1631c133bb3fe21b4576191761cf0b3a8908a2b08d9edf7abcee319011d8e8db_s390x",
          "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:1e72887e000772c858c57037c723bb838bfcb69ab85af1769b8ff565d4ccc86a_arm64",
          "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:620409338e5824a79ee894482a1b585778c67cd41010aad6ad3dc84483a27019_amd64",
          "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:ec7d941a84a16b7abdad0430f0f85096fcda35a5ab76f1d88cd162d0825a53a4_ppc64le",
          "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:1fbd1325ca75fe8839955070215400a47ff1a4bae3f46db7348992cc67b75d83_s390x",
          "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:8b56ddfebf92d34a91c3d58a28412da76e48454bcc5904e6a330fb175955b172_amd64",
          "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:927bac4e17b93155ed957073509966cc5ee3fae18a338855f237004ec2ba5c2e_arm64",
          "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:a6b257eb6ed203e61f8afce48dc546f4113bd8bea149f440a3173d1713eef0e8_ppc64le",
          "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:0d92eed2277972370b8974941f2f279db71c45c6bfa7d6c78dc9d141906ac9a3_arm64",
          "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:1e7fe3449270c44a16bc39fa1e7e16c20efa4920e86605e55230ce3293489fa2_s390x",
          "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:77f9d18c9ae884927cda73355b640392889454c7c177ea747aec12d880793401_amd64",
          "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:fac9a3751edaebe775a2d616609b9019fe97c5f8504de8b6d4d3027622cd2e7c_ppc64le",
          "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:5bce678eb05ecb00e955501f8e016b5c2cbf118a95986bfab83fb1ab354fee91_s390x",
          "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:db923d7ec830fb111bc51abb49bd81ba2e4166e7009f6f50d19ba3b8e0a6a261_ppc64le",
          "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:f0514dba0a44df9e6d21496eae72d1bba8c4302789eeb61e9dbfd1c37a15b292_amd64",
          "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:f755e969f52a4195a93b3a7bb1b6f8d57d5997cda430e2204f42f539b7fdc916_arm64",
          "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:1c76075462e7108e513c49c6adb2a4f07ce8f9d784f3ea2acd146008ec92e6a2_amd64",
          "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:4e6079468b9422bd6ae0fa9cc8af3de85e4456e8bc808c2238b094a375225408_arm64",
          "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:8a4c48da4c1303891ac8b9d2fd9170b85398703d1b85ebfbbac5bb81f2da9945_ppc64le",
          "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:f03f3f1ebb36412c5b5f08be91a96d0887a07a13156d37a157f36787f1269eaf_s390x",
          "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:503796559e7d3fa21b3457e157ba60e6c42c915f72c0d947e2941f85570f5d4f_s390x",
          "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:62376cf6af4c51bdfa0de60a5ad16dd8537fc082a4fd5ae96d176d3d8e5b94e0_ppc64le",
          "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:9acbde5cfaf4cdb2973674f2fe22f2c005364c8d83c0a5f0feafaa8611f01133_arm64",
          "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:eca8ee30fa8944afed0311639669657b084268f2f94049913f48d8221960bcfa_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-21803"
        },
        {
          "category": "external",
          "summary": "RHBZ#2074689",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2074689"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21803",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-21803"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21803",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21803"
        },
        {
          "category": "external",
          "summary": "https://github.com/allengayCx/nodegoat/issues/88",
          "url": "https://github.com/allengayCx/nodegoat/issues/88"
        }
      ],
      "release_date": "2022-04-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For Red Hat Advanced Cluster Management for Kubernetes, see the following\ndocumentation, which will be updated shortly for this release, for important\ninstructions on installing this release:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.5/html-single/install/index#installing",
          "product_ids": [
            "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:3f23180da46351216ee33a4bfc67f0b8aa0dd64208da7dac7f81daaec5009a11_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:643a49afe7b5682c0f5e56941ae601aa8f5031c9c63a0bb781a422be954b0879_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:82557f8506bcaf48e701d815ad0bedd636d99ab649d00fcb1d3b982a85a6f13b_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:a1c196b747624e5854f93f2575b4e909420277604196d1dfc832321b2a9fccc6_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:4888007361f4b04fea8df5f2acd610d15b7aad19822f9193cadcc36fea3271c9_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:a051fefa70c33ce608f540aa08296f013edcd1391d1334abed4d48a29dbf10e9_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:cc7bbdc191ae6f6edffac7acbccfe5a998f583031564e544034253b74f5255f8_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:e5e429df456a4f67442852b2ec2535d12bf01008015f78729b64478b73a73a8c_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:48fe3ceb6445433c5b2e2e6c450c40cb1625a28a73385a799cfad235a0fe8a5b_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:90427b8c3d65c9e86f9d028f82465ab6545d0ce5504f7ea732d0df99a552983e_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:ba90df1dd10c9db92145111703096765cf94d2bcada5911cebb8b15fe5d72bf1_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:d2b420ce95e9b379ed5e02d966dbbba8bf8c551086f7cce1dbc51bb4364b4864_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:75a4563d8291173d10a675b4d23df4d3596be07e792c94249c1e769fd8c4a916_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:b7b070d75e91fb3f42d5cea0b7c65c23bcba4c039b16b56e8e8c5d093df96124_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:c3676838f9b7fa509a3fd93c27ca1cf2235499cfe8b2432277b35825df1feb03_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:d9566f7dc9a3afda4e048a518c1e8ffc3a1509a36348a16cfc9e16a81038124a_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:972a814a9c3277318bcc0280a17dd4c46db3a0df174484fed96e5fae9b4e3486_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:9cc57201629e9454f0068a5e52de12e5174b7039d0af77010466d0a15e772dc1_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:b184a3b5f22d6201a20ef664334e01b24c7d9d444c594f4058746614bc7f8269_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:c7bc5c548af389294dc2f9e5fc0f1c5735879da083119c4ca048ad01d6fd0702_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:0e33fb6df280efda4a4128bda577d3d0d2011238c4f2ef44b3d11ec5d8aa4a4f_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:1b62a3b52e0dab6fad8ee6e64fcd2d95da07f5c25f7683beb52a0e67b5e6d8c2_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:927f49fef14be90de2407952f3b98cb343eb7c6bf95139dbd5b3aff114eb4f48_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:dd76922aa861ca201422d0df111c7d2e5514d15cce3740a74c0894cf40f0d955_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:7c254aa1eae3534daad1fc7067be0648f38d0a86c2046f574eed202817912a82_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:9072ebc6cb499cc337b33525804b8fedd1967f96ac005f9fbeddfabfd67ce25b_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:c7fbdf9153e9b70954c349ce73ae53b7accef5fbd3cc448fb59c2bdfbc07d156_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:fa6f648a76c68826b76d7e7843c6911b59655cacc35495e3911929fcda458aab_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:160a12fe6a27a34778fd2d75f096d0e13ba518ac459a8337bb87eef083759084_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:1fa06171917eb9a424fb611d476bc28eba5287264390955ec7b97cec222aedfa_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:27855bbae98a3ec0a448899d22a31dcfca4d2d1c53ee1c227ef36cd1c6663c9a_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:67ba9cef857ead106942fb027eb6c4a6d95e36e6a894fb371fae9102f9038e47_ppc64le",
            "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:3991d48b2703404527135c6c52c1937df5cbc4524678f4ba86e495d8a8d22f3b_arm64",
            "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:3a341073fc0f313101aaad05d18da419aaa4b4a503e6f3fa7f813f90451ff053_amd64",
            "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:68cc08440e9b8fbd3bd682cbc1447e9f32da6cd38d717d52a3972e22f363c641_ppc64le",
            "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:758c591e4db9968f07a211668f4b56221bcf33fe87f5db68426efd2512462e5d_s390x",
            "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:920be5006437616de975651f583e9bfafec0442b64c91c23f9e6e8893b1a1feb_arm64",
            "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:c75a7a73924c2dd9a08a630981bafdda5d3d1a1efef8ec49878be3e7ffbb6a5e_amd64",
            "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:d063ac56be2d58015933a8a950673595436c40f9eecd23c2cdf2041276c94168_ppc64le",
            "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:daaf438a646ac2091acfb2db5457c97d530eb90ed6c16c985c04d592570074cd_s390x",
            "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:349e1a5dab46e5c41d6f1778e25de51affde784bac0fe667d55cc36d7929640e_s390x",
            "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:3c76e26142f433c49b14819e4b3bcb0b57ea365f2606a76aa84bfe59f0faf0e2_arm64",
            "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:e6d8cc28b61abbd2ba124b7b816fe86e29c8c3e1c6a59574038f767093df2e94_amd64",
            "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:fa9ee8a6dada0561799dae5de46ab6e349d394a941b1d91852582afa70e77f09_ppc64le",
            "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:56afa758e35b6b37ae793b6eb403acaae883f056e487da5b4814f6cca86bad52_s390x",
            "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:875f760b87306a9436898a25c5a5b535c331324b369654f4f6b95bad78157227_arm64",
            "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:d26babd626a5e6c040232e9d22d6d4df30e82ccca7d4d3a8627e74b947633ffe_ppc64le",
            "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:ffff9937ce2d6dc66204b8d86b0887db986a943c858490f1fe0a5a7655355487_amd64",
            "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:2c4a64cf092a5c31aa6533c643824a6ccec9b9271c440e23568960477d366583_s390x",
            "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:394a6d04afd001172f22cb1852d292136eae264250058db6bbd59ba0918319ab_ppc64le",
            "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:68aae939983596b5f85ba995a4747dde9c0ef511ed9f25f3638fdecde06f2d40_arm64",
            "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:a03f5c80684fabc27461dd5c5b6f9422c2522bed83ffc2d4184496a9a821e98d_amd64",
            "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:4431a52ce6c3234be91aa26dedf37257003e627e17d34482b66be0450c12c3c8_amd64",
            "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:80513ae193c4858688293cc9a996f1858221d74abd6ee2626df3b367afe2dbcc_arm64",
            "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:981409e4fe00c3b8ad4c695b671db00293e14449b8d29ec748e02893b0214a79_s390x",
            "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:db3ccead74e71d604272cf1f337aa6d4825d934f71f0245418b784bb85b1bc9f_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:11b1d134fe9a6c586e0accb514cd7eb2ee8985ad08b73f1f1ca69111a179c76a_amd64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:2a4cb907dee17f96c941f982c1e86c54b23233d91a556398c57b0d9c40168039_s390x",
            "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:89e6155fa145c24251323eb0fab580fc1657724d06ce691ab4e6a9c605d7b3ef_arm64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:ce4235e27cb08db6e4ce571d61614d3baa6c79c77fe36148db7e45159824d16a_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:08f30dfecf995288ba87e604e4f9172bdd04ea1e5a2dff52ea572b95b6b32be2_arm64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:22918c2c4a7b57479239d57e2a29dc5693441cb9a9e606e82cbb25e2417c5d1f_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:a92943282791b24a8bd9b799d6f4bae9c5a0711e968a5da61caf0fbfa91fecfe_s390x",
            "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:b967180a85e1c5f86881dd6501afb5e6d35df278282842558a1ccd46072deeeb_amd64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:8fb352c4509b4b79cc4afa43b93bb0fe6cbe37dd102f80158e583cf3020fe399_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:ace15d5307825d4073cc2fed31805e0e5a32123d7ac9a1cd736274d80c31ea82_s390x",
            "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:b819d2293b043b622028e99e551d06b66fe870a566a091e78fd69188acc77537_amd64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:c92a5cffa1a5695c1d78c58960e640416219b226d11d0685b8dc26ac25dc90a5_arm64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:28454e1412126bdf3e674252c62c3c1acfa17ad6c67ce2a18cc3426f841e6f22_arm64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:57465a7a98d9af5aa64b0ada661a6aadcf9746332e71344dfe897543e06c16d8_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:9ab41626362a349e3a103f3a176a37c372542913ca59668c66468233f5807637_s390x",
            "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:c9cea7ce906545938be8f19923cc83f1fbc8dda472f8e2a2f910e2a28bd6b04f_amd64",
            "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:3e19227f7f542e35fd6a8f11737113d29dad25235d9a5af905bfb63a79b8541c_ppc64le",
            "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:8a622dd188ae660eb327e66659350bb8f73e5c0a4725e4d5fd270e592d6b4382_arm64",
            "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:a93a12d593289cc840c5543fe0740d726bd44a6a22c7315b6c9caa455e1d6194_amd64",
            "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:cdeb837e4fbf52ac7ddbce4781bd87677d58660a99134549d0ca20ad4549a02d_s390x",
            "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:2d77445651714a529a6e331287d67307e1a9fb13843815f9617a890292a4a465_arm64",
            "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:530fa95b3254097e83767f29c275fac747d66ba5d164fbccf834883facc7b80b_ppc64le",
            "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:af4307b2b3cce720ffe0b831f0c6120ec2ef8978603d65e5b0b444d57752601d_amd64",
            "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:ca5aad603ec8af04a7573e0b8b886b2e9336f42c65321decb9f512efd3fc2db2_s390x",
            "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:5ca7bbefee9e41e6789124bd70903c3cacd4f87a218692783070ceb8d57e31f6_arm64",
            "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:7c99d33d6f7a6664e0c38a8544ad0148d4346c7ebd96f0f9366b598711f26056_s390x",
            "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:9e1822312f8a2ec8981090459c52d31121f4df1b417b133abd9abdfe692619e6_ppc64le",
            "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:eb2b352d26fc7dfe69783f001c7de7991572d9c6ef2ef2bace2c032bcdeb0237_amd64",
            "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:0f8f492341406c3d44b4cdb00d0d47ab90d0eb8dc477fcc5277a010434ab1c85_ppc64le",
            "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:1f7915a77b79b9e328b56ff8a1bc77d93e0ff61cbbd7dc874af0affe37a8fbdd_amd64",
            "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:7f8be38d1de1e4fea9e61ae081372f31474164bf1ee480643414e4e2280bfa0c_arm64",
            "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:ab9dddc3e680e0872a484821cf7b29e73b6f8777aad1a8992a35762f7c1e56c3_s390x",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:baafef7fe36f1b87ab6261f5a6fb56644d924e1d41a848ef50f8815efcc22e5d_arm64",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:cf7430db7094c5bda32e51c369beff725b2e95af63bffbc3b53b36925a069646_amd64",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:d32cba72a9aab817529af2de6e09fce681bafd3e7a59b451e5d5214edfec3a6a_s390x",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:e1d707c2e01048888b28357707ad9024ea18c1a157377d333347743e3efdf7e0_ppc64le",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:13937d00110b989c55a94c452e6cfc6a1442150ebb575a89e4addbd9cc14d249_ppc64le",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:5eee0c89d80dbeea635f2d66c87ea6593b577ed961eb6b7560ad5912c1f5b445_amd64",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:f1ce8866f4905f77c41607c56f4e71e2ab6e41b1463a19ded52d1c58f5f275ac_s390x",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:f51ca77c0b2ba1a9f496272c2eaf634af4fca6d705d0da37e6fa29bd97939a7a_arm64",
            "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:7c70d6a12c588cff2a980b1672e21a4b48d8564f927e9fba39f98bc4204b0aa5_amd64",
            "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:b71c4605865ea5dc5553a4a4608ccf5a40dd6a5ef17f2267268dd3a6c03a6eb4_ppc64le",
            "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:c2a4cb71a544f08287639e837bf8f467ee2f642df52347f24481e8eafa2f883a_arm64",
            "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:fae3b748afcd75d883b837ace4099ff417b911ca8a6a78daaa8d6265bbbd1dd5_s390x",
            "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:18ceca6d8f00cfeb84db4122219741ef7ec7470deb73e22f4c039ad1353f4258_s390x",
            "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:289450bcaf6fa920bebc11d147af41036412ba7dbf2e1dfb0b963308cbe47971_ppc64le",
            "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:331cac8053831627a6a6c43f4c4a7439124a57e254a7fdd399e44432502778df_arm64",
            "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:3a3e446dcd7e934d29434853197c9d5781426a5f4823e181ad6a0037b03881bc_amd64",
            "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:48618f18d959ec374569ccef987f86a844fce2d78f66fa6415d489d2cf4dda70_ppc64le",
            "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:a7026201d4b07b6406b128443aefe3bcadca2410c16fb1345100dc50500669af_amd64",
            "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:b3ffb7389a34b7912d8d1b537478126dbcb9dbf4e047e94a213ea61967de7b4f_arm64",
            "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:d4d81507efa1dfdb9f9298a0e9a579ce62757fa020b9a23c0f00c3cf5a381cfe_s390x",
            "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:4b039328d5acc27c2a60939979cf92522138215bb144a5e65b6dee5f8da2cb2c_amd64",
            "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:52629f81d0cfa693e033fecc3f680527a484c14215781a3f3afbe83e08ff812e_ppc64le",
            "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:a34725c44846aa734cfb07288db0cee25496578bb9e7c211603e7c7555aaebbb_s390x",
            "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:d1798c3b14891b4a4e8b5c4cdbac874c63db558864b7af4c78f833068fb4024e_arm64",
            "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:4386a9d6536f1b6f676b5587a1f3e0522b97a2094c6dadc86200b09e3288bebc_amd64",
            "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:4e4ba78b0301cbaf44aa5ecbc33832dbeba5bceeae283cc993e7fbf7252dbafd_s390x",
            "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:93dd6e35ef4ed24de3855efd02b3b7e66364cf30e3db281b27573abd36e0dc5f_ppc64le",
            "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:de6d3b5f93eb87802ee12d6b2dcb85f3cea3a6bc803bd70c2757ac6a2b4a3de7_arm64",
            "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:183acf7eaf078c89e977a5513c317cc6029b8d071012f4398d04c7af3570a9d0_s390x",
            "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:8c4ca6137ecaab77452eb8e4b77105c572a42362efa66debb0d6dd2afb8ee801_arm64",
            "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:9be08803cc3171c8ddb1962f660a447ee51b0012bd821e1cc07b93485ef23cb6_amd64",
            "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:d95663e244cb1b3b9ba79f73b26319cee9fcb7d3039f22f316accc725867d036_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:26b03b6c2fb4508acfd130f6fd4f6194b704b53b32a21f004949773cda8b6db5_s390x",
            "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:28f48ea83dc105d8e6abfc77d2e15bc8d27a58fe3b2c95e16990446632fc8659_amd64",
            "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:b0d59cb7c65b8c1790b83464cbdf9f8c87e53e6c896d5bfadf2c3e672095043e_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:f3b02515ed1dd18ef330b1335a6995d7b70b6baa761bea645de7d2a03b9c444e_arm64",
            "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:6e37f1b151a27cc5f6b8dcd037194247eaa74189a3c5080c01efdf1cbc1787f2_amd64",
            "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:b5a03735afa1992b87cb2cd8c655179cd33443fbeedf779c95ba2f78be121fac_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:d093d0f03081a319971516731ce678ba2c730d9a8d0fa256fbd0793e221e89a7_s390x",
            "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:e0a1a164c7c66599032d10af3ded9c0d23766fb26c5ab18c3ccada5d76fa7b39_arm64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:28f27934b8d142429a4370ecb9af6fc96f72b7629b3d7adab5df61b9a9260a5e_s390x",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:2ce97891d158c71a86597c8209822a6bdd37186b11fb49324ef36bff3f8d0001_arm64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:4afd20e21b82c7f64c23e99dd8c738cb92134799e5c7b766272c02ef5b5d5f74_amd64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:cd9285412224c61708794fb5e334055646fa3267b38a0b2156df8a69a0300049_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:07f3966149e88f99534fd5c618e758d1d9d3e54e4dfedcb8431ba0a9931ebe0f_s390x",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:aab45639e89399a29541f7c4311b83fef8a284b5fc970c17c40f6cce49f48672_amd64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:ad9c3dac2f1625a27323358526a1faba78f24dd3e6b73963daade455c5de1d36_arm64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:edd8d1d209a5ab72b39f45e525c694fc4be4ac1d65721a2bf6fb8ff2c34bb03f_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:2a9cde81b90484afa429bb1c8d616299e44bcee99add3ecd06ed24e2220e2e11_amd64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:3d331f88400639a0edcc03a06976849c2f8fea6a8b5443f1d840d94332dca1a1_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:a783efa14256d709d6947959e021caa3b77f9e3fd032491b3eee82ddd77fd7f3_s390x",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:c98891a10126c532a3fa2ecfdda50cdf5c5e34371c5f4eec699071b626cf14c2_arm64",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:94ca5fb9dc78c9cc95aeb392c5bcff889939618071ad052aedca3df4aa778ee9_arm64",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:e87e1f47454d3cb201235b3f70d7d9376e03abdf710b23cd58c1bbe1802ee00d_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:eacd86a7f7eac125ca1ebc4565df1865b11e98c3c9a2ed72db88ba97fac4c10c_s390x",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:f4941340502e1d9107fa359ea8360fec3fdfc5500d02a96cae86a0b866ea2d9b_amd64",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:24bea6ddc4ab98385503cbe1624ebc5d772c304e4f563259509169179580a456_amd64",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:57051dc94b48ef51535ebe4f682b70099474074878e02abedc4e58d58f5b304c_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:60cab5b2849dd4edb1153ac0ad70b60e76720807acdad1666dc73de2f8b48b6d_s390x",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:6724440ea7e696c32713bc1b3fd1d3db7babc5fd91b56aa8f2f6f38d1211021b_arm64",
            "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:d6df5485a88b349fc55da4cc8a14886d00d06d3cc3fa82430f9dcb9620218d55_arm64",
            "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:e2f4ea6307309bc4045b71478fecd82dfbe916eca8307fa1c9117fc4619d8721_ppc64le",
            "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:e47e2c727a58c1788e35d1d2e3824309889634e099601c3dbfe244e129c5afb9_s390x",
            "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:f5b0430df60df6d349f5d373a4e6ad36489248a59e3de57d1402d09cc559a459_amd64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:1b98132e495ab92e72b5991ed5b9ac010f94e7c36ec6955dc148a7df15aca7e6_arm64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:2d9d9e524cf2cd7a01151cff901bc2c82bd0cd48fe6dafb169d26351299cc4c1_s390x",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:6745b86aab31cf661584c8bf0ba8ce7fbdbdc95418e656d36886d2b7ed3d9777_ppc64le",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:af6f1c1cd56270e00df2ed8f39e436bbca8e02702ce1007aa9658b781d592777_amd64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:39df58cca5af21e76a21fe2e3493df5862e1f3674e95bd49d7c783b4b181a224_ppc64le",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:848b310ffcd7f46d36f32486d5fc4822087a13ab8df8cf6647d27a786da8ac11_amd64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:884481517ab6e5a7ff8623f3728f7aa1a6fc34e58470992f328f9ecf64ac4f23_arm64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:dc30f80f004f12066acf081fc720ae3691be97ac59e7f5cc2f8857a43a43c7ca_s390x",
            "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:1d0c3b52696937e5ffaca65670245a8294e36a0483ef98d28cc3b5d8c432e24b_ppc64le",
            "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:69485cf4bbf197a85997aecc5aa0f3a9628975ba39b47d015cb8c9aa1bf61413_amd64",
            "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:722ddbf3d521a71399715ecb5fde536a36a2eab5f193c4d2d23507985649cdfc_arm64",
            "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:ebc80a46fc95f28ae004aa2acac62f95a2f8927c6ba98b3da26b53c86fa68a53_s390x",
            "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:52d00120dc81625b0dd1005a652a89faded03b80c6255d4441a3f858bf335dbc_s390x",
            "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:939c77c8550c7dd0c818ef3d0a0cf51c1e73c6e105de052d7c1ccf2e3cfe3129_arm64",
            "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:dfa20597e866a8077461e6d2dd5d0ecf45ae6618726204fcd4e5714629c70de6_ppc64le",
            "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:fe549f47764a2e175d0c408d2ed7e00df98a80aefd4c41d9f273d51f4e99e01c_amd64",
            "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:51c4c84f053b5e47bcd67637bcc37f555acde0a8630e85f2bb4f2d5910e011a4_s390x",
            "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:8438ac436c841c844917028d98548b25a0072285eb0900f9b5ebd529e64d50e6_arm64",
            "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:a9d5ca2f49df7bfdd2a0341e7a4cbc5df1290c39b05d0c8d638390e52befdbca_ppc64le",
            "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:bc43c1900c1b18e19fb2cee9eec5f05b49b24da5b1fe863d171bde4f321d4f81_amd64",
            "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:2914c413c8af97ddc4830707f3b1be7490fe655466b37f9ea70170f9fdb44f2b_s390x",
            "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:e70d5bbc7f36e14259e6dafee68e65b97d44120d91c23f883e959d75e0cabd48_amd64",
            "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:f73ff5fa6c72201aa005c11353e888c47a553227086604c3ca93fa04cd7e9f6e_ppc64le",
            "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:fa203541692a5b15883179fd23e47ffec2712e310cee269435608f8465130e03_arm64",
            "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:3d83c24eb53ce0a851401b8cdddf99d663eaabca2d393c7af1c5535d0143c892_ppc64le",
            "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:52a3ed864ec978bfa6e6133304a7050933437f57fb935d093532986a3d02a648_s390x",
            "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:762f26ade26d25c4aa507884f0e77e201e006fa3dbcef78aabf32594d756476f_amd64",
            "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:e6b2e8bf24e9ff94b000f15e266ff8ec8953ab80b8544608fe604f7022cee5a0_arm64",
            "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:1631c133bb3fe21b4576191761cf0b3a8908a2b08d9edf7abcee319011d8e8db_s390x",
            "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:1e72887e000772c858c57037c723bb838bfcb69ab85af1769b8ff565d4ccc86a_arm64",
            "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:620409338e5824a79ee894482a1b585778c67cd41010aad6ad3dc84483a27019_amd64",
            "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:ec7d941a84a16b7abdad0430f0f85096fcda35a5ab76f1d88cd162d0825a53a4_ppc64le",
            "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:1fbd1325ca75fe8839955070215400a47ff1a4bae3f46db7348992cc67b75d83_s390x",
            "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:8b56ddfebf92d34a91c3d58a28412da76e48454bcc5904e6a330fb175955b172_amd64",
            "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:927bac4e17b93155ed957073509966cc5ee3fae18a338855f237004ec2ba5c2e_arm64",
            "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:a6b257eb6ed203e61f8afce48dc546f4113bd8bea149f440a3173d1713eef0e8_ppc64le",
            "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:0d92eed2277972370b8974941f2f279db71c45c6bfa7d6c78dc9d141906ac9a3_arm64",
            "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:1e7fe3449270c44a16bc39fa1e7e16c20efa4920e86605e55230ce3293489fa2_s390x",
            "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:77f9d18c9ae884927cda73355b640392889454c7c177ea747aec12d880793401_amd64",
            "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:fac9a3751edaebe775a2d616609b9019fe97c5f8504de8b6d4d3027622cd2e7c_ppc64le",
            "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:5bce678eb05ecb00e955501f8e016b5c2cbf118a95986bfab83fb1ab354fee91_s390x",
            "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:db923d7ec830fb111bc51abb49bd81ba2e4166e7009f6f50d19ba3b8e0a6a261_ppc64le",
            "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:f0514dba0a44df9e6d21496eae72d1bba8c4302789eeb61e9dbfd1c37a15b292_amd64",
            "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:f755e969f52a4195a93b3a7bb1b6f8d57d5997cda430e2204f42f539b7fdc916_arm64",
            "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:1c76075462e7108e513c49c6adb2a4f07ce8f9d784f3ea2acd146008ec92e6a2_amd64",
            "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:4e6079468b9422bd6ae0fa9cc8af3de85e4456e8bc808c2238b094a375225408_arm64",
            "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:8a4c48da4c1303891ac8b9d2fd9170b85398703d1b85ebfbbac5bb81f2da9945_ppc64le",
            "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:f03f3f1ebb36412c5b5f08be91a96d0887a07a13156d37a157f36787f1269eaf_s390x",
            "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:503796559e7d3fa21b3457e157ba60e6c42c915f72c0d947e2941f85570f5d4f_s390x",
            "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:62376cf6af4c51bdfa0de60a5ad16dd8537fc082a4fd5ae96d176d3d8e5b94e0_ppc64le",
            "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:9acbde5cfaf4cdb2973674f2fe22f2c005364c8d83c0a5f0feafaa8611f01133_arm64",
            "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:eca8ee30fa8944afed0311639669657b084268f2f94049913f48d8221960bcfa_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:4956"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
            "version": "3.1"
          },
          "products": [
            "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:3f23180da46351216ee33a4bfc67f0b8aa0dd64208da7dac7f81daaec5009a11_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:643a49afe7b5682c0f5e56941ae601aa8f5031c9c63a0bb781a422be954b0879_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:82557f8506bcaf48e701d815ad0bedd636d99ab649d00fcb1d3b982a85a6f13b_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:a1c196b747624e5854f93f2575b4e909420277604196d1dfc832321b2a9fccc6_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:4888007361f4b04fea8df5f2acd610d15b7aad19822f9193cadcc36fea3271c9_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:a051fefa70c33ce608f540aa08296f013edcd1391d1334abed4d48a29dbf10e9_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:cc7bbdc191ae6f6edffac7acbccfe5a998f583031564e544034253b74f5255f8_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:e5e429df456a4f67442852b2ec2535d12bf01008015f78729b64478b73a73a8c_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:48fe3ceb6445433c5b2e2e6c450c40cb1625a28a73385a799cfad235a0fe8a5b_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:90427b8c3d65c9e86f9d028f82465ab6545d0ce5504f7ea732d0df99a552983e_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:ba90df1dd10c9db92145111703096765cf94d2bcada5911cebb8b15fe5d72bf1_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:d2b420ce95e9b379ed5e02d966dbbba8bf8c551086f7cce1dbc51bb4364b4864_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:75a4563d8291173d10a675b4d23df4d3596be07e792c94249c1e769fd8c4a916_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:b7b070d75e91fb3f42d5cea0b7c65c23bcba4c039b16b56e8e8c5d093df96124_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:c3676838f9b7fa509a3fd93c27ca1cf2235499cfe8b2432277b35825df1feb03_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:d9566f7dc9a3afda4e048a518c1e8ffc3a1509a36348a16cfc9e16a81038124a_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:972a814a9c3277318bcc0280a17dd4c46db3a0df174484fed96e5fae9b4e3486_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:9cc57201629e9454f0068a5e52de12e5174b7039d0af77010466d0a15e772dc1_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:b184a3b5f22d6201a20ef664334e01b24c7d9d444c594f4058746614bc7f8269_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:c7bc5c548af389294dc2f9e5fc0f1c5735879da083119c4ca048ad01d6fd0702_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:0e33fb6df280efda4a4128bda577d3d0d2011238c4f2ef44b3d11ec5d8aa4a4f_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:1b62a3b52e0dab6fad8ee6e64fcd2d95da07f5c25f7683beb52a0e67b5e6d8c2_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:927f49fef14be90de2407952f3b98cb343eb7c6bf95139dbd5b3aff114eb4f48_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:dd76922aa861ca201422d0df111c7d2e5514d15cce3740a74c0894cf40f0d955_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:7c254aa1eae3534daad1fc7067be0648f38d0a86c2046f574eed202817912a82_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:9072ebc6cb499cc337b33525804b8fedd1967f96ac005f9fbeddfabfd67ce25b_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:c7fbdf9153e9b70954c349ce73ae53b7accef5fbd3cc448fb59c2bdfbc07d156_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:fa6f648a76c68826b76d7e7843c6911b59655cacc35495e3911929fcda458aab_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:160a12fe6a27a34778fd2d75f096d0e13ba518ac459a8337bb87eef083759084_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:1fa06171917eb9a424fb611d476bc28eba5287264390955ec7b97cec222aedfa_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:27855bbae98a3ec0a448899d22a31dcfca4d2d1c53ee1c227ef36cd1c6663c9a_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:67ba9cef857ead106942fb027eb6c4a6d95e36e6a894fb371fae9102f9038e47_ppc64le",
            "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:3991d48b2703404527135c6c52c1937df5cbc4524678f4ba86e495d8a8d22f3b_arm64",
            "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:3a341073fc0f313101aaad05d18da419aaa4b4a503e6f3fa7f813f90451ff053_amd64",
            "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:68cc08440e9b8fbd3bd682cbc1447e9f32da6cd38d717d52a3972e22f363c641_ppc64le",
            "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:758c591e4db9968f07a211668f4b56221bcf33fe87f5db68426efd2512462e5d_s390x",
            "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:920be5006437616de975651f583e9bfafec0442b64c91c23f9e6e8893b1a1feb_arm64",
            "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:c75a7a73924c2dd9a08a630981bafdda5d3d1a1efef8ec49878be3e7ffbb6a5e_amd64",
            "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:d063ac56be2d58015933a8a950673595436c40f9eecd23c2cdf2041276c94168_ppc64le",
            "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:daaf438a646ac2091acfb2db5457c97d530eb90ed6c16c985c04d592570074cd_s390x",
            "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:349e1a5dab46e5c41d6f1778e25de51affde784bac0fe667d55cc36d7929640e_s390x",
            "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:3c76e26142f433c49b14819e4b3bcb0b57ea365f2606a76aa84bfe59f0faf0e2_arm64",
            "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:e6d8cc28b61abbd2ba124b7b816fe86e29c8c3e1c6a59574038f767093df2e94_amd64",
            "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:fa9ee8a6dada0561799dae5de46ab6e349d394a941b1d91852582afa70e77f09_ppc64le",
            "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:56afa758e35b6b37ae793b6eb403acaae883f056e487da5b4814f6cca86bad52_s390x",
            "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:875f760b87306a9436898a25c5a5b535c331324b369654f4f6b95bad78157227_arm64",
            "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:d26babd626a5e6c040232e9d22d6d4df30e82ccca7d4d3a8627e74b947633ffe_ppc64le",
            "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:ffff9937ce2d6dc66204b8d86b0887db986a943c858490f1fe0a5a7655355487_amd64",
            "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:2c4a64cf092a5c31aa6533c643824a6ccec9b9271c440e23568960477d366583_s390x",
            "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:394a6d04afd001172f22cb1852d292136eae264250058db6bbd59ba0918319ab_ppc64le",
            "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:68aae939983596b5f85ba995a4747dde9c0ef511ed9f25f3638fdecde06f2d40_arm64",
            "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:a03f5c80684fabc27461dd5c5b6f9422c2522bed83ffc2d4184496a9a821e98d_amd64",
            "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:4431a52ce6c3234be91aa26dedf37257003e627e17d34482b66be0450c12c3c8_amd64",
            "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:80513ae193c4858688293cc9a996f1858221d74abd6ee2626df3b367afe2dbcc_arm64",
            "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:981409e4fe00c3b8ad4c695b671db00293e14449b8d29ec748e02893b0214a79_s390x",
            "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:db3ccead74e71d604272cf1f337aa6d4825d934f71f0245418b784bb85b1bc9f_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:11b1d134fe9a6c586e0accb514cd7eb2ee8985ad08b73f1f1ca69111a179c76a_amd64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:2a4cb907dee17f96c941f982c1e86c54b23233d91a556398c57b0d9c40168039_s390x",
            "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:89e6155fa145c24251323eb0fab580fc1657724d06ce691ab4e6a9c605d7b3ef_arm64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:ce4235e27cb08db6e4ce571d61614d3baa6c79c77fe36148db7e45159824d16a_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:08f30dfecf995288ba87e604e4f9172bdd04ea1e5a2dff52ea572b95b6b32be2_arm64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:22918c2c4a7b57479239d57e2a29dc5693441cb9a9e606e82cbb25e2417c5d1f_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:a92943282791b24a8bd9b799d6f4bae9c5a0711e968a5da61caf0fbfa91fecfe_s390x",
            "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:b967180a85e1c5f86881dd6501afb5e6d35df278282842558a1ccd46072deeeb_amd64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:8fb352c4509b4b79cc4afa43b93bb0fe6cbe37dd102f80158e583cf3020fe399_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:ace15d5307825d4073cc2fed31805e0e5a32123d7ac9a1cd736274d80c31ea82_s390x",
            "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:b819d2293b043b622028e99e551d06b66fe870a566a091e78fd69188acc77537_amd64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:c92a5cffa1a5695c1d78c58960e640416219b226d11d0685b8dc26ac25dc90a5_arm64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:28454e1412126bdf3e674252c62c3c1acfa17ad6c67ce2a18cc3426f841e6f22_arm64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:57465a7a98d9af5aa64b0ada661a6aadcf9746332e71344dfe897543e06c16d8_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:9ab41626362a349e3a103f3a176a37c372542913ca59668c66468233f5807637_s390x",
            "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:c9cea7ce906545938be8f19923cc83f1fbc8dda472f8e2a2f910e2a28bd6b04f_amd64",
            "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:3e19227f7f542e35fd6a8f11737113d29dad25235d9a5af905bfb63a79b8541c_ppc64le",
            "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:8a622dd188ae660eb327e66659350bb8f73e5c0a4725e4d5fd270e592d6b4382_arm64",
            "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:a93a12d593289cc840c5543fe0740d726bd44a6a22c7315b6c9caa455e1d6194_amd64",
            "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:cdeb837e4fbf52ac7ddbce4781bd87677d58660a99134549d0ca20ad4549a02d_s390x",
            "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:2d77445651714a529a6e331287d67307e1a9fb13843815f9617a890292a4a465_arm64",
            "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:530fa95b3254097e83767f29c275fac747d66ba5d164fbccf834883facc7b80b_ppc64le",
            "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:af4307b2b3cce720ffe0b831f0c6120ec2ef8978603d65e5b0b444d57752601d_amd64",
            "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:ca5aad603ec8af04a7573e0b8b886b2e9336f42c65321decb9f512efd3fc2db2_s390x",
            "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:5ca7bbefee9e41e6789124bd70903c3cacd4f87a218692783070ceb8d57e31f6_arm64",
            "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:7c99d33d6f7a6664e0c38a8544ad0148d4346c7ebd96f0f9366b598711f26056_s390x",
            "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:9e1822312f8a2ec8981090459c52d31121f4df1b417b133abd9abdfe692619e6_ppc64le",
            "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:eb2b352d26fc7dfe69783f001c7de7991572d9c6ef2ef2bace2c032bcdeb0237_amd64",
            "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:0f8f492341406c3d44b4cdb00d0d47ab90d0eb8dc477fcc5277a010434ab1c85_ppc64le",
            "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:1f7915a77b79b9e328b56ff8a1bc77d93e0ff61cbbd7dc874af0affe37a8fbdd_amd64",
            "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:7f8be38d1de1e4fea9e61ae081372f31474164bf1ee480643414e4e2280bfa0c_arm64",
            "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:ab9dddc3e680e0872a484821cf7b29e73b6f8777aad1a8992a35762f7c1e56c3_s390x",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:baafef7fe36f1b87ab6261f5a6fb56644d924e1d41a848ef50f8815efcc22e5d_arm64",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:cf7430db7094c5bda32e51c369beff725b2e95af63bffbc3b53b36925a069646_amd64",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:d32cba72a9aab817529af2de6e09fce681bafd3e7a59b451e5d5214edfec3a6a_s390x",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:e1d707c2e01048888b28357707ad9024ea18c1a157377d333347743e3efdf7e0_ppc64le",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:13937d00110b989c55a94c452e6cfc6a1442150ebb575a89e4addbd9cc14d249_ppc64le",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:5eee0c89d80dbeea635f2d66c87ea6593b577ed961eb6b7560ad5912c1f5b445_amd64",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:f1ce8866f4905f77c41607c56f4e71e2ab6e41b1463a19ded52d1c58f5f275ac_s390x",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:f51ca77c0b2ba1a9f496272c2eaf634af4fca6d705d0da37e6fa29bd97939a7a_arm64",
            "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:7c70d6a12c588cff2a980b1672e21a4b48d8564f927e9fba39f98bc4204b0aa5_amd64",
            "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:b71c4605865ea5dc5553a4a4608ccf5a40dd6a5ef17f2267268dd3a6c03a6eb4_ppc64le",
            "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:c2a4cb71a544f08287639e837bf8f467ee2f642df52347f24481e8eafa2f883a_arm64",
            "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:fae3b748afcd75d883b837ace4099ff417b911ca8a6a78daaa8d6265bbbd1dd5_s390x",
            "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:18ceca6d8f00cfeb84db4122219741ef7ec7470deb73e22f4c039ad1353f4258_s390x",
            "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:289450bcaf6fa920bebc11d147af41036412ba7dbf2e1dfb0b963308cbe47971_ppc64le",
            "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:331cac8053831627a6a6c43f4c4a7439124a57e254a7fdd399e44432502778df_arm64",
            "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:3a3e446dcd7e934d29434853197c9d5781426a5f4823e181ad6a0037b03881bc_amd64",
            "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:48618f18d959ec374569ccef987f86a844fce2d78f66fa6415d489d2cf4dda70_ppc64le",
            "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:a7026201d4b07b6406b128443aefe3bcadca2410c16fb1345100dc50500669af_amd64",
            "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:b3ffb7389a34b7912d8d1b537478126dbcb9dbf4e047e94a213ea61967de7b4f_arm64",
            "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:d4d81507efa1dfdb9f9298a0e9a579ce62757fa020b9a23c0f00c3cf5a381cfe_s390x",
            "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:4b039328d5acc27c2a60939979cf92522138215bb144a5e65b6dee5f8da2cb2c_amd64",
            "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:52629f81d0cfa693e033fecc3f680527a484c14215781a3f3afbe83e08ff812e_ppc64le",
            "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:a34725c44846aa734cfb07288db0cee25496578bb9e7c211603e7c7555aaebbb_s390x",
            "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:d1798c3b14891b4a4e8b5c4cdbac874c63db558864b7af4c78f833068fb4024e_arm64",
            "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:4386a9d6536f1b6f676b5587a1f3e0522b97a2094c6dadc86200b09e3288bebc_amd64",
            "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:4e4ba78b0301cbaf44aa5ecbc33832dbeba5bceeae283cc993e7fbf7252dbafd_s390x",
            "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:93dd6e35ef4ed24de3855efd02b3b7e66364cf30e3db281b27573abd36e0dc5f_ppc64le",
            "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:de6d3b5f93eb87802ee12d6b2dcb85f3cea3a6bc803bd70c2757ac6a2b4a3de7_arm64",
            "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:183acf7eaf078c89e977a5513c317cc6029b8d071012f4398d04c7af3570a9d0_s390x",
            "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:8c4ca6137ecaab77452eb8e4b77105c572a42362efa66debb0d6dd2afb8ee801_arm64",
            "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:9be08803cc3171c8ddb1962f660a447ee51b0012bd821e1cc07b93485ef23cb6_amd64",
            "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:d95663e244cb1b3b9ba79f73b26319cee9fcb7d3039f22f316accc725867d036_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:26b03b6c2fb4508acfd130f6fd4f6194b704b53b32a21f004949773cda8b6db5_s390x",
            "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:28f48ea83dc105d8e6abfc77d2e15bc8d27a58fe3b2c95e16990446632fc8659_amd64",
            "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:b0d59cb7c65b8c1790b83464cbdf9f8c87e53e6c896d5bfadf2c3e672095043e_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:f3b02515ed1dd18ef330b1335a6995d7b70b6baa761bea645de7d2a03b9c444e_arm64",
            "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:6e37f1b151a27cc5f6b8dcd037194247eaa74189a3c5080c01efdf1cbc1787f2_amd64",
            "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:b5a03735afa1992b87cb2cd8c655179cd33443fbeedf779c95ba2f78be121fac_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:d093d0f03081a319971516731ce678ba2c730d9a8d0fa256fbd0793e221e89a7_s390x",
            "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:e0a1a164c7c66599032d10af3ded9c0d23766fb26c5ab18c3ccada5d76fa7b39_arm64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:28f27934b8d142429a4370ecb9af6fc96f72b7629b3d7adab5df61b9a9260a5e_s390x",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:2ce97891d158c71a86597c8209822a6bdd37186b11fb49324ef36bff3f8d0001_arm64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:4afd20e21b82c7f64c23e99dd8c738cb92134799e5c7b766272c02ef5b5d5f74_amd64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:cd9285412224c61708794fb5e334055646fa3267b38a0b2156df8a69a0300049_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:07f3966149e88f99534fd5c618e758d1d9d3e54e4dfedcb8431ba0a9931ebe0f_s390x",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:aab45639e89399a29541f7c4311b83fef8a284b5fc970c17c40f6cce49f48672_amd64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:ad9c3dac2f1625a27323358526a1faba78f24dd3e6b73963daade455c5de1d36_arm64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:edd8d1d209a5ab72b39f45e525c694fc4be4ac1d65721a2bf6fb8ff2c34bb03f_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:2a9cde81b90484afa429bb1c8d616299e44bcee99add3ecd06ed24e2220e2e11_amd64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:3d331f88400639a0edcc03a06976849c2f8fea6a8b5443f1d840d94332dca1a1_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:a783efa14256d709d6947959e021caa3b77f9e3fd032491b3eee82ddd77fd7f3_s390x",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:c98891a10126c532a3fa2ecfdda50cdf5c5e34371c5f4eec699071b626cf14c2_arm64",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:94ca5fb9dc78c9cc95aeb392c5bcff889939618071ad052aedca3df4aa778ee9_arm64",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:e87e1f47454d3cb201235b3f70d7d9376e03abdf710b23cd58c1bbe1802ee00d_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:eacd86a7f7eac125ca1ebc4565df1865b11e98c3c9a2ed72db88ba97fac4c10c_s390x",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:f4941340502e1d9107fa359ea8360fec3fdfc5500d02a96cae86a0b866ea2d9b_amd64",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:24bea6ddc4ab98385503cbe1624ebc5d772c304e4f563259509169179580a456_amd64",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:57051dc94b48ef51535ebe4f682b70099474074878e02abedc4e58d58f5b304c_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:60cab5b2849dd4edb1153ac0ad70b60e76720807acdad1666dc73de2f8b48b6d_s390x",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:6724440ea7e696c32713bc1b3fd1d3db7babc5fd91b56aa8f2f6f38d1211021b_arm64",
            "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:d6df5485a88b349fc55da4cc8a14886d00d06d3cc3fa82430f9dcb9620218d55_arm64",
            "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:e2f4ea6307309bc4045b71478fecd82dfbe916eca8307fa1c9117fc4619d8721_ppc64le",
            "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:e47e2c727a58c1788e35d1d2e3824309889634e099601c3dbfe244e129c5afb9_s390x",
            "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:f5b0430df60df6d349f5d373a4e6ad36489248a59e3de57d1402d09cc559a459_amd64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:1b98132e495ab92e72b5991ed5b9ac010f94e7c36ec6955dc148a7df15aca7e6_arm64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:2d9d9e524cf2cd7a01151cff901bc2c82bd0cd48fe6dafb169d26351299cc4c1_s390x",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:6745b86aab31cf661584c8bf0ba8ce7fbdbdc95418e656d36886d2b7ed3d9777_ppc64le",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:af6f1c1cd56270e00df2ed8f39e436bbca8e02702ce1007aa9658b781d592777_amd64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:39df58cca5af21e76a21fe2e3493df5862e1f3674e95bd49d7c783b4b181a224_ppc64le",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:848b310ffcd7f46d36f32486d5fc4822087a13ab8df8cf6647d27a786da8ac11_amd64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:884481517ab6e5a7ff8623f3728f7aa1a6fc34e58470992f328f9ecf64ac4f23_arm64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:dc30f80f004f12066acf081fc720ae3691be97ac59e7f5cc2f8857a43a43c7ca_s390x",
            "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:1d0c3b52696937e5ffaca65670245a8294e36a0483ef98d28cc3b5d8c432e24b_ppc64le",
            "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:69485cf4bbf197a85997aecc5aa0f3a9628975ba39b47d015cb8c9aa1bf61413_amd64",
            "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:722ddbf3d521a71399715ecb5fde536a36a2eab5f193c4d2d23507985649cdfc_arm64",
            "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:ebc80a46fc95f28ae004aa2acac62f95a2f8927c6ba98b3da26b53c86fa68a53_s390x",
            "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:52d00120dc81625b0dd1005a652a89faded03b80c6255d4441a3f858bf335dbc_s390x",
            "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:939c77c8550c7dd0c818ef3d0a0cf51c1e73c6e105de052d7c1ccf2e3cfe3129_arm64",
            "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:dfa20597e866a8077461e6d2dd5d0ecf45ae6618726204fcd4e5714629c70de6_ppc64le",
            "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:fe549f47764a2e175d0c408d2ed7e00df98a80aefd4c41d9f273d51f4e99e01c_amd64",
            "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:51c4c84f053b5e47bcd67637bcc37f555acde0a8630e85f2bb4f2d5910e011a4_s390x",
            "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:8438ac436c841c844917028d98548b25a0072285eb0900f9b5ebd529e64d50e6_arm64",
            "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:a9d5ca2f49df7bfdd2a0341e7a4cbc5df1290c39b05d0c8d638390e52befdbca_ppc64le",
            "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:bc43c1900c1b18e19fb2cee9eec5f05b49b24da5b1fe863d171bde4f321d4f81_amd64",
            "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:2914c413c8af97ddc4830707f3b1be7490fe655466b37f9ea70170f9fdb44f2b_s390x",
            "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:e70d5bbc7f36e14259e6dafee68e65b97d44120d91c23f883e959d75e0cabd48_amd64",
            "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:f73ff5fa6c72201aa005c11353e888c47a553227086604c3ca93fa04cd7e9f6e_ppc64le",
            "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:fa203541692a5b15883179fd23e47ffec2712e310cee269435608f8465130e03_arm64",
            "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:3d83c24eb53ce0a851401b8cdddf99d663eaabca2d393c7af1c5535d0143c892_ppc64le",
            "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:52a3ed864ec978bfa6e6133304a7050933437f57fb935d093532986a3d02a648_s390x",
            "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:762f26ade26d25c4aa507884f0e77e201e006fa3dbcef78aabf32594d756476f_amd64",
            "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:e6b2e8bf24e9ff94b000f15e266ff8ec8953ab80b8544608fe604f7022cee5a0_arm64",
            "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:1631c133bb3fe21b4576191761cf0b3a8908a2b08d9edf7abcee319011d8e8db_s390x",
            "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:1e72887e000772c858c57037c723bb838bfcb69ab85af1769b8ff565d4ccc86a_arm64",
            "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:620409338e5824a79ee894482a1b585778c67cd41010aad6ad3dc84483a27019_amd64",
            "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:ec7d941a84a16b7abdad0430f0f85096fcda35a5ab76f1d88cd162d0825a53a4_ppc64le",
            "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:1fbd1325ca75fe8839955070215400a47ff1a4bae3f46db7348992cc67b75d83_s390x",
            "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:8b56ddfebf92d34a91c3d58a28412da76e48454bcc5904e6a330fb175955b172_amd64",
            "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:927bac4e17b93155ed957073509966cc5ee3fae18a338855f237004ec2ba5c2e_arm64",
            "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:a6b257eb6ed203e61f8afce48dc546f4113bd8bea149f440a3173d1713eef0e8_ppc64le",
            "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:0d92eed2277972370b8974941f2f279db71c45c6bfa7d6c78dc9d141906ac9a3_arm64",
            "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:1e7fe3449270c44a16bc39fa1e7e16c20efa4920e86605e55230ce3293489fa2_s390x",
            "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:77f9d18c9ae884927cda73355b640392889454c7c177ea747aec12d880793401_amd64",
            "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:fac9a3751edaebe775a2d616609b9019fe97c5f8504de8b6d4d3027622cd2e7c_ppc64le",
            "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:5bce678eb05ecb00e955501f8e016b5c2cbf118a95986bfab83fb1ab354fee91_s390x",
            "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:db923d7ec830fb111bc51abb49bd81ba2e4166e7009f6f50d19ba3b8e0a6a261_ppc64le",
            "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:f0514dba0a44df9e6d21496eae72d1bba8c4302789eeb61e9dbfd1c37a15b292_amd64",
            "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:f755e969f52a4195a93b3a7bb1b6f8d57d5997cda430e2204f42f539b7fdc916_arm64",
            "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:1c76075462e7108e513c49c6adb2a4f07ce8f9d784f3ea2acd146008ec92e6a2_amd64",
            "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:4e6079468b9422bd6ae0fa9cc8af3de85e4456e8bc808c2238b094a375225408_arm64",
            "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:8a4c48da4c1303891ac8b9d2fd9170b85398703d1b85ebfbbac5bb81f2da9945_ppc64le",
            "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:f03f3f1ebb36412c5b5f08be91a96d0887a07a13156d37a157f36787f1269eaf_s390x",
            "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:503796559e7d3fa21b3457e157ba60e6c42c915f72c0d947e2941f85570f5d4f_s390x",
            "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:62376cf6af4c51bdfa0de60a5ad16dd8537fc082a4fd5ae96d176d3d8e5b94e0_ppc64le",
            "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:9acbde5cfaf4cdb2973674f2fe22f2c005364c8d83c0a5f0feafaa8611f01133_arm64",
            "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:eca8ee30fa8944afed0311639669657b084268f2f94049913f48d8221960bcfa_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "nconf: Prototype pollution in memory store"
    },
    {
      "cve": "CVE-2022-23806",
      "cwe": {
        "id": "CWE-252",
        "name": "Unchecked Return Value"
      },
      "discovery_date": "2022-02-11T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2053429"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the elliptic package of the crypto library in golang when the IsOnCurve function could return true for invalid field elements. This flaw allows an attacker to take advantage of this undefined behavior, affecting the availability and integrity of the resource.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: crypto/elliptic: IsOnCurve returns true for invalid field elements",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Enterprise Linux 8 and 9 are affected because the code-base is affected by this vulnerability.\n\nRed Hat Product Security has rated this issue as having a Moderate security impact. The issue is not currently planned to be addressed in future updates for Red Hat Enterprise Linux 7; hence, marked as Out-of-Support-Scope. \n\nRed Hat Developer Tools - Compilers (go-toolset-1.16 \u0026 1.17), will not be addressed in future updates as shipped only in RHEL-7, hence, marked as Out-of-Support-Scope.\n\nFor additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/ and Red Hat Enterprise Linux Life Cycle \u0026 Updates Policy: https://access.redhat.com/support/policy/updates/errata/.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:3f23180da46351216ee33a4bfc67f0b8aa0dd64208da7dac7f81daaec5009a11_ppc64le",
          "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:643a49afe7b5682c0f5e56941ae601aa8f5031c9c63a0bb781a422be954b0879_arm64",
          "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:82557f8506bcaf48e701d815ad0bedd636d99ab649d00fcb1d3b982a85a6f13b_s390x",
          "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:a1c196b747624e5854f93f2575b4e909420277604196d1dfc832321b2a9fccc6_amd64",
          "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:4888007361f4b04fea8df5f2acd610d15b7aad19822f9193cadcc36fea3271c9_s390x",
          "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:a051fefa70c33ce608f540aa08296f013edcd1391d1334abed4d48a29dbf10e9_amd64",
          "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:cc7bbdc191ae6f6edffac7acbccfe5a998f583031564e544034253b74f5255f8_arm64",
          "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:e5e429df456a4f67442852b2ec2535d12bf01008015f78729b64478b73a73a8c_ppc64le",
          "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:48fe3ceb6445433c5b2e2e6c450c40cb1625a28a73385a799cfad235a0fe8a5b_s390x",
          "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:90427b8c3d65c9e86f9d028f82465ab6545d0ce5504f7ea732d0df99a552983e_ppc64le",
          "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:ba90df1dd10c9db92145111703096765cf94d2bcada5911cebb8b15fe5d72bf1_arm64",
          "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:d2b420ce95e9b379ed5e02d966dbbba8bf8c551086f7cce1dbc51bb4364b4864_amd64",
          "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:75a4563d8291173d10a675b4d23df4d3596be07e792c94249c1e769fd8c4a916_amd64",
          "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:b7b070d75e91fb3f42d5cea0b7c65c23bcba4c039b16b56e8e8c5d093df96124_s390x",
          "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:c3676838f9b7fa509a3fd93c27ca1cf2235499cfe8b2432277b35825df1feb03_arm64",
          "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:d9566f7dc9a3afda4e048a518c1e8ffc3a1509a36348a16cfc9e16a81038124a_ppc64le",
          "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:972a814a9c3277318bcc0280a17dd4c46db3a0df174484fed96e5fae9b4e3486_amd64",
          "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:9cc57201629e9454f0068a5e52de12e5174b7039d0af77010466d0a15e772dc1_arm64",
          "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:b184a3b5f22d6201a20ef664334e01b24c7d9d444c594f4058746614bc7f8269_ppc64le",
          "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:c7bc5c548af389294dc2f9e5fc0f1c5735879da083119c4ca048ad01d6fd0702_s390x",
          "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:0e33fb6df280efda4a4128bda577d3d0d2011238c4f2ef44b3d11ec5d8aa4a4f_s390x",
          "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:1b62a3b52e0dab6fad8ee6e64fcd2d95da07f5c25f7683beb52a0e67b5e6d8c2_amd64",
          "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:927f49fef14be90de2407952f3b98cb343eb7c6bf95139dbd5b3aff114eb4f48_arm64",
          "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:dd76922aa861ca201422d0df111c7d2e5514d15cce3740a74c0894cf40f0d955_ppc64le",
          "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:7c254aa1eae3534daad1fc7067be0648f38d0a86c2046f574eed202817912a82_ppc64le",
          "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:9072ebc6cb499cc337b33525804b8fedd1967f96ac005f9fbeddfabfd67ce25b_amd64",
          "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:c7fbdf9153e9b70954c349ce73ae53b7accef5fbd3cc448fb59c2bdfbc07d156_s390x",
          "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:fa6f648a76c68826b76d7e7843c6911b59655cacc35495e3911929fcda458aab_arm64",
          "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:160a12fe6a27a34778fd2d75f096d0e13ba518ac459a8337bb87eef083759084_s390x",
          "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:1fa06171917eb9a424fb611d476bc28eba5287264390955ec7b97cec222aedfa_arm64",
          "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:27855bbae98a3ec0a448899d22a31dcfca4d2d1c53ee1c227ef36cd1c6663c9a_amd64",
          "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:67ba9cef857ead106942fb027eb6c4a6d95e36e6a894fb371fae9102f9038e47_ppc64le",
          "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:3991d48b2703404527135c6c52c1937df5cbc4524678f4ba86e495d8a8d22f3b_arm64",
          "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:3a341073fc0f313101aaad05d18da419aaa4b4a503e6f3fa7f813f90451ff053_amd64",
          "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:68cc08440e9b8fbd3bd682cbc1447e9f32da6cd38d717d52a3972e22f363c641_ppc64le",
          "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:758c591e4db9968f07a211668f4b56221bcf33fe87f5db68426efd2512462e5d_s390x",
          "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:920be5006437616de975651f583e9bfafec0442b64c91c23f9e6e8893b1a1feb_arm64",
          "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:c75a7a73924c2dd9a08a630981bafdda5d3d1a1efef8ec49878be3e7ffbb6a5e_amd64",
          "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:d063ac56be2d58015933a8a950673595436c40f9eecd23c2cdf2041276c94168_ppc64le",
          "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:daaf438a646ac2091acfb2db5457c97d530eb90ed6c16c985c04d592570074cd_s390x",
          "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:349e1a5dab46e5c41d6f1778e25de51affde784bac0fe667d55cc36d7929640e_s390x",
          "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:3c76e26142f433c49b14819e4b3bcb0b57ea365f2606a76aa84bfe59f0faf0e2_arm64",
          "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:e6d8cc28b61abbd2ba124b7b816fe86e29c8c3e1c6a59574038f767093df2e94_amd64",
          "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:fa9ee8a6dada0561799dae5de46ab6e349d394a941b1d91852582afa70e77f09_ppc64le",
          "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:56afa758e35b6b37ae793b6eb403acaae883f056e487da5b4814f6cca86bad52_s390x",
          "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:875f760b87306a9436898a25c5a5b535c331324b369654f4f6b95bad78157227_arm64",
          "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:d26babd626a5e6c040232e9d22d6d4df30e82ccca7d4d3a8627e74b947633ffe_ppc64le",
          "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:ffff9937ce2d6dc66204b8d86b0887db986a943c858490f1fe0a5a7655355487_amd64",
          "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:2c4a64cf092a5c31aa6533c643824a6ccec9b9271c440e23568960477d366583_s390x",
          "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:394a6d04afd001172f22cb1852d292136eae264250058db6bbd59ba0918319ab_ppc64le",
          "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:68aae939983596b5f85ba995a4747dde9c0ef511ed9f25f3638fdecde06f2d40_arm64",
          "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:a03f5c80684fabc27461dd5c5b6f9422c2522bed83ffc2d4184496a9a821e98d_amd64",
          "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:4431a52ce6c3234be91aa26dedf37257003e627e17d34482b66be0450c12c3c8_amd64",
          "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:80513ae193c4858688293cc9a996f1858221d74abd6ee2626df3b367afe2dbcc_arm64",
          "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:981409e4fe00c3b8ad4c695b671db00293e14449b8d29ec748e02893b0214a79_s390x",
          "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:db3ccead74e71d604272cf1f337aa6d4825d934f71f0245418b784bb85b1bc9f_ppc64le",
          "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:11b1d134fe9a6c586e0accb514cd7eb2ee8985ad08b73f1f1ca69111a179c76a_amd64",
          "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:2a4cb907dee17f96c941f982c1e86c54b23233d91a556398c57b0d9c40168039_s390x",
          "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:89e6155fa145c24251323eb0fab580fc1657724d06ce691ab4e6a9c605d7b3ef_arm64",
          "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:ce4235e27cb08db6e4ce571d61614d3baa6c79c77fe36148db7e45159824d16a_ppc64le",
          "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:08f30dfecf995288ba87e604e4f9172bdd04ea1e5a2dff52ea572b95b6b32be2_arm64",
          "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:22918c2c4a7b57479239d57e2a29dc5693441cb9a9e606e82cbb25e2417c5d1f_ppc64le",
          "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:a92943282791b24a8bd9b799d6f4bae9c5a0711e968a5da61caf0fbfa91fecfe_s390x",
          "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:b967180a85e1c5f86881dd6501afb5e6d35df278282842558a1ccd46072deeeb_amd64",
          "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:8fb352c4509b4b79cc4afa43b93bb0fe6cbe37dd102f80158e583cf3020fe399_ppc64le",
          "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:ace15d5307825d4073cc2fed31805e0e5a32123d7ac9a1cd736274d80c31ea82_s390x",
          "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:b819d2293b043b622028e99e551d06b66fe870a566a091e78fd69188acc77537_amd64",
          "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:c92a5cffa1a5695c1d78c58960e640416219b226d11d0685b8dc26ac25dc90a5_arm64",
          "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:28454e1412126bdf3e674252c62c3c1acfa17ad6c67ce2a18cc3426f841e6f22_arm64",
          "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:57465a7a98d9af5aa64b0ada661a6aadcf9746332e71344dfe897543e06c16d8_ppc64le",
          "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:9ab41626362a349e3a103f3a176a37c372542913ca59668c66468233f5807637_s390x",
          "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:c9cea7ce906545938be8f19923cc83f1fbc8dda472f8e2a2f910e2a28bd6b04f_amd64",
          "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:3e19227f7f542e35fd6a8f11737113d29dad25235d9a5af905bfb63a79b8541c_ppc64le",
          "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:8a622dd188ae660eb327e66659350bb8f73e5c0a4725e4d5fd270e592d6b4382_arm64",
          "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:a93a12d593289cc840c5543fe0740d726bd44a6a22c7315b6c9caa455e1d6194_amd64",
          "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:cdeb837e4fbf52ac7ddbce4781bd87677d58660a99134549d0ca20ad4549a02d_s390x",
          "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:2d77445651714a529a6e331287d67307e1a9fb13843815f9617a890292a4a465_arm64",
          "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:530fa95b3254097e83767f29c275fac747d66ba5d164fbccf834883facc7b80b_ppc64le",
          "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:af4307b2b3cce720ffe0b831f0c6120ec2ef8978603d65e5b0b444d57752601d_amd64",
          "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:ca5aad603ec8af04a7573e0b8b886b2e9336f42c65321decb9f512efd3fc2db2_s390x",
          "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:5ca7bbefee9e41e6789124bd70903c3cacd4f87a218692783070ceb8d57e31f6_arm64",
          "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:7c99d33d6f7a6664e0c38a8544ad0148d4346c7ebd96f0f9366b598711f26056_s390x",
          "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:9e1822312f8a2ec8981090459c52d31121f4df1b417b133abd9abdfe692619e6_ppc64le",
          "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:eb2b352d26fc7dfe69783f001c7de7991572d9c6ef2ef2bace2c032bcdeb0237_amd64",
          "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:0f8f492341406c3d44b4cdb00d0d47ab90d0eb8dc477fcc5277a010434ab1c85_ppc64le",
          "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:1f7915a77b79b9e328b56ff8a1bc77d93e0ff61cbbd7dc874af0affe37a8fbdd_amd64",
          "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:7f8be38d1de1e4fea9e61ae081372f31474164bf1ee480643414e4e2280bfa0c_arm64",
          "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:ab9dddc3e680e0872a484821cf7b29e73b6f8777aad1a8992a35762f7c1e56c3_s390x",
          "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:baafef7fe36f1b87ab6261f5a6fb56644d924e1d41a848ef50f8815efcc22e5d_arm64",
          "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:cf7430db7094c5bda32e51c369beff725b2e95af63bffbc3b53b36925a069646_amd64",
          "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:d32cba72a9aab817529af2de6e09fce681bafd3e7a59b451e5d5214edfec3a6a_s390x",
          "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:e1d707c2e01048888b28357707ad9024ea18c1a157377d333347743e3efdf7e0_ppc64le",
          "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:13937d00110b989c55a94c452e6cfc6a1442150ebb575a89e4addbd9cc14d249_ppc64le",
          "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:5eee0c89d80dbeea635f2d66c87ea6593b577ed961eb6b7560ad5912c1f5b445_amd64",
          "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:f1ce8866f4905f77c41607c56f4e71e2ab6e41b1463a19ded52d1c58f5f275ac_s390x",
          "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:f51ca77c0b2ba1a9f496272c2eaf634af4fca6d705d0da37e6fa29bd97939a7a_arm64",
          "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:7c70d6a12c588cff2a980b1672e21a4b48d8564f927e9fba39f98bc4204b0aa5_amd64",
          "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:b71c4605865ea5dc5553a4a4608ccf5a40dd6a5ef17f2267268dd3a6c03a6eb4_ppc64le",
          "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:c2a4cb71a544f08287639e837bf8f467ee2f642df52347f24481e8eafa2f883a_arm64",
          "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:fae3b748afcd75d883b837ace4099ff417b911ca8a6a78daaa8d6265bbbd1dd5_s390x",
          "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:18ceca6d8f00cfeb84db4122219741ef7ec7470deb73e22f4c039ad1353f4258_s390x",
          "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:289450bcaf6fa920bebc11d147af41036412ba7dbf2e1dfb0b963308cbe47971_ppc64le",
          "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:331cac8053831627a6a6c43f4c4a7439124a57e254a7fdd399e44432502778df_arm64",
          "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:3a3e446dcd7e934d29434853197c9d5781426a5f4823e181ad6a0037b03881bc_amd64",
          "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:48618f18d959ec374569ccef987f86a844fce2d78f66fa6415d489d2cf4dda70_ppc64le",
          "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:a7026201d4b07b6406b128443aefe3bcadca2410c16fb1345100dc50500669af_amd64",
          "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:b3ffb7389a34b7912d8d1b537478126dbcb9dbf4e047e94a213ea61967de7b4f_arm64",
          "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:d4d81507efa1dfdb9f9298a0e9a579ce62757fa020b9a23c0f00c3cf5a381cfe_s390x",
          "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:4b039328d5acc27c2a60939979cf92522138215bb144a5e65b6dee5f8da2cb2c_amd64",
          "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:52629f81d0cfa693e033fecc3f680527a484c14215781a3f3afbe83e08ff812e_ppc64le",
          "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:a34725c44846aa734cfb07288db0cee25496578bb9e7c211603e7c7555aaebbb_s390x",
          "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:d1798c3b14891b4a4e8b5c4cdbac874c63db558864b7af4c78f833068fb4024e_arm64",
          "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:4386a9d6536f1b6f676b5587a1f3e0522b97a2094c6dadc86200b09e3288bebc_amd64",
          "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:4e4ba78b0301cbaf44aa5ecbc33832dbeba5bceeae283cc993e7fbf7252dbafd_s390x",
          "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:93dd6e35ef4ed24de3855efd02b3b7e66364cf30e3db281b27573abd36e0dc5f_ppc64le",
          "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:de6d3b5f93eb87802ee12d6b2dcb85f3cea3a6bc803bd70c2757ac6a2b4a3de7_arm64",
          "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:183acf7eaf078c89e977a5513c317cc6029b8d071012f4398d04c7af3570a9d0_s390x",
          "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:8c4ca6137ecaab77452eb8e4b77105c572a42362efa66debb0d6dd2afb8ee801_arm64",
          "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:9be08803cc3171c8ddb1962f660a447ee51b0012bd821e1cc07b93485ef23cb6_amd64",
          "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:d95663e244cb1b3b9ba79f73b26319cee9fcb7d3039f22f316accc725867d036_ppc64le",
          "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:26b03b6c2fb4508acfd130f6fd4f6194b704b53b32a21f004949773cda8b6db5_s390x",
          "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:28f48ea83dc105d8e6abfc77d2e15bc8d27a58fe3b2c95e16990446632fc8659_amd64",
          "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:b0d59cb7c65b8c1790b83464cbdf9f8c87e53e6c896d5bfadf2c3e672095043e_ppc64le",
          "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:f3b02515ed1dd18ef330b1335a6995d7b70b6baa761bea645de7d2a03b9c444e_arm64",
          "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:6e37f1b151a27cc5f6b8dcd037194247eaa74189a3c5080c01efdf1cbc1787f2_amd64",
          "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:b5a03735afa1992b87cb2cd8c655179cd33443fbeedf779c95ba2f78be121fac_ppc64le",
          "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:d093d0f03081a319971516731ce678ba2c730d9a8d0fa256fbd0793e221e89a7_s390x",
          "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:e0a1a164c7c66599032d10af3ded9c0d23766fb26c5ab18c3ccada5d76fa7b39_arm64",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:28f27934b8d142429a4370ecb9af6fc96f72b7629b3d7adab5df61b9a9260a5e_s390x",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:2ce97891d158c71a86597c8209822a6bdd37186b11fb49324ef36bff3f8d0001_arm64",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:4afd20e21b82c7f64c23e99dd8c738cb92134799e5c7b766272c02ef5b5d5f74_amd64",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:cd9285412224c61708794fb5e334055646fa3267b38a0b2156df8a69a0300049_ppc64le",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:07f3966149e88f99534fd5c618e758d1d9d3e54e4dfedcb8431ba0a9931ebe0f_s390x",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:aab45639e89399a29541f7c4311b83fef8a284b5fc970c17c40f6cce49f48672_amd64",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:ad9c3dac2f1625a27323358526a1faba78f24dd3e6b73963daade455c5de1d36_arm64",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:edd8d1d209a5ab72b39f45e525c694fc4be4ac1d65721a2bf6fb8ff2c34bb03f_ppc64le",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:2a9cde81b90484afa429bb1c8d616299e44bcee99add3ecd06ed24e2220e2e11_amd64",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:3d331f88400639a0edcc03a06976849c2f8fea6a8b5443f1d840d94332dca1a1_ppc64le",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:a783efa14256d709d6947959e021caa3b77f9e3fd032491b3eee82ddd77fd7f3_s390x",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:c98891a10126c532a3fa2ecfdda50cdf5c5e34371c5f4eec699071b626cf14c2_arm64",
          "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:94ca5fb9dc78c9cc95aeb392c5bcff889939618071ad052aedca3df4aa778ee9_arm64",
          "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:e87e1f47454d3cb201235b3f70d7d9376e03abdf710b23cd58c1bbe1802ee00d_ppc64le",
          "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:eacd86a7f7eac125ca1ebc4565df1865b11e98c3c9a2ed72db88ba97fac4c10c_s390x",
          "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:f4941340502e1d9107fa359ea8360fec3fdfc5500d02a96cae86a0b866ea2d9b_amd64",
          "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:24bea6ddc4ab98385503cbe1624ebc5d772c304e4f563259509169179580a456_amd64",
          "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:57051dc94b48ef51535ebe4f682b70099474074878e02abedc4e58d58f5b304c_ppc64le",
          "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:60cab5b2849dd4edb1153ac0ad70b60e76720807acdad1666dc73de2f8b48b6d_s390x",
          "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:6724440ea7e696c32713bc1b3fd1d3db7babc5fd91b56aa8f2f6f38d1211021b_arm64",
          "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:d6df5485a88b349fc55da4cc8a14886d00d06d3cc3fa82430f9dcb9620218d55_arm64",
          "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:e2f4ea6307309bc4045b71478fecd82dfbe916eca8307fa1c9117fc4619d8721_ppc64le",
          "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:e47e2c727a58c1788e35d1d2e3824309889634e099601c3dbfe244e129c5afb9_s390x",
          "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:f5b0430df60df6d349f5d373a4e6ad36489248a59e3de57d1402d09cc559a459_amd64",
          "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:1b98132e495ab92e72b5991ed5b9ac010f94e7c36ec6955dc148a7df15aca7e6_arm64",
          "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:2d9d9e524cf2cd7a01151cff901bc2c82bd0cd48fe6dafb169d26351299cc4c1_s390x",
          "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:6745b86aab31cf661584c8bf0ba8ce7fbdbdc95418e656d36886d2b7ed3d9777_ppc64le",
          "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:af6f1c1cd56270e00df2ed8f39e436bbca8e02702ce1007aa9658b781d592777_amd64",
          "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:39df58cca5af21e76a21fe2e3493df5862e1f3674e95bd49d7c783b4b181a224_ppc64le",
          "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:848b310ffcd7f46d36f32486d5fc4822087a13ab8df8cf6647d27a786da8ac11_amd64",
          "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:884481517ab6e5a7ff8623f3728f7aa1a6fc34e58470992f328f9ecf64ac4f23_arm64",
          "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:dc30f80f004f12066acf081fc720ae3691be97ac59e7f5cc2f8857a43a43c7ca_s390x",
          "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:1d0c3b52696937e5ffaca65670245a8294e36a0483ef98d28cc3b5d8c432e24b_ppc64le",
          "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:69485cf4bbf197a85997aecc5aa0f3a9628975ba39b47d015cb8c9aa1bf61413_amd64",
          "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:722ddbf3d521a71399715ecb5fde536a36a2eab5f193c4d2d23507985649cdfc_arm64",
          "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:ebc80a46fc95f28ae004aa2acac62f95a2f8927c6ba98b3da26b53c86fa68a53_s390x",
          "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:52d00120dc81625b0dd1005a652a89faded03b80c6255d4441a3f858bf335dbc_s390x",
          "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:939c77c8550c7dd0c818ef3d0a0cf51c1e73c6e105de052d7c1ccf2e3cfe3129_arm64",
          "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:dfa20597e866a8077461e6d2dd5d0ecf45ae6618726204fcd4e5714629c70de6_ppc64le",
          "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:fe549f47764a2e175d0c408d2ed7e00df98a80aefd4c41d9f273d51f4e99e01c_amd64",
          "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:51c4c84f053b5e47bcd67637bcc37f555acde0a8630e85f2bb4f2d5910e011a4_s390x",
          "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:8438ac436c841c844917028d98548b25a0072285eb0900f9b5ebd529e64d50e6_arm64",
          "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:a9d5ca2f49df7bfdd2a0341e7a4cbc5df1290c39b05d0c8d638390e52befdbca_ppc64le",
          "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:bc43c1900c1b18e19fb2cee9eec5f05b49b24da5b1fe863d171bde4f321d4f81_amd64",
          "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:2914c413c8af97ddc4830707f3b1be7490fe655466b37f9ea70170f9fdb44f2b_s390x",
          "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:e70d5bbc7f36e14259e6dafee68e65b97d44120d91c23f883e959d75e0cabd48_amd64",
          "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:f73ff5fa6c72201aa005c11353e888c47a553227086604c3ca93fa04cd7e9f6e_ppc64le",
          "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:fa203541692a5b15883179fd23e47ffec2712e310cee269435608f8465130e03_arm64",
          "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:3d83c24eb53ce0a851401b8cdddf99d663eaabca2d393c7af1c5535d0143c892_ppc64le",
          "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:52a3ed864ec978bfa6e6133304a7050933437f57fb935d093532986a3d02a648_s390x",
          "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:762f26ade26d25c4aa507884f0e77e201e006fa3dbcef78aabf32594d756476f_amd64",
          "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:e6b2e8bf24e9ff94b000f15e266ff8ec8953ab80b8544608fe604f7022cee5a0_arm64",
          "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:1631c133bb3fe21b4576191761cf0b3a8908a2b08d9edf7abcee319011d8e8db_s390x",
          "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:1e72887e000772c858c57037c723bb838bfcb69ab85af1769b8ff565d4ccc86a_arm64",
          "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:620409338e5824a79ee894482a1b585778c67cd41010aad6ad3dc84483a27019_amd64",
          "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:ec7d941a84a16b7abdad0430f0f85096fcda35a5ab76f1d88cd162d0825a53a4_ppc64le",
          "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:1fbd1325ca75fe8839955070215400a47ff1a4bae3f46db7348992cc67b75d83_s390x",
          "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:8b56ddfebf92d34a91c3d58a28412da76e48454bcc5904e6a330fb175955b172_amd64",
          "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:927bac4e17b93155ed957073509966cc5ee3fae18a338855f237004ec2ba5c2e_arm64",
          "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:a6b257eb6ed203e61f8afce48dc546f4113bd8bea149f440a3173d1713eef0e8_ppc64le",
          "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:0d92eed2277972370b8974941f2f279db71c45c6bfa7d6c78dc9d141906ac9a3_arm64",
          "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:1e7fe3449270c44a16bc39fa1e7e16c20efa4920e86605e55230ce3293489fa2_s390x",
          "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:77f9d18c9ae884927cda73355b640392889454c7c177ea747aec12d880793401_amd64",
          "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:fac9a3751edaebe775a2d616609b9019fe97c5f8504de8b6d4d3027622cd2e7c_ppc64le",
          "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:5bce678eb05ecb00e955501f8e016b5c2cbf118a95986bfab83fb1ab354fee91_s390x",
          "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:db923d7ec830fb111bc51abb49bd81ba2e4166e7009f6f50d19ba3b8e0a6a261_ppc64le",
          "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:f0514dba0a44df9e6d21496eae72d1bba8c4302789eeb61e9dbfd1c37a15b292_amd64",
          "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:f755e969f52a4195a93b3a7bb1b6f8d57d5997cda430e2204f42f539b7fdc916_arm64",
          "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:1c76075462e7108e513c49c6adb2a4f07ce8f9d784f3ea2acd146008ec92e6a2_amd64",
          "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:4e6079468b9422bd6ae0fa9cc8af3de85e4456e8bc808c2238b094a375225408_arm64",
          "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:8a4c48da4c1303891ac8b9d2fd9170b85398703d1b85ebfbbac5bb81f2da9945_ppc64le",
          "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:f03f3f1ebb36412c5b5f08be91a96d0887a07a13156d37a157f36787f1269eaf_s390x",
          "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:503796559e7d3fa21b3457e157ba60e6c42c915f72c0d947e2941f85570f5d4f_s390x",
          "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:62376cf6af4c51bdfa0de60a5ad16dd8537fc082a4fd5ae96d176d3d8e5b94e0_ppc64le",
          "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:9acbde5cfaf4cdb2973674f2fe22f2c005364c8d83c0a5f0feafaa8611f01133_arm64",
          "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:eca8ee30fa8944afed0311639669657b084268f2f94049913f48d8221960bcfa_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-23806"
        },
        {
          "category": "external",
          "summary": "RHBZ#2053429",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053429"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-23806",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-23806"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-23806",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-23806"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ",
          "url": "https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ"
        }
      ],
      "release_date": "2022-02-11T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For Red Hat Advanced Cluster Management for Kubernetes, see the following\ndocumentation, which will be updated shortly for this release, for important\ninstructions on installing this release:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.5/html-single/install/index#installing",
          "product_ids": [
            "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:3f23180da46351216ee33a4bfc67f0b8aa0dd64208da7dac7f81daaec5009a11_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:643a49afe7b5682c0f5e56941ae601aa8f5031c9c63a0bb781a422be954b0879_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:82557f8506bcaf48e701d815ad0bedd636d99ab649d00fcb1d3b982a85a6f13b_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:a1c196b747624e5854f93f2575b4e909420277604196d1dfc832321b2a9fccc6_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:4888007361f4b04fea8df5f2acd610d15b7aad19822f9193cadcc36fea3271c9_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:a051fefa70c33ce608f540aa08296f013edcd1391d1334abed4d48a29dbf10e9_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:cc7bbdc191ae6f6edffac7acbccfe5a998f583031564e544034253b74f5255f8_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:e5e429df456a4f67442852b2ec2535d12bf01008015f78729b64478b73a73a8c_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:48fe3ceb6445433c5b2e2e6c450c40cb1625a28a73385a799cfad235a0fe8a5b_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:90427b8c3d65c9e86f9d028f82465ab6545d0ce5504f7ea732d0df99a552983e_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:ba90df1dd10c9db92145111703096765cf94d2bcada5911cebb8b15fe5d72bf1_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:d2b420ce95e9b379ed5e02d966dbbba8bf8c551086f7cce1dbc51bb4364b4864_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:75a4563d8291173d10a675b4d23df4d3596be07e792c94249c1e769fd8c4a916_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:b7b070d75e91fb3f42d5cea0b7c65c23bcba4c039b16b56e8e8c5d093df96124_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:c3676838f9b7fa509a3fd93c27ca1cf2235499cfe8b2432277b35825df1feb03_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:d9566f7dc9a3afda4e048a518c1e8ffc3a1509a36348a16cfc9e16a81038124a_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:972a814a9c3277318bcc0280a17dd4c46db3a0df174484fed96e5fae9b4e3486_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:9cc57201629e9454f0068a5e52de12e5174b7039d0af77010466d0a15e772dc1_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:b184a3b5f22d6201a20ef664334e01b24c7d9d444c594f4058746614bc7f8269_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:c7bc5c548af389294dc2f9e5fc0f1c5735879da083119c4ca048ad01d6fd0702_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:0e33fb6df280efda4a4128bda577d3d0d2011238c4f2ef44b3d11ec5d8aa4a4f_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:1b62a3b52e0dab6fad8ee6e64fcd2d95da07f5c25f7683beb52a0e67b5e6d8c2_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:927f49fef14be90de2407952f3b98cb343eb7c6bf95139dbd5b3aff114eb4f48_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:dd76922aa861ca201422d0df111c7d2e5514d15cce3740a74c0894cf40f0d955_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:7c254aa1eae3534daad1fc7067be0648f38d0a86c2046f574eed202817912a82_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:9072ebc6cb499cc337b33525804b8fedd1967f96ac005f9fbeddfabfd67ce25b_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:c7fbdf9153e9b70954c349ce73ae53b7accef5fbd3cc448fb59c2bdfbc07d156_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:fa6f648a76c68826b76d7e7843c6911b59655cacc35495e3911929fcda458aab_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:160a12fe6a27a34778fd2d75f096d0e13ba518ac459a8337bb87eef083759084_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:1fa06171917eb9a424fb611d476bc28eba5287264390955ec7b97cec222aedfa_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:27855bbae98a3ec0a448899d22a31dcfca4d2d1c53ee1c227ef36cd1c6663c9a_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:67ba9cef857ead106942fb027eb6c4a6d95e36e6a894fb371fae9102f9038e47_ppc64le",
            "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:3991d48b2703404527135c6c52c1937df5cbc4524678f4ba86e495d8a8d22f3b_arm64",
            "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:3a341073fc0f313101aaad05d18da419aaa4b4a503e6f3fa7f813f90451ff053_amd64",
            "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:68cc08440e9b8fbd3bd682cbc1447e9f32da6cd38d717d52a3972e22f363c641_ppc64le",
            "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:758c591e4db9968f07a211668f4b56221bcf33fe87f5db68426efd2512462e5d_s390x",
            "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:920be5006437616de975651f583e9bfafec0442b64c91c23f9e6e8893b1a1feb_arm64",
            "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:c75a7a73924c2dd9a08a630981bafdda5d3d1a1efef8ec49878be3e7ffbb6a5e_amd64",
            "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:d063ac56be2d58015933a8a950673595436c40f9eecd23c2cdf2041276c94168_ppc64le",
            "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:daaf438a646ac2091acfb2db5457c97d530eb90ed6c16c985c04d592570074cd_s390x",
            "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:349e1a5dab46e5c41d6f1778e25de51affde784bac0fe667d55cc36d7929640e_s390x",
            "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:3c76e26142f433c49b14819e4b3bcb0b57ea365f2606a76aa84bfe59f0faf0e2_arm64",
            "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:e6d8cc28b61abbd2ba124b7b816fe86e29c8c3e1c6a59574038f767093df2e94_amd64",
            "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:fa9ee8a6dada0561799dae5de46ab6e349d394a941b1d91852582afa70e77f09_ppc64le",
            "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:56afa758e35b6b37ae793b6eb403acaae883f056e487da5b4814f6cca86bad52_s390x",
            "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:875f760b87306a9436898a25c5a5b535c331324b369654f4f6b95bad78157227_arm64",
            "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:d26babd626a5e6c040232e9d22d6d4df30e82ccca7d4d3a8627e74b947633ffe_ppc64le",
            "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:ffff9937ce2d6dc66204b8d86b0887db986a943c858490f1fe0a5a7655355487_amd64",
            "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:2c4a64cf092a5c31aa6533c643824a6ccec9b9271c440e23568960477d366583_s390x",
            "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:394a6d04afd001172f22cb1852d292136eae264250058db6bbd59ba0918319ab_ppc64le",
            "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:68aae939983596b5f85ba995a4747dde9c0ef511ed9f25f3638fdecde06f2d40_arm64",
            "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:a03f5c80684fabc27461dd5c5b6f9422c2522bed83ffc2d4184496a9a821e98d_amd64",
            "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:4431a52ce6c3234be91aa26dedf37257003e627e17d34482b66be0450c12c3c8_amd64",
            "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:80513ae193c4858688293cc9a996f1858221d74abd6ee2626df3b367afe2dbcc_arm64",
            "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:981409e4fe00c3b8ad4c695b671db00293e14449b8d29ec748e02893b0214a79_s390x",
            "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:db3ccead74e71d604272cf1f337aa6d4825d934f71f0245418b784bb85b1bc9f_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:11b1d134fe9a6c586e0accb514cd7eb2ee8985ad08b73f1f1ca69111a179c76a_amd64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:2a4cb907dee17f96c941f982c1e86c54b23233d91a556398c57b0d9c40168039_s390x",
            "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:89e6155fa145c24251323eb0fab580fc1657724d06ce691ab4e6a9c605d7b3ef_arm64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:ce4235e27cb08db6e4ce571d61614d3baa6c79c77fe36148db7e45159824d16a_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:08f30dfecf995288ba87e604e4f9172bdd04ea1e5a2dff52ea572b95b6b32be2_arm64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:22918c2c4a7b57479239d57e2a29dc5693441cb9a9e606e82cbb25e2417c5d1f_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:a92943282791b24a8bd9b799d6f4bae9c5a0711e968a5da61caf0fbfa91fecfe_s390x",
            "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:b967180a85e1c5f86881dd6501afb5e6d35df278282842558a1ccd46072deeeb_amd64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:8fb352c4509b4b79cc4afa43b93bb0fe6cbe37dd102f80158e583cf3020fe399_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:ace15d5307825d4073cc2fed31805e0e5a32123d7ac9a1cd736274d80c31ea82_s390x",
            "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:b819d2293b043b622028e99e551d06b66fe870a566a091e78fd69188acc77537_amd64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:c92a5cffa1a5695c1d78c58960e640416219b226d11d0685b8dc26ac25dc90a5_arm64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:28454e1412126bdf3e674252c62c3c1acfa17ad6c67ce2a18cc3426f841e6f22_arm64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:57465a7a98d9af5aa64b0ada661a6aadcf9746332e71344dfe897543e06c16d8_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:9ab41626362a349e3a103f3a176a37c372542913ca59668c66468233f5807637_s390x",
            "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:c9cea7ce906545938be8f19923cc83f1fbc8dda472f8e2a2f910e2a28bd6b04f_amd64",
            "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:3e19227f7f542e35fd6a8f11737113d29dad25235d9a5af905bfb63a79b8541c_ppc64le",
            "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:8a622dd188ae660eb327e66659350bb8f73e5c0a4725e4d5fd270e592d6b4382_arm64",
            "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:a93a12d593289cc840c5543fe0740d726bd44a6a22c7315b6c9caa455e1d6194_amd64",
            "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:cdeb837e4fbf52ac7ddbce4781bd87677d58660a99134549d0ca20ad4549a02d_s390x",
            "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:2d77445651714a529a6e331287d67307e1a9fb13843815f9617a890292a4a465_arm64",
            "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:530fa95b3254097e83767f29c275fac747d66ba5d164fbccf834883facc7b80b_ppc64le",
            "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:af4307b2b3cce720ffe0b831f0c6120ec2ef8978603d65e5b0b444d57752601d_amd64",
            "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:ca5aad603ec8af04a7573e0b8b886b2e9336f42c65321decb9f512efd3fc2db2_s390x",
            "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:5ca7bbefee9e41e6789124bd70903c3cacd4f87a218692783070ceb8d57e31f6_arm64",
            "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:7c99d33d6f7a6664e0c38a8544ad0148d4346c7ebd96f0f9366b598711f26056_s390x",
            "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:9e1822312f8a2ec8981090459c52d31121f4df1b417b133abd9abdfe692619e6_ppc64le",
            "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:eb2b352d26fc7dfe69783f001c7de7991572d9c6ef2ef2bace2c032bcdeb0237_amd64",
            "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:0f8f492341406c3d44b4cdb00d0d47ab90d0eb8dc477fcc5277a010434ab1c85_ppc64le",
            "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:1f7915a77b79b9e328b56ff8a1bc77d93e0ff61cbbd7dc874af0affe37a8fbdd_amd64",
            "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:7f8be38d1de1e4fea9e61ae081372f31474164bf1ee480643414e4e2280bfa0c_arm64",
            "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:ab9dddc3e680e0872a484821cf7b29e73b6f8777aad1a8992a35762f7c1e56c3_s390x",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:baafef7fe36f1b87ab6261f5a6fb56644d924e1d41a848ef50f8815efcc22e5d_arm64",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:cf7430db7094c5bda32e51c369beff725b2e95af63bffbc3b53b36925a069646_amd64",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:d32cba72a9aab817529af2de6e09fce681bafd3e7a59b451e5d5214edfec3a6a_s390x",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:e1d707c2e01048888b28357707ad9024ea18c1a157377d333347743e3efdf7e0_ppc64le",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:13937d00110b989c55a94c452e6cfc6a1442150ebb575a89e4addbd9cc14d249_ppc64le",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:5eee0c89d80dbeea635f2d66c87ea6593b577ed961eb6b7560ad5912c1f5b445_amd64",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:f1ce8866f4905f77c41607c56f4e71e2ab6e41b1463a19ded52d1c58f5f275ac_s390x",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:f51ca77c0b2ba1a9f496272c2eaf634af4fca6d705d0da37e6fa29bd97939a7a_arm64",
            "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:7c70d6a12c588cff2a980b1672e21a4b48d8564f927e9fba39f98bc4204b0aa5_amd64",
            "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:b71c4605865ea5dc5553a4a4608ccf5a40dd6a5ef17f2267268dd3a6c03a6eb4_ppc64le",
            "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:c2a4cb71a544f08287639e837bf8f467ee2f642df52347f24481e8eafa2f883a_arm64",
            "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:fae3b748afcd75d883b837ace4099ff417b911ca8a6a78daaa8d6265bbbd1dd5_s390x",
            "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:18ceca6d8f00cfeb84db4122219741ef7ec7470deb73e22f4c039ad1353f4258_s390x",
            "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:289450bcaf6fa920bebc11d147af41036412ba7dbf2e1dfb0b963308cbe47971_ppc64le",
            "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:331cac8053831627a6a6c43f4c4a7439124a57e254a7fdd399e44432502778df_arm64",
            "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:3a3e446dcd7e934d29434853197c9d5781426a5f4823e181ad6a0037b03881bc_amd64",
            "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:48618f18d959ec374569ccef987f86a844fce2d78f66fa6415d489d2cf4dda70_ppc64le",
            "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:a7026201d4b07b6406b128443aefe3bcadca2410c16fb1345100dc50500669af_amd64",
            "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:b3ffb7389a34b7912d8d1b537478126dbcb9dbf4e047e94a213ea61967de7b4f_arm64",
            "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:d4d81507efa1dfdb9f9298a0e9a579ce62757fa020b9a23c0f00c3cf5a381cfe_s390x",
            "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:4b039328d5acc27c2a60939979cf92522138215bb144a5e65b6dee5f8da2cb2c_amd64",
            "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:52629f81d0cfa693e033fecc3f680527a484c14215781a3f3afbe83e08ff812e_ppc64le",
            "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:a34725c44846aa734cfb07288db0cee25496578bb9e7c211603e7c7555aaebbb_s390x",
            "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:d1798c3b14891b4a4e8b5c4cdbac874c63db558864b7af4c78f833068fb4024e_arm64",
            "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:4386a9d6536f1b6f676b5587a1f3e0522b97a2094c6dadc86200b09e3288bebc_amd64",
            "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:4e4ba78b0301cbaf44aa5ecbc33832dbeba5bceeae283cc993e7fbf7252dbafd_s390x",
            "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:93dd6e35ef4ed24de3855efd02b3b7e66364cf30e3db281b27573abd36e0dc5f_ppc64le",
            "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:de6d3b5f93eb87802ee12d6b2dcb85f3cea3a6bc803bd70c2757ac6a2b4a3de7_arm64",
            "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:183acf7eaf078c89e977a5513c317cc6029b8d071012f4398d04c7af3570a9d0_s390x",
            "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:8c4ca6137ecaab77452eb8e4b77105c572a42362efa66debb0d6dd2afb8ee801_arm64",
            "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:9be08803cc3171c8ddb1962f660a447ee51b0012bd821e1cc07b93485ef23cb6_amd64",
            "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:d95663e244cb1b3b9ba79f73b26319cee9fcb7d3039f22f316accc725867d036_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:26b03b6c2fb4508acfd130f6fd4f6194b704b53b32a21f004949773cda8b6db5_s390x",
            "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:28f48ea83dc105d8e6abfc77d2e15bc8d27a58fe3b2c95e16990446632fc8659_amd64",
            "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:b0d59cb7c65b8c1790b83464cbdf9f8c87e53e6c896d5bfadf2c3e672095043e_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:f3b02515ed1dd18ef330b1335a6995d7b70b6baa761bea645de7d2a03b9c444e_arm64",
            "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:6e37f1b151a27cc5f6b8dcd037194247eaa74189a3c5080c01efdf1cbc1787f2_amd64",
            "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:b5a03735afa1992b87cb2cd8c655179cd33443fbeedf779c95ba2f78be121fac_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:d093d0f03081a319971516731ce678ba2c730d9a8d0fa256fbd0793e221e89a7_s390x",
            "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:e0a1a164c7c66599032d10af3ded9c0d23766fb26c5ab18c3ccada5d76fa7b39_arm64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:28f27934b8d142429a4370ecb9af6fc96f72b7629b3d7adab5df61b9a9260a5e_s390x",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:2ce97891d158c71a86597c8209822a6bdd37186b11fb49324ef36bff3f8d0001_arm64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:4afd20e21b82c7f64c23e99dd8c738cb92134799e5c7b766272c02ef5b5d5f74_amd64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:cd9285412224c61708794fb5e334055646fa3267b38a0b2156df8a69a0300049_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:07f3966149e88f99534fd5c618e758d1d9d3e54e4dfedcb8431ba0a9931ebe0f_s390x",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:aab45639e89399a29541f7c4311b83fef8a284b5fc970c17c40f6cce49f48672_amd64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:ad9c3dac2f1625a27323358526a1faba78f24dd3e6b73963daade455c5de1d36_arm64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:edd8d1d209a5ab72b39f45e525c694fc4be4ac1d65721a2bf6fb8ff2c34bb03f_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:2a9cde81b90484afa429bb1c8d616299e44bcee99add3ecd06ed24e2220e2e11_amd64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:3d331f88400639a0edcc03a06976849c2f8fea6a8b5443f1d840d94332dca1a1_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:a783efa14256d709d6947959e021caa3b77f9e3fd032491b3eee82ddd77fd7f3_s390x",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:c98891a10126c532a3fa2ecfdda50cdf5c5e34371c5f4eec699071b626cf14c2_arm64",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:94ca5fb9dc78c9cc95aeb392c5bcff889939618071ad052aedca3df4aa778ee9_arm64",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:e87e1f47454d3cb201235b3f70d7d9376e03abdf710b23cd58c1bbe1802ee00d_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:eacd86a7f7eac125ca1ebc4565df1865b11e98c3c9a2ed72db88ba97fac4c10c_s390x",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:f4941340502e1d9107fa359ea8360fec3fdfc5500d02a96cae86a0b866ea2d9b_amd64",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:24bea6ddc4ab98385503cbe1624ebc5d772c304e4f563259509169179580a456_amd64",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:57051dc94b48ef51535ebe4f682b70099474074878e02abedc4e58d58f5b304c_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:60cab5b2849dd4edb1153ac0ad70b60e76720807acdad1666dc73de2f8b48b6d_s390x",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:6724440ea7e696c32713bc1b3fd1d3db7babc5fd91b56aa8f2f6f38d1211021b_arm64",
            "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:d6df5485a88b349fc55da4cc8a14886d00d06d3cc3fa82430f9dcb9620218d55_arm64",
            "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:e2f4ea6307309bc4045b71478fecd82dfbe916eca8307fa1c9117fc4619d8721_ppc64le",
            "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:e47e2c727a58c1788e35d1d2e3824309889634e099601c3dbfe244e129c5afb9_s390x",
            "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:f5b0430df60df6d349f5d373a4e6ad36489248a59e3de57d1402d09cc559a459_amd64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:1b98132e495ab92e72b5991ed5b9ac010f94e7c36ec6955dc148a7df15aca7e6_arm64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:2d9d9e524cf2cd7a01151cff901bc2c82bd0cd48fe6dafb169d26351299cc4c1_s390x",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:6745b86aab31cf661584c8bf0ba8ce7fbdbdc95418e656d36886d2b7ed3d9777_ppc64le",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:af6f1c1cd56270e00df2ed8f39e436bbca8e02702ce1007aa9658b781d592777_amd64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:39df58cca5af21e76a21fe2e3493df5862e1f3674e95bd49d7c783b4b181a224_ppc64le",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:848b310ffcd7f46d36f32486d5fc4822087a13ab8df8cf6647d27a786da8ac11_amd64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:884481517ab6e5a7ff8623f3728f7aa1a6fc34e58470992f328f9ecf64ac4f23_arm64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:dc30f80f004f12066acf081fc720ae3691be97ac59e7f5cc2f8857a43a43c7ca_s390x",
            "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:1d0c3b52696937e5ffaca65670245a8294e36a0483ef98d28cc3b5d8c432e24b_ppc64le",
            "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:69485cf4bbf197a85997aecc5aa0f3a9628975ba39b47d015cb8c9aa1bf61413_amd64",
            "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:722ddbf3d521a71399715ecb5fde536a36a2eab5f193c4d2d23507985649cdfc_arm64",
            "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:ebc80a46fc95f28ae004aa2acac62f95a2f8927c6ba98b3da26b53c86fa68a53_s390x",
            "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:52d00120dc81625b0dd1005a652a89faded03b80c6255d4441a3f858bf335dbc_s390x",
            "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:939c77c8550c7dd0c818ef3d0a0cf51c1e73c6e105de052d7c1ccf2e3cfe3129_arm64",
            "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:dfa20597e866a8077461e6d2dd5d0ecf45ae6618726204fcd4e5714629c70de6_ppc64le",
            "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:fe549f47764a2e175d0c408d2ed7e00df98a80aefd4c41d9f273d51f4e99e01c_amd64",
            "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:51c4c84f053b5e47bcd67637bcc37f555acde0a8630e85f2bb4f2d5910e011a4_s390x",
            "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:8438ac436c841c844917028d98548b25a0072285eb0900f9b5ebd529e64d50e6_arm64",
            "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:a9d5ca2f49df7bfdd2a0341e7a4cbc5df1290c39b05d0c8d638390e52befdbca_ppc64le",
            "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:bc43c1900c1b18e19fb2cee9eec5f05b49b24da5b1fe863d171bde4f321d4f81_amd64",
            "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:2914c413c8af97ddc4830707f3b1be7490fe655466b37f9ea70170f9fdb44f2b_s390x",
            "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:e70d5bbc7f36e14259e6dafee68e65b97d44120d91c23f883e959d75e0cabd48_amd64",
            "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:f73ff5fa6c72201aa005c11353e888c47a553227086604c3ca93fa04cd7e9f6e_ppc64le",
            "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:fa203541692a5b15883179fd23e47ffec2712e310cee269435608f8465130e03_arm64",
            "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:3d83c24eb53ce0a851401b8cdddf99d663eaabca2d393c7af1c5535d0143c892_ppc64le",
            "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:52a3ed864ec978bfa6e6133304a7050933437f57fb935d093532986a3d02a648_s390x",
            "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:762f26ade26d25c4aa507884f0e77e201e006fa3dbcef78aabf32594d756476f_amd64",
            "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:e6b2e8bf24e9ff94b000f15e266ff8ec8953ab80b8544608fe604f7022cee5a0_arm64",
            "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:1631c133bb3fe21b4576191761cf0b3a8908a2b08d9edf7abcee319011d8e8db_s390x",
            "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:1e72887e000772c858c57037c723bb838bfcb69ab85af1769b8ff565d4ccc86a_arm64",
            "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:620409338e5824a79ee894482a1b585778c67cd41010aad6ad3dc84483a27019_amd64",
            "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:ec7d941a84a16b7abdad0430f0f85096fcda35a5ab76f1d88cd162d0825a53a4_ppc64le",
            "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:1fbd1325ca75fe8839955070215400a47ff1a4bae3f46db7348992cc67b75d83_s390x",
            "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:8b56ddfebf92d34a91c3d58a28412da76e48454bcc5904e6a330fb175955b172_amd64",
            "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:927bac4e17b93155ed957073509966cc5ee3fae18a338855f237004ec2ba5c2e_arm64",
            "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:a6b257eb6ed203e61f8afce48dc546f4113bd8bea149f440a3173d1713eef0e8_ppc64le",
            "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:0d92eed2277972370b8974941f2f279db71c45c6bfa7d6c78dc9d141906ac9a3_arm64",
            "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:1e7fe3449270c44a16bc39fa1e7e16c20efa4920e86605e55230ce3293489fa2_s390x",
            "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:77f9d18c9ae884927cda73355b640392889454c7c177ea747aec12d880793401_amd64",
            "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:fac9a3751edaebe775a2d616609b9019fe97c5f8504de8b6d4d3027622cd2e7c_ppc64le",
            "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:5bce678eb05ecb00e955501f8e016b5c2cbf118a95986bfab83fb1ab354fee91_s390x",
            "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:db923d7ec830fb111bc51abb49bd81ba2e4166e7009f6f50d19ba3b8e0a6a261_ppc64le",
            "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:f0514dba0a44df9e6d21496eae72d1bba8c4302789eeb61e9dbfd1c37a15b292_amd64",
            "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:f755e969f52a4195a93b3a7bb1b6f8d57d5997cda430e2204f42f539b7fdc916_arm64",
            "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:1c76075462e7108e513c49c6adb2a4f07ce8f9d784f3ea2acd146008ec92e6a2_amd64",
            "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:4e6079468b9422bd6ae0fa9cc8af3de85e4456e8bc808c2238b094a375225408_arm64",
            "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:8a4c48da4c1303891ac8b9d2fd9170b85398703d1b85ebfbbac5bb81f2da9945_ppc64le",
            "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:f03f3f1ebb36412c5b5f08be91a96d0887a07a13156d37a157f36787f1269eaf_s390x",
            "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:503796559e7d3fa21b3457e157ba60e6c42c915f72c0d947e2941f85570f5d4f_s390x",
            "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:62376cf6af4c51bdfa0de60a5ad16dd8537fc082a4fd5ae96d176d3d8e5b94e0_ppc64le",
            "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:9acbde5cfaf4cdb2973674f2fe22f2c005364c8d83c0a5f0feafaa8611f01133_arm64",
            "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:eca8ee30fa8944afed0311639669657b084268f2f94049913f48d8221960bcfa_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:4956"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:3f23180da46351216ee33a4bfc67f0b8aa0dd64208da7dac7f81daaec5009a11_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:643a49afe7b5682c0f5e56941ae601aa8f5031c9c63a0bb781a422be954b0879_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:82557f8506bcaf48e701d815ad0bedd636d99ab649d00fcb1d3b982a85a6f13b_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:a1c196b747624e5854f93f2575b4e909420277604196d1dfc832321b2a9fccc6_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:4888007361f4b04fea8df5f2acd610d15b7aad19822f9193cadcc36fea3271c9_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:a051fefa70c33ce608f540aa08296f013edcd1391d1334abed4d48a29dbf10e9_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:cc7bbdc191ae6f6edffac7acbccfe5a998f583031564e544034253b74f5255f8_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:e5e429df456a4f67442852b2ec2535d12bf01008015f78729b64478b73a73a8c_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:48fe3ceb6445433c5b2e2e6c450c40cb1625a28a73385a799cfad235a0fe8a5b_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:90427b8c3d65c9e86f9d028f82465ab6545d0ce5504f7ea732d0df99a552983e_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:ba90df1dd10c9db92145111703096765cf94d2bcada5911cebb8b15fe5d72bf1_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:d2b420ce95e9b379ed5e02d966dbbba8bf8c551086f7cce1dbc51bb4364b4864_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:75a4563d8291173d10a675b4d23df4d3596be07e792c94249c1e769fd8c4a916_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:b7b070d75e91fb3f42d5cea0b7c65c23bcba4c039b16b56e8e8c5d093df96124_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:c3676838f9b7fa509a3fd93c27ca1cf2235499cfe8b2432277b35825df1feb03_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:d9566f7dc9a3afda4e048a518c1e8ffc3a1509a36348a16cfc9e16a81038124a_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:972a814a9c3277318bcc0280a17dd4c46db3a0df174484fed96e5fae9b4e3486_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:9cc57201629e9454f0068a5e52de12e5174b7039d0af77010466d0a15e772dc1_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:b184a3b5f22d6201a20ef664334e01b24c7d9d444c594f4058746614bc7f8269_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:c7bc5c548af389294dc2f9e5fc0f1c5735879da083119c4ca048ad01d6fd0702_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:0e33fb6df280efda4a4128bda577d3d0d2011238c4f2ef44b3d11ec5d8aa4a4f_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:1b62a3b52e0dab6fad8ee6e64fcd2d95da07f5c25f7683beb52a0e67b5e6d8c2_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:927f49fef14be90de2407952f3b98cb343eb7c6bf95139dbd5b3aff114eb4f48_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:dd76922aa861ca201422d0df111c7d2e5514d15cce3740a74c0894cf40f0d955_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:7c254aa1eae3534daad1fc7067be0648f38d0a86c2046f574eed202817912a82_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:9072ebc6cb499cc337b33525804b8fedd1967f96ac005f9fbeddfabfd67ce25b_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:c7fbdf9153e9b70954c349ce73ae53b7accef5fbd3cc448fb59c2bdfbc07d156_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:fa6f648a76c68826b76d7e7843c6911b59655cacc35495e3911929fcda458aab_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:160a12fe6a27a34778fd2d75f096d0e13ba518ac459a8337bb87eef083759084_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:1fa06171917eb9a424fb611d476bc28eba5287264390955ec7b97cec222aedfa_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:27855bbae98a3ec0a448899d22a31dcfca4d2d1c53ee1c227ef36cd1c6663c9a_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:67ba9cef857ead106942fb027eb6c4a6d95e36e6a894fb371fae9102f9038e47_ppc64le",
            "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:3991d48b2703404527135c6c52c1937df5cbc4524678f4ba86e495d8a8d22f3b_arm64",
            "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:3a341073fc0f313101aaad05d18da419aaa4b4a503e6f3fa7f813f90451ff053_amd64",
            "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:68cc08440e9b8fbd3bd682cbc1447e9f32da6cd38d717d52a3972e22f363c641_ppc64le",
            "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:758c591e4db9968f07a211668f4b56221bcf33fe87f5db68426efd2512462e5d_s390x",
            "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:920be5006437616de975651f583e9bfafec0442b64c91c23f9e6e8893b1a1feb_arm64",
            "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:c75a7a73924c2dd9a08a630981bafdda5d3d1a1efef8ec49878be3e7ffbb6a5e_amd64",
            "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:d063ac56be2d58015933a8a950673595436c40f9eecd23c2cdf2041276c94168_ppc64le",
            "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:daaf438a646ac2091acfb2db5457c97d530eb90ed6c16c985c04d592570074cd_s390x",
            "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:349e1a5dab46e5c41d6f1778e25de51affde784bac0fe667d55cc36d7929640e_s390x",
            "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:3c76e26142f433c49b14819e4b3bcb0b57ea365f2606a76aa84bfe59f0faf0e2_arm64",
            "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:e6d8cc28b61abbd2ba124b7b816fe86e29c8c3e1c6a59574038f767093df2e94_amd64",
            "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:fa9ee8a6dada0561799dae5de46ab6e349d394a941b1d91852582afa70e77f09_ppc64le",
            "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:56afa758e35b6b37ae793b6eb403acaae883f056e487da5b4814f6cca86bad52_s390x",
            "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:875f760b87306a9436898a25c5a5b535c331324b369654f4f6b95bad78157227_arm64",
            "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:d26babd626a5e6c040232e9d22d6d4df30e82ccca7d4d3a8627e74b947633ffe_ppc64le",
            "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:ffff9937ce2d6dc66204b8d86b0887db986a943c858490f1fe0a5a7655355487_amd64",
            "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:2c4a64cf092a5c31aa6533c643824a6ccec9b9271c440e23568960477d366583_s390x",
            "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:394a6d04afd001172f22cb1852d292136eae264250058db6bbd59ba0918319ab_ppc64le",
            "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:68aae939983596b5f85ba995a4747dde9c0ef511ed9f25f3638fdecde06f2d40_arm64",
            "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:a03f5c80684fabc27461dd5c5b6f9422c2522bed83ffc2d4184496a9a821e98d_amd64",
            "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:4431a52ce6c3234be91aa26dedf37257003e627e17d34482b66be0450c12c3c8_amd64",
            "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:80513ae193c4858688293cc9a996f1858221d74abd6ee2626df3b367afe2dbcc_arm64",
            "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:981409e4fe00c3b8ad4c695b671db00293e14449b8d29ec748e02893b0214a79_s390x",
            "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:db3ccead74e71d604272cf1f337aa6d4825d934f71f0245418b784bb85b1bc9f_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:11b1d134fe9a6c586e0accb514cd7eb2ee8985ad08b73f1f1ca69111a179c76a_amd64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:2a4cb907dee17f96c941f982c1e86c54b23233d91a556398c57b0d9c40168039_s390x",
            "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:89e6155fa145c24251323eb0fab580fc1657724d06ce691ab4e6a9c605d7b3ef_arm64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:ce4235e27cb08db6e4ce571d61614d3baa6c79c77fe36148db7e45159824d16a_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:08f30dfecf995288ba87e604e4f9172bdd04ea1e5a2dff52ea572b95b6b32be2_arm64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:22918c2c4a7b57479239d57e2a29dc5693441cb9a9e606e82cbb25e2417c5d1f_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:a92943282791b24a8bd9b799d6f4bae9c5a0711e968a5da61caf0fbfa91fecfe_s390x",
            "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:b967180a85e1c5f86881dd6501afb5e6d35df278282842558a1ccd46072deeeb_amd64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:8fb352c4509b4b79cc4afa43b93bb0fe6cbe37dd102f80158e583cf3020fe399_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:ace15d5307825d4073cc2fed31805e0e5a32123d7ac9a1cd736274d80c31ea82_s390x",
            "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:b819d2293b043b622028e99e551d06b66fe870a566a091e78fd69188acc77537_amd64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:c92a5cffa1a5695c1d78c58960e640416219b226d11d0685b8dc26ac25dc90a5_arm64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:28454e1412126bdf3e674252c62c3c1acfa17ad6c67ce2a18cc3426f841e6f22_arm64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:57465a7a98d9af5aa64b0ada661a6aadcf9746332e71344dfe897543e06c16d8_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:9ab41626362a349e3a103f3a176a37c372542913ca59668c66468233f5807637_s390x",
            "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:c9cea7ce906545938be8f19923cc83f1fbc8dda472f8e2a2f910e2a28bd6b04f_amd64",
            "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:3e19227f7f542e35fd6a8f11737113d29dad25235d9a5af905bfb63a79b8541c_ppc64le",
            "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:8a622dd188ae660eb327e66659350bb8f73e5c0a4725e4d5fd270e592d6b4382_arm64",
            "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:a93a12d593289cc840c5543fe0740d726bd44a6a22c7315b6c9caa455e1d6194_amd64",
            "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:cdeb837e4fbf52ac7ddbce4781bd87677d58660a99134549d0ca20ad4549a02d_s390x",
            "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:2d77445651714a529a6e331287d67307e1a9fb13843815f9617a890292a4a465_arm64",
            "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:530fa95b3254097e83767f29c275fac747d66ba5d164fbccf834883facc7b80b_ppc64le",
            "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:af4307b2b3cce720ffe0b831f0c6120ec2ef8978603d65e5b0b444d57752601d_amd64",
            "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:ca5aad603ec8af04a7573e0b8b886b2e9336f42c65321decb9f512efd3fc2db2_s390x",
            "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:5ca7bbefee9e41e6789124bd70903c3cacd4f87a218692783070ceb8d57e31f6_arm64",
            "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:7c99d33d6f7a6664e0c38a8544ad0148d4346c7ebd96f0f9366b598711f26056_s390x",
            "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:9e1822312f8a2ec8981090459c52d31121f4df1b417b133abd9abdfe692619e6_ppc64le",
            "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:eb2b352d26fc7dfe69783f001c7de7991572d9c6ef2ef2bace2c032bcdeb0237_amd64",
            "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:0f8f492341406c3d44b4cdb00d0d47ab90d0eb8dc477fcc5277a010434ab1c85_ppc64le",
            "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:1f7915a77b79b9e328b56ff8a1bc77d93e0ff61cbbd7dc874af0affe37a8fbdd_amd64",
            "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:7f8be38d1de1e4fea9e61ae081372f31474164bf1ee480643414e4e2280bfa0c_arm64",
            "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:ab9dddc3e680e0872a484821cf7b29e73b6f8777aad1a8992a35762f7c1e56c3_s390x",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:baafef7fe36f1b87ab6261f5a6fb56644d924e1d41a848ef50f8815efcc22e5d_arm64",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:cf7430db7094c5bda32e51c369beff725b2e95af63bffbc3b53b36925a069646_amd64",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:d32cba72a9aab817529af2de6e09fce681bafd3e7a59b451e5d5214edfec3a6a_s390x",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:e1d707c2e01048888b28357707ad9024ea18c1a157377d333347743e3efdf7e0_ppc64le",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:13937d00110b989c55a94c452e6cfc6a1442150ebb575a89e4addbd9cc14d249_ppc64le",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:5eee0c89d80dbeea635f2d66c87ea6593b577ed961eb6b7560ad5912c1f5b445_amd64",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:f1ce8866f4905f77c41607c56f4e71e2ab6e41b1463a19ded52d1c58f5f275ac_s390x",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:f51ca77c0b2ba1a9f496272c2eaf634af4fca6d705d0da37e6fa29bd97939a7a_arm64",
            "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:7c70d6a12c588cff2a980b1672e21a4b48d8564f927e9fba39f98bc4204b0aa5_amd64",
            "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:b71c4605865ea5dc5553a4a4608ccf5a40dd6a5ef17f2267268dd3a6c03a6eb4_ppc64le",
            "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:c2a4cb71a544f08287639e837bf8f467ee2f642df52347f24481e8eafa2f883a_arm64",
            "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:fae3b748afcd75d883b837ace4099ff417b911ca8a6a78daaa8d6265bbbd1dd5_s390x",
            "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:18ceca6d8f00cfeb84db4122219741ef7ec7470deb73e22f4c039ad1353f4258_s390x",
            "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:289450bcaf6fa920bebc11d147af41036412ba7dbf2e1dfb0b963308cbe47971_ppc64le",
            "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:331cac8053831627a6a6c43f4c4a7439124a57e254a7fdd399e44432502778df_arm64",
            "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:3a3e446dcd7e934d29434853197c9d5781426a5f4823e181ad6a0037b03881bc_amd64",
            "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:48618f18d959ec374569ccef987f86a844fce2d78f66fa6415d489d2cf4dda70_ppc64le",
            "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:a7026201d4b07b6406b128443aefe3bcadca2410c16fb1345100dc50500669af_amd64",
            "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:b3ffb7389a34b7912d8d1b537478126dbcb9dbf4e047e94a213ea61967de7b4f_arm64",
            "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:d4d81507efa1dfdb9f9298a0e9a579ce62757fa020b9a23c0f00c3cf5a381cfe_s390x",
            "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:4b039328d5acc27c2a60939979cf92522138215bb144a5e65b6dee5f8da2cb2c_amd64",
            "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:52629f81d0cfa693e033fecc3f680527a484c14215781a3f3afbe83e08ff812e_ppc64le",
            "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:a34725c44846aa734cfb07288db0cee25496578bb9e7c211603e7c7555aaebbb_s390x",
            "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:d1798c3b14891b4a4e8b5c4cdbac874c63db558864b7af4c78f833068fb4024e_arm64",
            "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:4386a9d6536f1b6f676b5587a1f3e0522b97a2094c6dadc86200b09e3288bebc_amd64",
            "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:4e4ba78b0301cbaf44aa5ecbc33832dbeba5bceeae283cc993e7fbf7252dbafd_s390x",
            "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:93dd6e35ef4ed24de3855efd02b3b7e66364cf30e3db281b27573abd36e0dc5f_ppc64le",
            "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:de6d3b5f93eb87802ee12d6b2dcb85f3cea3a6bc803bd70c2757ac6a2b4a3de7_arm64",
            "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:183acf7eaf078c89e977a5513c317cc6029b8d071012f4398d04c7af3570a9d0_s390x",
            "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:8c4ca6137ecaab77452eb8e4b77105c572a42362efa66debb0d6dd2afb8ee801_arm64",
            "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:9be08803cc3171c8ddb1962f660a447ee51b0012bd821e1cc07b93485ef23cb6_amd64",
            "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:d95663e244cb1b3b9ba79f73b26319cee9fcb7d3039f22f316accc725867d036_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:26b03b6c2fb4508acfd130f6fd4f6194b704b53b32a21f004949773cda8b6db5_s390x",
            "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:28f48ea83dc105d8e6abfc77d2e15bc8d27a58fe3b2c95e16990446632fc8659_amd64",
            "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:b0d59cb7c65b8c1790b83464cbdf9f8c87e53e6c896d5bfadf2c3e672095043e_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:f3b02515ed1dd18ef330b1335a6995d7b70b6baa761bea645de7d2a03b9c444e_arm64",
            "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:6e37f1b151a27cc5f6b8dcd037194247eaa74189a3c5080c01efdf1cbc1787f2_amd64",
            "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:b5a03735afa1992b87cb2cd8c655179cd33443fbeedf779c95ba2f78be121fac_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:d093d0f03081a319971516731ce678ba2c730d9a8d0fa256fbd0793e221e89a7_s390x",
            "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:e0a1a164c7c66599032d10af3ded9c0d23766fb26c5ab18c3ccada5d76fa7b39_arm64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:28f27934b8d142429a4370ecb9af6fc96f72b7629b3d7adab5df61b9a9260a5e_s390x",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:2ce97891d158c71a86597c8209822a6bdd37186b11fb49324ef36bff3f8d0001_arm64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:4afd20e21b82c7f64c23e99dd8c738cb92134799e5c7b766272c02ef5b5d5f74_amd64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:cd9285412224c61708794fb5e334055646fa3267b38a0b2156df8a69a0300049_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:07f3966149e88f99534fd5c618e758d1d9d3e54e4dfedcb8431ba0a9931ebe0f_s390x",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:aab45639e89399a29541f7c4311b83fef8a284b5fc970c17c40f6cce49f48672_amd64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:ad9c3dac2f1625a27323358526a1faba78f24dd3e6b73963daade455c5de1d36_arm64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:edd8d1d209a5ab72b39f45e525c694fc4be4ac1d65721a2bf6fb8ff2c34bb03f_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:2a9cde81b90484afa429bb1c8d616299e44bcee99add3ecd06ed24e2220e2e11_amd64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:3d331f88400639a0edcc03a06976849c2f8fea6a8b5443f1d840d94332dca1a1_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:a783efa14256d709d6947959e021caa3b77f9e3fd032491b3eee82ddd77fd7f3_s390x",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:c98891a10126c532a3fa2ecfdda50cdf5c5e34371c5f4eec699071b626cf14c2_arm64",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:94ca5fb9dc78c9cc95aeb392c5bcff889939618071ad052aedca3df4aa778ee9_arm64",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:e87e1f47454d3cb201235b3f70d7d9376e03abdf710b23cd58c1bbe1802ee00d_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:eacd86a7f7eac125ca1ebc4565df1865b11e98c3c9a2ed72db88ba97fac4c10c_s390x",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:f4941340502e1d9107fa359ea8360fec3fdfc5500d02a96cae86a0b866ea2d9b_amd64",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:24bea6ddc4ab98385503cbe1624ebc5d772c304e4f563259509169179580a456_amd64",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:57051dc94b48ef51535ebe4f682b70099474074878e02abedc4e58d58f5b304c_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:60cab5b2849dd4edb1153ac0ad70b60e76720807acdad1666dc73de2f8b48b6d_s390x",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:6724440ea7e696c32713bc1b3fd1d3db7babc5fd91b56aa8f2f6f38d1211021b_arm64",
            "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:d6df5485a88b349fc55da4cc8a14886d00d06d3cc3fa82430f9dcb9620218d55_arm64",
            "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:e2f4ea6307309bc4045b71478fecd82dfbe916eca8307fa1c9117fc4619d8721_ppc64le",
            "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:e47e2c727a58c1788e35d1d2e3824309889634e099601c3dbfe244e129c5afb9_s390x",
            "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:f5b0430df60df6d349f5d373a4e6ad36489248a59e3de57d1402d09cc559a459_amd64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:1b98132e495ab92e72b5991ed5b9ac010f94e7c36ec6955dc148a7df15aca7e6_arm64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:2d9d9e524cf2cd7a01151cff901bc2c82bd0cd48fe6dafb169d26351299cc4c1_s390x",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:6745b86aab31cf661584c8bf0ba8ce7fbdbdc95418e656d36886d2b7ed3d9777_ppc64le",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:af6f1c1cd56270e00df2ed8f39e436bbca8e02702ce1007aa9658b781d592777_amd64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:39df58cca5af21e76a21fe2e3493df5862e1f3674e95bd49d7c783b4b181a224_ppc64le",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:848b310ffcd7f46d36f32486d5fc4822087a13ab8df8cf6647d27a786da8ac11_amd64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:884481517ab6e5a7ff8623f3728f7aa1a6fc34e58470992f328f9ecf64ac4f23_arm64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:dc30f80f004f12066acf081fc720ae3691be97ac59e7f5cc2f8857a43a43c7ca_s390x",
            "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:1d0c3b52696937e5ffaca65670245a8294e36a0483ef98d28cc3b5d8c432e24b_ppc64le",
            "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:69485cf4bbf197a85997aecc5aa0f3a9628975ba39b47d015cb8c9aa1bf61413_amd64",
            "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:722ddbf3d521a71399715ecb5fde536a36a2eab5f193c4d2d23507985649cdfc_arm64",
            "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:ebc80a46fc95f28ae004aa2acac62f95a2f8927c6ba98b3da26b53c86fa68a53_s390x",
            "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:52d00120dc81625b0dd1005a652a89faded03b80c6255d4441a3f858bf335dbc_s390x",
            "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:939c77c8550c7dd0c818ef3d0a0cf51c1e73c6e105de052d7c1ccf2e3cfe3129_arm64",
            "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:dfa20597e866a8077461e6d2dd5d0ecf45ae6618726204fcd4e5714629c70de6_ppc64le",
            "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:fe549f47764a2e175d0c408d2ed7e00df98a80aefd4c41d9f273d51f4e99e01c_amd64",
            "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:51c4c84f053b5e47bcd67637bcc37f555acde0a8630e85f2bb4f2d5910e011a4_s390x",
            "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:8438ac436c841c844917028d98548b25a0072285eb0900f9b5ebd529e64d50e6_arm64",
            "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:a9d5ca2f49df7bfdd2a0341e7a4cbc5df1290c39b05d0c8d638390e52befdbca_ppc64le",
            "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:bc43c1900c1b18e19fb2cee9eec5f05b49b24da5b1fe863d171bde4f321d4f81_amd64",
            "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:2914c413c8af97ddc4830707f3b1be7490fe655466b37f9ea70170f9fdb44f2b_s390x",
            "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:e70d5bbc7f36e14259e6dafee68e65b97d44120d91c23f883e959d75e0cabd48_amd64",
            "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:f73ff5fa6c72201aa005c11353e888c47a553227086604c3ca93fa04cd7e9f6e_ppc64le",
            "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:fa203541692a5b15883179fd23e47ffec2712e310cee269435608f8465130e03_arm64",
            "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:3d83c24eb53ce0a851401b8cdddf99d663eaabca2d393c7af1c5535d0143c892_ppc64le",
            "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:52a3ed864ec978bfa6e6133304a7050933437f57fb935d093532986a3d02a648_s390x",
            "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:762f26ade26d25c4aa507884f0e77e201e006fa3dbcef78aabf32594d756476f_amd64",
            "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:e6b2e8bf24e9ff94b000f15e266ff8ec8953ab80b8544608fe604f7022cee5a0_arm64",
            "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:1631c133bb3fe21b4576191761cf0b3a8908a2b08d9edf7abcee319011d8e8db_s390x",
            "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:1e72887e000772c858c57037c723bb838bfcb69ab85af1769b8ff565d4ccc86a_arm64",
            "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:620409338e5824a79ee894482a1b585778c67cd41010aad6ad3dc84483a27019_amd64",
            "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:ec7d941a84a16b7abdad0430f0f85096fcda35a5ab76f1d88cd162d0825a53a4_ppc64le",
            "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:1fbd1325ca75fe8839955070215400a47ff1a4bae3f46db7348992cc67b75d83_s390x",
            "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:8b56ddfebf92d34a91c3d58a28412da76e48454bcc5904e6a330fb175955b172_amd64",
            "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:927bac4e17b93155ed957073509966cc5ee3fae18a338855f237004ec2ba5c2e_arm64",
            "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:a6b257eb6ed203e61f8afce48dc546f4113bd8bea149f440a3173d1713eef0e8_ppc64le",
            "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:0d92eed2277972370b8974941f2f279db71c45c6bfa7d6c78dc9d141906ac9a3_arm64",
            "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:1e7fe3449270c44a16bc39fa1e7e16c20efa4920e86605e55230ce3293489fa2_s390x",
            "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:77f9d18c9ae884927cda73355b640392889454c7c177ea747aec12d880793401_amd64",
            "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:fac9a3751edaebe775a2d616609b9019fe97c5f8504de8b6d4d3027622cd2e7c_ppc64le",
            "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:5bce678eb05ecb00e955501f8e016b5c2cbf118a95986bfab83fb1ab354fee91_s390x",
            "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:db923d7ec830fb111bc51abb49bd81ba2e4166e7009f6f50d19ba3b8e0a6a261_ppc64le",
            "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:f0514dba0a44df9e6d21496eae72d1bba8c4302789eeb61e9dbfd1c37a15b292_amd64",
            "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:f755e969f52a4195a93b3a7bb1b6f8d57d5997cda430e2204f42f539b7fdc916_arm64",
            "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:1c76075462e7108e513c49c6adb2a4f07ce8f9d784f3ea2acd146008ec92e6a2_amd64",
            "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:4e6079468b9422bd6ae0fa9cc8af3de85e4456e8bc808c2238b094a375225408_arm64",
            "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:8a4c48da4c1303891ac8b9d2fd9170b85398703d1b85ebfbbac5bb81f2da9945_ppc64le",
            "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:f03f3f1ebb36412c5b5f08be91a96d0887a07a13156d37a157f36787f1269eaf_s390x",
            "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:503796559e7d3fa21b3457e157ba60e6c42c915f72c0d947e2941f85570f5d4f_s390x",
            "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:62376cf6af4c51bdfa0de60a5ad16dd8537fc082a4fd5ae96d176d3d8e5b94e0_ppc64le",
            "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:9acbde5cfaf4cdb2973674f2fe22f2c005364c8d83c0a5f0feafaa8611f01133_arm64",
            "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:eca8ee30fa8944afed0311639669657b084268f2f94049913f48d8221960bcfa_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: crypto/elliptic: IsOnCurve returns true for invalid field elements"
    },
    {
      "cve": "CVE-2022-24450",
      "cwe": {
        "id": "CWE-1220",
        "name": "Insufficient Granularity of Access Control"
      },
      "discovery_date": "2022-02-09T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2052573"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the NATS nats-server in an experimental feature that provides dynamically provisioned sandbox accounts that do not check the clients\u2019 authorization. This flaw allows an attacker to take advantage of its valid account and switch over to another existing account without further authentication.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "nats-server: misusing the \"dynamically provisioned sandbox accounts\" feature  authenticated user can obtain the privileges of the System account",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:3f23180da46351216ee33a4bfc67f0b8aa0dd64208da7dac7f81daaec5009a11_ppc64le",
          "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:643a49afe7b5682c0f5e56941ae601aa8f5031c9c63a0bb781a422be954b0879_arm64",
          "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:82557f8506bcaf48e701d815ad0bedd636d99ab649d00fcb1d3b982a85a6f13b_s390x",
          "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:a1c196b747624e5854f93f2575b4e909420277604196d1dfc832321b2a9fccc6_amd64",
          "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:4888007361f4b04fea8df5f2acd610d15b7aad19822f9193cadcc36fea3271c9_s390x",
          "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:a051fefa70c33ce608f540aa08296f013edcd1391d1334abed4d48a29dbf10e9_amd64",
          "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:cc7bbdc191ae6f6edffac7acbccfe5a998f583031564e544034253b74f5255f8_arm64",
          "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:e5e429df456a4f67442852b2ec2535d12bf01008015f78729b64478b73a73a8c_ppc64le",
          "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:48fe3ceb6445433c5b2e2e6c450c40cb1625a28a73385a799cfad235a0fe8a5b_s390x",
          "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:90427b8c3d65c9e86f9d028f82465ab6545d0ce5504f7ea732d0df99a552983e_ppc64le",
          "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:ba90df1dd10c9db92145111703096765cf94d2bcada5911cebb8b15fe5d72bf1_arm64",
          "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:d2b420ce95e9b379ed5e02d966dbbba8bf8c551086f7cce1dbc51bb4364b4864_amd64",
          "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:75a4563d8291173d10a675b4d23df4d3596be07e792c94249c1e769fd8c4a916_amd64",
          "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:b7b070d75e91fb3f42d5cea0b7c65c23bcba4c039b16b56e8e8c5d093df96124_s390x",
          "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:c3676838f9b7fa509a3fd93c27ca1cf2235499cfe8b2432277b35825df1feb03_arm64",
          "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:d9566f7dc9a3afda4e048a518c1e8ffc3a1509a36348a16cfc9e16a81038124a_ppc64le",
          "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:972a814a9c3277318bcc0280a17dd4c46db3a0df174484fed96e5fae9b4e3486_amd64",
          "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:9cc57201629e9454f0068a5e52de12e5174b7039d0af77010466d0a15e772dc1_arm64",
          "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:b184a3b5f22d6201a20ef664334e01b24c7d9d444c594f4058746614bc7f8269_ppc64le",
          "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:c7bc5c548af389294dc2f9e5fc0f1c5735879da083119c4ca048ad01d6fd0702_s390x",
          "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:0e33fb6df280efda4a4128bda577d3d0d2011238c4f2ef44b3d11ec5d8aa4a4f_s390x",
          "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:1b62a3b52e0dab6fad8ee6e64fcd2d95da07f5c25f7683beb52a0e67b5e6d8c2_amd64",
          "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:927f49fef14be90de2407952f3b98cb343eb7c6bf95139dbd5b3aff114eb4f48_arm64",
          "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:dd76922aa861ca201422d0df111c7d2e5514d15cce3740a74c0894cf40f0d955_ppc64le",
          "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:7c254aa1eae3534daad1fc7067be0648f38d0a86c2046f574eed202817912a82_ppc64le",
          "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:9072ebc6cb499cc337b33525804b8fedd1967f96ac005f9fbeddfabfd67ce25b_amd64",
          "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:c7fbdf9153e9b70954c349ce73ae53b7accef5fbd3cc448fb59c2bdfbc07d156_s390x",
          "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:fa6f648a76c68826b76d7e7843c6911b59655cacc35495e3911929fcda458aab_arm64",
          "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:160a12fe6a27a34778fd2d75f096d0e13ba518ac459a8337bb87eef083759084_s390x",
          "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:1fa06171917eb9a424fb611d476bc28eba5287264390955ec7b97cec222aedfa_arm64",
          "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:27855bbae98a3ec0a448899d22a31dcfca4d2d1c53ee1c227ef36cd1c6663c9a_amd64",
          "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:67ba9cef857ead106942fb027eb6c4a6d95e36e6a894fb371fae9102f9038e47_ppc64le",
          "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:3991d48b2703404527135c6c52c1937df5cbc4524678f4ba86e495d8a8d22f3b_arm64",
          "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:3a341073fc0f313101aaad05d18da419aaa4b4a503e6f3fa7f813f90451ff053_amd64",
          "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:68cc08440e9b8fbd3bd682cbc1447e9f32da6cd38d717d52a3972e22f363c641_ppc64le",
          "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:758c591e4db9968f07a211668f4b56221bcf33fe87f5db68426efd2512462e5d_s390x",
          "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:920be5006437616de975651f583e9bfafec0442b64c91c23f9e6e8893b1a1feb_arm64",
          "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:c75a7a73924c2dd9a08a630981bafdda5d3d1a1efef8ec49878be3e7ffbb6a5e_amd64",
          "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:d063ac56be2d58015933a8a950673595436c40f9eecd23c2cdf2041276c94168_ppc64le",
          "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:daaf438a646ac2091acfb2db5457c97d530eb90ed6c16c985c04d592570074cd_s390x",
          "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:349e1a5dab46e5c41d6f1778e25de51affde784bac0fe667d55cc36d7929640e_s390x",
          "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:3c76e26142f433c49b14819e4b3bcb0b57ea365f2606a76aa84bfe59f0faf0e2_arm64",
          "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:e6d8cc28b61abbd2ba124b7b816fe86e29c8c3e1c6a59574038f767093df2e94_amd64",
          "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:fa9ee8a6dada0561799dae5de46ab6e349d394a941b1d91852582afa70e77f09_ppc64le",
          "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:56afa758e35b6b37ae793b6eb403acaae883f056e487da5b4814f6cca86bad52_s390x",
          "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:875f760b87306a9436898a25c5a5b535c331324b369654f4f6b95bad78157227_arm64",
          "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:d26babd626a5e6c040232e9d22d6d4df30e82ccca7d4d3a8627e74b947633ffe_ppc64le",
          "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:ffff9937ce2d6dc66204b8d86b0887db986a943c858490f1fe0a5a7655355487_amd64",
          "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:2c4a64cf092a5c31aa6533c643824a6ccec9b9271c440e23568960477d366583_s390x",
          "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:394a6d04afd001172f22cb1852d292136eae264250058db6bbd59ba0918319ab_ppc64le",
          "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:68aae939983596b5f85ba995a4747dde9c0ef511ed9f25f3638fdecde06f2d40_arm64",
          "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:a03f5c80684fabc27461dd5c5b6f9422c2522bed83ffc2d4184496a9a821e98d_amd64",
          "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:4431a52ce6c3234be91aa26dedf37257003e627e17d34482b66be0450c12c3c8_amd64",
          "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:80513ae193c4858688293cc9a996f1858221d74abd6ee2626df3b367afe2dbcc_arm64",
          "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:981409e4fe00c3b8ad4c695b671db00293e14449b8d29ec748e02893b0214a79_s390x",
          "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:db3ccead74e71d604272cf1f337aa6d4825d934f71f0245418b784bb85b1bc9f_ppc64le",
          "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:11b1d134fe9a6c586e0accb514cd7eb2ee8985ad08b73f1f1ca69111a179c76a_amd64",
          "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:2a4cb907dee17f96c941f982c1e86c54b23233d91a556398c57b0d9c40168039_s390x",
          "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:89e6155fa145c24251323eb0fab580fc1657724d06ce691ab4e6a9c605d7b3ef_arm64",
          "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:ce4235e27cb08db6e4ce571d61614d3baa6c79c77fe36148db7e45159824d16a_ppc64le",
          "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:08f30dfecf995288ba87e604e4f9172bdd04ea1e5a2dff52ea572b95b6b32be2_arm64",
          "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:22918c2c4a7b57479239d57e2a29dc5693441cb9a9e606e82cbb25e2417c5d1f_ppc64le",
          "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:a92943282791b24a8bd9b799d6f4bae9c5a0711e968a5da61caf0fbfa91fecfe_s390x",
          "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:b967180a85e1c5f86881dd6501afb5e6d35df278282842558a1ccd46072deeeb_amd64",
          "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:8fb352c4509b4b79cc4afa43b93bb0fe6cbe37dd102f80158e583cf3020fe399_ppc64le",
          "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:ace15d5307825d4073cc2fed31805e0e5a32123d7ac9a1cd736274d80c31ea82_s390x",
          "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:b819d2293b043b622028e99e551d06b66fe870a566a091e78fd69188acc77537_amd64",
          "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:c92a5cffa1a5695c1d78c58960e640416219b226d11d0685b8dc26ac25dc90a5_arm64",
          "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:28454e1412126bdf3e674252c62c3c1acfa17ad6c67ce2a18cc3426f841e6f22_arm64",
          "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:57465a7a98d9af5aa64b0ada661a6aadcf9746332e71344dfe897543e06c16d8_ppc64le",
          "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:9ab41626362a349e3a103f3a176a37c372542913ca59668c66468233f5807637_s390x",
          "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:c9cea7ce906545938be8f19923cc83f1fbc8dda472f8e2a2f910e2a28bd6b04f_amd64",
          "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:3e19227f7f542e35fd6a8f11737113d29dad25235d9a5af905bfb63a79b8541c_ppc64le",
          "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:8a622dd188ae660eb327e66659350bb8f73e5c0a4725e4d5fd270e592d6b4382_arm64",
          "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:a93a12d593289cc840c5543fe0740d726bd44a6a22c7315b6c9caa455e1d6194_amd64",
          "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:cdeb837e4fbf52ac7ddbce4781bd87677d58660a99134549d0ca20ad4549a02d_s390x",
          "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:2d77445651714a529a6e331287d67307e1a9fb13843815f9617a890292a4a465_arm64",
          "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:530fa95b3254097e83767f29c275fac747d66ba5d164fbccf834883facc7b80b_ppc64le",
          "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:af4307b2b3cce720ffe0b831f0c6120ec2ef8978603d65e5b0b444d57752601d_amd64",
          "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:ca5aad603ec8af04a7573e0b8b886b2e9336f42c65321decb9f512efd3fc2db2_s390x",
          "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:5ca7bbefee9e41e6789124bd70903c3cacd4f87a218692783070ceb8d57e31f6_arm64",
          "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:7c99d33d6f7a6664e0c38a8544ad0148d4346c7ebd96f0f9366b598711f26056_s390x",
          "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:9e1822312f8a2ec8981090459c52d31121f4df1b417b133abd9abdfe692619e6_ppc64le",
          "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:eb2b352d26fc7dfe69783f001c7de7991572d9c6ef2ef2bace2c032bcdeb0237_amd64",
          "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:0f8f492341406c3d44b4cdb00d0d47ab90d0eb8dc477fcc5277a010434ab1c85_ppc64le",
          "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:1f7915a77b79b9e328b56ff8a1bc77d93e0ff61cbbd7dc874af0affe37a8fbdd_amd64",
          "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:7f8be38d1de1e4fea9e61ae081372f31474164bf1ee480643414e4e2280bfa0c_arm64",
          "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:ab9dddc3e680e0872a484821cf7b29e73b6f8777aad1a8992a35762f7c1e56c3_s390x",
          "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:baafef7fe36f1b87ab6261f5a6fb56644d924e1d41a848ef50f8815efcc22e5d_arm64",
          "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:cf7430db7094c5bda32e51c369beff725b2e95af63bffbc3b53b36925a069646_amd64",
          "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:d32cba72a9aab817529af2de6e09fce681bafd3e7a59b451e5d5214edfec3a6a_s390x",
          "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:e1d707c2e01048888b28357707ad9024ea18c1a157377d333347743e3efdf7e0_ppc64le",
          "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:13937d00110b989c55a94c452e6cfc6a1442150ebb575a89e4addbd9cc14d249_ppc64le",
          "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:5eee0c89d80dbeea635f2d66c87ea6593b577ed961eb6b7560ad5912c1f5b445_amd64",
          "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:f1ce8866f4905f77c41607c56f4e71e2ab6e41b1463a19ded52d1c58f5f275ac_s390x",
          "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:f51ca77c0b2ba1a9f496272c2eaf634af4fca6d705d0da37e6fa29bd97939a7a_arm64",
          "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:7c70d6a12c588cff2a980b1672e21a4b48d8564f927e9fba39f98bc4204b0aa5_amd64",
          "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:b71c4605865ea5dc5553a4a4608ccf5a40dd6a5ef17f2267268dd3a6c03a6eb4_ppc64le",
          "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:c2a4cb71a544f08287639e837bf8f467ee2f642df52347f24481e8eafa2f883a_arm64",
          "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:fae3b748afcd75d883b837ace4099ff417b911ca8a6a78daaa8d6265bbbd1dd5_s390x",
          "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:18ceca6d8f00cfeb84db4122219741ef7ec7470deb73e22f4c039ad1353f4258_s390x",
          "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:289450bcaf6fa920bebc11d147af41036412ba7dbf2e1dfb0b963308cbe47971_ppc64le",
          "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:331cac8053831627a6a6c43f4c4a7439124a57e254a7fdd399e44432502778df_arm64",
          "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:3a3e446dcd7e934d29434853197c9d5781426a5f4823e181ad6a0037b03881bc_amd64",
          "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:48618f18d959ec374569ccef987f86a844fce2d78f66fa6415d489d2cf4dda70_ppc64le",
          "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:a7026201d4b07b6406b128443aefe3bcadca2410c16fb1345100dc50500669af_amd64",
          "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:b3ffb7389a34b7912d8d1b537478126dbcb9dbf4e047e94a213ea61967de7b4f_arm64",
          "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:d4d81507efa1dfdb9f9298a0e9a579ce62757fa020b9a23c0f00c3cf5a381cfe_s390x",
          "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:4b039328d5acc27c2a60939979cf92522138215bb144a5e65b6dee5f8da2cb2c_amd64",
          "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:52629f81d0cfa693e033fecc3f680527a484c14215781a3f3afbe83e08ff812e_ppc64le",
          "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:a34725c44846aa734cfb07288db0cee25496578bb9e7c211603e7c7555aaebbb_s390x",
          "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:d1798c3b14891b4a4e8b5c4cdbac874c63db558864b7af4c78f833068fb4024e_arm64",
          "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:4386a9d6536f1b6f676b5587a1f3e0522b97a2094c6dadc86200b09e3288bebc_amd64",
          "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:4e4ba78b0301cbaf44aa5ecbc33832dbeba5bceeae283cc993e7fbf7252dbafd_s390x",
          "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:93dd6e35ef4ed24de3855efd02b3b7e66364cf30e3db281b27573abd36e0dc5f_ppc64le",
          "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:de6d3b5f93eb87802ee12d6b2dcb85f3cea3a6bc803bd70c2757ac6a2b4a3de7_arm64",
          "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:183acf7eaf078c89e977a5513c317cc6029b8d071012f4398d04c7af3570a9d0_s390x",
          "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:8c4ca6137ecaab77452eb8e4b77105c572a42362efa66debb0d6dd2afb8ee801_arm64",
          "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:9be08803cc3171c8ddb1962f660a447ee51b0012bd821e1cc07b93485ef23cb6_amd64",
          "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:d95663e244cb1b3b9ba79f73b26319cee9fcb7d3039f22f316accc725867d036_ppc64le",
          "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:26b03b6c2fb4508acfd130f6fd4f6194b704b53b32a21f004949773cda8b6db5_s390x",
          "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:28f48ea83dc105d8e6abfc77d2e15bc8d27a58fe3b2c95e16990446632fc8659_amd64",
          "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:b0d59cb7c65b8c1790b83464cbdf9f8c87e53e6c896d5bfadf2c3e672095043e_ppc64le",
          "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:f3b02515ed1dd18ef330b1335a6995d7b70b6baa761bea645de7d2a03b9c444e_arm64",
          "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:6e37f1b151a27cc5f6b8dcd037194247eaa74189a3c5080c01efdf1cbc1787f2_amd64",
          "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:b5a03735afa1992b87cb2cd8c655179cd33443fbeedf779c95ba2f78be121fac_ppc64le",
          "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:d093d0f03081a319971516731ce678ba2c730d9a8d0fa256fbd0793e221e89a7_s390x",
          "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:e0a1a164c7c66599032d10af3ded9c0d23766fb26c5ab18c3ccada5d76fa7b39_arm64",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:28f27934b8d142429a4370ecb9af6fc96f72b7629b3d7adab5df61b9a9260a5e_s390x",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:2ce97891d158c71a86597c8209822a6bdd37186b11fb49324ef36bff3f8d0001_arm64",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:4afd20e21b82c7f64c23e99dd8c738cb92134799e5c7b766272c02ef5b5d5f74_amd64",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:cd9285412224c61708794fb5e334055646fa3267b38a0b2156df8a69a0300049_ppc64le",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:07f3966149e88f99534fd5c618e758d1d9d3e54e4dfedcb8431ba0a9931ebe0f_s390x",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:aab45639e89399a29541f7c4311b83fef8a284b5fc970c17c40f6cce49f48672_amd64",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:ad9c3dac2f1625a27323358526a1faba78f24dd3e6b73963daade455c5de1d36_arm64",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:edd8d1d209a5ab72b39f45e525c694fc4be4ac1d65721a2bf6fb8ff2c34bb03f_ppc64le",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:2a9cde81b90484afa429bb1c8d616299e44bcee99add3ecd06ed24e2220e2e11_amd64",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:3d331f88400639a0edcc03a06976849c2f8fea6a8b5443f1d840d94332dca1a1_ppc64le",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:a783efa14256d709d6947959e021caa3b77f9e3fd032491b3eee82ddd77fd7f3_s390x",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:c98891a10126c532a3fa2ecfdda50cdf5c5e34371c5f4eec699071b626cf14c2_arm64",
          "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:94ca5fb9dc78c9cc95aeb392c5bcff889939618071ad052aedca3df4aa778ee9_arm64",
          "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:e87e1f47454d3cb201235b3f70d7d9376e03abdf710b23cd58c1bbe1802ee00d_ppc64le",
          "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:eacd86a7f7eac125ca1ebc4565df1865b11e98c3c9a2ed72db88ba97fac4c10c_s390x",
          "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:f4941340502e1d9107fa359ea8360fec3fdfc5500d02a96cae86a0b866ea2d9b_amd64",
          "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:24bea6ddc4ab98385503cbe1624ebc5d772c304e4f563259509169179580a456_amd64",
          "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:57051dc94b48ef51535ebe4f682b70099474074878e02abedc4e58d58f5b304c_ppc64le",
          "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:60cab5b2849dd4edb1153ac0ad70b60e76720807acdad1666dc73de2f8b48b6d_s390x",
          "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:6724440ea7e696c32713bc1b3fd1d3db7babc5fd91b56aa8f2f6f38d1211021b_arm64",
          "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:d6df5485a88b349fc55da4cc8a14886d00d06d3cc3fa82430f9dcb9620218d55_arm64",
          "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:e2f4ea6307309bc4045b71478fecd82dfbe916eca8307fa1c9117fc4619d8721_ppc64le",
          "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:e47e2c727a58c1788e35d1d2e3824309889634e099601c3dbfe244e129c5afb9_s390x",
          "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:f5b0430df60df6d349f5d373a4e6ad36489248a59e3de57d1402d09cc559a459_amd64",
          "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:1b98132e495ab92e72b5991ed5b9ac010f94e7c36ec6955dc148a7df15aca7e6_arm64",
          "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:2d9d9e524cf2cd7a01151cff901bc2c82bd0cd48fe6dafb169d26351299cc4c1_s390x",
          "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:6745b86aab31cf661584c8bf0ba8ce7fbdbdc95418e656d36886d2b7ed3d9777_ppc64le",
          "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:af6f1c1cd56270e00df2ed8f39e436bbca8e02702ce1007aa9658b781d592777_amd64",
          "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:39df58cca5af21e76a21fe2e3493df5862e1f3674e95bd49d7c783b4b181a224_ppc64le",
          "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:848b310ffcd7f46d36f32486d5fc4822087a13ab8df8cf6647d27a786da8ac11_amd64",
          "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:884481517ab6e5a7ff8623f3728f7aa1a6fc34e58470992f328f9ecf64ac4f23_arm64",
          "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:dc30f80f004f12066acf081fc720ae3691be97ac59e7f5cc2f8857a43a43c7ca_s390x",
          "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:1d0c3b52696937e5ffaca65670245a8294e36a0483ef98d28cc3b5d8c432e24b_ppc64le",
          "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:69485cf4bbf197a85997aecc5aa0f3a9628975ba39b47d015cb8c9aa1bf61413_amd64",
          "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:722ddbf3d521a71399715ecb5fde536a36a2eab5f193c4d2d23507985649cdfc_arm64",
          "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:ebc80a46fc95f28ae004aa2acac62f95a2f8927c6ba98b3da26b53c86fa68a53_s390x",
          "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:52d00120dc81625b0dd1005a652a89faded03b80c6255d4441a3f858bf335dbc_s390x",
          "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:939c77c8550c7dd0c818ef3d0a0cf51c1e73c6e105de052d7c1ccf2e3cfe3129_arm64",
          "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:dfa20597e866a8077461e6d2dd5d0ecf45ae6618726204fcd4e5714629c70de6_ppc64le",
          "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:fe549f47764a2e175d0c408d2ed7e00df98a80aefd4c41d9f273d51f4e99e01c_amd64",
          "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:51c4c84f053b5e47bcd67637bcc37f555acde0a8630e85f2bb4f2d5910e011a4_s390x",
          "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:8438ac436c841c844917028d98548b25a0072285eb0900f9b5ebd529e64d50e6_arm64",
          "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:a9d5ca2f49df7bfdd2a0341e7a4cbc5df1290c39b05d0c8d638390e52befdbca_ppc64le",
          "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:bc43c1900c1b18e19fb2cee9eec5f05b49b24da5b1fe863d171bde4f321d4f81_amd64",
          "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:2914c413c8af97ddc4830707f3b1be7490fe655466b37f9ea70170f9fdb44f2b_s390x",
          "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:e70d5bbc7f36e14259e6dafee68e65b97d44120d91c23f883e959d75e0cabd48_amd64",
          "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:f73ff5fa6c72201aa005c11353e888c47a553227086604c3ca93fa04cd7e9f6e_ppc64le",
          "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:fa203541692a5b15883179fd23e47ffec2712e310cee269435608f8465130e03_arm64",
          "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:3d83c24eb53ce0a851401b8cdddf99d663eaabca2d393c7af1c5535d0143c892_ppc64le",
          "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:52a3ed864ec978bfa6e6133304a7050933437f57fb935d093532986a3d02a648_s390x",
          "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:762f26ade26d25c4aa507884f0e77e201e006fa3dbcef78aabf32594d756476f_amd64",
          "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:e6b2e8bf24e9ff94b000f15e266ff8ec8953ab80b8544608fe604f7022cee5a0_arm64",
          "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:1631c133bb3fe21b4576191761cf0b3a8908a2b08d9edf7abcee319011d8e8db_s390x",
          "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:1e72887e000772c858c57037c723bb838bfcb69ab85af1769b8ff565d4ccc86a_arm64",
          "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:620409338e5824a79ee894482a1b585778c67cd41010aad6ad3dc84483a27019_amd64",
          "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:ec7d941a84a16b7abdad0430f0f85096fcda35a5ab76f1d88cd162d0825a53a4_ppc64le",
          "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:1fbd1325ca75fe8839955070215400a47ff1a4bae3f46db7348992cc67b75d83_s390x",
          "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:8b56ddfebf92d34a91c3d58a28412da76e48454bcc5904e6a330fb175955b172_amd64",
          "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:927bac4e17b93155ed957073509966cc5ee3fae18a338855f237004ec2ba5c2e_arm64",
          "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:a6b257eb6ed203e61f8afce48dc546f4113bd8bea149f440a3173d1713eef0e8_ppc64le",
          "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:0d92eed2277972370b8974941f2f279db71c45c6bfa7d6c78dc9d141906ac9a3_arm64",
          "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:1e7fe3449270c44a16bc39fa1e7e16c20efa4920e86605e55230ce3293489fa2_s390x",
          "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:77f9d18c9ae884927cda73355b640392889454c7c177ea747aec12d880793401_amd64",
          "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:fac9a3751edaebe775a2d616609b9019fe97c5f8504de8b6d4d3027622cd2e7c_ppc64le",
          "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:5bce678eb05ecb00e955501f8e016b5c2cbf118a95986bfab83fb1ab354fee91_s390x",
          "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:db923d7ec830fb111bc51abb49bd81ba2e4166e7009f6f50d19ba3b8e0a6a261_ppc64le",
          "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:f0514dba0a44df9e6d21496eae72d1bba8c4302789eeb61e9dbfd1c37a15b292_amd64",
          "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:f755e969f52a4195a93b3a7bb1b6f8d57d5997cda430e2204f42f539b7fdc916_arm64",
          "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:1c76075462e7108e513c49c6adb2a4f07ce8f9d784f3ea2acd146008ec92e6a2_amd64",
          "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:4e6079468b9422bd6ae0fa9cc8af3de85e4456e8bc808c2238b094a375225408_arm64",
          "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:8a4c48da4c1303891ac8b9d2fd9170b85398703d1b85ebfbbac5bb81f2da9945_ppc64le",
          "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:f03f3f1ebb36412c5b5f08be91a96d0887a07a13156d37a157f36787f1269eaf_s390x",
          "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:503796559e7d3fa21b3457e157ba60e6c42c915f72c0d947e2941f85570f5d4f_s390x",
          "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:62376cf6af4c51bdfa0de60a5ad16dd8537fc082a4fd5ae96d176d3d8e5b94e0_ppc64le",
          "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:9acbde5cfaf4cdb2973674f2fe22f2c005364c8d83c0a5f0feafaa8611f01133_arm64",
          "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:eca8ee30fa8944afed0311639669657b084268f2f94049913f48d8221960bcfa_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-24450"
        },
        {
          "category": "external",
          "summary": "RHBZ#2052573",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2052573"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24450",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-24450"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24450",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24450"
        },
        {
          "category": "external",
          "summary": "https://advisories.nats.io/CVE/CVE-2022-24450.txt",
          "url": "https://advisories.nats.io/CVE/CVE-2022-24450.txt"
        }
      ],
      "release_date": "2022-02-07T12:40:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For Red Hat Advanced Cluster Management for Kubernetes, see the following\ndocumentation, which will be updated shortly for this release, for important\ninstructions on installing this release:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.5/html-single/install/index#installing",
          "product_ids": [
            "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:3f23180da46351216ee33a4bfc67f0b8aa0dd64208da7dac7f81daaec5009a11_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:643a49afe7b5682c0f5e56941ae601aa8f5031c9c63a0bb781a422be954b0879_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:82557f8506bcaf48e701d815ad0bedd636d99ab649d00fcb1d3b982a85a6f13b_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:a1c196b747624e5854f93f2575b4e909420277604196d1dfc832321b2a9fccc6_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:4888007361f4b04fea8df5f2acd610d15b7aad19822f9193cadcc36fea3271c9_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:a051fefa70c33ce608f540aa08296f013edcd1391d1334abed4d48a29dbf10e9_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:cc7bbdc191ae6f6edffac7acbccfe5a998f583031564e544034253b74f5255f8_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:e5e429df456a4f67442852b2ec2535d12bf01008015f78729b64478b73a73a8c_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:48fe3ceb6445433c5b2e2e6c450c40cb1625a28a73385a799cfad235a0fe8a5b_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:90427b8c3d65c9e86f9d028f82465ab6545d0ce5504f7ea732d0df99a552983e_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:ba90df1dd10c9db92145111703096765cf94d2bcada5911cebb8b15fe5d72bf1_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:d2b420ce95e9b379ed5e02d966dbbba8bf8c551086f7cce1dbc51bb4364b4864_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:75a4563d8291173d10a675b4d23df4d3596be07e792c94249c1e769fd8c4a916_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:b7b070d75e91fb3f42d5cea0b7c65c23bcba4c039b16b56e8e8c5d093df96124_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:c3676838f9b7fa509a3fd93c27ca1cf2235499cfe8b2432277b35825df1feb03_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:d9566f7dc9a3afda4e048a518c1e8ffc3a1509a36348a16cfc9e16a81038124a_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:972a814a9c3277318bcc0280a17dd4c46db3a0df174484fed96e5fae9b4e3486_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:9cc57201629e9454f0068a5e52de12e5174b7039d0af77010466d0a15e772dc1_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:b184a3b5f22d6201a20ef664334e01b24c7d9d444c594f4058746614bc7f8269_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:c7bc5c548af389294dc2f9e5fc0f1c5735879da083119c4ca048ad01d6fd0702_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:0e33fb6df280efda4a4128bda577d3d0d2011238c4f2ef44b3d11ec5d8aa4a4f_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:1b62a3b52e0dab6fad8ee6e64fcd2d95da07f5c25f7683beb52a0e67b5e6d8c2_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:927f49fef14be90de2407952f3b98cb343eb7c6bf95139dbd5b3aff114eb4f48_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:dd76922aa861ca201422d0df111c7d2e5514d15cce3740a74c0894cf40f0d955_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:7c254aa1eae3534daad1fc7067be0648f38d0a86c2046f574eed202817912a82_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:9072ebc6cb499cc337b33525804b8fedd1967f96ac005f9fbeddfabfd67ce25b_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:c7fbdf9153e9b70954c349ce73ae53b7accef5fbd3cc448fb59c2bdfbc07d156_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:fa6f648a76c68826b76d7e7843c6911b59655cacc35495e3911929fcda458aab_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:160a12fe6a27a34778fd2d75f096d0e13ba518ac459a8337bb87eef083759084_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:1fa06171917eb9a424fb611d476bc28eba5287264390955ec7b97cec222aedfa_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:27855bbae98a3ec0a448899d22a31dcfca4d2d1c53ee1c227ef36cd1c6663c9a_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:67ba9cef857ead106942fb027eb6c4a6d95e36e6a894fb371fae9102f9038e47_ppc64le",
            "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:3991d48b2703404527135c6c52c1937df5cbc4524678f4ba86e495d8a8d22f3b_arm64",
            "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:3a341073fc0f313101aaad05d18da419aaa4b4a503e6f3fa7f813f90451ff053_amd64",
            "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:68cc08440e9b8fbd3bd682cbc1447e9f32da6cd38d717d52a3972e22f363c641_ppc64le",
            "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:758c591e4db9968f07a211668f4b56221bcf33fe87f5db68426efd2512462e5d_s390x",
            "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:920be5006437616de975651f583e9bfafec0442b64c91c23f9e6e8893b1a1feb_arm64",
            "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:c75a7a73924c2dd9a08a630981bafdda5d3d1a1efef8ec49878be3e7ffbb6a5e_amd64",
            "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:d063ac56be2d58015933a8a950673595436c40f9eecd23c2cdf2041276c94168_ppc64le",
            "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:daaf438a646ac2091acfb2db5457c97d530eb90ed6c16c985c04d592570074cd_s390x",
            "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:349e1a5dab46e5c41d6f1778e25de51affde784bac0fe667d55cc36d7929640e_s390x",
            "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:3c76e26142f433c49b14819e4b3bcb0b57ea365f2606a76aa84bfe59f0faf0e2_arm64",
            "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:e6d8cc28b61abbd2ba124b7b816fe86e29c8c3e1c6a59574038f767093df2e94_amd64",
            "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:fa9ee8a6dada0561799dae5de46ab6e349d394a941b1d91852582afa70e77f09_ppc64le",
            "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:56afa758e35b6b37ae793b6eb403acaae883f056e487da5b4814f6cca86bad52_s390x",
            "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:875f760b87306a9436898a25c5a5b535c331324b369654f4f6b95bad78157227_arm64",
            "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:d26babd626a5e6c040232e9d22d6d4df30e82ccca7d4d3a8627e74b947633ffe_ppc64le",
            "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:ffff9937ce2d6dc66204b8d86b0887db986a943c858490f1fe0a5a7655355487_amd64",
            "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:2c4a64cf092a5c31aa6533c643824a6ccec9b9271c440e23568960477d366583_s390x",
            "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:394a6d04afd001172f22cb1852d292136eae264250058db6bbd59ba0918319ab_ppc64le",
            "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:68aae939983596b5f85ba995a4747dde9c0ef511ed9f25f3638fdecde06f2d40_arm64",
            "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:a03f5c80684fabc27461dd5c5b6f9422c2522bed83ffc2d4184496a9a821e98d_amd64",
            "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:4431a52ce6c3234be91aa26dedf37257003e627e17d34482b66be0450c12c3c8_amd64",
            "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:80513ae193c4858688293cc9a996f1858221d74abd6ee2626df3b367afe2dbcc_arm64",
            "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:981409e4fe00c3b8ad4c695b671db00293e14449b8d29ec748e02893b0214a79_s390x",
            "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:db3ccead74e71d604272cf1f337aa6d4825d934f71f0245418b784bb85b1bc9f_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:11b1d134fe9a6c586e0accb514cd7eb2ee8985ad08b73f1f1ca69111a179c76a_amd64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:2a4cb907dee17f96c941f982c1e86c54b23233d91a556398c57b0d9c40168039_s390x",
            "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:89e6155fa145c24251323eb0fab580fc1657724d06ce691ab4e6a9c605d7b3ef_arm64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:ce4235e27cb08db6e4ce571d61614d3baa6c79c77fe36148db7e45159824d16a_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:08f30dfecf995288ba87e604e4f9172bdd04ea1e5a2dff52ea572b95b6b32be2_arm64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:22918c2c4a7b57479239d57e2a29dc5693441cb9a9e606e82cbb25e2417c5d1f_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:a92943282791b24a8bd9b799d6f4bae9c5a0711e968a5da61caf0fbfa91fecfe_s390x",
            "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:b967180a85e1c5f86881dd6501afb5e6d35df278282842558a1ccd46072deeeb_amd64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:8fb352c4509b4b79cc4afa43b93bb0fe6cbe37dd102f80158e583cf3020fe399_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:ace15d5307825d4073cc2fed31805e0e5a32123d7ac9a1cd736274d80c31ea82_s390x",
            "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:b819d2293b043b622028e99e551d06b66fe870a566a091e78fd69188acc77537_amd64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:c92a5cffa1a5695c1d78c58960e640416219b226d11d0685b8dc26ac25dc90a5_arm64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:28454e1412126bdf3e674252c62c3c1acfa17ad6c67ce2a18cc3426f841e6f22_arm64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:57465a7a98d9af5aa64b0ada661a6aadcf9746332e71344dfe897543e06c16d8_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:9ab41626362a349e3a103f3a176a37c372542913ca59668c66468233f5807637_s390x",
            "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:c9cea7ce906545938be8f19923cc83f1fbc8dda472f8e2a2f910e2a28bd6b04f_amd64",
            "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:3e19227f7f542e35fd6a8f11737113d29dad25235d9a5af905bfb63a79b8541c_ppc64le",
            "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:8a622dd188ae660eb327e66659350bb8f73e5c0a4725e4d5fd270e592d6b4382_arm64",
            "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:a93a12d593289cc840c5543fe0740d726bd44a6a22c7315b6c9caa455e1d6194_amd64",
            "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:cdeb837e4fbf52ac7ddbce4781bd87677d58660a99134549d0ca20ad4549a02d_s390x",
            "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:2d77445651714a529a6e331287d67307e1a9fb13843815f9617a890292a4a465_arm64",
            "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:530fa95b3254097e83767f29c275fac747d66ba5d164fbccf834883facc7b80b_ppc64le",
            "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:af4307b2b3cce720ffe0b831f0c6120ec2ef8978603d65e5b0b444d57752601d_amd64",
            "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:ca5aad603ec8af04a7573e0b8b886b2e9336f42c65321decb9f512efd3fc2db2_s390x",
            "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:5ca7bbefee9e41e6789124bd70903c3cacd4f87a218692783070ceb8d57e31f6_arm64",
            "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:7c99d33d6f7a6664e0c38a8544ad0148d4346c7ebd96f0f9366b598711f26056_s390x",
            "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:9e1822312f8a2ec8981090459c52d31121f4df1b417b133abd9abdfe692619e6_ppc64le",
            "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:eb2b352d26fc7dfe69783f001c7de7991572d9c6ef2ef2bace2c032bcdeb0237_amd64",
            "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:0f8f492341406c3d44b4cdb00d0d47ab90d0eb8dc477fcc5277a010434ab1c85_ppc64le",
            "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:1f7915a77b79b9e328b56ff8a1bc77d93e0ff61cbbd7dc874af0affe37a8fbdd_amd64",
            "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:7f8be38d1de1e4fea9e61ae081372f31474164bf1ee480643414e4e2280bfa0c_arm64",
            "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:ab9dddc3e680e0872a484821cf7b29e73b6f8777aad1a8992a35762f7c1e56c3_s390x",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:baafef7fe36f1b87ab6261f5a6fb56644d924e1d41a848ef50f8815efcc22e5d_arm64",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:cf7430db7094c5bda32e51c369beff725b2e95af63bffbc3b53b36925a069646_amd64",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:d32cba72a9aab817529af2de6e09fce681bafd3e7a59b451e5d5214edfec3a6a_s390x",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:e1d707c2e01048888b28357707ad9024ea18c1a157377d333347743e3efdf7e0_ppc64le",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:13937d00110b989c55a94c452e6cfc6a1442150ebb575a89e4addbd9cc14d249_ppc64le",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:5eee0c89d80dbeea635f2d66c87ea6593b577ed961eb6b7560ad5912c1f5b445_amd64",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:f1ce8866f4905f77c41607c56f4e71e2ab6e41b1463a19ded52d1c58f5f275ac_s390x",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:f51ca77c0b2ba1a9f496272c2eaf634af4fca6d705d0da37e6fa29bd97939a7a_arm64",
            "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:7c70d6a12c588cff2a980b1672e21a4b48d8564f927e9fba39f98bc4204b0aa5_amd64",
            "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:b71c4605865ea5dc5553a4a4608ccf5a40dd6a5ef17f2267268dd3a6c03a6eb4_ppc64le",
            "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:c2a4cb71a544f08287639e837bf8f467ee2f642df52347f24481e8eafa2f883a_arm64",
            "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:fae3b748afcd75d883b837ace4099ff417b911ca8a6a78daaa8d6265bbbd1dd5_s390x",
            "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:18ceca6d8f00cfeb84db4122219741ef7ec7470deb73e22f4c039ad1353f4258_s390x",
            "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:289450bcaf6fa920bebc11d147af41036412ba7dbf2e1dfb0b963308cbe47971_ppc64le",
            "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:331cac8053831627a6a6c43f4c4a7439124a57e254a7fdd399e44432502778df_arm64",
            "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:3a3e446dcd7e934d29434853197c9d5781426a5f4823e181ad6a0037b03881bc_amd64",
            "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:48618f18d959ec374569ccef987f86a844fce2d78f66fa6415d489d2cf4dda70_ppc64le",
            "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:a7026201d4b07b6406b128443aefe3bcadca2410c16fb1345100dc50500669af_amd64",
            "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:b3ffb7389a34b7912d8d1b537478126dbcb9dbf4e047e94a213ea61967de7b4f_arm64",
            "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:d4d81507efa1dfdb9f9298a0e9a579ce62757fa020b9a23c0f00c3cf5a381cfe_s390x",
            "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:4b039328d5acc27c2a60939979cf92522138215bb144a5e65b6dee5f8da2cb2c_amd64",
            "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:52629f81d0cfa693e033fecc3f680527a484c14215781a3f3afbe83e08ff812e_ppc64le",
            "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:a34725c44846aa734cfb07288db0cee25496578bb9e7c211603e7c7555aaebbb_s390x",
            "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:d1798c3b14891b4a4e8b5c4cdbac874c63db558864b7af4c78f833068fb4024e_arm64",
            "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:4386a9d6536f1b6f676b5587a1f3e0522b97a2094c6dadc86200b09e3288bebc_amd64",
            "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:4e4ba78b0301cbaf44aa5ecbc33832dbeba5bceeae283cc993e7fbf7252dbafd_s390x",
            "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:93dd6e35ef4ed24de3855efd02b3b7e66364cf30e3db281b27573abd36e0dc5f_ppc64le",
            "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:de6d3b5f93eb87802ee12d6b2dcb85f3cea3a6bc803bd70c2757ac6a2b4a3de7_arm64",
            "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:183acf7eaf078c89e977a5513c317cc6029b8d071012f4398d04c7af3570a9d0_s390x",
            "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:8c4ca6137ecaab77452eb8e4b77105c572a42362efa66debb0d6dd2afb8ee801_arm64",
            "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:9be08803cc3171c8ddb1962f660a447ee51b0012bd821e1cc07b93485ef23cb6_amd64",
            "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:d95663e244cb1b3b9ba79f73b26319cee9fcb7d3039f22f316accc725867d036_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:26b03b6c2fb4508acfd130f6fd4f6194b704b53b32a21f004949773cda8b6db5_s390x",
            "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:28f48ea83dc105d8e6abfc77d2e15bc8d27a58fe3b2c95e16990446632fc8659_amd64",
            "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:b0d59cb7c65b8c1790b83464cbdf9f8c87e53e6c896d5bfadf2c3e672095043e_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:f3b02515ed1dd18ef330b1335a6995d7b70b6baa761bea645de7d2a03b9c444e_arm64",
            "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:6e37f1b151a27cc5f6b8dcd037194247eaa74189a3c5080c01efdf1cbc1787f2_amd64",
            "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:b5a03735afa1992b87cb2cd8c655179cd33443fbeedf779c95ba2f78be121fac_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:d093d0f03081a319971516731ce678ba2c730d9a8d0fa256fbd0793e221e89a7_s390x",
            "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:e0a1a164c7c66599032d10af3ded9c0d23766fb26c5ab18c3ccada5d76fa7b39_arm64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:28f27934b8d142429a4370ecb9af6fc96f72b7629b3d7adab5df61b9a9260a5e_s390x",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:2ce97891d158c71a86597c8209822a6bdd37186b11fb49324ef36bff3f8d0001_arm64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:4afd20e21b82c7f64c23e99dd8c738cb92134799e5c7b766272c02ef5b5d5f74_amd64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:cd9285412224c61708794fb5e334055646fa3267b38a0b2156df8a69a0300049_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:07f3966149e88f99534fd5c618e758d1d9d3e54e4dfedcb8431ba0a9931ebe0f_s390x",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:aab45639e89399a29541f7c4311b83fef8a284b5fc970c17c40f6cce49f48672_amd64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:ad9c3dac2f1625a27323358526a1faba78f24dd3e6b73963daade455c5de1d36_arm64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:edd8d1d209a5ab72b39f45e525c694fc4be4ac1d65721a2bf6fb8ff2c34bb03f_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:2a9cde81b90484afa429bb1c8d616299e44bcee99add3ecd06ed24e2220e2e11_amd64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:3d331f88400639a0edcc03a06976849c2f8fea6a8b5443f1d840d94332dca1a1_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:a783efa14256d709d6947959e021caa3b77f9e3fd032491b3eee82ddd77fd7f3_s390x",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:c98891a10126c532a3fa2ecfdda50cdf5c5e34371c5f4eec699071b626cf14c2_arm64",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:94ca5fb9dc78c9cc95aeb392c5bcff889939618071ad052aedca3df4aa778ee9_arm64",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:e87e1f47454d3cb201235b3f70d7d9376e03abdf710b23cd58c1bbe1802ee00d_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:eacd86a7f7eac125ca1ebc4565df1865b11e98c3c9a2ed72db88ba97fac4c10c_s390x",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:f4941340502e1d9107fa359ea8360fec3fdfc5500d02a96cae86a0b866ea2d9b_amd64",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:24bea6ddc4ab98385503cbe1624ebc5d772c304e4f563259509169179580a456_amd64",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:57051dc94b48ef51535ebe4f682b70099474074878e02abedc4e58d58f5b304c_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:60cab5b2849dd4edb1153ac0ad70b60e76720807acdad1666dc73de2f8b48b6d_s390x",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:6724440ea7e696c32713bc1b3fd1d3db7babc5fd91b56aa8f2f6f38d1211021b_arm64",
            "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:d6df5485a88b349fc55da4cc8a14886d00d06d3cc3fa82430f9dcb9620218d55_arm64",
            "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:e2f4ea6307309bc4045b71478fecd82dfbe916eca8307fa1c9117fc4619d8721_ppc64le",
            "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:e47e2c727a58c1788e35d1d2e3824309889634e099601c3dbfe244e129c5afb9_s390x",
            "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:f5b0430df60df6d349f5d373a4e6ad36489248a59e3de57d1402d09cc559a459_amd64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:1b98132e495ab92e72b5991ed5b9ac010f94e7c36ec6955dc148a7df15aca7e6_arm64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:2d9d9e524cf2cd7a01151cff901bc2c82bd0cd48fe6dafb169d26351299cc4c1_s390x",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:6745b86aab31cf661584c8bf0ba8ce7fbdbdc95418e656d36886d2b7ed3d9777_ppc64le",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:af6f1c1cd56270e00df2ed8f39e436bbca8e02702ce1007aa9658b781d592777_amd64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:39df58cca5af21e76a21fe2e3493df5862e1f3674e95bd49d7c783b4b181a224_ppc64le",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:848b310ffcd7f46d36f32486d5fc4822087a13ab8df8cf6647d27a786da8ac11_amd64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:884481517ab6e5a7ff8623f3728f7aa1a6fc34e58470992f328f9ecf64ac4f23_arm64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:dc30f80f004f12066acf081fc720ae3691be97ac59e7f5cc2f8857a43a43c7ca_s390x",
            "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:1d0c3b52696937e5ffaca65670245a8294e36a0483ef98d28cc3b5d8c432e24b_ppc64le",
            "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:69485cf4bbf197a85997aecc5aa0f3a9628975ba39b47d015cb8c9aa1bf61413_amd64",
            "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:722ddbf3d521a71399715ecb5fde536a36a2eab5f193c4d2d23507985649cdfc_arm64",
            "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:ebc80a46fc95f28ae004aa2acac62f95a2f8927c6ba98b3da26b53c86fa68a53_s390x",
            "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:52d00120dc81625b0dd1005a652a89faded03b80c6255d4441a3f858bf335dbc_s390x",
            "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:939c77c8550c7dd0c818ef3d0a0cf51c1e73c6e105de052d7c1ccf2e3cfe3129_arm64",
            "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:dfa20597e866a8077461e6d2dd5d0ecf45ae6618726204fcd4e5714629c70de6_ppc64le",
            "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:fe549f47764a2e175d0c408d2ed7e00df98a80aefd4c41d9f273d51f4e99e01c_amd64",
            "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:51c4c84f053b5e47bcd67637bcc37f555acde0a8630e85f2bb4f2d5910e011a4_s390x",
            "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:8438ac436c841c844917028d98548b25a0072285eb0900f9b5ebd529e64d50e6_arm64",
            "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:a9d5ca2f49df7bfdd2a0341e7a4cbc5df1290c39b05d0c8d638390e52befdbca_ppc64le",
            "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:bc43c1900c1b18e19fb2cee9eec5f05b49b24da5b1fe863d171bde4f321d4f81_amd64",
            "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:2914c413c8af97ddc4830707f3b1be7490fe655466b37f9ea70170f9fdb44f2b_s390x",
            "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:e70d5bbc7f36e14259e6dafee68e65b97d44120d91c23f883e959d75e0cabd48_amd64",
            "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:f73ff5fa6c72201aa005c11353e888c47a553227086604c3ca93fa04cd7e9f6e_ppc64le",
            "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:fa203541692a5b15883179fd23e47ffec2712e310cee269435608f8465130e03_arm64",
            "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:3d83c24eb53ce0a851401b8cdddf99d663eaabca2d393c7af1c5535d0143c892_ppc64le",
            "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:52a3ed864ec978bfa6e6133304a7050933437f57fb935d093532986a3d02a648_s390x",
            "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:762f26ade26d25c4aa507884f0e77e201e006fa3dbcef78aabf32594d756476f_amd64",
            "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:e6b2e8bf24e9ff94b000f15e266ff8ec8953ab80b8544608fe604f7022cee5a0_arm64",
            "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:1631c133bb3fe21b4576191761cf0b3a8908a2b08d9edf7abcee319011d8e8db_s390x",
            "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:1e72887e000772c858c57037c723bb838bfcb69ab85af1769b8ff565d4ccc86a_arm64",
            "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:620409338e5824a79ee894482a1b585778c67cd41010aad6ad3dc84483a27019_amd64",
            "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:ec7d941a84a16b7abdad0430f0f85096fcda35a5ab76f1d88cd162d0825a53a4_ppc64le",
            "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:1fbd1325ca75fe8839955070215400a47ff1a4bae3f46db7348992cc67b75d83_s390x",
            "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:8b56ddfebf92d34a91c3d58a28412da76e48454bcc5904e6a330fb175955b172_amd64",
            "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:927bac4e17b93155ed957073509966cc5ee3fae18a338855f237004ec2ba5c2e_arm64",
            "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:a6b257eb6ed203e61f8afce48dc546f4113bd8bea149f440a3173d1713eef0e8_ppc64le",
            "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:0d92eed2277972370b8974941f2f279db71c45c6bfa7d6c78dc9d141906ac9a3_arm64",
            "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:1e7fe3449270c44a16bc39fa1e7e16c20efa4920e86605e55230ce3293489fa2_s390x",
            "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:77f9d18c9ae884927cda73355b640392889454c7c177ea747aec12d880793401_amd64",
            "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:fac9a3751edaebe775a2d616609b9019fe97c5f8504de8b6d4d3027622cd2e7c_ppc64le",
            "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:5bce678eb05ecb00e955501f8e016b5c2cbf118a95986bfab83fb1ab354fee91_s390x",
            "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:db923d7ec830fb111bc51abb49bd81ba2e4166e7009f6f50d19ba3b8e0a6a261_ppc64le",
            "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:f0514dba0a44df9e6d21496eae72d1bba8c4302789eeb61e9dbfd1c37a15b292_amd64",
            "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:f755e969f52a4195a93b3a7bb1b6f8d57d5997cda430e2204f42f539b7fdc916_arm64",
            "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:1c76075462e7108e513c49c6adb2a4f07ce8f9d784f3ea2acd146008ec92e6a2_amd64",
            "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:4e6079468b9422bd6ae0fa9cc8af3de85e4456e8bc808c2238b094a375225408_arm64",
            "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:8a4c48da4c1303891ac8b9d2fd9170b85398703d1b85ebfbbac5bb81f2da9945_ppc64le",
            "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:f03f3f1ebb36412c5b5f08be91a96d0887a07a13156d37a157f36787f1269eaf_s390x",
            "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:503796559e7d3fa21b3457e157ba60e6c42c915f72c0d947e2941f85570f5d4f_s390x",
            "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:62376cf6af4c51bdfa0de60a5ad16dd8537fc082a4fd5ae96d176d3d8e5b94e0_ppc64le",
            "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:9acbde5cfaf4cdb2973674f2fe22f2c005364c8d83c0a5f0feafaa8611f01133_arm64",
            "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:eca8ee30fa8944afed0311639669657b084268f2f94049913f48d8221960bcfa_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:4956"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:3f23180da46351216ee33a4bfc67f0b8aa0dd64208da7dac7f81daaec5009a11_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:643a49afe7b5682c0f5e56941ae601aa8f5031c9c63a0bb781a422be954b0879_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:82557f8506bcaf48e701d815ad0bedd636d99ab649d00fcb1d3b982a85a6f13b_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:a1c196b747624e5854f93f2575b4e909420277604196d1dfc832321b2a9fccc6_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:4888007361f4b04fea8df5f2acd610d15b7aad19822f9193cadcc36fea3271c9_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:a051fefa70c33ce608f540aa08296f013edcd1391d1334abed4d48a29dbf10e9_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:cc7bbdc191ae6f6edffac7acbccfe5a998f583031564e544034253b74f5255f8_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:e5e429df456a4f67442852b2ec2535d12bf01008015f78729b64478b73a73a8c_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:48fe3ceb6445433c5b2e2e6c450c40cb1625a28a73385a799cfad235a0fe8a5b_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:90427b8c3d65c9e86f9d028f82465ab6545d0ce5504f7ea732d0df99a552983e_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:ba90df1dd10c9db92145111703096765cf94d2bcada5911cebb8b15fe5d72bf1_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:d2b420ce95e9b379ed5e02d966dbbba8bf8c551086f7cce1dbc51bb4364b4864_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:75a4563d8291173d10a675b4d23df4d3596be07e792c94249c1e769fd8c4a916_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:b7b070d75e91fb3f42d5cea0b7c65c23bcba4c039b16b56e8e8c5d093df96124_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:c3676838f9b7fa509a3fd93c27ca1cf2235499cfe8b2432277b35825df1feb03_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:d9566f7dc9a3afda4e048a518c1e8ffc3a1509a36348a16cfc9e16a81038124a_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:972a814a9c3277318bcc0280a17dd4c46db3a0df174484fed96e5fae9b4e3486_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:9cc57201629e9454f0068a5e52de12e5174b7039d0af77010466d0a15e772dc1_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:b184a3b5f22d6201a20ef664334e01b24c7d9d444c594f4058746614bc7f8269_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:c7bc5c548af389294dc2f9e5fc0f1c5735879da083119c4ca048ad01d6fd0702_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:0e33fb6df280efda4a4128bda577d3d0d2011238c4f2ef44b3d11ec5d8aa4a4f_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:1b62a3b52e0dab6fad8ee6e64fcd2d95da07f5c25f7683beb52a0e67b5e6d8c2_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:927f49fef14be90de2407952f3b98cb343eb7c6bf95139dbd5b3aff114eb4f48_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:dd76922aa861ca201422d0df111c7d2e5514d15cce3740a74c0894cf40f0d955_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:7c254aa1eae3534daad1fc7067be0648f38d0a86c2046f574eed202817912a82_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:9072ebc6cb499cc337b33525804b8fedd1967f96ac005f9fbeddfabfd67ce25b_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:c7fbdf9153e9b70954c349ce73ae53b7accef5fbd3cc448fb59c2bdfbc07d156_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:fa6f648a76c68826b76d7e7843c6911b59655cacc35495e3911929fcda458aab_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:160a12fe6a27a34778fd2d75f096d0e13ba518ac459a8337bb87eef083759084_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:1fa06171917eb9a424fb611d476bc28eba5287264390955ec7b97cec222aedfa_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:27855bbae98a3ec0a448899d22a31dcfca4d2d1c53ee1c227ef36cd1c6663c9a_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:67ba9cef857ead106942fb027eb6c4a6d95e36e6a894fb371fae9102f9038e47_ppc64le",
            "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:3991d48b2703404527135c6c52c1937df5cbc4524678f4ba86e495d8a8d22f3b_arm64",
            "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:3a341073fc0f313101aaad05d18da419aaa4b4a503e6f3fa7f813f90451ff053_amd64",
            "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:68cc08440e9b8fbd3bd682cbc1447e9f32da6cd38d717d52a3972e22f363c641_ppc64le",
            "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:758c591e4db9968f07a211668f4b56221bcf33fe87f5db68426efd2512462e5d_s390x",
            "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:920be5006437616de975651f583e9bfafec0442b64c91c23f9e6e8893b1a1feb_arm64",
            "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:c75a7a73924c2dd9a08a630981bafdda5d3d1a1efef8ec49878be3e7ffbb6a5e_amd64",
            "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:d063ac56be2d58015933a8a950673595436c40f9eecd23c2cdf2041276c94168_ppc64le",
            "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:daaf438a646ac2091acfb2db5457c97d530eb90ed6c16c985c04d592570074cd_s390x",
            "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:349e1a5dab46e5c41d6f1778e25de51affde784bac0fe667d55cc36d7929640e_s390x",
            "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:3c76e26142f433c49b14819e4b3bcb0b57ea365f2606a76aa84bfe59f0faf0e2_arm64",
            "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:e6d8cc28b61abbd2ba124b7b816fe86e29c8c3e1c6a59574038f767093df2e94_amd64",
            "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:fa9ee8a6dada0561799dae5de46ab6e349d394a941b1d91852582afa70e77f09_ppc64le",
            "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:56afa758e35b6b37ae793b6eb403acaae883f056e487da5b4814f6cca86bad52_s390x",
            "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:875f760b87306a9436898a25c5a5b535c331324b369654f4f6b95bad78157227_arm64",
            "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:d26babd626a5e6c040232e9d22d6d4df30e82ccca7d4d3a8627e74b947633ffe_ppc64le",
            "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:ffff9937ce2d6dc66204b8d86b0887db986a943c858490f1fe0a5a7655355487_amd64",
            "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:2c4a64cf092a5c31aa6533c643824a6ccec9b9271c440e23568960477d366583_s390x",
            "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:394a6d04afd001172f22cb1852d292136eae264250058db6bbd59ba0918319ab_ppc64le",
            "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:68aae939983596b5f85ba995a4747dde9c0ef511ed9f25f3638fdecde06f2d40_arm64",
            "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:a03f5c80684fabc27461dd5c5b6f9422c2522bed83ffc2d4184496a9a821e98d_amd64",
            "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:4431a52ce6c3234be91aa26dedf37257003e627e17d34482b66be0450c12c3c8_amd64",
            "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:80513ae193c4858688293cc9a996f1858221d74abd6ee2626df3b367afe2dbcc_arm64",
            "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:981409e4fe00c3b8ad4c695b671db00293e14449b8d29ec748e02893b0214a79_s390x",
            "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:db3ccead74e71d604272cf1f337aa6d4825d934f71f0245418b784bb85b1bc9f_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:11b1d134fe9a6c586e0accb514cd7eb2ee8985ad08b73f1f1ca69111a179c76a_amd64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:2a4cb907dee17f96c941f982c1e86c54b23233d91a556398c57b0d9c40168039_s390x",
            "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:89e6155fa145c24251323eb0fab580fc1657724d06ce691ab4e6a9c605d7b3ef_arm64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:ce4235e27cb08db6e4ce571d61614d3baa6c79c77fe36148db7e45159824d16a_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:08f30dfecf995288ba87e604e4f9172bdd04ea1e5a2dff52ea572b95b6b32be2_arm64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:22918c2c4a7b57479239d57e2a29dc5693441cb9a9e606e82cbb25e2417c5d1f_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:a92943282791b24a8bd9b799d6f4bae9c5a0711e968a5da61caf0fbfa91fecfe_s390x",
            "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:b967180a85e1c5f86881dd6501afb5e6d35df278282842558a1ccd46072deeeb_amd64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:8fb352c4509b4b79cc4afa43b93bb0fe6cbe37dd102f80158e583cf3020fe399_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:ace15d5307825d4073cc2fed31805e0e5a32123d7ac9a1cd736274d80c31ea82_s390x",
            "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:b819d2293b043b622028e99e551d06b66fe870a566a091e78fd69188acc77537_amd64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:c92a5cffa1a5695c1d78c58960e640416219b226d11d0685b8dc26ac25dc90a5_arm64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:28454e1412126bdf3e674252c62c3c1acfa17ad6c67ce2a18cc3426f841e6f22_arm64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:57465a7a98d9af5aa64b0ada661a6aadcf9746332e71344dfe897543e06c16d8_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:9ab41626362a349e3a103f3a176a37c372542913ca59668c66468233f5807637_s390x",
            "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:c9cea7ce906545938be8f19923cc83f1fbc8dda472f8e2a2f910e2a28bd6b04f_amd64",
            "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:3e19227f7f542e35fd6a8f11737113d29dad25235d9a5af905bfb63a79b8541c_ppc64le",
            "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:8a622dd188ae660eb327e66659350bb8f73e5c0a4725e4d5fd270e592d6b4382_arm64",
            "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:a93a12d593289cc840c5543fe0740d726bd44a6a22c7315b6c9caa455e1d6194_amd64",
            "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:cdeb837e4fbf52ac7ddbce4781bd87677d58660a99134549d0ca20ad4549a02d_s390x",
            "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:2d77445651714a529a6e331287d67307e1a9fb13843815f9617a890292a4a465_arm64",
            "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:530fa95b3254097e83767f29c275fac747d66ba5d164fbccf834883facc7b80b_ppc64le",
            "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:af4307b2b3cce720ffe0b831f0c6120ec2ef8978603d65e5b0b444d57752601d_amd64",
            "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:ca5aad603ec8af04a7573e0b8b886b2e9336f42c65321decb9f512efd3fc2db2_s390x",
            "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:5ca7bbefee9e41e6789124bd70903c3cacd4f87a218692783070ceb8d57e31f6_arm64",
            "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:7c99d33d6f7a6664e0c38a8544ad0148d4346c7ebd96f0f9366b598711f26056_s390x",
            "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:9e1822312f8a2ec8981090459c52d31121f4df1b417b133abd9abdfe692619e6_ppc64le",
            "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:eb2b352d26fc7dfe69783f001c7de7991572d9c6ef2ef2bace2c032bcdeb0237_amd64",
            "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:0f8f492341406c3d44b4cdb00d0d47ab90d0eb8dc477fcc5277a010434ab1c85_ppc64le",
            "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:1f7915a77b79b9e328b56ff8a1bc77d93e0ff61cbbd7dc874af0affe37a8fbdd_amd64",
            "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:7f8be38d1de1e4fea9e61ae081372f31474164bf1ee480643414e4e2280bfa0c_arm64",
            "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:ab9dddc3e680e0872a484821cf7b29e73b6f8777aad1a8992a35762f7c1e56c3_s390x",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:baafef7fe36f1b87ab6261f5a6fb56644d924e1d41a848ef50f8815efcc22e5d_arm64",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:cf7430db7094c5bda32e51c369beff725b2e95af63bffbc3b53b36925a069646_amd64",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:d32cba72a9aab817529af2de6e09fce681bafd3e7a59b451e5d5214edfec3a6a_s390x",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:e1d707c2e01048888b28357707ad9024ea18c1a157377d333347743e3efdf7e0_ppc64le",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:13937d00110b989c55a94c452e6cfc6a1442150ebb575a89e4addbd9cc14d249_ppc64le",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:5eee0c89d80dbeea635f2d66c87ea6593b577ed961eb6b7560ad5912c1f5b445_amd64",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:f1ce8866f4905f77c41607c56f4e71e2ab6e41b1463a19ded52d1c58f5f275ac_s390x",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:f51ca77c0b2ba1a9f496272c2eaf634af4fca6d705d0da37e6fa29bd97939a7a_arm64",
            "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:7c70d6a12c588cff2a980b1672e21a4b48d8564f927e9fba39f98bc4204b0aa5_amd64",
            "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:b71c4605865ea5dc5553a4a4608ccf5a40dd6a5ef17f2267268dd3a6c03a6eb4_ppc64le",
            "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:c2a4cb71a544f08287639e837bf8f467ee2f642df52347f24481e8eafa2f883a_arm64",
            "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:fae3b748afcd75d883b837ace4099ff417b911ca8a6a78daaa8d6265bbbd1dd5_s390x",
            "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:18ceca6d8f00cfeb84db4122219741ef7ec7470deb73e22f4c039ad1353f4258_s390x",
            "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:289450bcaf6fa920bebc11d147af41036412ba7dbf2e1dfb0b963308cbe47971_ppc64le",
            "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:331cac8053831627a6a6c43f4c4a7439124a57e254a7fdd399e44432502778df_arm64",
            "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:3a3e446dcd7e934d29434853197c9d5781426a5f4823e181ad6a0037b03881bc_amd64",
            "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:48618f18d959ec374569ccef987f86a844fce2d78f66fa6415d489d2cf4dda70_ppc64le",
            "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:a7026201d4b07b6406b128443aefe3bcadca2410c16fb1345100dc50500669af_amd64",
            "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:b3ffb7389a34b7912d8d1b537478126dbcb9dbf4e047e94a213ea61967de7b4f_arm64",
            "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:d4d81507efa1dfdb9f9298a0e9a579ce62757fa020b9a23c0f00c3cf5a381cfe_s390x",
            "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:4b039328d5acc27c2a60939979cf92522138215bb144a5e65b6dee5f8da2cb2c_amd64",
            "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:52629f81d0cfa693e033fecc3f680527a484c14215781a3f3afbe83e08ff812e_ppc64le",
            "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:a34725c44846aa734cfb07288db0cee25496578bb9e7c211603e7c7555aaebbb_s390x",
            "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:d1798c3b14891b4a4e8b5c4cdbac874c63db558864b7af4c78f833068fb4024e_arm64",
            "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:4386a9d6536f1b6f676b5587a1f3e0522b97a2094c6dadc86200b09e3288bebc_amd64",
            "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:4e4ba78b0301cbaf44aa5ecbc33832dbeba5bceeae283cc993e7fbf7252dbafd_s390x",
            "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:93dd6e35ef4ed24de3855efd02b3b7e66364cf30e3db281b27573abd36e0dc5f_ppc64le",
            "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:de6d3b5f93eb87802ee12d6b2dcb85f3cea3a6bc803bd70c2757ac6a2b4a3de7_arm64",
            "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:183acf7eaf078c89e977a5513c317cc6029b8d071012f4398d04c7af3570a9d0_s390x",
            "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:8c4ca6137ecaab77452eb8e4b77105c572a42362efa66debb0d6dd2afb8ee801_arm64",
            "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:9be08803cc3171c8ddb1962f660a447ee51b0012bd821e1cc07b93485ef23cb6_amd64",
            "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:d95663e244cb1b3b9ba79f73b26319cee9fcb7d3039f22f316accc725867d036_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:26b03b6c2fb4508acfd130f6fd4f6194b704b53b32a21f004949773cda8b6db5_s390x",
            "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:28f48ea83dc105d8e6abfc77d2e15bc8d27a58fe3b2c95e16990446632fc8659_amd64",
            "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:b0d59cb7c65b8c1790b83464cbdf9f8c87e53e6c896d5bfadf2c3e672095043e_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:f3b02515ed1dd18ef330b1335a6995d7b70b6baa761bea645de7d2a03b9c444e_arm64",
            "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:6e37f1b151a27cc5f6b8dcd037194247eaa74189a3c5080c01efdf1cbc1787f2_amd64",
            "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:b5a03735afa1992b87cb2cd8c655179cd33443fbeedf779c95ba2f78be121fac_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:d093d0f03081a319971516731ce678ba2c730d9a8d0fa256fbd0793e221e89a7_s390x",
            "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:e0a1a164c7c66599032d10af3ded9c0d23766fb26c5ab18c3ccada5d76fa7b39_arm64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:28f27934b8d142429a4370ecb9af6fc96f72b7629b3d7adab5df61b9a9260a5e_s390x",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:2ce97891d158c71a86597c8209822a6bdd37186b11fb49324ef36bff3f8d0001_arm64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:4afd20e21b82c7f64c23e99dd8c738cb92134799e5c7b766272c02ef5b5d5f74_amd64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:cd9285412224c61708794fb5e334055646fa3267b38a0b2156df8a69a0300049_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:07f3966149e88f99534fd5c618e758d1d9d3e54e4dfedcb8431ba0a9931ebe0f_s390x",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:aab45639e89399a29541f7c4311b83fef8a284b5fc970c17c40f6cce49f48672_amd64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:ad9c3dac2f1625a27323358526a1faba78f24dd3e6b73963daade455c5de1d36_arm64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:edd8d1d209a5ab72b39f45e525c694fc4be4ac1d65721a2bf6fb8ff2c34bb03f_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:2a9cde81b90484afa429bb1c8d616299e44bcee99add3ecd06ed24e2220e2e11_amd64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:3d331f88400639a0edcc03a06976849c2f8fea6a8b5443f1d840d94332dca1a1_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:a783efa14256d709d6947959e021caa3b77f9e3fd032491b3eee82ddd77fd7f3_s390x",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:c98891a10126c532a3fa2ecfdda50cdf5c5e34371c5f4eec699071b626cf14c2_arm64",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:94ca5fb9dc78c9cc95aeb392c5bcff889939618071ad052aedca3df4aa778ee9_arm64",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:e87e1f47454d3cb201235b3f70d7d9376e03abdf710b23cd58c1bbe1802ee00d_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:eacd86a7f7eac125ca1ebc4565df1865b11e98c3c9a2ed72db88ba97fac4c10c_s390x",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:f4941340502e1d9107fa359ea8360fec3fdfc5500d02a96cae86a0b866ea2d9b_amd64",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:24bea6ddc4ab98385503cbe1624ebc5d772c304e4f563259509169179580a456_amd64",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:57051dc94b48ef51535ebe4f682b70099474074878e02abedc4e58d58f5b304c_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:60cab5b2849dd4edb1153ac0ad70b60e76720807acdad1666dc73de2f8b48b6d_s390x",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:6724440ea7e696c32713bc1b3fd1d3db7babc5fd91b56aa8f2f6f38d1211021b_arm64",
            "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:d6df5485a88b349fc55da4cc8a14886d00d06d3cc3fa82430f9dcb9620218d55_arm64",
            "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:e2f4ea6307309bc4045b71478fecd82dfbe916eca8307fa1c9117fc4619d8721_ppc64le",
            "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:e47e2c727a58c1788e35d1d2e3824309889634e099601c3dbfe244e129c5afb9_s390x",
            "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:f5b0430df60df6d349f5d373a4e6ad36489248a59e3de57d1402d09cc559a459_amd64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:1b98132e495ab92e72b5991ed5b9ac010f94e7c36ec6955dc148a7df15aca7e6_arm64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:2d9d9e524cf2cd7a01151cff901bc2c82bd0cd48fe6dafb169d26351299cc4c1_s390x",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:6745b86aab31cf661584c8bf0ba8ce7fbdbdc95418e656d36886d2b7ed3d9777_ppc64le",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:af6f1c1cd56270e00df2ed8f39e436bbca8e02702ce1007aa9658b781d592777_amd64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:39df58cca5af21e76a21fe2e3493df5862e1f3674e95bd49d7c783b4b181a224_ppc64le",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:848b310ffcd7f46d36f32486d5fc4822087a13ab8df8cf6647d27a786da8ac11_amd64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:884481517ab6e5a7ff8623f3728f7aa1a6fc34e58470992f328f9ecf64ac4f23_arm64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:dc30f80f004f12066acf081fc720ae3691be97ac59e7f5cc2f8857a43a43c7ca_s390x",
            "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:1d0c3b52696937e5ffaca65670245a8294e36a0483ef98d28cc3b5d8c432e24b_ppc64le",
            "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:69485cf4bbf197a85997aecc5aa0f3a9628975ba39b47d015cb8c9aa1bf61413_amd64",
            "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:722ddbf3d521a71399715ecb5fde536a36a2eab5f193c4d2d23507985649cdfc_arm64",
            "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:ebc80a46fc95f28ae004aa2acac62f95a2f8927c6ba98b3da26b53c86fa68a53_s390x",
            "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:52d00120dc81625b0dd1005a652a89faded03b80c6255d4441a3f858bf335dbc_s390x",
            "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:939c77c8550c7dd0c818ef3d0a0cf51c1e73c6e105de052d7c1ccf2e3cfe3129_arm64",
            "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:dfa20597e866a8077461e6d2dd5d0ecf45ae6618726204fcd4e5714629c70de6_ppc64le",
            "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:fe549f47764a2e175d0c408d2ed7e00df98a80aefd4c41d9f273d51f4e99e01c_amd64",
            "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:51c4c84f053b5e47bcd67637bcc37f555acde0a8630e85f2bb4f2d5910e011a4_s390x",
            "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:8438ac436c841c844917028d98548b25a0072285eb0900f9b5ebd529e64d50e6_arm64",
            "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:a9d5ca2f49df7bfdd2a0341e7a4cbc5df1290c39b05d0c8d638390e52befdbca_ppc64le",
            "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:bc43c1900c1b18e19fb2cee9eec5f05b49b24da5b1fe863d171bde4f321d4f81_amd64",
            "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:2914c413c8af97ddc4830707f3b1be7490fe655466b37f9ea70170f9fdb44f2b_s390x",
            "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:e70d5bbc7f36e14259e6dafee68e65b97d44120d91c23f883e959d75e0cabd48_amd64",
            "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:f73ff5fa6c72201aa005c11353e888c47a553227086604c3ca93fa04cd7e9f6e_ppc64le",
            "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:fa203541692a5b15883179fd23e47ffec2712e310cee269435608f8465130e03_arm64",
            "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:3d83c24eb53ce0a851401b8cdddf99d663eaabca2d393c7af1c5535d0143c892_ppc64le",
            "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:52a3ed864ec978bfa6e6133304a7050933437f57fb935d093532986a3d02a648_s390x",
            "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:762f26ade26d25c4aa507884f0e77e201e006fa3dbcef78aabf32594d756476f_amd64",
            "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:e6b2e8bf24e9ff94b000f15e266ff8ec8953ab80b8544608fe604f7022cee5a0_arm64",
            "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:1631c133bb3fe21b4576191761cf0b3a8908a2b08d9edf7abcee319011d8e8db_s390x",
            "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:1e72887e000772c858c57037c723bb838bfcb69ab85af1769b8ff565d4ccc86a_arm64",
            "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:620409338e5824a79ee894482a1b585778c67cd41010aad6ad3dc84483a27019_amd64",
            "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:ec7d941a84a16b7abdad0430f0f85096fcda35a5ab76f1d88cd162d0825a53a4_ppc64le",
            "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:1fbd1325ca75fe8839955070215400a47ff1a4bae3f46db7348992cc67b75d83_s390x",
            "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:8b56ddfebf92d34a91c3d58a28412da76e48454bcc5904e6a330fb175955b172_amd64",
            "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:927bac4e17b93155ed957073509966cc5ee3fae18a338855f237004ec2ba5c2e_arm64",
            "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:a6b257eb6ed203e61f8afce48dc546f4113bd8bea149f440a3173d1713eef0e8_ppc64le",
            "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:0d92eed2277972370b8974941f2f279db71c45c6bfa7d6c78dc9d141906ac9a3_arm64",
            "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:1e7fe3449270c44a16bc39fa1e7e16c20efa4920e86605e55230ce3293489fa2_s390x",
            "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:77f9d18c9ae884927cda73355b640392889454c7c177ea747aec12d880793401_amd64",
            "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:fac9a3751edaebe775a2d616609b9019fe97c5f8504de8b6d4d3027622cd2e7c_ppc64le",
            "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:5bce678eb05ecb00e955501f8e016b5c2cbf118a95986bfab83fb1ab354fee91_s390x",
            "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:db923d7ec830fb111bc51abb49bd81ba2e4166e7009f6f50d19ba3b8e0a6a261_ppc64le",
            "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:f0514dba0a44df9e6d21496eae72d1bba8c4302789eeb61e9dbfd1c37a15b292_amd64",
            "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:f755e969f52a4195a93b3a7bb1b6f8d57d5997cda430e2204f42f539b7fdc916_arm64",
            "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:1c76075462e7108e513c49c6adb2a4f07ce8f9d784f3ea2acd146008ec92e6a2_amd64",
            "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:4e6079468b9422bd6ae0fa9cc8af3de85e4456e8bc808c2238b094a375225408_arm64",
            "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:8a4c48da4c1303891ac8b9d2fd9170b85398703d1b85ebfbbac5bb81f2da9945_ppc64le",
            "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:f03f3f1ebb36412c5b5f08be91a96d0887a07a13156d37a157f36787f1269eaf_s390x",
            "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:503796559e7d3fa21b3457e157ba60e6c42c915f72c0d947e2941f85570f5d4f_s390x",
            "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:62376cf6af4c51bdfa0de60a5ad16dd8537fc082a4fd5ae96d176d3d8e5b94e0_ppc64le",
            "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:9acbde5cfaf4cdb2973674f2fe22f2c005364c8d83c0a5f0feafaa8611f01133_arm64",
            "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:eca8ee30fa8944afed0311639669657b084268f2f94049913f48d8221960bcfa_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "nats-server: misusing the \"dynamically provisioned sandbox accounts\" feature  authenticated user can obtain the privileges of the System account"
    },
    {
      "cve": "CVE-2022-24778",
      "cwe": {
        "id": "CWE-303",
        "name": "Incorrect Implementation of Authentication Algorithm"
      },
      "discovery_date": "2022-03-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2069368"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the imgcrypt library when checking the keys of an authorized user to access an encrypted image on systems where layers are not available and cannot run on the host architecture. This flaw allows an attacker to run an image without providing the previously decrypted keys.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "imgcrypt: Unauthorized access to encryted container image on a shared system due to missing check in CheckAuthorization() code path",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Only Fedora is using the affected codebase. Hence, marking other products as of Low impact as they are using an affected version of \u0027imgcrypt\u0027 as a transitive dependency.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:3f23180da46351216ee33a4bfc67f0b8aa0dd64208da7dac7f81daaec5009a11_ppc64le",
          "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:643a49afe7b5682c0f5e56941ae601aa8f5031c9c63a0bb781a422be954b0879_arm64",
          "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:82557f8506bcaf48e701d815ad0bedd636d99ab649d00fcb1d3b982a85a6f13b_s390x",
          "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:a1c196b747624e5854f93f2575b4e909420277604196d1dfc832321b2a9fccc6_amd64",
          "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:4888007361f4b04fea8df5f2acd610d15b7aad19822f9193cadcc36fea3271c9_s390x",
          "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:a051fefa70c33ce608f540aa08296f013edcd1391d1334abed4d48a29dbf10e9_amd64",
          "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:cc7bbdc191ae6f6edffac7acbccfe5a998f583031564e544034253b74f5255f8_arm64",
          "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:e5e429df456a4f67442852b2ec2535d12bf01008015f78729b64478b73a73a8c_ppc64le",
          "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:48fe3ceb6445433c5b2e2e6c450c40cb1625a28a73385a799cfad235a0fe8a5b_s390x",
          "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:90427b8c3d65c9e86f9d028f82465ab6545d0ce5504f7ea732d0df99a552983e_ppc64le",
          "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:ba90df1dd10c9db92145111703096765cf94d2bcada5911cebb8b15fe5d72bf1_arm64",
          "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:d2b420ce95e9b379ed5e02d966dbbba8bf8c551086f7cce1dbc51bb4364b4864_amd64",
          "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:75a4563d8291173d10a675b4d23df4d3596be07e792c94249c1e769fd8c4a916_amd64",
          "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:b7b070d75e91fb3f42d5cea0b7c65c23bcba4c039b16b56e8e8c5d093df96124_s390x",
          "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:c3676838f9b7fa509a3fd93c27ca1cf2235499cfe8b2432277b35825df1feb03_arm64",
          "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:d9566f7dc9a3afda4e048a518c1e8ffc3a1509a36348a16cfc9e16a81038124a_ppc64le",
          "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:972a814a9c3277318bcc0280a17dd4c46db3a0df174484fed96e5fae9b4e3486_amd64",
          "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:9cc57201629e9454f0068a5e52de12e5174b7039d0af77010466d0a15e772dc1_arm64",
          "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:b184a3b5f22d6201a20ef664334e01b24c7d9d444c594f4058746614bc7f8269_ppc64le",
          "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:c7bc5c548af389294dc2f9e5fc0f1c5735879da083119c4ca048ad01d6fd0702_s390x",
          "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:0e33fb6df280efda4a4128bda577d3d0d2011238c4f2ef44b3d11ec5d8aa4a4f_s390x",
          "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:1b62a3b52e0dab6fad8ee6e64fcd2d95da07f5c25f7683beb52a0e67b5e6d8c2_amd64",
          "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:927f49fef14be90de2407952f3b98cb343eb7c6bf95139dbd5b3aff114eb4f48_arm64",
          "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:dd76922aa861ca201422d0df111c7d2e5514d15cce3740a74c0894cf40f0d955_ppc64le",
          "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:7c254aa1eae3534daad1fc7067be0648f38d0a86c2046f574eed202817912a82_ppc64le",
          "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:9072ebc6cb499cc337b33525804b8fedd1967f96ac005f9fbeddfabfd67ce25b_amd64",
          "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:c7fbdf9153e9b70954c349ce73ae53b7accef5fbd3cc448fb59c2bdfbc07d156_s390x",
          "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:fa6f648a76c68826b76d7e7843c6911b59655cacc35495e3911929fcda458aab_arm64",
          "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:160a12fe6a27a34778fd2d75f096d0e13ba518ac459a8337bb87eef083759084_s390x",
          "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:1fa06171917eb9a424fb611d476bc28eba5287264390955ec7b97cec222aedfa_arm64",
          "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:27855bbae98a3ec0a448899d22a31dcfca4d2d1c53ee1c227ef36cd1c6663c9a_amd64",
          "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:67ba9cef857ead106942fb027eb6c4a6d95e36e6a894fb371fae9102f9038e47_ppc64le",
          "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:3991d48b2703404527135c6c52c1937df5cbc4524678f4ba86e495d8a8d22f3b_arm64",
          "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:3a341073fc0f313101aaad05d18da419aaa4b4a503e6f3fa7f813f90451ff053_amd64",
          "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:68cc08440e9b8fbd3bd682cbc1447e9f32da6cd38d717d52a3972e22f363c641_ppc64le",
          "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:758c591e4db9968f07a211668f4b56221bcf33fe87f5db68426efd2512462e5d_s390x",
          "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:920be5006437616de975651f583e9bfafec0442b64c91c23f9e6e8893b1a1feb_arm64",
          "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:c75a7a73924c2dd9a08a630981bafdda5d3d1a1efef8ec49878be3e7ffbb6a5e_amd64",
          "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:d063ac56be2d58015933a8a950673595436c40f9eecd23c2cdf2041276c94168_ppc64le",
          "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:daaf438a646ac2091acfb2db5457c97d530eb90ed6c16c985c04d592570074cd_s390x",
          "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:349e1a5dab46e5c41d6f1778e25de51affde784bac0fe667d55cc36d7929640e_s390x",
          "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:3c76e26142f433c49b14819e4b3bcb0b57ea365f2606a76aa84bfe59f0faf0e2_arm64",
          "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:e6d8cc28b61abbd2ba124b7b816fe86e29c8c3e1c6a59574038f767093df2e94_amd64",
          "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:fa9ee8a6dada0561799dae5de46ab6e349d394a941b1d91852582afa70e77f09_ppc64le",
          "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:56afa758e35b6b37ae793b6eb403acaae883f056e487da5b4814f6cca86bad52_s390x",
          "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:875f760b87306a9436898a25c5a5b535c331324b369654f4f6b95bad78157227_arm64",
          "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:d26babd626a5e6c040232e9d22d6d4df30e82ccca7d4d3a8627e74b947633ffe_ppc64le",
          "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:ffff9937ce2d6dc66204b8d86b0887db986a943c858490f1fe0a5a7655355487_amd64",
          "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:2c4a64cf092a5c31aa6533c643824a6ccec9b9271c440e23568960477d366583_s390x",
          "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:394a6d04afd001172f22cb1852d292136eae264250058db6bbd59ba0918319ab_ppc64le",
          "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:68aae939983596b5f85ba995a4747dde9c0ef511ed9f25f3638fdecde06f2d40_arm64",
          "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:a03f5c80684fabc27461dd5c5b6f9422c2522bed83ffc2d4184496a9a821e98d_amd64",
          "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:4431a52ce6c3234be91aa26dedf37257003e627e17d34482b66be0450c12c3c8_amd64",
          "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:80513ae193c4858688293cc9a996f1858221d74abd6ee2626df3b367afe2dbcc_arm64",
          "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:981409e4fe00c3b8ad4c695b671db00293e14449b8d29ec748e02893b0214a79_s390x",
          "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:db3ccead74e71d604272cf1f337aa6d4825d934f71f0245418b784bb85b1bc9f_ppc64le",
          "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:11b1d134fe9a6c586e0accb514cd7eb2ee8985ad08b73f1f1ca69111a179c76a_amd64",
          "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:2a4cb907dee17f96c941f982c1e86c54b23233d91a556398c57b0d9c40168039_s390x",
          "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:89e6155fa145c24251323eb0fab580fc1657724d06ce691ab4e6a9c605d7b3ef_arm64",
          "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:ce4235e27cb08db6e4ce571d61614d3baa6c79c77fe36148db7e45159824d16a_ppc64le",
          "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:08f30dfecf995288ba87e604e4f9172bdd04ea1e5a2dff52ea572b95b6b32be2_arm64",
          "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:22918c2c4a7b57479239d57e2a29dc5693441cb9a9e606e82cbb25e2417c5d1f_ppc64le",
          "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:a92943282791b24a8bd9b799d6f4bae9c5a0711e968a5da61caf0fbfa91fecfe_s390x",
          "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:b967180a85e1c5f86881dd6501afb5e6d35df278282842558a1ccd46072deeeb_amd64",
          "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:8fb352c4509b4b79cc4afa43b93bb0fe6cbe37dd102f80158e583cf3020fe399_ppc64le",
          "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:ace15d5307825d4073cc2fed31805e0e5a32123d7ac9a1cd736274d80c31ea82_s390x",
          "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:b819d2293b043b622028e99e551d06b66fe870a566a091e78fd69188acc77537_amd64",
          "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:c92a5cffa1a5695c1d78c58960e640416219b226d11d0685b8dc26ac25dc90a5_arm64",
          "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:28454e1412126bdf3e674252c62c3c1acfa17ad6c67ce2a18cc3426f841e6f22_arm64",
          "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:57465a7a98d9af5aa64b0ada661a6aadcf9746332e71344dfe897543e06c16d8_ppc64le",
          "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:9ab41626362a349e3a103f3a176a37c372542913ca59668c66468233f5807637_s390x",
          "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:c9cea7ce906545938be8f19923cc83f1fbc8dda472f8e2a2f910e2a28bd6b04f_amd64",
          "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:3e19227f7f542e35fd6a8f11737113d29dad25235d9a5af905bfb63a79b8541c_ppc64le",
          "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:8a622dd188ae660eb327e66659350bb8f73e5c0a4725e4d5fd270e592d6b4382_arm64",
          "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:a93a12d593289cc840c5543fe0740d726bd44a6a22c7315b6c9caa455e1d6194_amd64",
          "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:cdeb837e4fbf52ac7ddbce4781bd87677d58660a99134549d0ca20ad4549a02d_s390x",
          "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:2d77445651714a529a6e331287d67307e1a9fb13843815f9617a890292a4a465_arm64",
          "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:530fa95b3254097e83767f29c275fac747d66ba5d164fbccf834883facc7b80b_ppc64le",
          "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:af4307b2b3cce720ffe0b831f0c6120ec2ef8978603d65e5b0b444d57752601d_amd64",
          "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:ca5aad603ec8af04a7573e0b8b886b2e9336f42c65321decb9f512efd3fc2db2_s390x",
          "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:5ca7bbefee9e41e6789124bd70903c3cacd4f87a218692783070ceb8d57e31f6_arm64",
          "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:7c99d33d6f7a6664e0c38a8544ad0148d4346c7ebd96f0f9366b598711f26056_s390x",
          "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:9e1822312f8a2ec8981090459c52d31121f4df1b417b133abd9abdfe692619e6_ppc64le",
          "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:eb2b352d26fc7dfe69783f001c7de7991572d9c6ef2ef2bace2c032bcdeb0237_amd64",
          "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:0f8f492341406c3d44b4cdb00d0d47ab90d0eb8dc477fcc5277a010434ab1c85_ppc64le",
          "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:1f7915a77b79b9e328b56ff8a1bc77d93e0ff61cbbd7dc874af0affe37a8fbdd_amd64",
          "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:7f8be38d1de1e4fea9e61ae081372f31474164bf1ee480643414e4e2280bfa0c_arm64",
          "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:ab9dddc3e680e0872a484821cf7b29e73b6f8777aad1a8992a35762f7c1e56c3_s390x",
          "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:baafef7fe36f1b87ab6261f5a6fb56644d924e1d41a848ef50f8815efcc22e5d_arm64",
          "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:cf7430db7094c5bda32e51c369beff725b2e95af63bffbc3b53b36925a069646_amd64",
          "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:d32cba72a9aab817529af2de6e09fce681bafd3e7a59b451e5d5214edfec3a6a_s390x",
          "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:e1d707c2e01048888b28357707ad9024ea18c1a157377d333347743e3efdf7e0_ppc64le",
          "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:13937d00110b989c55a94c452e6cfc6a1442150ebb575a89e4addbd9cc14d249_ppc64le",
          "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:5eee0c89d80dbeea635f2d66c87ea6593b577ed961eb6b7560ad5912c1f5b445_amd64",
          "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:f1ce8866f4905f77c41607c56f4e71e2ab6e41b1463a19ded52d1c58f5f275ac_s390x",
          "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:f51ca77c0b2ba1a9f496272c2eaf634af4fca6d705d0da37e6fa29bd97939a7a_arm64",
          "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:7c70d6a12c588cff2a980b1672e21a4b48d8564f927e9fba39f98bc4204b0aa5_amd64",
          "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:b71c4605865ea5dc5553a4a4608ccf5a40dd6a5ef17f2267268dd3a6c03a6eb4_ppc64le",
          "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:c2a4cb71a544f08287639e837bf8f467ee2f642df52347f24481e8eafa2f883a_arm64",
          "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:fae3b748afcd75d883b837ace4099ff417b911ca8a6a78daaa8d6265bbbd1dd5_s390x",
          "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:18ceca6d8f00cfeb84db4122219741ef7ec7470deb73e22f4c039ad1353f4258_s390x",
          "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:289450bcaf6fa920bebc11d147af41036412ba7dbf2e1dfb0b963308cbe47971_ppc64le",
          "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:331cac8053831627a6a6c43f4c4a7439124a57e254a7fdd399e44432502778df_arm64",
          "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:3a3e446dcd7e934d29434853197c9d5781426a5f4823e181ad6a0037b03881bc_amd64",
          "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:48618f18d959ec374569ccef987f86a844fce2d78f66fa6415d489d2cf4dda70_ppc64le",
          "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:a7026201d4b07b6406b128443aefe3bcadca2410c16fb1345100dc50500669af_amd64",
          "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:b3ffb7389a34b7912d8d1b537478126dbcb9dbf4e047e94a213ea61967de7b4f_arm64",
          "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:d4d81507efa1dfdb9f9298a0e9a579ce62757fa020b9a23c0f00c3cf5a381cfe_s390x",
          "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:4b039328d5acc27c2a60939979cf92522138215bb144a5e65b6dee5f8da2cb2c_amd64",
          "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:52629f81d0cfa693e033fecc3f680527a484c14215781a3f3afbe83e08ff812e_ppc64le",
          "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:a34725c44846aa734cfb07288db0cee25496578bb9e7c211603e7c7555aaebbb_s390x",
          "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:d1798c3b14891b4a4e8b5c4cdbac874c63db558864b7af4c78f833068fb4024e_arm64",
          "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:4386a9d6536f1b6f676b5587a1f3e0522b97a2094c6dadc86200b09e3288bebc_amd64",
          "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:4e4ba78b0301cbaf44aa5ecbc33832dbeba5bceeae283cc993e7fbf7252dbafd_s390x",
          "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:93dd6e35ef4ed24de3855efd02b3b7e66364cf30e3db281b27573abd36e0dc5f_ppc64le",
          "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:de6d3b5f93eb87802ee12d6b2dcb85f3cea3a6bc803bd70c2757ac6a2b4a3de7_arm64",
          "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:183acf7eaf078c89e977a5513c317cc6029b8d071012f4398d04c7af3570a9d0_s390x",
          "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:8c4ca6137ecaab77452eb8e4b77105c572a42362efa66debb0d6dd2afb8ee801_arm64",
          "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:9be08803cc3171c8ddb1962f660a447ee51b0012bd821e1cc07b93485ef23cb6_amd64",
          "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:d95663e244cb1b3b9ba79f73b26319cee9fcb7d3039f22f316accc725867d036_ppc64le",
          "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:26b03b6c2fb4508acfd130f6fd4f6194b704b53b32a21f004949773cda8b6db5_s390x",
          "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:28f48ea83dc105d8e6abfc77d2e15bc8d27a58fe3b2c95e16990446632fc8659_amd64",
          "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:b0d59cb7c65b8c1790b83464cbdf9f8c87e53e6c896d5bfadf2c3e672095043e_ppc64le",
          "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:f3b02515ed1dd18ef330b1335a6995d7b70b6baa761bea645de7d2a03b9c444e_arm64",
          "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:6e37f1b151a27cc5f6b8dcd037194247eaa74189a3c5080c01efdf1cbc1787f2_amd64",
          "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:b5a03735afa1992b87cb2cd8c655179cd33443fbeedf779c95ba2f78be121fac_ppc64le",
          "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:d093d0f03081a319971516731ce678ba2c730d9a8d0fa256fbd0793e221e89a7_s390x",
          "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:e0a1a164c7c66599032d10af3ded9c0d23766fb26c5ab18c3ccada5d76fa7b39_arm64",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:28f27934b8d142429a4370ecb9af6fc96f72b7629b3d7adab5df61b9a9260a5e_s390x",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:2ce97891d158c71a86597c8209822a6bdd37186b11fb49324ef36bff3f8d0001_arm64",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:4afd20e21b82c7f64c23e99dd8c738cb92134799e5c7b766272c02ef5b5d5f74_amd64",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:cd9285412224c61708794fb5e334055646fa3267b38a0b2156df8a69a0300049_ppc64le",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:07f3966149e88f99534fd5c618e758d1d9d3e54e4dfedcb8431ba0a9931ebe0f_s390x",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:aab45639e89399a29541f7c4311b83fef8a284b5fc970c17c40f6cce49f48672_amd64",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:ad9c3dac2f1625a27323358526a1faba78f24dd3e6b73963daade455c5de1d36_arm64",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:edd8d1d209a5ab72b39f45e525c694fc4be4ac1d65721a2bf6fb8ff2c34bb03f_ppc64le",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:2a9cde81b90484afa429bb1c8d616299e44bcee99add3ecd06ed24e2220e2e11_amd64",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:3d331f88400639a0edcc03a06976849c2f8fea6a8b5443f1d840d94332dca1a1_ppc64le",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:a783efa14256d709d6947959e021caa3b77f9e3fd032491b3eee82ddd77fd7f3_s390x",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:c98891a10126c532a3fa2ecfdda50cdf5c5e34371c5f4eec699071b626cf14c2_arm64",
          "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:94ca5fb9dc78c9cc95aeb392c5bcff889939618071ad052aedca3df4aa778ee9_arm64",
          "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:e87e1f47454d3cb201235b3f70d7d9376e03abdf710b23cd58c1bbe1802ee00d_ppc64le",
          "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:eacd86a7f7eac125ca1ebc4565df1865b11e98c3c9a2ed72db88ba97fac4c10c_s390x",
          "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:f4941340502e1d9107fa359ea8360fec3fdfc5500d02a96cae86a0b866ea2d9b_amd64",
          "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:24bea6ddc4ab98385503cbe1624ebc5d772c304e4f563259509169179580a456_amd64",
          "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:57051dc94b48ef51535ebe4f682b70099474074878e02abedc4e58d58f5b304c_ppc64le",
          "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:60cab5b2849dd4edb1153ac0ad70b60e76720807acdad1666dc73de2f8b48b6d_s390x",
          "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:6724440ea7e696c32713bc1b3fd1d3db7babc5fd91b56aa8f2f6f38d1211021b_arm64",
          "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:d6df5485a88b349fc55da4cc8a14886d00d06d3cc3fa82430f9dcb9620218d55_arm64",
          "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:e2f4ea6307309bc4045b71478fecd82dfbe916eca8307fa1c9117fc4619d8721_ppc64le",
          "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:e47e2c727a58c1788e35d1d2e3824309889634e099601c3dbfe244e129c5afb9_s390x",
          "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:f5b0430df60df6d349f5d373a4e6ad36489248a59e3de57d1402d09cc559a459_amd64",
          "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:1b98132e495ab92e72b5991ed5b9ac010f94e7c36ec6955dc148a7df15aca7e6_arm64",
          "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:2d9d9e524cf2cd7a01151cff901bc2c82bd0cd48fe6dafb169d26351299cc4c1_s390x",
          "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:6745b86aab31cf661584c8bf0ba8ce7fbdbdc95418e656d36886d2b7ed3d9777_ppc64le",
          "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:af6f1c1cd56270e00df2ed8f39e436bbca8e02702ce1007aa9658b781d592777_amd64",
          "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:39df58cca5af21e76a21fe2e3493df5862e1f3674e95bd49d7c783b4b181a224_ppc64le",
          "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:848b310ffcd7f46d36f32486d5fc4822087a13ab8df8cf6647d27a786da8ac11_amd64",
          "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:884481517ab6e5a7ff8623f3728f7aa1a6fc34e58470992f328f9ecf64ac4f23_arm64",
          "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:dc30f80f004f12066acf081fc720ae3691be97ac59e7f5cc2f8857a43a43c7ca_s390x",
          "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:1d0c3b52696937e5ffaca65670245a8294e36a0483ef98d28cc3b5d8c432e24b_ppc64le",
          "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:69485cf4bbf197a85997aecc5aa0f3a9628975ba39b47d015cb8c9aa1bf61413_amd64",
          "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:722ddbf3d521a71399715ecb5fde536a36a2eab5f193c4d2d23507985649cdfc_arm64",
          "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:ebc80a46fc95f28ae004aa2acac62f95a2f8927c6ba98b3da26b53c86fa68a53_s390x",
          "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:52d00120dc81625b0dd1005a652a89faded03b80c6255d4441a3f858bf335dbc_s390x",
          "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:939c77c8550c7dd0c818ef3d0a0cf51c1e73c6e105de052d7c1ccf2e3cfe3129_arm64",
          "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:dfa20597e866a8077461e6d2dd5d0ecf45ae6618726204fcd4e5714629c70de6_ppc64le",
          "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:fe549f47764a2e175d0c408d2ed7e00df98a80aefd4c41d9f273d51f4e99e01c_amd64",
          "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:51c4c84f053b5e47bcd67637bcc37f555acde0a8630e85f2bb4f2d5910e011a4_s390x",
          "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:8438ac436c841c844917028d98548b25a0072285eb0900f9b5ebd529e64d50e6_arm64",
          "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:a9d5ca2f49df7bfdd2a0341e7a4cbc5df1290c39b05d0c8d638390e52befdbca_ppc64le",
          "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:bc43c1900c1b18e19fb2cee9eec5f05b49b24da5b1fe863d171bde4f321d4f81_amd64",
          "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:2914c413c8af97ddc4830707f3b1be7490fe655466b37f9ea70170f9fdb44f2b_s390x",
          "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:e70d5bbc7f36e14259e6dafee68e65b97d44120d91c23f883e959d75e0cabd48_amd64",
          "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:f73ff5fa6c72201aa005c11353e888c47a553227086604c3ca93fa04cd7e9f6e_ppc64le",
          "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:fa203541692a5b15883179fd23e47ffec2712e310cee269435608f8465130e03_arm64",
          "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:3d83c24eb53ce0a851401b8cdddf99d663eaabca2d393c7af1c5535d0143c892_ppc64le",
          "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:52a3ed864ec978bfa6e6133304a7050933437f57fb935d093532986a3d02a648_s390x",
          "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:762f26ade26d25c4aa507884f0e77e201e006fa3dbcef78aabf32594d756476f_amd64",
          "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:e6b2e8bf24e9ff94b000f15e266ff8ec8953ab80b8544608fe604f7022cee5a0_arm64",
          "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:1631c133bb3fe21b4576191761cf0b3a8908a2b08d9edf7abcee319011d8e8db_s390x",
          "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:1e72887e000772c858c57037c723bb838bfcb69ab85af1769b8ff565d4ccc86a_arm64",
          "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:620409338e5824a79ee894482a1b585778c67cd41010aad6ad3dc84483a27019_amd64",
          "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:ec7d941a84a16b7abdad0430f0f85096fcda35a5ab76f1d88cd162d0825a53a4_ppc64le",
          "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:1fbd1325ca75fe8839955070215400a47ff1a4bae3f46db7348992cc67b75d83_s390x",
          "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:8b56ddfebf92d34a91c3d58a28412da76e48454bcc5904e6a330fb175955b172_amd64",
          "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:927bac4e17b93155ed957073509966cc5ee3fae18a338855f237004ec2ba5c2e_arm64",
          "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:a6b257eb6ed203e61f8afce48dc546f4113bd8bea149f440a3173d1713eef0e8_ppc64le",
          "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:0d92eed2277972370b8974941f2f279db71c45c6bfa7d6c78dc9d141906ac9a3_arm64",
          "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:1e7fe3449270c44a16bc39fa1e7e16c20efa4920e86605e55230ce3293489fa2_s390x",
          "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:77f9d18c9ae884927cda73355b640392889454c7c177ea747aec12d880793401_amd64",
          "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:fac9a3751edaebe775a2d616609b9019fe97c5f8504de8b6d4d3027622cd2e7c_ppc64le",
          "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:5bce678eb05ecb00e955501f8e016b5c2cbf118a95986bfab83fb1ab354fee91_s390x",
          "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:db923d7ec830fb111bc51abb49bd81ba2e4166e7009f6f50d19ba3b8e0a6a261_ppc64le",
          "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:f0514dba0a44df9e6d21496eae72d1bba8c4302789eeb61e9dbfd1c37a15b292_amd64",
          "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:f755e969f52a4195a93b3a7bb1b6f8d57d5997cda430e2204f42f539b7fdc916_arm64",
          "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:1c76075462e7108e513c49c6adb2a4f07ce8f9d784f3ea2acd146008ec92e6a2_amd64",
          "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:4e6079468b9422bd6ae0fa9cc8af3de85e4456e8bc808c2238b094a375225408_arm64",
          "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:8a4c48da4c1303891ac8b9d2fd9170b85398703d1b85ebfbbac5bb81f2da9945_ppc64le",
          "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:f03f3f1ebb36412c5b5f08be91a96d0887a07a13156d37a157f36787f1269eaf_s390x",
          "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:503796559e7d3fa21b3457e157ba60e6c42c915f72c0d947e2941f85570f5d4f_s390x",
          "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:62376cf6af4c51bdfa0de60a5ad16dd8537fc082a4fd5ae96d176d3d8e5b94e0_ppc64le",
          "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:9acbde5cfaf4cdb2973674f2fe22f2c005364c8d83c0a5f0feafaa8611f01133_arm64",
          "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:eca8ee30fa8944afed0311639669657b084268f2f94049913f48d8221960bcfa_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-24778"
        },
        {
          "category": "external",
          "summary": "RHBZ#2069368",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2069368"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24778",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-24778"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24778",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24778"
        },
        {
          "category": "external",
          "summary": "https://github.com/containerd/imgcrypt/security/advisories/GHSA-8v99-48m9-c8pm",
          "url": "https://github.com/containerd/imgcrypt/security/advisories/GHSA-8v99-48m9-c8pm"
        }
      ],
      "release_date": "2022-03-25T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For Red Hat Advanced Cluster Management for Kubernetes, see the following\ndocumentation, which will be updated shortly for this release, for important\ninstructions on installing this release:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.5/html-single/install/index#installing",
          "product_ids": [
            "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:3f23180da46351216ee33a4bfc67f0b8aa0dd64208da7dac7f81daaec5009a11_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:643a49afe7b5682c0f5e56941ae601aa8f5031c9c63a0bb781a422be954b0879_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:82557f8506bcaf48e701d815ad0bedd636d99ab649d00fcb1d3b982a85a6f13b_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:a1c196b747624e5854f93f2575b4e909420277604196d1dfc832321b2a9fccc6_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:4888007361f4b04fea8df5f2acd610d15b7aad19822f9193cadcc36fea3271c9_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:a051fefa70c33ce608f540aa08296f013edcd1391d1334abed4d48a29dbf10e9_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:cc7bbdc191ae6f6edffac7acbccfe5a998f583031564e544034253b74f5255f8_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:e5e429df456a4f67442852b2ec2535d12bf01008015f78729b64478b73a73a8c_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:48fe3ceb6445433c5b2e2e6c450c40cb1625a28a73385a799cfad235a0fe8a5b_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:90427b8c3d65c9e86f9d028f82465ab6545d0ce5504f7ea732d0df99a552983e_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:ba90df1dd10c9db92145111703096765cf94d2bcada5911cebb8b15fe5d72bf1_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:d2b420ce95e9b379ed5e02d966dbbba8bf8c551086f7cce1dbc51bb4364b4864_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:75a4563d8291173d10a675b4d23df4d3596be07e792c94249c1e769fd8c4a916_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:b7b070d75e91fb3f42d5cea0b7c65c23bcba4c039b16b56e8e8c5d093df96124_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:c3676838f9b7fa509a3fd93c27ca1cf2235499cfe8b2432277b35825df1feb03_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:d9566f7dc9a3afda4e048a518c1e8ffc3a1509a36348a16cfc9e16a81038124a_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:972a814a9c3277318bcc0280a17dd4c46db3a0df174484fed96e5fae9b4e3486_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:9cc57201629e9454f0068a5e52de12e5174b7039d0af77010466d0a15e772dc1_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:b184a3b5f22d6201a20ef664334e01b24c7d9d444c594f4058746614bc7f8269_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:c7bc5c548af389294dc2f9e5fc0f1c5735879da083119c4ca048ad01d6fd0702_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:0e33fb6df280efda4a4128bda577d3d0d2011238c4f2ef44b3d11ec5d8aa4a4f_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:1b62a3b52e0dab6fad8ee6e64fcd2d95da07f5c25f7683beb52a0e67b5e6d8c2_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:927f49fef14be90de2407952f3b98cb343eb7c6bf95139dbd5b3aff114eb4f48_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:dd76922aa861ca201422d0df111c7d2e5514d15cce3740a74c0894cf40f0d955_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:7c254aa1eae3534daad1fc7067be0648f38d0a86c2046f574eed202817912a82_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:9072ebc6cb499cc337b33525804b8fedd1967f96ac005f9fbeddfabfd67ce25b_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:c7fbdf9153e9b70954c349ce73ae53b7accef5fbd3cc448fb59c2bdfbc07d156_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:fa6f648a76c68826b76d7e7843c6911b59655cacc35495e3911929fcda458aab_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:160a12fe6a27a34778fd2d75f096d0e13ba518ac459a8337bb87eef083759084_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:1fa06171917eb9a424fb611d476bc28eba5287264390955ec7b97cec222aedfa_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:27855bbae98a3ec0a448899d22a31dcfca4d2d1c53ee1c227ef36cd1c6663c9a_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:67ba9cef857ead106942fb027eb6c4a6d95e36e6a894fb371fae9102f9038e47_ppc64le",
            "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:3991d48b2703404527135c6c52c1937df5cbc4524678f4ba86e495d8a8d22f3b_arm64",
            "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:3a341073fc0f313101aaad05d18da419aaa4b4a503e6f3fa7f813f90451ff053_amd64",
            "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:68cc08440e9b8fbd3bd682cbc1447e9f32da6cd38d717d52a3972e22f363c641_ppc64le",
            "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:758c591e4db9968f07a211668f4b56221bcf33fe87f5db68426efd2512462e5d_s390x",
            "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:920be5006437616de975651f583e9bfafec0442b64c91c23f9e6e8893b1a1feb_arm64",
            "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:c75a7a73924c2dd9a08a630981bafdda5d3d1a1efef8ec49878be3e7ffbb6a5e_amd64",
            "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:d063ac56be2d58015933a8a950673595436c40f9eecd23c2cdf2041276c94168_ppc64le",
            "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:daaf438a646ac2091acfb2db5457c97d530eb90ed6c16c985c04d592570074cd_s390x",
            "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:349e1a5dab46e5c41d6f1778e25de51affde784bac0fe667d55cc36d7929640e_s390x",
            "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:3c76e26142f433c49b14819e4b3bcb0b57ea365f2606a76aa84bfe59f0faf0e2_arm64",
            "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:e6d8cc28b61abbd2ba124b7b816fe86e29c8c3e1c6a59574038f767093df2e94_amd64",
            "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:fa9ee8a6dada0561799dae5de46ab6e349d394a941b1d91852582afa70e77f09_ppc64le",
            "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:56afa758e35b6b37ae793b6eb403acaae883f056e487da5b4814f6cca86bad52_s390x",
            "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:875f760b87306a9436898a25c5a5b535c331324b369654f4f6b95bad78157227_arm64",
            "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:d26babd626a5e6c040232e9d22d6d4df30e82ccca7d4d3a8627e74b947633ffe_ppc64le",
            "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:ffff9937ce2d6dc66204b8d86b0887db986a943c858490f1fe0a5a7655355487_amd64",
            "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:2c4a64cf092a5c31aa6533c643824a6ccec9b9271c440e23568960477d366583_s390x",
            "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:394a6d04afd001172f22cb1852d292136eae264250058db6bbd59ba0918319ab_ppc64le",
            "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:68aae939983596b5f85ba995a4747dde9c0ef511ed9f25f3638fdecde06f2d40_arm64",
            "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:a03f5c80684fabc27461dd5c5b6f9422c2522bed83ffc2d4184496a9a821e98d_amd64",
            "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:4431a52ce6c3234be91aa26dedf37257003e627e17d34482b66be0450c12c3c8_amd64",
            "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:80513ae193c4858688293cc9a996f1858221d74abd6ee2626df3b367afe2dbcc_arm64",
            "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:981409e4fe00c3b8ad4c695b671db00293e14449b8d29ec748e02893b0214a79_s390x",
            "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:db3ccead74e71d604272cf1f337aa6d4825d934f71f0245418b784bb85b1bc9f_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:11b1d134fe9a6c586e0accb514cd7eb2ee8985ad08b73f1f1ca69111a179c76a_amd64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:2a4cb907dee17f96c941f982c1e86c54b23233d91a556398c57b0d9c40168039_s390x",
            "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:89e6155fa145c24251323eb0fab580fc1657724d06ce691ab4e6a9c605d7b3ef_arm64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:ce4235e27cb08db6e4ce571d61614d3baa6c79c77fe36148db7e45159824d16a_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:08f30dfecf995288ba87e604e4f9172bdd04ea1e5a2dff52ea572b95b6b32be2_arm64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:22918c2c4a7b57479239d57e2a29dc5693441cb9a9e606e82cbb25e2417c5d1f_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:a92943282791b24a8bd9b799d6f4bae9c5a0711e968a5da61caf0fbfa91fecfe_s390x",
            "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:b967180a85e1c5f86881dd6501afb5e6d35df278282842558a1ccd46072deeeb_amd64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:8fb352c4509b4b79cc4afa43b93bb0fe6cbe37dd102f80158e583cf3020fe399_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:ace15d5307825d4073cc2fed31805e0e5a32123d7ac9a1cd736274d80c31ea82_s390x",
            "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:b819d2293b043b622028e99e551d06b66fe870a566a091e78fd69188acc77537_amd64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:c92a5cffa1a5695c1d78c58960e640416219b226d11d0685b8dc26ac25dc90a5_arm64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:28454e1412126bdf3e674252c62c3c1acfa17ad6c67ce2a18cc3426f841e6f22_arm64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:57465a7a98d9af5aa64b0ada661a6aadcf9746332e71344dfe897543e06c16d8_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:9ab41626362a349e3a103f3a176a37c372542913ca59668c66468233f5807637_s390x",
            "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:c9cea7ce906545938be8f19923cc83f1fbc8dda472f8e2a2f910e2a28bd6b04f_amd64",
            "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:3e19227f7f542e35fd6a8f11737113d29dad25235d9a5af905bfb63a79b8541c_ppc64le",
            "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:8a622dd188ae660eb327e66659350bb8f73e5c0a4725e4d5fd270e592d6b4382_arm64",
            "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:a93a12d593289cc840c5543fe0740d726bd44a6a22c7315b6c9caa455e1d6194_amd64",
            "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:cdeb837e4fbf52ac7ddbce4781bd87677d58660a99134549d0ca20ad4549a02d_s390x",
            "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:2d77445651714a529a6e331287d67307e1a9fb13843815f9617a890292a4a465_arm64",
            "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:530fa95b3254097e83767f29c275fac747d66ba5d164fbccf834883facc7b80b_ppc64le",
            "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:af4307b2b3cce720ffe0b831f0c6120ec2ef8978603d65e5b0b444d57752601d_amd64",
            "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:ca5aad603ec8af04a7573e0b8b886b2e9336f42c65321decb9f512efd3fc2db2_s390x",
            "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:5ca7bbefee9e41e6789124bd70903c3cacd4f87a218692783070ceb8d57e31f6_arm64",
            "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:7c99d33d6f7a6664e0c38a8544ad0148d4346c7ebd96f0f9366b598711f26056_s390x",
            "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:9e1822312f8a2ec8981090459c52d31121f4df1b417b133abd9abdfe692619e6_ppc64le",
            "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:eb2b352d26fc7dfe69783f001c7de7991572d9c6ef2ef2bace2c032bcdeb0237_amd64",
            "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:0f8f492341406c3d44b4cdb00d0d47ab90d0eb8dc477fcc5277a010434ab1c85_ppc64le",
            "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:1f7915a77b79b9e328b56ff8a1bc77d93e0ff61cbbd7dc874af0affe37a8fbdd_amd64",
            "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:7f8be38d1de1e4fea9e61ae081372f31474164bf1ee480643414e4e2280bfa0c_arm64",
            "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:ab9dddc3e680e0872a484821cf7b29e73b6f8777aad1a8992a35762f7c1e56c3_s390x",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:baafef7fe36f1b87ab6261f5a6fb56644d924e1d41a848ef50f8815efcc22e5d_arm64",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:cf7430db7094c5bda32e51c369beff725b2e95af63bffbc3b53b36925a069646_amd64",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:d32cba72a9aab817529af2de6e09fce681bafd3e7a59b451e5d5214edfec3a6a_s390x",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:e1d707c2e01048888b28357707ad9024ea18c1a157377d333347743e3efdf7e0_ppc64le",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:13937d00110b989c55a94c452e6cfc6a1442150ebb575a89e4addbd9cc14d249_ppc64le",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:5eee0c89d80dbeea635f2d66c87ea6593b577ed961eb6b7560ad5912c1f5b445_amd64",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:f1ce8866f4905f77c41607c56f4e71e2ab6e41b1463a19ded52d1c58f5f275ac_s390x",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:f51ca77c0b2ba1a9f496272c2eaf634af4fca6d705d0da37e6fa29bd97939a7a_arm64",
            "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:7c70d6a12c588cff2a980b1672e21a4b48d8564f927e9fba39f98bc4204b0aa5_amd64",
            "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:b71c4605865ea5dc5553a4a4608ccf5a40dd6a5ef17f2267268dd3a6c03a6eb4_ppc64le",
            "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:c2a4cb71a544f08287639e837bf8f467ee2f642df52347f24481e8eafa2f883a_arm64",
            "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:fae3b748afcd75d883b837ace4099ff417b911ca8a6a78daaa8d6265bbbd1dd5_s390x",
            "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:18ceca6d8f00cfeb84db4122219741ef7ec7470deb73e22f4c039ad1353f4258_s390x",
            "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:289450bcaf6fa920bebc11d147af41036412ba7dbf2e1dfb0b963308cbe47971_ppc64le",
            "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:331cac8053831627a6a6c43f4c4a7439124a57e254a7fdd399e44432502778df_arm64",
            "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:3a3e446dcd7e934d29434853197c9d5781426a5f4823e181ad6a0037b03881bc_amd64",
            "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:48618f18d959ec374569ccef987f86a844fce2d78f66fa6415d489d2cf4dda70_ppc64le",
            "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:a7026201d4b07b6406b128443aefe3bcadca2410c16fb1345100dc50500669af_amd64",
            "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:b3ffb7389a34b7912d8d1b537478126dbcb9dbf4e047e94a213ea61967de7b4f_arm64",
            "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:d4d81507efa1dfdb9f9298a0e9a579ce62757fa020b9a23c0f00c3cf5a381cfe_s390x",
            "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:4b039328d5acc27c2a60939979cf92522138215bb144a5e65b6dee5f8da2cb2c_amd64",
            "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:52629f81d0cfa693e033fecc3f680527a484c14215781a3f3afbe83e08ff812e_ppc64le",
            "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:a34725c44846aa734cfb07288db0cee25496578bb9e7c211603e7c7555aaebbb_s390x",
            "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:d1798c3b14891b4a4e8b5c4cdbac874c63db558864b7af4c78f833068fb4024e_arm64",
            "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:4386a9d6536f1b6f676b5587a1f3e0522b97a2094c6dadc86200b09e3288bebc_amd64",
            "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:4e4ba78b0301cbaf44aa5ecbc33832dbeba5bceeae283cc993e7fbf7252dbafd_s390x",
            "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:93dd6e35ef4ed24de3855efd02b3b7e66364cf30e3db281b27573abd36e0dc5f_ppc64le",
            "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:de6d3b5f93eb87802ee12d6b2dcb85f3cea3a6bc803bd70c2757ac6a2b4a3de7_arm64",
            "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:183acf7eaf078c89e977a5513c317cc6029b8d071012f4398d04c7af3570a9d0_s390x",
            "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:8c4ca6137ecaab77452eb8e4b77105c572a42362efa66debb0d6dd2afb8ee801_arm64",
            "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:9be08803cc3171c8ddb1962f660a447ee51b0012bd821e1cc07b93485ef23cb6_amd64",
            "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:d95663e244cb1b3b9ba79f73b26319cee9fcb7d3039f22f316accc725867d036_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:26b03b6c2fb4508acfd130f6fd4f6194b704b53b32a21f004949773cda8b6db5_s390x",
            "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:28f48ea83dc105d8e6abfc77d2e15bc8d27a58fe3b2c95e16990446632fc8659_amd64",
            "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:b0d59cb7c65b8c1790b83464cbdf9f8c87e53e6c896d5bfadf2c3e672095043e_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:f3b02515ed1dd18ef330b1335a6995d7b70b6baa761bea645de7d2a03b9c444e_arm64",
            "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:6e37f1b151a27cc5f6b8dcd037194247eaa74189a3c5080c01efdf1cbc1787f2_amd64",
            "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:b5a03735afa1992b87cb2cd8c655179cd33443fbeedf779c95ba2f78be121fac_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:d093d0f03081a319971516731ce678ba2c730d9a8d0fa256fbd0793e221e89a7_s390x",
            "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:e0a1a164c7c66599032d10af3ded9c0d23766fb26c5ab18c3ccada5d76fa7b39_arm64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:28f27934b8d142429a4370ecb9af6fc96f72b7629b3d7adab5df61b9a9260a5e_s390x",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:2ce97891d158c71a86597c8209822a6bdd37186b11fb49324ef36bff3f8d0001_arm64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:4afd20e21b82c7f64c23e99dd8c738cb92134799e5c7b766272c02ef5b5d5f74_amd64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:cd9285412224c61708794fb5e334055646fa3267b38a0b2156df8a69a0300049_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:07f3966149e88f99534fd5c618e758d1d9d3e54e4dfedcb8431ba0a9931ebe0f_s390x",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:aab45639e89399a29541f7c4311b83fef8a284b5fc970c17c40f6cce49f48672_amd64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:ad9c3dac2f1625a27323358526a1faba78f24dd3e6b73963daade455c5de1d36_arm64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:edd8d1d209a5ab72b39f45e525c694fc4be4ac1d65721a2bf6fb8ff2c34bb03f_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:2a9cde81b90484afa429bb1c8d616299e44bcee99add3ecd06ed24e2220e2e11_amd64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:3d331f88400639a0edcc03a06976849c2f8fea6a8b5443f1d840d94332dca1a1_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:a783efa14256d709d6947959e021caa3b77f9e3fd032491b3eee82ddd77fd7f3_s390x",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:c98891a10126c532a3fa2ecfdda50cdf5c5e34371c5f4eec699071b626cf14c2_arm64",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:94ca5fb9dc78c9cc95aeb392c5bcff889939618071ad052aedca3df4aa778ee9_arm64",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:e87e1f47454d3cb201235b3f70d7d9376e03abdf710b23cd58c1bbe1802ee00d_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:eacd86a7f7eac125ca1ebc4565df1865b11e98c3c9a2ed72db88ba97fac4c10c_s390x",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:f4941340502e1d9107fa359ea8360fec3fdfc5500d02a96cae86a0b866ea2d9b_amd64",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:24bea6ddc4ab98385503cbe1624ebc5d772c304e4f563259509169179580a456_amd64",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:57051dc94b48ef51535ebe4f682b70099474074878e02abedc4e58d58f5b304c_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:60cab5b2849dd4edb1153ac0ad70b60e76720807acdad1666dc73de2f8b48b6d_s390x",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:6724440ea7e696c32713bc1b3fd1d3db7babc5fd91b56aa8f2f6f38d1211021b_arm64",
            "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:d6df5485a88b349fc55da4cc8a14886d00d06d3cc3fa82430f9dcb9620218d55_arm64",
            "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:e2f4ea6307309bc4045b71478fecd82dfbe916eca8307fa1c9117fc4619d8721_ppc64le",
            "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:e47e2c727a58c1788e35d1d2e3824309889634e099601c3dbfe244e129c5afb9_s390x",
            "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:f5b0430df60df6d349f5d373a4e6ad36489248a59e3de57d1402d09cc559a459_amd64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:1b98132e495ab92e72b5991ed5b9ac010f94e7c36ec6955dc148a7df15aca7e6_arm64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:2d9d9e524cf2cd7a01151cff901bc2c82bd0cd48fe6dafb169d26351299cc4c1_s390x",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:6745b86aab31cf661584c8bf0ba8ce7fbdbdc95418e656d36886d2b7ed3d9777_ppc64le",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:af6f1c1cd56270e00df2ed8f39e436bbca8e02702ce1007aa9658b781d592777_amd64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:39df58cca5af21e76a21fe2e3493df5862e1f3674e95bd49d7c783b4b181a224_ppc64le",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:848b310ffcd7f46d36f32486d5fc4822087a13ab8df8cf6647d27a786da8ac11_amd64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:884481517ab6e5a7ff8623f3728f7aa1a6fc34e58470992f328f9ecf64ac4f23_arm64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:dc30f80f004f12066acf081fc720ae3691be97ac59e7f5cc2f8857a43a43c7ca_s390x",
            "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:1d0c3b52696937e5ffaca65670245a8294e36a0483ef98d28cc3b5d8c432e24b_ppc64le",
            "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:69485cf4bbf197a85997aecc5aa0f3a9628975ba39b47d015cb8c9aa1bf61413_amd64",
            "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:722ddbf3d521a71399715ecb5fde536a36a2eab5f193c4d2d23507985649cdfc_arm64",
            "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:ebc80a46fc95f28ae004aa2acac62f95a2f8927c6ba98b3da26b53c86fa68a53_s390x",
            "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:52d00120dc81625b0dd1005a652a89faded03b80c6255d4441a3f858bf335dbc_s390x",
            "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:939c77c8550c7dd0c818ef3d0a0cf51c1e73c6e105de052d7c1ccf2e3cfe3129_arm64",
            "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:dfa20597e866a8077461e6d2dd5d0ecf45ae6618726204fcd4e5714629c70de6_ppc64le",
            "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:fe549f47764a2e175d0c408d2ed7e00df98a80aefd4c41d9f273d51f4e99e01c_amd64",
            "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:51c4c84f053b5e47bcd67637bcc37f555acde0a8630e85f2bb4f2d5910e011a4_s390x",
            "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:8438ac436c841c844917028d98548b25a0072285eb0900f9b5ebd529e64d50e6_arm64",
            "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:a9d5ca2f49df7bfdd2a0341e7a4cbc5df1290c39b05d0c8d638390e52befdbca_ppc64le",
            "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:bc43c1900c1b18e19fb2cee9eec5f05b49b24da5b1fe863d171bde4f321d4f81_amd64",
            "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:2914c413c8af97ddc4830707f3b1be7490fe655466b37f9ea70170f9fdb44f2b_s390x",
            "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:e70d5bbc7f36e14259e6dafee68e65b97d44120d91c23f883e959d75e0cabd48_amd64",
            "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:f73ff5fa6c72201aa005c11353e888c47a553227086604c3ca93fa04cd7e9f6e_ppc64le",
            "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:fa203541692a5b15883179fd23e47ffec2712e310cee269435608f8465130e03_arm64",
            "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:3d83c24eb53ce0a851401b8cdddf99d663eaabca2d393c7af1c5535d0143c892_ppc64le",
            "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:52a3ed864ec978bfa6e6133304a7050933437f57fb935d093532986a3d02a648_s390x",
            "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:762f26ade26d25c4aa507884f0e77e201e006fa3dbcef78aabf32594d756476f_amd64",
            "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:e6b2e8bf24e9ff94b000f15e266ff8ec8953ab80b8544608fe604f7022cee5a0_arm64",
            "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:1631c133bb3fe21b4576191761cf0b3a8908a2b08d9edf7abcee319011d8e8db_s390x",
            "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:1e72887e000772c858c57037c723bb838bfcb69ab85af1769b8ff565d4ccc86a_arm64",
            "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:620409338e5824a79ee894482a1b585778c67cd41010aad6ad3dc84483a27019_amd64",
            "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:ec7d941a84a16b7abdad0430f0f85096fcda35a5ab76f1d88cd162d0825a53a4_ppc64le",
            "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:1fbd1325ca75fe8839955070215400a47ff1a4bae3f46db7348992cc67b75d83_s390x",
            "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:8b56ddfebf92d34a91c3d58a28412da76e48454bcc5904e6a330fb175955b172_amd64",
            "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:927bac4e17b93155ed957073509966cc5ee3fae18a338855f237004ec2ba5c2e_arm64",
            "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:a6b257eb6ed203e61f8afce48dc546f4113bd8bea149f440a3173d1713eef0e8_ppc64le",
            "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:0d92eed2277972370b8974941f2f279db71c45c6bfa7d6c78dc9d141906ac9a3_arm64",
            "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:1e7fe3449270c44a16bc39fa1e7e16c20efa4920e86605e55230ce3293489fa2_s390x",
            "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:77f9d18c9ae884927cda73355b640392889454c7c177ea747aec12d880793401_amd64",
            "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:fac9a3751edaebe775a2d616609b9019fe97c5f8504de8b6d4d3027622cd2e7c_ppc64le",
            "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:5bce678eb05ecb00e955501f8e016b5c2cbf118a95986bfab83fb1ab354fee91_s390x",
            "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:db923d7ec830fb111bc51abb49bd81ba2e4166e7009f6f50d19ba3b8e0a6a261_ppc64le",
            "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:f0514dba0a44df9e6d21496eae72d1bba8c4302789eeb61e9dbfd1c37a15b292_amd64",
            "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:f755e969f52a4195a93b3a7bb1b6f8d57d5997cda430e2204f42f539b7fdc916_arm64",
            "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:1c76075462e7108e513c49c6adb2a4f07ce8f9d784f3ea2acd146008ec92e6a2_amd64",
            "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:4e6079468b9422bd6ae0fa9cc8af3de85e4456e8bc808c2238b094a375225408_arm64",
            "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:8a4c48da4c1303891ac8b9d2fd9170b85398703d1b85ebfbbac5bb81f2da9945_ppc64le",
            "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:f03f3f1ebb36412c5b5f08be91a96d0887a07a13156d37a157f36787f1269eaf_s390x",
            "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:503796559e7d3fa21b3457e157ba60e6c42c915f72c0d947e2941f85570f5d4f_s390x",
            "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:62376cf6af4c51bdfa0de60a5ad16dd8537fc082a4fd5ae96d176d3d8e5b94e0_ppc64le",
            "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:9acbde5cfaf4cdb2973674f2fe22f2c005364c8d83c0a5f0feafaa8611f01133_arm64",
            "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:eca8ee30fa8944afed0311639669657b084268f2f94049913f48d8221960bcfa_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:4956"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:3f23180da46351216ee33a4bfc67f0b8aa0dd64208da7dac7f81daaec5009a11_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:643a49afe7b5682c0f5e56941ae601aa8f5031c9c63a0bb781a422be954b0879_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:82557f8506bcaf48e701d815ad0bedd636d99ab649d00fcb1d3b982a85a6f13b_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:a1c196b747624e5854f93f2575b4e909420277604196d1dfc832321b2a9fccc6_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:4888007361f4b04fea8df5f2acd610d15b7aad19822f9193cadcc36fea3271c9_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:a051fefa70c33ce608f540aa08296f013edcd1391d1334abed4d48a29dbf10e9_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:cc7bbdc191ae6f6edffac7acbccfe5a998f583031564e544034253b74f5255f8_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:e5e429df456a4f67442852b2ec2535d12bf01008015f78729b64478b73a73a8c_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:48fe3ceb6445433c5b2e2e6c450c40cb1625a28a73385a799cfad235a0fe8a5b_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:90427b8c3d65c9e86f9d028f82465ab6545d0ce5504f7ea732d0df99a552983e_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:ba90df1dd10c9db92145111703096765cf94d2bcada5911cebb8b15fe5d72bf1_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:d2b420ce95e9b379ed5e02d966dbbba8bf8c551086f7cce1dbc51bb4364b4864_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:75a4563d8291173d10a675b4d23df4d3596be07e792c94249c1e769fd8c4a916_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:b7b070d75e91fb3f42d5cea0b7c65c23bcba4c039b16b56e8e8c5d093df96124_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:c3676838f9b7fa509a3fd93c27ca1cf2235499cfe8b2432277b35825df1feb03_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:d9566f7dc9a3afda4e048a518c1e8ffc3a1509a36348a16cfc9e16a81038124a_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:972a814a9c3277318bcc0280a17dd4c46db3a0df174484fed96e5fae9b4e3486_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:9cc57201629e9454f0068a5e52de12e5174b7039d0af77010466d0a15e772dc1_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:b184a3b5f22d6201a20ef664334e01b24c7d9d444c594f4058746614bc7f8269_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:c7bc5c548af389294dc2f9e5fc0f1c5735879da083119c4ca048ad01d6fd0702_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:0e33fb6df280efda4a4128bda577d3d0d2011238c4f2ef44b3d11ec5d8aa4a4f_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:1b62a3b52e0dab6fad8ee6e64fcd2d95da07f5c25f7683beb52a0e67b5e6d8c2_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:927f49fef14be90de2407952f3b98cb343eb7c6bf95139dbd5b3aff114eb4f48_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:dd76922aa861ca201422d0df111c7d2e5514d15cce3740a74c0894cf40f0d955_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:7c254aa1eae3534daad1fc7067be0648f38d0a86c2046f574eed202817912a82_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:9072ebc6cb499cc337b33525804b8fedd1967f96ac005f9fbeddfabfd67ce25b_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:c7fbdf9153e9b70954c349ce73ae53b7accef5fbd3cc448fb59c2bdfbc07d156_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:fa6f648a76c68826b76d7e7843c6911b59655cacc35495e3911929fcda458aab_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:160a12fe6a27a34778fd2d75f096d0e13ba518ac459a8337bb87eef083759084_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:1fa06171917eb9a424fb611d476bc28eba5287264390955ec7b97cec222aedfa_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:27855bbae98a3ec0a448899d22a31dcfca4d2d1c53ee1c227ef36cd1c6663c9a_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:67ba9cef857ead106942fb027eb6c4a6d95e36e6a894fb371fae9102f9038e47_ppc64le",
            "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:3991d48b2703404527135c6c52c1937df5cbc4524678f4ba86e495d8a8d22f3b_arm64",
            "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:3a341073fc0f313101aaad05d18da419aaa4b4a503e6f3fa7f813f90451ff053_amd64",
            "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:68cc08440e9b8fbd3bd682cbc1447e9f32da6cd38d717d52a3972e22f363c641_ppc64le",
            "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:758c591e4db9968f07a211668f4b56221bcf33fe87f5db68426efd2512462e5d_s390x",
            "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:920be5006437616de975651f583e9bfafec0442b64c91c23f9e6e8893b1a1feb_arm64",
            "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:c75a7a73924c2dd9a08a630981bafdda5d3d1a1efef8ec49878be3e7ffbb6a5e_amd64",
            "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:d063ac56be2d58015933a8a950673595436c40f9eecd23c2cdf2041276c94168_ppc64le",
            "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:daaf438a646ac2091acfb2db5457c97d530eb90ed6c16c985c04d592570074cd_s390x",
            "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:349e1a5dab46e5c41d6f1778e25de51affde784bac0fe667d55cc36d7929640e_s390x",
            "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:3c76e26142f433c49b14819e4b3bcb0b57ea365f2606a76aa84bfe59f0faf0e2_arm64",
            "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:e6d8cc28b61abbd2ba124b7b816fe86e29c8c3e1c6a59574038f767093df2e94_amd64",
            "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:fa9ee8a6dada0561799dae5de46ab6e349d394a941b1d91852582afa70e77f09_ppc64le",
            "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:56afa758e35b6b37ae793b6eb403acaae883f056e487da5b4814f6cca86bad52_s390x",
            "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:875f760b87306a9436898a25c5a5b535c331324b369654f4f6b95bad78157227_arm64",
            "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:d26babd626a5e6c040232e9d22d6d4df30e82ccca7d4d3a8627e74b947633ffe_ppc64le",
            "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:ffff9937ce2d6dc66204b8d86b0887db986a943c858490f1fe0a5a7655355487_amd64",
            "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:2c4a64cf092a5c31aa6533c643824a6ccec9b9271c440e23568960477d366583_s390x",
            "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:394a6d04afd001172f22cb1852d292136eae264250058db6bbd59ba0918319ab_ppc64le",
            "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:68aae939983596b5f85ba995a4747dde9c0ef511ed9f25f3638fdecde06f2d40_arm64",
            "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:a03f5c80684fabc27461dd5c5b6f9422c2522bed83ffc2d4184496a9a821e98d_amd64",
            "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:4431a52ce6c3234be91aa26dedf37257003e627e17d34482b66be0450c12c3c8_amd64",
            "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:80513ae193c4858688293cc9a996f1858221d74abd6ee2626df3b367afe2dbcc_arm64",
            "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:981409e4fe00c3b8ad4c695b671db00293e14449b8d29ec748e02893b0214a79_s390x",
            "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:db3ccead74e71d604272cf1f337aa6d4825d934f71f0245418b784bb85b1bc9f_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:11b1d134fe9a6c586e0accb514cd7eb2ee8985ad08b73f1f1ca69111a179c76a_amd64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:2a4cb907dee17f96c941f982c1e86c54b23233d91a556398c57b0d9c40168039_s390x",
            "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:89e6155fa145c24251323eb0fab580fc1657724d06ce691ab4e6a9c605d7b3ef_arm64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:ce4235e27cb08db6e4ce571d61614d3baa6c79c77fe36148db7e45159824d16a_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:08f30dfecf995288ba87e604e4f9172bdd04ea1e5a2dff52ea572b95b6b32be2_arm64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:22918c2c4a7b57479239d57e2a29dc5693441cb9a9e606e82cbb25e2417c5d1f_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:a92943282791b24a8bd9b799d6f4bae9c5a0711e968a5da61caf0fbfa91fecfe_s390x",
            "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:b967180a85e1c5f86881dd6501afb5e6d35df278282842558a1ccd46072deeeb_amd64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:8fb352c4509b4b79cc4afa43b93bb0fe6cbe37dd102f80158e583cf3020fe399_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:ace15d5307825d4073cc2fed31805e0e5a32123d7ac9a1cd736274d80c31ea82_s390x",
            "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:b819d2293b043b622028e99e551d06b66fe870a566a091e78fd69188acc77537_amd64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:c92a5cffa1a5695c1d78c58960e640416219b226d11d0685b8dc26ac25dc90a5_arm64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:28454e1412126bdf3e674252c62c3c1acfa17ad6c67ce2a18cc3426f841e6f22_arm64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:57465a7a98d9af5aa64b0ada661a6aadcf9746332e71344dfe897543e06c16d8_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:9ab41626362a349e3a103f3a176a37c372542913ca59668c66468233f5807637_s390x",
            "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:c9cea7ce906545938be8f19923cc83f1fbc8dda472f8e2a2f910e2a28bd6b04f_amd64",
            "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:3e19227f7f542e35fd6a8f11737113d29dad25235d9a5af905bfb63a79b8541c_ppc64le",
            "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:8a622dd188ae660eb327e66659350bb8f73e5c0a4725e4d5fd270e592d6b4382_arm64",
            "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:a93a12d593289cc840c5543fe0740d726bd44a6a22c7315b6c9caa455e1d6194_amd64",
            "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:cdeb837e4fbf52ac7ddbce4781bd87677d58660a99134549d0ca20ad4549a02d_s390x",
            "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:2d77445651714a529a6e331287d67307e1a9fb13843815f9617a890292a4a465_arm64",
            "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:530fa95b3254097e83767f29c275fac747d66ba5d164fbccf834883facc7b80b_ppc64le",
            "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:af4307b2b3cce720ffe0b831f0c6120ec2ef8978603d65e5b0b444d57752601d_amd64",
            "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:ca5aad603ec8af04a7573e0b8b886b2e9336f42c65321decb9f512efd3fc2db2_s390x",
            "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:5ca7bbefee9e41e6789124bd70903c3cacd4f87a218692783070ceb8d57e31f6_arm64",
            "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:7c99d33d6f7a6664e0c38a8544ad0148d4346c7ebd96f0f9366b598711f26056_s390x",
            "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:9e1822312f8a2ec8981090459c52d31121f4df1b417b133abd9abdfe692619e6_ppc64le",
            "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:eb2b352d26fc7dfe69783f001c7de7991572d9c6ef2ef2bace2c032bcdeb0237_amd64",
            "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:0f8f492341406c3d44b4cdb00d0d47ab90d0eb8dc477fcc5277a010434ab1c85_ppc64le",
            "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:1f7915a77b79b9e328b56ff8a1bc77d93e0ff61cbbd7dc874af0affe37a8fbdd_amd64",
            "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:7f8be38d1de1e4fea9e61ae081372f31474164bf1ee480643414e4e2280bfa0c_arm64",
            "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:ab9dddc3e680e0872a484821cf7b29e73b6f8777aad1a8992a35762f7c1e56c3_s390x",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:baafef7fe36f1b87ab6261f5a6fb56644d924e1d41a848ef50f8815efcc22e5d_arm64",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:cf7430db7094c5bda32e51c369beff725b2e95af63bffbc3b53b36925a069646_amd64",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:d32cba72a9aab817529af2de6e09fce681bafd3e7a59b451e5d5214edfec3a6a_s390x",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:e1d707c2e01048888b28357707ad9024ea18c1a157377d333347743e3efdf7e0_ppc64le",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:13937d00110b989c55a94c452e6cfc6a1442150ebb575a89e4addbd9cc14d249_ppc64le",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:5eee0c89d80dbeea635f2d66c87ea6593b577ed961eb6b7560ad5912c1f5b445_amd64",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:f1ce8866f4905f77c41607c56f4e71e2ab6e41b1463a19ded52d1c58f5f275ac_s390x",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:f51ca77c0b2ba1a9f496272c2eaf634af4fca6d705d0da37e6fa29bd97939a7a_arm64",
            "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:7c70d6a12c588cff2a980b1672e21a4b48d8564f927e9fba39f98bc4204b0aa5_amd64",
            "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:b71c4605865ea5dc5553a4a4608ccf5a40dd6a5ef17f2267268dd3a6c03a6eb4_ppc64le",
            "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:c2a4cb71a544f08287639e837bf8f467ee2f642df52347f24481e8eafa2f883a_arm64",
            "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:fae3b748afcd75d883b837ace4099ff417b911ca8a6a78daaa8d6265bbbd1dd5_s390x",
            "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:18ceca6d8f00cfeb84db4122219741ef7ec7470deb73e22f4c039ad1353f4258_s390x",
            "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:289450bcaf6fa920bebc11d147af41036412ba7dbf2e1dfb0b963308cbe47971_ppc64le",
            "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:331cac8053831627a6a6c43f4c4a7439124a57e254a7fdd399e44432502778df_arm64",
            "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:3a3e446dcd7e934d29434853197c9d5781426a5f4823e181ad6a0037b03881bc_amd64",
            "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:48618f18d959ec374569ccef987f86a844fce2d78f66fa6415d489d2cf4dda70_ppc64le",
            "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:a7026201d4b07b6406b128443aefe3bcadca2410c16fb1345100dc50500669af_amd64",
            "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:b3ffb7389a34b7912d8d1b537478126dbcb9dbf4e047e94a213ea61967de7b4f_arm64",
            "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:d4d81507efa1dfdb9f9298a0e9a579ce62757fa020b9a23c0f00c3cf5a381cfe_s390x",
            "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:4b039328d5acc27c2a60939979cf92522138215bb144a5e65b6dee5f8da2cb2c_amd64",
            "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:52629f81d0cfa693e033fecc3f680527a484c14215781a3f3afbe83e08ff812e_ppc64le",
            "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:a34725c44846aa734cfb07288db0cee25496578bb9e7c211603e7c7555aaebbb_s390x",
            "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:d1798c3b14891b4a4e8b5c4cdbac874c63db558864b7af4c78f833068fb4024e_arm64",
            "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:4386a9d6536f1b6f676b5587a1f3e0522b97a2094c6dadc86200b09e3288bebc_amd64",
            "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:4e4ba78b0301cbaf44aa5ecbc33832dbeba5bceeae283cc993e7fbf7252dbafd_s390x",
            "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:93dd6e35ef4ed24de3855efd02b3b7e66364cf30e3db281b27573abd36e0dc5f_ppc64le",
            "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:de6d3b5f93eb87802ee12d6b2dcb85f3cea3a6bc803bd70c2757ac6a2b4a3de7_arm64",
            "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:183acf7eaf078c89e977a5513c317cc6029b8d071012f4398d04c7af3570a9d0_s390x",
            "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:8c4ca6137ecaab77452eb8e4b77105c572a42362efa66debb0d6dd2afb8ee801_arm64",
            "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:9be08803cc3171c8ddb1962f660a447ee51b0012bd821e1cc07b93485ef23cb6_amd64",
            "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:d95663e244cb1b3b9ba79f73b26319cee9fcb7d3039f22f316accc725867d036_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:26b03b6c2fb4508acfd130f6fd4f6194b704b53b32a21f004949773cda8b6db5_s390x",
            "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:28f48ea83dc105d8e6abfc77d2e15bc8d27a58fe3b2c95e16990446632fc8659_amd64",
            "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:b0d59cb7c65b8c1790b83464cbdf9f8c87e53e6c896d5bfadf2c3e672095043e_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:f3b02515ed1dd18ef330b1335a6995d7b70b6baa761bea645de7d2a03b9c444e_arm64",
            "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:6e37f1b151a27cc5f6b8dcd037194247eaa74189a3c5080c01efdf1cbc1787f2_amd64",
            "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:b5a03735afa1992b87cb2cd8c655179cd33443fbeedf779c95ba2f78be121fac_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:d093d0f03081a319971516731ce678ba2c730d9a8d0fa256fbd0793e221e89a7_s390x",
            "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:e0a1a164c7c66599032d10af3ded9c0d23766fb26c5ab18c3ccada5d76fa7b39_arm64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:28f27934b8d142429a4370ecb9af6fc96f72b7629b3d7adab5df61b9a9260a5e_s390x",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:2ce97891d158c71a86597c8209822a6bdd37186b11fb49324ef36bff3f8d0001_arm64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:4afd20e21b82c7f64c23e99dd8c738cb92134799e5c7b766272c02ef5b5d5f74_amd64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:cd9285412224c61708794fb5e334055646fa3267b38a0b2156df8a69a0300049_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:07f3966149e88f99534fd5c618e758d1d9d3e54e4dfedcb8431ba0a9931ebe0f_s390x",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:aab45639e89399a29541f7c4311b83fef8a284b5fc970c17c40f6cce49f48672_amd64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:ad9c3dac2f1625a27323358526a1faba78f24dd3e6b73963daade455c5de1d36_arm64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:edd8d1d209a5ab72b39f45e525c694fc4be4ac1d65721a2bf6fb8ff2c34bb03f_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:2a9cde81b90484afa429bb1c8d616299e44bcee99add3ecd06ed24e2220e2e11_amd64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:3d331f88400639a0edcc03a06976849c2f8fea6a8b5443f1d840d94332dca1a1_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:a783efa14256d709d6947959e021caa3b77f9e3fd032491b3eee82ddd77fd7f3_s390x",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:c98891a10126c532a3fa2ecfdda50cdf5c5e34371c5f4eec699071b626cf14c2_arm64",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:94ca5fb9dc78c9cc95aeb392c5bcff889939618071ad052aedca3df4aa778ee9_arm64",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:e87e1f47454d3cb201235b3f70d7d9376e03abdf710b23cd58c1bbe1802ee00d_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:eacd86a7f7eac125ca1ebc4565df1865b11e98c3c9a2ed72db88ba97fac4c10c_s390x",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:f4941340502e1d9107fa359ea8360fec3fdfc5500d02a96cae86a0b866ea2d9b_amd64",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:24bea6ddc4ab98385503cbe1624ebc5d772c304e4f563259509169179580a456_amd64",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:57051dc94b48ef51535ebe4f682b70099474074878e02abedc4e58d58f5b304c_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:60cab5b2849dd4edb1153ac0ad70b60e76720807acdad1666dc73de2f8b48b6d_s390x",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:6724440ea7e696c32713bc1b3fd1d3db7babc5fd91b56aa8f2f6f38d1211021b_arm64",
            "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:d6df5485a88b349fc55da4cc8a14886d00d06d3cc3fa82430f9dcb9620218d55_arm64",
            "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:e2f4ea6307309bc4045b71478fecd82dfbe916eca8307fa1c9117fc4619d8721_ppc64le",
            "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:e47e2c727a58c1788e35d1d2e3824309889634e099601c3dbfe244e129c5afb9_s390x",
            "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:f5b0430df60df6d349f5d373a4e6ad36489248a59e3de57d1402d09cc559a459_amd64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:1b98132e495ab92e72b5991ed5b9ac010f94e7c36ec6955dc148a7df15aca7e6_arm64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:2d9d9e524cf2cd7a01151cff901bc2c82bd0cd48fe6dafb169d26351299cc4c1_s390x",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:6745b86aab31cf661584c8bf0ba8ce7fbdbdc95418e656d36886d2b7ed3d9777_ppc64le",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:af6f1c1cd56270e00df2ed8f39e436bbca8e02702ce1007aa9658b781d592777_amd64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:39df58cca5af21e76a21fe2e3493df5862e1f3674e95bd49d7c783b4b181a224_ppc64le",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:848b310ffcd7f46d36f32486d5fc4822087a13ab8df8cf6647d27a786da8ac11_amd64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:884481517ab6e5a7ff8623f3728f7aa1a6fc34e58470992f328f9ecf64ac4f23_arm64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:dc30f80f004f12066acf081fc720ae3691be97ac59e7f5cc2f8857a43a43c7ca_s390x",
            "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:1d0c3b52696937e5ffaca65670245a8294e36a0483ef98d28cc3b5d8c432e24b_ppc64le",
            "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:69485cf4bbf197a85997aecc5aa0f3a9628975ba39b47d015cb8c9aa1bf61413_amd64",
            "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:722ddbf3d521a71399715ecb5fde536a36a2eab5f193c4d2d23507985649cdfc_arm64",
            "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:ebc80a46fc95f28ae004aa2acac62f95a2f8927c6ba98b3da26b53c86fa68a53_s390x",
            "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:52d00120dc81625b0dd1005a652a89faded03b80c6255d4441a3f858bf335dbc_s390x",
            "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:939c77c8550c7dd0c818ef3d0a0cf51c1e73c6e105de052d7c1ccf2e3cfe3129_arm64",
            "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:dfa20597e866a8077461e6d2dd5d0ecf45ae6618726204fcd4e5714629c70de6_ppc64le",
            "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:fe549f47764a2e175d0c408d2ed7e00df98a80aefd4c41d9f273d51f4e99e01c_amd64",
            "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:51c4c84f053b5e47bcd67637bcc37f555acde0a8630e85f2bb4f2d5910e011a4_s390x",
            "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:8438ac436c841c844917028d98548b25a0072285eb0900f9b5ebd529e64d50e6_arm64",
            "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:a9d5ca2f49df7bfdd2a0341e7a4cbc5df1290c39b05d0c8d638390e52befdbca_ppc64le",
            "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:bc43c1900c1b18e19fb2cee9eec5f05b49b24da5b1fe863d171bde4f321d4f81_amd64",
            "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:2914c413c8af97ddc4830707f3b1be7490fe655466b37f9ea70170f9fdb44f2b_s390x",
            "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:e70d5bbc7f36e14259e6dafee68e65b97d44120d91c23f883e959d75e0cabd48_amd64",
            "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:f73ff5fa6c72201aa005c11353e888c47a553227086604c3ca93fa04cd7e9f6e_ppc64le",
            "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:fa203541692a5b15883179fd23e47ffec2712e310cee269435608f8465130e03_arm64",
            "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:3d83c24eb53ce0a851401b8cdddf99d663eaabca2d393c7af1c5535d0143c892_ppc64le",
            "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:52a3ed864ec978bfa6e6133304a7050933437f57fb935d093532986a3d02a648_s390x",
            "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:762f26ade26d25c4aa507884f0e77e201e006fa3dbcef78aabf32594d756476f_amd64",
            "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:e6b2e8bf24e9ff94b000f15e266ff8ec8953ab80b8544608fe604f7022cee5a0_arm64",
            "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:1631c133bb3fe21b4576191761cf0b3a8908a2b08d9edf7abcee319011d8e8db_s390x",
            "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:1e72887e000772c858c57037c723bb838bfcb69ab85af1769b8ff565d4ccc86a_arm64",
            "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:620409338e5824a79ee894482a1b585778c67cd41010aad6ad3dc84483a27019_amd64",
            "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:ec7d941a84a16b7abdad0430f0f85096fcda35a5ab76f1d88cd162d0825a53a4_ppc64le",
            "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:1fbd1325ca75fe8839955070215400a47ff1a4bae3f46db7348992cc67b75d83_s390x",
            "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:8b56ddfebf92d34a91c3d58a28412da76e48454bcc5904e6a330fb175955b172_amd64",
            "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:927bac4e17b93155ed957073509966cc5ee3fae18a338855f237004ec2ba5c2e_arm64",
            "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:a6b257eb6ed203e61f8afce48dc546f4113bd8bea149f440a3173d1713eef0e8_ppc64le",
            "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:0d92eed2277972370b8974941f2f279db71c45c6bfa7d6c78dc9d141906ac9a3_arm64",
            "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:1e7fe3449270c44a16bc39fa1e7e16c20efa4920e86605e55230ce3293489fa2_s390x",
            "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:77f9d18c9ae884927cda73355b640392889454c7c177ea747aec12d880793401_amd64",
            "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:fac9a3751edaebe775a2d616609b9019fe97c5f8504de8b6d4d3027622cd2e7c_ppc64le",
            "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:5bce678eb05ecb00e955501f8e016b5c2cbf118a95986bfab83fb1ab354fee91_s390x",
            "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:db923d7ec830fb111bc51abb49bd81ba2e4166e7009f6f50d19ba3b8e0a6a261_ppc64le",
            "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:f0514dba0a44df9e6d21496eae72d1bba8c4302789eeb61e9dbfd1c37a15b292_amd64",
            "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:f755e969f52a4195a93b3a7bb1b6f8d57d5997cda430e2204f42f539b7fdc916_arm64",
            "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:1c76075462e7108e513c49c6adb2a4f07ce8f9d784f3ea2acd146008ec92e6a2_amd64",
            "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:4e6079468b9422bd6ae0fa9cc8af3de85e4456e8bc808c2238b094a375225408_arm64",
            "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:8a4c48da4c1303891ac8b9d2fd9170b85398703d1b85ebfbbac5bb81f2da9945_ppc64le",
            "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:f03f3f1ebb36412c5b5f08be91a96d0887a07a13156d37a157f36787f1269eaf_s390x",
            "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:503796559e7d3fa21b3457e157ba60e6c42c915f72c0d947e2941f85570f5d4f_s390x",
            "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:62376cf6af4c51bdfa0de60a5ad16dd8537fc082a4fd5ae96d176d3d8e5b94e0_ppc64le",
            "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:9acbde5cfaf4cdb2973674f2fe22f2c005364c8d83c0a5f0feafaa8611f01133_arm64",
            "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:eca8ee30fa8944afed0311639669657b084268f2f94049913f48d8221960bcfa_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "imgcrypt: Unauthorized access to encryted container image on a shared system due to missing check in CheckAuthorization() code path"
    },
    {
      "cve": "CVE-2022-24785",
      "cwe": {
        "id": "CWE-22",
        "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)"
      },
      "discovery_date": "2022-04-05T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2072009"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A path traversal vulnerability was found in Moment.js that impacts npm (server) users. This issue occurs if a user-provided locale string is directly used to switch moment locale, which an attacker can exploit to change the correct path to one of their choice. This can result in a loss of integrity.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Moment.js: Path traversal  in moment.locale",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:3f23180da46351216ee33a4bfc67f0b8aa0dd64208da7dac7f81daaec5009a11_ppc64le",
          "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:643a49afe7b5682c0f5e56941ae601aa8f5031c9c63a0bb781a422be954b0879_arm64",
          "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:82557f8506bcaf48e701d815ad0bedd636d99ab649d00fcb1d3b982a85a6f13b_s390x",
          "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:a1c196b747624e5854f93f2575b4e909420277604196d1dfc832321b2a9fccc6_amd64",
          "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:4888007361f4b04fea8df5f2acd610d15b7aad19822f9193cadcc36fea3271c9_s390x",
          "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:a051fefa70c33ce608f540aa08296f013edcd1391d1334abed4d48a29dbf10e9_amd64",
          "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:cc7bbdc191ae6f6edffac7acbccfe5a998f583031564e544034253b74f5255f8_arm64",
          "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:e5e429df456a4f67442852b2ec2535d12bf01008015f78729b64478b73a73a8c_ppc64le",
          "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:48fe3ceb6445433c5b2e2e6c450c40cb1625a28a73385a799cfad235a0fe8a5b_s390x",
          "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:90427b8c3d65c9e86f9d028f82465ab6545d0ce5504f7ea732d0df99a552983e_ppc64le",
          "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:ba90df1dd10c9db92145111703096765cf94d2bcada5911cebb8b15fe5d72bf1_arm64",
          "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:d2b420ce95e9b379ed5e02d966dbbba8bf8c551086f7cce1dbc51bb4364b4864_amd64",
          "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:75a4563d8291173d10a675b4d23df4d3596be07e792c94249c1e769fd8c4a916_amd64",
          "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:b7b070d75e91fb3f42d5cea0b7c65c23bcba4c039b16b56e8e8c5d093df96124_s390x",
          "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:c3676838f9b7fa509a3fd93c27ca1cf2235499cfe8b2432277b35825df1feb03_arm64",
          "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:d9566f7dc9a3afda4e048a518c1e8ffc3a1509a36348a16cfc9e16a81038124a_ppc64le",
          "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:972a814a9c3277318bcc0280a17dd4c46db3a0df174484fed96e5fae9b4e3486_amd64",
          "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:9cc57201629e9454f0068a5e52de12e5174b7039d0af77010466d0a15e772dc1_arm64",
          "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:b184a3b5f22d6201a20ef664334e01b24c7d9d444c594f4058746614bc7f8269_ppc64le",
          "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:c7bc5c548af389294dc2f9e5fc0f1c5735879da083119c4ca048ad01d6fd0702_s390x",
          "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:0e33fb6df280efda4a4128bda577d3d0d2011238c4f2ef44b3d11ec5d8aa4a4f_s390x",
          "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:1b62a3b52e0dab6fad8ee6e64fcd2d95da07f5c25f7683beb52a0e67b5e6d8c2_amd64",
          "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:927f49fef14be90de2407952f3b98cb343eb7c6bf95139dbd5b3aff114eb4f48_arm64",
          "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:dd76922aa861ca201422d0df111c7d2e5514d15cce3740a74c0894cf40f0d955_ppc64le",
          "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:7c254aa1eae3534daad1fc7067be0648f38d0a86c2046f574eed202817912a82_ppc64le",
          "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:9072ebc6cb499cc337b33525804b8fedd1967f96ac005f9fbeddfabfd67ce25b_amd64",
          "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:c7fbdf9153e9b70954c349ce73ae53b7accef5fbd3cc448fb59c2bdfbc07d156_s390x",
          "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:fa6f648a76c68826b76d7e7843c6911b59655cacc35495e3911929fcda458aab_arm64",
          "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:160a12fe6a27a34778fd2d75f096d0e13ba518ac459a8337bb87eef083759084_s390x",
          "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:1fa06171917eb9a424fb611d476bc28eba5287264390955ec7b97cec222aedfa_arm64",
          "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:27855bbae98a3ec0a448899d22a31dcfca4d2d1c53ee1c227ef36cd1c6663c9a_amd64",
          "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:67ba9cef857ead106942fb027eb6c4a6d95e36e6a894fb371fae9102f9038e47_ppc64le",
          "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:3991d48b2703404527135c6c52c1937df5cbc4524678f4ba86e495d8a8d22f3b_arm64",
          "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:3a341073fc0f313101aaad05d18da419aaa4b4a503e6f3fa7f813f90451ff053_amd64",
          "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:68cc08440e9b8fbd3bd682cbc1447e9f32da6cd38d717d52a3972e22f363c641_ppc64le",
          "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:758c591e4db9968f07a211668f4b56221bcf33fe87f5db68426efd2512462e5d_s390x",
          "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:920be5006437616de975651f583e9bfafec0442b64c91c23f9e6e8893b1a1feb_arm64",
          "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:c75a7a73924c2dd9a08a630981bafdda5d3d1a1efef8ec49878be3e7ffbb6a5e_amd64",
          "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:d063ac56be2d58015933a8a950673595436c40f9eecd23c2cdf2041276c94168_ppc64le",
          "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:daaf438a646ac2091acfb2db5457c97d530eb90ed6c16c985c04d592570074cd_s390x",
          "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:349e1a5dab46e5c41d6f1778e25de51affde784bac0fe667d55cc36d7929640e_s390x",
          "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:3c76e26142f433c49b14819e4b3bcb0b57ea365f2606a76aa84bfe59f0faf0e2_arm64",
          "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:e6d8cc28b61abbd2ba124b7b816fe86e29c8c3e1c6a59574038f767093df2e94_amd64",
          "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:fa9ee8a6dada0561799dae5de46ab6e349d394a941b1d91852582afa70e77f09_ppc64le",
          "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:56afa758e35b6b37ae793b6eb403acaae883f056e487da5b4814f6cca86bad52_s390x",
          "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:875f760b87306a9436898a25c5a5b535c331324b369654f4f6b95bad78157227_arm64",
          "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:d26babd626a5e6c040232e9d22d6d4df30e82ccca7d4d3a8627e74b947633ffe_ppc64le",
          "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:ffff9937ce2d6dc66204b8d86b0887db986a943c858490f1fe0a5a7655355487_amd64",
          "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:2c4a64cf092a5c31aa6533c643824a6ccec9b9271c440e23568960477d366583_s390x",
          "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:394a6d04afd001172f22cb1852d292136eae264250058db6bbd59ba0918319ab_ppc64le",
          "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:68aae939983596b5f85ba995a4747dde9c0ef511ed9f25f3638fdecde06f2d40_arm64",
          "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:a03f5c80684fabc27461dd5c5b6f9422c2522bed83ffc2d4184496a9a821e98d_amd64",
          "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:4431a52ce6c3234be91aa26dedf37257003e627e17d34482b66be0450c12c3c8_amd64",
          "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:80513ae193c4858688293cc9a996f1858221d74abd6ee2626df3b367afe2dbcc_arm64",
          "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:981409e4fe00c3b8ad4c695b671db00293e14449b8d29ec748e02893b0214a79_s390x",
          "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:db3ccead74e71d604272cf1f337aa6d4825d934f71f0245418b784bb85b1bc9f_ppc64le",
          "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:11b1d134fe9a6c586e0accb514cd7eb2ee8985ad08b73f1f1ca69111a179c76a_amd64",
          "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:2a4cb907dee17f96c941f982c1e86c54b23233d91a556398c57b0d9c40168039_s390x",
          "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:89e6155fa145c24251323eb0fab580fc1657724d06ce691ab4e6a9c605d7b3ef_arm64",
          "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:ce4235e27cb08db6e4ce571d61614d3baa6c79c77fe36148db7e45159824d16a_ppc64le",
          "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:08f30dfecf995288ba87e604e4f9172bdd04ea1e5a2dff52ea572b95b6b32be2_arm64",
          "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:22918c2c4a7b57479239d57e2a29dc5693441cb9a9e606e82cbb25e2417c5d1f_ppc64le",
          "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:a92943282791b24a8bd9b799d6f4bae9c5a0711e968a5da61caf0fbfa91fecfe_s390x",
          "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:b967180a85e1c5f86881dd6501afb5e6d35df278282842558a1ccd46072deeeb_amd64",
          "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:8fb352c4509b4b79cc4afa43b93bb0fe6cbe37dd102f80158e583cf3020fe399_ppc64le",
          "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:ace15d5307825d4073cc2fed31805e0e5a32123d7ac9a1cd736274d80c31ea82_s390x",
          "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:b819d2293b043b622028e99e551d06b66fe870a566a091e78fd69188acc77537_amd64",
          "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:c92a5cffa1a5695c1d78c58960e640416219b226d11d0685b8dc26ac25dc90a5_arm64",
          "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:28454e1412126bdf3e674252c62c3c1acfa17ad6c67ce2a18cc3426f841e6f22_arm64",
          "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:57465a7a98d9af5aa64b0ada661a6aadcf9746332e71344dfe897543e06c16d8_ppc64le",
          "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:9ab41626362a349e3a103f3a176a37c372542913ca59668c66468233f5807637_s390x",
          "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:c9cea7ce906545938be8f19923cc83f1fbc8dda472f8e2a2f910e2a28bd6b04f_amd64",
          "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:3e19227f7f542e35fd6a8f11737113d29dad25235d9a5af905bfb63a79b8541c_ppc64le",
          "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:8a622dd188ae660eb327e66659350bb8f73e5c0a4725e4d5fd270e592d6b4382_arm64",
          "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:a93a12d593289cc840c5543fe0740d726bd44a6a22c7315b6c9caa455e1d6194_amd64",
          "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:cdeb837e4fbf52ac7ddbce4781bd87677d58660a99134549d0ca20ad4549a02d_s390x",
          "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:2d77445651714a529a6e331287d67307e1a9fb13843815f9617a890292a4a465_arm64",
          "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:530fa95b3254097e83767f29c275fac747d66ba5d164fbccf834883facc7b80b_ppc64le",
          "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:af4307b2b3cce720ffe0b831f0c6120ec2ef8978603d65e5b0b444d57752601d_amd64",
          "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:ca5aad603ec8af04a7573e0b8b886b2e9336f42c65321decb9f512efd3fc2db2_s390x",
          "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:5ca7bbefee9e41e6789124bd70903c3cacd4f87a218692783070ceb8d57e31f6_arm64",
          "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:7c99d33d6f7a6664e0c38a8544ad0148d4346c7ebd96f0f9366b598711f26056_s390x",
          "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:9e1822312f8a2ec8981090459c52d31121f4df1b417b133abd9abdfe692619e6_ppc64le",
          "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:eb2b352d26fc7dfe69783f001c7de7991572d9c6ef2ef2bace2c032bcdeb0237_amd64",
          "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:0f8f492341406c3d44b4cdb00d0d47ab90d0eb8dc477fcc5277a010434ab1c85_ppc64le",
          "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:1f7915a77b79b9e328b56ff8a1bc77d93e0ff61cbbd7dc874af0affe37a8fbdd_amd64",
          "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:7f8be38d1de1e4fea9e61ae081372f31474164bf1ee480643414e4e2280bfa0c_arm64",
          "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:ab9dddc3e680e0872a484821cf7b29e73b6f8777aad1a8992a35762f7c1e56c3_s390x",
          "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:baafef7fe36f1b87ab6261f5a6fb56644d924e1d41a848ef50f8815efcc22e5d_arm64",
          "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:cf7430db7094c5bda32e51c369beff725b2e95af63bffbc3b53b36925a069646_amd64",
          "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:d32cba72a9aab817529af2de6e09fce681bafd3e7a59b451e5d5214edfec3a6a_s390x",
          "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:e1d707c2e01048888b28357707ad9024ea18c1a157377d333347743e3efdf7e0_ppc64le",
          "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:13937d00110b989c55a94c452e6cfc6a1442150ebb575a89e4addbd9cc14d249_ppc64le",
          "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:5eee0c89d80dbeea635f2d66c87ea6593b577ed961eb6b7560ad5912c1f5b445_amd64",
          "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:f1ce8866f4905f77c41607c56f4e71e2ab6e41b1463a19ded52d1c58f5f275ac_s390x",
          "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:f51ca77c0b2ba1a9f496272c2eaf634af4fca6d705d0da37e6fa29bd97939a7a_arm64",
          "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:7c70d6a12c588cff2a980b1672e21a4b48d8564f927e9fba39f98bc4204b0aa5_amd64",
          "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:b71c4605865ea5dc5553a4a4608ccf5a40dd6a5ef17f2267268dd3a6c03a6eb4_ppc64le",
          "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:c2a4cb71a544f08287639e837bf8f467ee2f642df52347f24481e8eafa2f883a_arm64",
          "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:fae3b748afcd75d883b837ace4099ff417b911ca8a6a78daaa8d6265bbbd1dd5_s390x",
          "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:18ceca6d8f00cfeb84db4122219741ef7ec7470deb73e22f4c039ad1353f4258_s390x",
          "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:289450bcaf6fa920bebc11d147af41036412ba7dbf2e1dfb0b963308cbe47971_ppc64le",
          "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:331cac8053831627a6a6c43f4c4a7439124a57e254a7fdd399e44432502778df_arm64",
          "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:3a3e446dcd7e934d29434853197c9d5781426a5f4823e181ad6a0037b03881bc_amd64",
          "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:48618f18d959ec374569ccef987f86a844fce2d78f66fa6415d489d2cf4dda70_ppc64le",
          "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:a7026201d4b07b6406b128443aefe3bcadca2410c16fb1345100dc50500669af_amd64",
          "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:b3ffb7389a34b7912d8d1b537478126dbcb9dbf4e047e94a213ea61967de7b4f_arm64",
          "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:d4d81507efa1dfdb9f9298a0e9a579ce62757fa020b9a23c0f00c3cf5a381cfe_s390x",
          "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:4b039328d5acc27c2a60939979cf92522138215bb144a5e65b6dee5f8da2cb2c_amd64",
          "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:52629f81d0cfa693e033fecc3f680527a484c14215781a3f3afbe83e08ff812e_ppc64le",
          "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:a34725c44846aa734cfb07288db0cee25496578bb9e7c211603e7c7555aaebbb_s390x",
          "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:d1798c3b14891b4a4e8b5c4cdbac874c63db558864b7af4c78f833068fb4024e_arm64",
          "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:4386a9d6536f1b6f676b5587a1f3e0522b97a2094c6dadc86200b09e3288bebc_amd64",
          "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:4e4ba78b0301cbaf44aa5ecbc33832dbeba5bceeae283cc993e7fbf7252dbafd_s390x",
          "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:93dd6e35ef4ed24de3855efd02b3b7e66364cf30e3db281b27573abd36e0dc5f_ppc64le",
          "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:de6d3b5f93eb87802ee12d6b2dcb85f3cea3a6bc803bd70c2757ac6a2b4a3de7_arm64",
          "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:183acf7eaf078c89e977a5513c317cc6029b8d071012f4398d04c7af3570a9d0_s390x",
          "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:8c4ca6137ecaab77452eb8e4b77105c572a42362efa66debb0d6dd2afb8ee801_arm64",
          "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:9be08803cc3171c8ddb1962f660a447ee51b0012bd821e1cc07b93485ef23cb6_amd64",
          "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:d95663e244cb1b3b9ba79f73b26319cee9fcb7d3039f22f316accc725867d036_ppc64le",
          "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:26b03b6c2fb4508acfd130f6fd4f6194b704b53b32a21f004949773cda8b6db5_s390x",
          "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:28f48ea83dc105d8e6abfc77d2e15bc8d27a58fe3b2c95e16990446632fc8659_amd64",
          "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:b0d59cb7c65b8c1790b83464cbdf9f8c87e53e6c896d5bfadf2c3e672095043e_ppc64le",
          "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:f3b02515ed1dd18ef330b1335a6995d7b70b6baa761bea645de7d2a03b9c444e_arm64",
          "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:6e37f1b151a27cc5f6b8dcd037194247eaa74189a3c5080c01efdf1cbc1787f2_amd64",
          "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:b5a03735afa1992b87cb2cd8c655179cd33443fbeedf779c95ba2f78be121fac_ppc64le",
          "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:d093d0f03081a319971516731ce678ba2c730d9a8d0fa256fbd0793e221e89a7_s390x",
          "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:e0a1a164c7c66599032d10af3ded9c0d23766fb26c5ab18c3ccada5d76fa7b39_arm64",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:28f27934b8d142429a4370ecb9af6fc96f72b7629b3d7adab5df61b9a9260a5e_s390x",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:2ce97891d158c71a86597c8209822a6bdd37186b11fb49324ef36bff3f8d0001_arm64",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:4afd20e21b82c7f64c23e99dd8c738cb92134799e5c7b766272c02ef5b5d5f74_amd64",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:cd9285412224c61708794fb5e334055646fa3267b38a0b2156df8a69a0300049_ppc64le",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:07f3966149e88f99534fd5c618e758d1d9d3e54e4dfedcb8431ba0a9931ebe0f_s390x",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:aab45639e89399a29541f7c4311b83fef8a284b5fc970c17c40f6cce49f48672_amd64",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:ad9c3dac2f1625a27323358526a1faba78f24dd3e6b73963daade455c5de1d36_arm64",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:edd8d1d209a5ab72b39f45e525c694fc4be4ac1d65721a2bf6fb8ff2c34bb03f_ppc64le",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:2a9cde81b90484afa429bb1c8d616299e44bcee99add3ecd06ed24e2220e2e11_amd64",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:3d331f88400639a0edcc03a06976849c2f8fea6a8b5443f1d840d94332dca1a1_ppc64le",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:a783efa14256d709d6947959e021caa3b77f9e3fd032491b3eee82ddd77fd7f3_s390x",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:c98891a10126c532a3fa2ecfdda50cdf5c5e34371c5f4eec699071b626cf14c2_arm64",
          "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:94ca5fb9dc78c9cc95aeb392c5bcff889939618071ad052aedca3df4aa778ee9_arm64",
          "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:e87e1f47454d3cb201235b3f70d7d9376e03abdf710b23cd58c1bbe1802ee00d_ppc64le",
          "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:eacd86a7f7eac125ca1ebc4565df1865b11e98c3c9a2ed72db88ba97fac4c10c_s390x",
          "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:f4941340502e1d9107fa359ea8360fec3fdfc5500d02a96cae86a0b866ea2d9b_amd64",
          "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:24bea6ddc4ab98385503cbe1624ebc5d772c304e4f563259509169179580a456_amd64",
          "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:57051dc94b48ef51535ebe4f682b70099474074878e02abedc4e58d58f5b304c_ppc64le",
          "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:60cab5b2849dd4edb1153ac0ad70b60e76720807acdad1666dc73de2f8b48b6d_s390x",
          "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:6724440ea7e696c32713bc1b3fd1d3db7babc5fd91b56aa8f2f6f38d1211021b_arm64",
          "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:d6df5485a88b349fc55da4cc8a14886d00d06d3cc3fa82430f9dcb9620218d55_arm64",
          "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:e2f4ea6307309bc4045b71478fecd82dfbe916eca8307fa1c9117fc4619d8721_ppc64le",
          "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:e47e2c727a58c1788e35d1d2e3824309889634e099601c3dbfe244e129c5afb9_s390x",
          "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:f5b0430df60df6d349f5d373a4e6ad36489248a59e3de57d1402d09cc559a459_amd64",
          "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:1b98132e495ab92e72b5991ed5b9ac010f94e7c36ec6955dc148a7df15aca7e6_arm64",
          "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:2d9d9e524cf2cd7a01151cff901bc2c82bd0cd48fe6dafb169d26351299cc4c1_s390x",
          "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:6745b86aab31cf661584c8bf0ba8ce7fbdbdc95418e656d36886d2b7ed3d9777_ppc64le",
          "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:af6f1c1cd56270e00df2ed8f39e436bbca8e02702ce1007aa9658b781d592777_amd64",
          "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:39df58cca5af21e76a21fe2e3493df5862e1f3674e95bd49d7c783b4b181a224_ppc64le",
          "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:848b310ffcd7f46d36f32486d5fc4822087a13ab8df8cf6647d27a786da8ac11_amd64",
          "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:884481517ab6e5a7ff8623f3728f7aa1a6fc34e58470992f328f9ecf64ac4f23_arm64",
          "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:dc30f80f004f12066acf081fc720ae3691be97ac59e7f5cc2f8857a43a43c7ca_s390x",
          "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:1d0c3b52696937e5ffaca65670245a8294e36a0483ef98d28cc3b5d8c432e24b_ppc64le",
          "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:69485cf4bbf197a85997aecc5aa0f3a9628975ba39b47d015cb8c9aa1bf61413_amd64",
          "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:722ddbf3d521a71399715ecb5fde536a36a2eab5f193c4d2d23507985649cdfc_arm64",
          "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:ebc80a46fc95f28ae004aa2acac62f95a2f8927c6ba98b3da26b53c86fa68a53_s390x",
          "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:52d00120dc81625b0dd1005a652a89faded03b80c6255d4441a3f858bf335dbc_s390x",
          "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:939c77c8550c7dd0c818ef3d0a0cf51c1e73c6e105de052d7c1ccf2e3cfe3129_arm64",
          "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:dfa20597e866a8077461e6d2dd5d0ecf45ae6618726204fcd4e5714629c70de6_ppc64le",
          "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:fe549f47764a2e175d0c408d2ed7e00df98a80aefd4c41d9f273d51f4e99e01c_amd64",
          "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:51c4c84f053b5e47bcd67637bcc37f555acde0a8630e85f2bb4f2d5910e011a4_s390x",
          "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:8438ac436c841c844917028d98548b25a0072285eb0900f9b5ebd529e64d50e6_arm64",
          "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:a9d5ca2f49df7bfdd2a0341e7a4cbc5df1290c39b05d0c8d638390e52befdbca_ppc64le",
          "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:bc43c1900c1b18e19fb2cee9eec5f05b49b24da5b1fe863d171bde4f321d4f81_amd64",
          "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:2914c413c8af97ddc4830707f3b1be7490fe655466b37f9ea70170f9fdb44f2b_s390x",
          "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:e70d5bbc7f36e14259e6dafee68e65b97d44120d91c23f883e959d75e0cabd48_amd64",
          "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:f73ff5fa6c72201aa005c11353e888c47a553227086604c3ca93fa04cd7e9f6e_ppc64le",
          "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:fa203541692a5b15883179fd23e47ffec2712e310cee269435608f8465130e03_arm64",
          "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:3d83c24eb53ce0a851401b8cdddf99d663eaabca2d393c7af1c5535d0143c892_ppc64le",
          "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:52a3ed864ec978bfa6e6133304a7050933437f57fb935d093532986a3d02a648_s390x",
          "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:762f26ade26d25c4aa507884f0e77e201e006fa3dbcef78aabf32594d756476f_amd64",
          "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:e6b2e8bf24e9ff94b000f15e266ff8ec8953ab80b8544608fe604f7022cee5a0_arm64",
          "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:1631c133bb3fe21b4576191761cf0b3a8908a2b08d9edf7abcee319011d8e8db_s390x",
          "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:1e72887e000772c858c57037c723bb838bfcb69ab85af1769b8ff565d4ccc86a_arm64",
          "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:620409338e5824a79ee894482a1b585778c67cd41010aad6ad3dc84483a27019_amd64",
          "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:ec7d941a84a16b7abdad0430f0f85096fcda35a5ab76f1d88cd162d0825a53a4_ppc64le",
          "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:1fbd1325ca75fe8839955070215400a47ff1a4bae3f46db7348992cc67b75d83_s390x",
          "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:8b56ddfebf92d34a91c3d58a28412da76e48454bcc5904e6a330fb175955b172_amd64",
          "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:927bac4e17b93155ed957073509966cc5ee3fae18a338855f237004ec2ba5c2e_arm64",
          "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:a6b257eb6ed203e61f8afce48dc546f4113bd8bea149f440a3173d1713eef0e8_ppc64le",
          "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:0d92eed2277972370b8974941f2f279db71c45c6bfa7d6c78dc9d141906ac9a3_arm64",
          "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:1e7fe3449270c44a16bc39fa1e7e16c20efa4920e86605e55230ce3293489fa2_s390x",
          "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:77f9d18c9ae884927cda73355b640392889454c7c177ea747aec12d880793401_amd64",
          "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:fac9a3751edaebe775a2d616609b9019fe97c5f8504de8b6d4d3027622cd2e7c_ppc64le",
          "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:5bce678eb05ecb00e955501f8e016b5c2cbf118a95986bfab83fb1ab354fee91_s390x",
          "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:db923d7ec830fb111bc51abb49bd81ba2e4166e7009f6f50d19ba3b8e0a6a261_ppc64le",
          "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:f0514dba0a44df9e6d21496eae72d1bba8c4302789eeb61e9dbfd1c37a15b292_amd64",
          "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:f755e969f52a4195a93b3a7bb1b6f8d57d5997cda430e2204f42f539b7fdc916_arm64",
          "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:1c76075462e7108e513c49c6adb2a4f07ce8f9d784f3ea2acd146008ec92e6a2_amd64",
          "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:4e6079468b9422bd6ae0fa9cc8af3de85e4456e8bc808c2238b094a375225408_arm64",
          "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:8a4c48da4c1303891ac8b9d2fd9170b85398703d1b85ebfbbac5bb81f2da9945_ppc64le",
          "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:f03f3f1ebb36412c5b5f08be91a96d0887a07a13156d37a157f36787f1269eaf_s390x",
          "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:503796559e7d3fa21b3457e157ba60e6c42c915f72c0d947e2941f85570f5d4f_s390x",
          "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:62376cf6af4c51bdfa0de60a5ad16dd8537fc082a4fd5ae96d176d3d8e5b94e0_ppc64le",
          "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:9acbde5cfaf4cdb2973674f2fe22f2c005364c8d83c0a5f0feafaa8611f01133_arm64",
          "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:eca8ee30fa8944afed0311639669657b084268f2f94049913f48d8221960bcfa_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-24785"
        },
        {
          "category": "external",
          "summary": "RHBZ#2072009",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2072009"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24785",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-24785"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24785",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24785"
        },
        {
          "category": "external",
          "summary": "https://github.com/moment/moment/security/advisories/GHSA-8hfj-j24r-96c4",
          "url": "https://github.com/moment/moment/security/advisories/GHSA-8hfj-j24r-96c4"
        }
      ],
      "release_date": "2022-04-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For Red Hat Advanced Cluster Management for Kubernetes, see the following\ndocumentation, which will be updated shortly for this release, for important\ninstructions on installing this release:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.5/html-single/install/index#installing",
          "product_ids": [
            "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:3f23180da46351216ee33a4bfc67f0b8aa0dd64208da7dac7f81daaec5009a11_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:643a49afe7b5682c0f5e56941ae601aa8f5031c9c63a0bb781a422be954b0879_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:82557f8506bcaf48e701d815ad0bedd636d99ab649d00fcb1d3b982a85a6f13b_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:a1c196b747624e5854f93f2575b4e909420277604196d1dfc832321b2a9fccc6_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:4888007361f4b04fea8df5f2acd610d15b7aad19822f9193cadcc36fea3271c9_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:a051fefa70c33ce608f540aa08296f013edcd1391d1334abed4d48a29dbf10e9_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:cc7bbdc191ae6f6edffac7acbccfe5a998f583031564e544034253b74f5255f8_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:e5e429df456a4f67442852b2ec2535d12bf01008015f78729b64478b73a73a8c_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:48fe3ceb6445433c5b2e2e6c450c40cb1625a28a73385a799cfad235a0fe8a5b_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:90427b8c3d65c9e86f9d028f82465ab6545d0ce5504f7ea732d0df99a552983e_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:ba90df1dd10c9db92145111703096765cf94d2bcada5911cebb8b15fe5d72bf1_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:d2b420ce95e9b379ed5e02d966dbbba8bf8c551086f7cce1dbc51bb4364b4864_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:75a4563d8291173d10a675b4d23df4d3596be07e792c94249c1e769fd8c4a916_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:b7b070d75e91fb3f42d5cea0b7c65c23bcba4c039b16b56e8e8c5d093df96124_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:c3676838f9b7fa509a3fd93c27ca1cf2235499cfe8b2432277b35825df1feb03_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:d9566f7dc9a3afda4e048a518c1e8ffc3a1509a36348a16cfc9e16a81038124a_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:972a814a9c3277318bcc0280a17dd4c46db3a0df174484fed96e5fae9b4e3486_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:9cc57201629e9454f0068a5e52de12e5174b7039d0af77010466d0a15e772dc1_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:b184a3b5f22d6201a20ef664334e01b24c7d9d444c594f4058746614bc7f8269_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:c7bc5c548af389294dc2f9e5fc0f1c5735879da083119c4ca048ad01d6fd0702_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:0e33fb6df280efda4a4128bda577d3d0d2011238c4f2ef44b3d11ec5d8aa4a4f_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:1b62a3b52e0dab6fad8ee6e64fcd2d95da07f5c25f7683beb52a0e67b5e6d8c2_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:927f49fef14be90de2407952f3b98cb343eb7c6bf95139dbd5b3aff114eb4f48_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:dd76922aa861ca201422d0df111c7d2e5514d15cce3740a74c0894cf40f0d955_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:7c254aa1eae3534daad1fc7067be0648f38d0a86c2046f574eed202817912a82_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:9072ebc6cb499cc337b33525804b8fedd1967f96ac005f9fbeddfabfd67ce25b_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:c7fbdf9153e9b70954c349ce73ae53b7accef5fbd3cc448fb59c2bdfbc07d156_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:fa6f648a76c68826b76d7e7843c6911b59655cacc35495e3911929fcda458aab_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:160a12fe6a27a34778fd2d75f096d0e13ba518ac459a8337bb87eef083759084_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:1fa06171917eb9a424fb611d476bc28eba5287264390955ec7b97cec222aedfa_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:27855bbae98a3ec0a448899d22a31dcfca4d2d1c53ee1c227ef36cd1c6663c9a_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:67ba9cef857ead106942fb027eb6c4a6d95e36e6a894fb371fae9102f9038e47_ppc64le",
            "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:3991d48b2703404527135c6c52c1937df5cbc4524678f4ba86e495d8a8d22f3b_arm64",
            "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:3a341073fc0f313101aaad05d18da419aaa4b4a503e6f3fa7f813f90451ff053_amd64",
            "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:68cc08440e9b8fbd3bd682cbc1447e9f32da6cd38d717d52a3972e22f363c641_ppc64le",
            "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:758c591e4db9968f07a211668f4b56221bcf33fe87f5db68426efd2512462e5d_s390x",
            "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:920be5006437616de975651f583e9bfafec0442b64c91c23f9e6e8893b1a1feb_arm64",
            "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:c75a7a73924c2dd9a08a630981bafdda5d3d1a1efef8ec49878be3e7ffbb6a5e_amd64",
            "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:d063ac56be2d58015933a8a950673595436c40f9eecd23c2cdf2041276c94168_ppc64le",
            "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:daaf438a646ac2091acfb2db5457c97d530eb90ed6c16c985c04d592570074cd_s390x",
            "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:349e1a5dab46e5c41d6f1778e25de51affde784bac0fe667d55cc36d7929640e_s390x",
            "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:3c76e26142f433c49b14819e4b3bcb0b57ea365f2606a76aa84bfe59f0faf0e2_arm64",
            "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:e6d8cc28b61abbd2ba124b7b816fe86e29c8c3e1c6a59574038f767093df2e94_amd64",
            "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:fa9ee8a6dada0561799dae5de46ab6e349d394a941b1d91852582afa70e77f09_ppc64le",
            "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:56afa758e35b6b37ae793b6eb403acaae883f056e487da5b4814f6cca86bad52_s390x",
            "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:875f760b87306a9436898a25c5a5b535c331324b369654f4f6b95bad78157227_arm64",
            "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:d26babd626a5e6c040232e9d22d6d4df30e82ccca7d4d3a8627e74b947633ffe_ppc64le",
            "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:ffff9937ce2d6dc66204b8d86b0887db986a943c858490f1fe0a5a7655355487_amd64",
            "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:2c4a64cf092a5c31aa6533c643824a6ccec9b9271c440e23568960477d366583_s390x",
            "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:394a6d04afd001172f22cb1852d292136eae264250058db6bbd59ba0918319ab_ppc64le",
            "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:68aae939983596b5f85ba995a4747dde9c0ef511ed9f25f3638fdecde06f2d40_arm64",
            "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:a03f5c80684fabc27461dd5c5b6f9422c2522bed83ffc2d4184496a9a821e98d_amd64",
            "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:4431a52ce6c3234be91aa26dedf37257003e627e17d34482b66be0450c12c3c8_amd64",
            "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:80513ae193c4858688293cc9a996f1858221d74abd6ee2626df3b367afe2dbcc_arm64",
            "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:981409e4fe00c3b8ad4c695b671db00293e14449b8d29ec748e02893b0214a79_s390x",
            "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:db3ccead74e71d604272cf1f337aa6d4825d934f71f0245418b784bb85b1bc9f_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:11b1d134fe9a6c586e0accb514cd7eb2ee8985ad08b73f1f1ca69111a179c76a_amd64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:2a4cb907dee17f96c941f982c1e86c54b23233d91a556398c57b0d9c40168039_s390x",
            "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:89e6155fa145c24251323eb0fab580fc1657724d06ce691ab4e6a9c605d7b3ef_arm64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:ce4235e27cb08db6e4ce571d61614d3baa6c79c77fe36148db7e45159824d16a_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:08f30dfecf995288ba87e604e4f9172bdd04ea1e5a2dff52ea572b95b6b32be2_arm64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:22918c2c4a7b57479239d57e2a29dc5693441cb9a9e606e82cbb25e2417c5d1f_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:a92943282791b24a8bd9b799d6f4bae9c5a0711e968a5da61caf0fbfa91fecfe_s390x",
            "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:b967180a85e1c5f86881dd6501afb5e6d35df278282842558a1ccd46072deeeb_amd64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:8fb352c4509b4b79cc4afa43b93bb0fe6cbe37dd102f80158e583cf3020fe399_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:ace15d5307825d4073cc2fed31805e0e5a32123d7ac9a1cd736274d80c31ea82_s390x",
            "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:b819d2293b043b622028e99e551d06b66fe870a566a091e78fd69188acc77537_amd64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:c92a5cffa1a5695c1d78c58960e640416219b226d11d0685b8dc26ac25dc90a5_arm64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:28454e1412126bdf3e674252c62c3c1acfa17ad6c67ce2a18cc3426f841e6f22_arm64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:57465a7a98d9af5aa64b0ada661a6aadcf9746332e71344dfe897543e06c16d8_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:9ab41626362a349e3a103f3a176a37c372542913ca59668c66468233f5807637_s390x",
            "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:c9cea7ce906545938be8f19923cc83f1fbc8dda472f8e2a2f910e2a28bd6b04f_amd64",
            "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:3e19227f7f542e35fd6a8f11737113d29dad25235d9a5af905bfb63a79b8541c_ppc64le",
            "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:8a622dd188ae660eb327e66659350bb8f73e5c0a4725e4d5fd270e592d6b4382_arm64",
            "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:a93a12d593289cc840c5543fe0740d726bd44a6a22c7315b6c9caa455e1d6194_amd64",
            "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:cdeb837e4fbf52ac7ddbce4781bd87677d58660a99134549d0ca20ad4549a02d_s390x",
            "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:2d77445651714a529a6e331287d67307e1a9fb13843815f9617a890292a4a465_arm64",
            "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:530fa95b3254097e83767f29c275fac747d66ba5d164fbccf834883facc7b80b_ppc64le",
            "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:af4307b2b3cce720ffe0b831f0c6120ec2ef8978603d65e5b0b444d57752601d_amd64",
            "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:ca5aad603ec8af04a7573e0b8b886b2e9336f42c65321decb9f512efd3fc2db2_s390x",
            "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:5ca7bbefee9e41e6789124bd70903c3cacd4f87a218692783070ceb8d57e31f6_arm64",
            "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:7c99d33d6f7a6664e0c38a8544ad0148d4346c7ebd96f0f9366b598711f26056_s390x",
            "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:9e1822312f8a2ec8981090459c52d31121f4df1b417b133abd9abdfe692619e6_ppc64le",
            "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:eb2b352d26fc7dfe69783f001c7de7991572d9c6ef2ef2bace2c032bcdeb0237_amd64",
            "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:0f8f492341406c3d44b4cdb00d0d47ab90d0eb8dc477fcc5277a010434ab1c85_ppc64le",
            "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:1f7915a77b79b9e328b56ff8a1bc77d93e0ff61cbbd7dc874af0affe37a8fbdd_amd64",
            "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:7f8be38d1de1e4fea9e61ae081372f31474164bf1ee480643414e4e2280bfa0c_arm64",
            "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:ab9dddc3e680e0872a484821cf7b29e73b6f8777aad1a8992a35762f7c1e56c3_s390x",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:baafef7fe36f1b87ab6261f5a6fb56644d924e1d41a848ef50f8815efcc22e5d_arm64",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:cf7430db7094c5bda32e51c369beff725b2e95af63bffbc3b53b36925a069646_amd64",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:d32cba72a9aab817529af2de6e09fce681bafd3e7a59b451e5d5214edfec3a6a_s390x",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:e1d707c2e01048888b28357707ad9024ea18c1a157377d333347743e3efdf7e0_ppc64le",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:13937d00110b989c55a94c452e6cfc6a1442150ebb575a89e4addbd9cc14d249_ppc64le",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:5eee0c89d80dbeea635f2d66c87ea6593b577ed961eb6b7560ad5912c1f5b445_amd64",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:f1ce8866f4905f77c41607c56f4e71e2ab6e41b1463a19ded52d1c58f5f275ac_s390x",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:f51ca77c0b2ba1a9f496272c2eaf634af4fca6d705d0da37e6fa29bd97939a7a_arm64",
            "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:7c70d6a12c588cff2a980b1672e21a4b48d8564f927e9fba39f98bc4204b0aa5_amd64",
            "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:b71c4605865ea5dc5553a4a4608ccf5a40dd6a5ef17f2267268dd3a6c03a6eb4_ppc64le",
            "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:c2a4cb71a544f08287639e837bf8f467ee2f642df52347f24481e8eafa2f883a_arm64",
            "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:fae3b748afcd75d883b837ace4099ff417b911ca8a6a78daaa8d6265bbbd1dd5_s390x",
            "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:18ceca6d8f00cfeb84db4122219741ef7ec7470deb73e22f4c039ad1353f4258_s390x",
            "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:289450bcaf6fa920bebc11d147af41036412ba7dbf2e1dfb0b963308cbe47971_ppc64le",
            "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:331cac8053831627a6a6c43f4c4a7439124a57e254a7fdd399e44432502778df_arm64",
            "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:3a3e446dcd7e934d29434853197c9d5781426a5f4823e181ad6a0037b03881bc_amd64",
            "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:48618f18d959ec374569ccef987f86a844fce2d78f66fa6415d489d2cf4dda70_ppc64le",
            "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:a7026201d4b07b6406b128443aefe3bcadca2410c16fb1345100dc50500669af_amd64",
            "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:b3ffb7389a34b7912d8d1b537478126dbcb9dbf4e047e94a213ea61967de7b4f_arm64",
            "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:d4d81507efa1dfdb9f9298a0e9a579ce62757fa020b9a23c0f00c3cf5a381cfe_s390x",
            "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:4b039328d5acc27c2a60939979cf92522138215bb144a5e65b6dee5f8da2cb2c_amd64",
            "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:52629f81d0cfa693e033fecc3f680527a484c14215781a3f3afbe83e08ff812e_ppc64le",
            "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:a34725c44846aa734cfb07288db0cee25496578bb9e7c211603e7c7555aaebbb_s390x",
            "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:d1798c3b14891b4a4e8b5c4cdbac874c63db558864b7af4c78f833068fb4024e_arm64",
            "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:4386a9d6536f1b6f676b5587a1f3e0522b97a2094c6dadc86200b09e3288bebc_amd64",
            "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:4e4ba78b0301cbaf44aa5ecbc33832dbeba5bceeae283cc993e7fbf7252dbafd_s390x",
            "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:93dd6e35ef4ed24de3855efd02b3b7e66364cf30e3db281b27573abd36e0dc5f_ppc64le",
            "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:de6d3b5f93eb87802ee12d6b2dcb85f3cea3a6bc803bd70c2757ac6a2b4a3de7_arm64",
            "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:183acf7eaf078c89e977a5513c317cc6029b8d071012f4398d04c7af3570a9d0_s390x",
            "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:8c4ca6137ecaab77452eb8e4b77105c572a42362efa66debb0d6dd2afb8ee801_arm64",
            "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:9be08803cc3171c8ddb1962f660a447ee51b0012bd821e1cc07b93485ef23cb6_amd64",
            "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:d95663e244cb1b3b9ba79f73b26319cee9fcb7d3039f22f316accc725867d036_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:26b03b6c2fb4508acfd130f6fd4f6194b704b53b32a21f004949773cda8b6db5_s390x",
            "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:28f48ea83dc105d8e6abfc77d2e15bc8d27a58fe3b2c95e16990446632fc8659_amd64",
            "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:b0d59cb7c65b8c1790b83464cbdf9f8c87e53e6c896d5bfadf2c3e672095043e_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:f3b02515ed1dd18ef330b1335a6995d7b70b6baa761bea645de7d2a03b9c444e_arm64",
            "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:6e37f1b151a27cc5f6b8dcd037194247eaa74189a3c5080c01efdf1cbc1787f2_amd64",
            "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:b5a03735afa1992b87cb2cd8c655179cd33443fbeedf779c95ba2f78be121fac_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:d093d0f03081a319971516731ce678ba2c730d9a8d0fa256fbd0793e221e89a7_s390x",
            "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:e0a1a164c7c66599032d10af3ded9c0d23766fb26c5ab18c3ccada5d76fa7b39_arm64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:28f27934b8d142429a4370ecb9af6fc96f72b7629b3d7adab5df61b9a9260a5e_s390x",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:2ce97891d158c71a86597c8209822a6bdd37186b11fb49324ef36bff3f8d0001_arm64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:4afd20e21b82c7f64c23e99dd8c738cb92134799e5c7b766272c02ef5b5d5f74_amd64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:cd9285412224c61708794fb5e334055646fa3267b38a0b2156df8a69a0300049_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:07f3966149e88f99534fd5c618e758d1d9d3e54e4dfedcb8431ba0a9931ebe0f_s390x",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:aab45639e89399a29541f7c4311b83fef8a284b5fc970c17c40f6cce49f48672_amd64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:ad9c3dac2f1625a27323358526a1faba78f24dd3e6b73963daade455c5de1d36_arm64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:edd8d1d209a5ab72b39f45e525c694fc4be4ac1d65721a2bf6fb8ff2c34bb03f_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:2a9cde81b90484afa429bb1c8d616299e44bcee99add3ecd06ed24e2220e2e11_amd64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:3d331f88400639a0edcc03a06976849c2f8fea6a8b5443f1d840d94332dca1a1_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:a783efa14256d709d6947959e021caa3b77f9e3fd032491b3eee82ddd77fd7f3_s390x",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:c98891a10126c532a3fa2ecfdda50cdf5c5e34371c5f4eec699071b626cf14c2_arm64",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:94ca5fb9dc78c9cc95aeb392c5bcff889939618071ad052aedca3df4aa778ee9_arm64",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:e87e1f47454d3cb201235b3f70d7d9376e03abdf710b23cd58c1bbe1802ee00d_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:eacd86a7f7eac125ca1ebc4565df1865b11e98c3c9a2ed72db88ba97fac4c10c_s390x",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:f4941340502e1d9107fa359ea8360fec3fdfc5500d02a96cae86a0b866ea2d9b_amd64",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:24bea6ddc4ab98385503cbe1624ebc5d772c304e4f563259509169179580a456_amd64",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:57051dc94b48ef51535ebe4f682b70099474074878e02abedc4e58d58f5b304c_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:60cab5b2849dd4edb1153ac0ad70b60e76720807acdad1666dc73de2f8b48b6d_s390x",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:6724440ea7e696c32713bc1b3fd1d3db7babc5fd91b56aa8f2f6f38d1211021b_arm64",
            "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:d6df5485a88b349fc55da4cc8a14886d00d06d3cc3fa82430f9dcb9620218d55_arm64",
            "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:e2f4ea6307309bc4045b71478fecd82dfbe916eca8307fa1c9117fc4619d8721_ppc64le",
            "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:e47e2c727a58c1788e35d1d2e3824309889634e099601c3dbfe244e129c5afb9_s390x",
            "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:f5b0430df60df6d349f5d373a4e6ad36489248a59e3de57d1402d09cc559a459_amd64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:1b98132e495ab92e72b5991ed5b9ac010f94e7c36ec6955dc148a7df15aca7e6_arm64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:2d9d9e524cf2cd7a01151cff901bc2c82bd0cd48fe6dafb169d26351299cc4c1_s390x",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:6745b86aab31cf661584c8bf0ba8ce7fbdbdc95418e656d36886d2b7ed3d9777_ppc64le",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:af6f1c1cd56270e00df2ed8f39e436bbca8e02702ce1007aa9658b781d592777_amd64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:39df58cca5af21e76a21fe2e3493df5862e1f3674e95bd49d7c783b4b181a224_ppc64le",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:848b310ffcd7f46d36f32486d5fc4822087a13ab8df8cf6647d27a786da8ac11_amd64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:884481517ab6e5a7ff8623f3728f7aa1a6fc34e58470992f328f9ecf64ac4f23_arm64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:dc30f80f004f12066acf081fc720ae3691be97ac59e7f5cc2f8857a43a43c7ca_s390x",
            "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:1d0c3b52696937e5ffaca65670245a8294e36a0483ef98d28cc3b5d8c432e24b_ppc64le",
            "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:69485cf4bbf197a85997aecc5aa0f3a9628975ba39b47d015cb8c9aa1bf61413_amd64",
            "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:722ddbf3d521a71399715ecb5fde536a36a2eab5f193c4d2d23507985649cdfc_arm64",
            "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:ebc80a46fc95f28ae004aa2acac62f95a2f8927c6ba98b3da26b53c86fa68a53_s390x",
            "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:52d00120dc81625b0dd1005a652a89faded03b80c6255d4441a3f858bf335dbc_s390x",
            "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:939c77c8550c7dd0c818ef3d0a0cf51c1e73c6e105de052d7c1ccf2e3cfe3129_arm64",
            "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:dfa20597e866a8077461e6d2dd5d0ecf45ae6618726204fcd4e5714629c70de6_ppc64le",
            "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:fe549f47764a2e175d0c408d2ed7e00df98a80aefd4c41d9f273d51f4e99e01c_amd64",
            "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:51c4c84f053b5e47bcd67637bcc37f555acde0a8630e85f2bb4f2d5910e011a4_s390x",
            "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:8438ac436c841c844917028d98548b25a0072285eb0900f9b5ebd529e64d50e6_arm64",
            "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:a9d5ca2f49df7bfdd2a0341e7a4cbc5df1290c39b05d0c8d638390e52befdbca_ppc64le",
            "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:bc43c1900c1b18e19fb2cee9eec5f05b49b24da5b1fe863d171bde4f321d4f81_amd64",
            "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:2914c413c8af97ddc4830707f3b1be7490fe655466b37f9ea70170f9fdb44f2b_s390x",
            "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:e70d5bbc7f36e14259e6dafee68e65b97d44120d91c23f883e959d75e0cabd48_amd64",
            "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:f73ff5fa6c72201aa005c11353e888c47a553227086604c3ca93fa04cd7e9f6e_ppc64le",
            "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:fa203541692a5b15883179fd23e47ffec2712e310cee269435608f8465130e03_arm64",
            "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:3d83c24eb53ce0a851401b8cdddf99d663eaabca2d393c7af1c5535d0143c892_ppc64le",
            "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:52a3ed864ec978bfa6e6133304a7050933437f57fb935d093532986a3d02a648_s390x",
            "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:762f26ade26d25c4aa507884f0e77e201e006fa3dbcef78aabf32594d756476f_amd64",
            "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:e6b2e8bf24e9ff94b000f15e266ff8ec8953ab80b8544608fe604f7022cee5a0_arm64",
            "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:1631c133bb3fe21b4576191761cf0b3a8908a2b08d9edf7abcee319011d8e8db_s390x",
            "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:1e72887e000772c858c57037c723bb838bfcb69ab85af1769b8ff565d4ccc86a_arm64",
            "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:620409338e5824a79ee894482a1b585778c67cd41010aad6ad3dc84483a27019_amd64",
            "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:ec7d941a84a16b7abdad0430f0f85096fcda35a5ab76f1d88cd162d0825a53a4_ppc64le",
            "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:1fbd1325ca75fe8839955070215400a47ff1a4bae3f46db7348992cc67b75d83_s390x",
            "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:8b56ddfebf92d34a91c3d58a28412da76e48454bcc5904e6a330fb175955b172_amd64",
            "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:927bac4e17b93155ed957073509966cc5ee3fae18a338855f237004ec2ba5c2e_arm64",
            "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:a6b257eb6ed203e61f8afce48dc546f4113bd8bea149f440a3173d1713eef0e8_ppc64le",
            "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:0d92eed2277972370b8974941f2f279db71c45c6bfa7d6c78dc9d141906ac9a3_arm64",
            "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:1e7fe3449270c44a16bc39fa1e7e16c20efa4920e86605e55230ce3293489fa2_s390x",
            "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:77f9d18c9ae884927cda73355b640392889454c7c177ea747aec12d880793401_amd64",
            "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:fac9a3751edaebe775a2d616609b9019fe97c5f8504de8b6d4d3027622cd2e7c_ppc64le",
            "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:5bce678eb05ecb00e955501f8e016b5c2cbf118a95986bfab83fb1ab354fee91_s390x",
            "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:db923d7ec830fb111bc51abb49bd81ba2e4166e7009f6f50d19ba3b8e0a6a261_ppc64le",
            "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:f0514dba0a44df9e6d21496eae72d1bba8c4302789eeb61e9dbfd1c37a15b292_amd64",
            "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:f755e969f52a4195a93b3a7bb1b6f8d57d5997cda430e2204f42f539b7fdc916_arm64",
            "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:1c76075462e7108e513c49c6adb2a4f07ce8f9d784f3ea2acd146008ec92e6a2_amd64",
            "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:4e6079468b9422bd6ae0fa9cc8af3de85e4456e8bc808c2238b094a375225408_arm64",
            "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:8a4c48da4c1303891ac8b9d2fd9170b85398703d1b85ebfbbac5bb81f2da9945_ppc64le",
            "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:f03f3f1ebb36412c5b5f08be91a96d0887a07a13156d37a157f36787f1269eaf_s390x",
            "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:503796559e7d3fa21b3457e157ba60e6c42c915f72c0d947e2941f85570f5d4f_s390x",
            "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:62376cf6af4c51bdfa0de60a5ad16dd8537fc082a4fd5ae96d176d3d8e5b94e0_ppc64le",
            "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:9acbde5cfaf4cdb2973674f2fe22f2c005364c8d83c0a5f0feafaa8611f01133_arm64",
            "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:eca8ee30fa8944afed0311639669657b084268f2f94049913f48d8221960bcfa_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:4956"
        },
        {
          "category": "workaround",
          "details": "Sanitize the user-provided locale name before passing it to Moment.js.",
          "product_ids": [
            "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:3f23180da46351216ee33a4bfc67f0b8aa0dd64208da7dac7f81daaec5009a11_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:643a49afe7b5682c0f5e56941ae601aa8f5031c9c63a0bb781a422be954b0879_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:82557f8506bcaf48e701d815ad0bedd636d99ab649d00fcb1d3b982a85a6f13b_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:a1c196b747624e5854f93f2575b4e909420277604196d1dfc832321b2a9fccc6_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:4888007361f4b04fea8df5f2acd610d15b7aad19822f9193cadcc36fea3271c9_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:a051fefa70c33ce608f540aa08296f013edcd1391d1334abed4d48a29dbf10e9_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:cc7bbdc191ae6f6edffac7acbccfe5a998f583031564e544034253b74f5255f8_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:e5e429df456a4f67442852b2ec2535d12bf01008015f78729b64478b73a73a8c_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:48fe3ceb6445433c5b2e2e6c450c40cb1625a28a73385a799cfad235a0fe8a5b_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:90427b8c3d65c9e86f9d028f82465ab6545d0ce5504f7ea732d0df99a552983e_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:ba90df1dd10c9db92145111703096765cf94d2bcada5911cebb8b15fe5d72bf1_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:d2b420ce95e9b379ed5e02d966dbbba8bf8c551086f7cce1dbc51bb4364b4864_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:75a4563d8291173d10a675b4d23df4d3596be07e792c94249c1e769fd8c4a916_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:b7b070d75e91fb3f42d5cea0b7c65c23bcba4c039b16b56e8e8c5d093df96124_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:c3676838f9b7fa509a3fd93c27ca1cf2235499cfe8b2432277b35825df1feb03_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:d9566f7dc9a3afda4e048a518c1e8ffc3a1509a36348a16cfc9e16a81038124a_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:972a814a9c3277318bcc0280a17dd4c46db3a0df174484fed96e5fae9b4e3486_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:9cc57201629e9454f0068a5e52de12e5174b7039d0af77010466d0a15e772dc1_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:b184a3b5f22d6201a20ef664334e01b24c7d9d444c594f4058746614bc7f8269_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:c7bc5c548af389294dc2f9e5fc0f1c5735879da083119c4ca048ad01d6fd0702_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:0e33fb6df280efda4a4128bda577d3d0d2011238c4f2ef44b3d11ec5d8aa4a4f_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:1b62a3b52e0dab6fad8ee6e64fcd2d95da07f5c25f7683beb52a0e67b5e6d8c2_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:927f49fef14be90de2407952f3b98cb343eb7c6bf95139dbd5b3aff114eb4f48_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:dd76922aa861ca201422d0df111c7d2e5514d15cce3740a74c0894cf40f0d955_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:7c254aa1eae3534daad1fc7067be0648f38d0a86c2046f574eed202817912a82_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:9072ebc6cb499cc337b33525804b8fedd1967f96ac005f9fbeddfabfd67ce25b_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:c7fbdf9153e9b70954c349ce73ae53b7accef5fbd3cc448fb59c2bdfbc07d156_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:fa6f648a76c68826b76d7e7843c6911b59655cacc35495e3911929fcda458aab_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:160a12fe6a27a34778fd2d75f096d0e13ba518ac459a8337bb87eef083759084_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:1fa06171917eb9a424fb611d476bc28eba5287264390955ec7b97cec222aedfa_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:27855bbae98a3ec0a448899d22a31dcfca4d2d1c53ee1c227ef36cd1c6663c9a_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:67ba9cef857ead106942fb027eb6c4a6d95e36e6a894fb371fae9102f9038e47_ppc64le",
            "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:3991d48b2703404527135c6c52c1937df5cbc4524678f4ba86e495d8a8d22f3b_arm64",
            "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:3a341073fc0f313101aaad05d18da419aaa4b4a503e6f3fa7f813f90451ff053_amd64",
            "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:68cc08440e9b8fbd3bd682cbc1447e9f32da6cd38d717d52a3972e22f363c641_ppc64le",
            "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:758c591e4db9968f07a211668f4b56221bcf33fe87f5db68426efd2512462e5d_s390x",
            "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:920be5006437616de975651f583e9bfafec0442b64c91c23f9e6e8893b1a1feb_arm64",
            "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:c75a7a73924c2dd9a08a630981bafdda5d3d1a1efef8ec49878be3e7ffbb6a5e_amd64",
            "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:d063ac56be2d58015933a8a950673595436c40f9eecd23c2cdf2041276c94168_ppc64le",
            "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:daaf438a646ac2091acfb2db5457c97d530eb90ed6c16c985c04d592570074cd_s390x",
            "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:349e1a5dab46e5c41d6f1778e25de51affde784bac0fe667d55cc36d7929640e_s390x",
            "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:3c76e26142f433c49b14819e4b3bcb0b57ea365f2606a76aa84bfe59f0faf0e2_arm64",
            "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:e6d8cc28b61abbd2ba124b7b816fe86e29c8c3e1c6a59574038f767093df2e94_amd64",
            "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:fa9ee8a6dada0561799dae5de46ab6e349d394a941b1d91852582afa70e77f09_ppc64le",
            "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:56afa758e35b6b37ae793b6eb403acaae883f056e487da5b4814f6cca86bad52_s390x",
            "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:875f760b87306a9436898a25c5a5b535c331324b369654f4f6b95bad78157227_arm64",
            "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:d26babd626a5e6c040232e9d22d6d4df30e82ccca7d4d3a8627e74b947633ffe_ppc64le",
            "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:ffff9937ce2d6dc66204b8d86b0887db986a943c858490f1fe0a5a7655355487_amd64",
            "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:2c4a64cf092a5c31aa6533c643824a6ccec9b9271c440e23568960477d366583_s390x",
            "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:394a6d04afd001172f22cb1852d292136eae264250058db6bbd59ba0918319ab_ppc64le",
            "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:68aae939983596b5f85ba995a4747dde9c0ef511ed9f25f3638fdecde06f2d40_arm64",
            "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:a03f5c80684fabc27461dd5c5b6f9422c2522bed83ffc2d4184496a9a821e98d_amd64",
            "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:4431a52ce6c3234be91aa26dedf37257003e627e17d34482b66be0450c12c3c8_amd64",
            "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:80513ae193c4858688293cc9a996f1858221d74abd6ee2626df3b367afe2dbcc_arm64",
            "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:981409e4fe00c3b8ad4c695b671db00293e14449b8d29ec748e02893b0214a79_s390x",
            "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:db3ccead74e71d604272cf1f337aa6d4825d934f71f0245418b784bb85b1bc9f_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:11b1d134fe9a6c586e0accb514cd7eb2ee8985ad08b73f1f1ca69111a179c76a_amd64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:2a4cb907dee17f96c941f982c1e86c54b23233d91a556398c57b0d9c40168039_s390x",
            "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:89e6155fa145c24251323eb0fab580fc1657724d06ce691ab4e6a9c605d7b3ef_arm64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:ce4235e27cb08db6e4ce571d61614d3baa6c79c77fe36148db7e45159824d16a_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:08f30dfecf995288ba87e604e4f9172bdd04ea1e5a2dff52ea572b95b6b32be2_arm64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:22918c2c4a7b57479239d57e2a29dc5693441cb9a9e606e82cbb25e2417c5d1f_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:a92943282791b24a8bd9b799d6f4bae9c5a0711e968a5da61caf0fbfa91fecfe_s390x",
            "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:b967180a85e1c5f86881dd6501afb5e6d35df278282842558a1ccd46072deeeb_amd64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:8fb352c4509b4b79cc4afa43b93bb0fe6cbe37dd102f80158e583cf3020fe399_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:ace15d5307825d4073cc2fed31805e0e5a32123d7ac9a1cd736274d80c31ea82_s390x",
            "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:b819d2293b043b622028e99e551d06b66fe870a566a091e78fd69188acc77537_amd64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:c92a5cffa1a5695c1d78c58960e640416219b226d11d0685b8dc26ac25dc90a5_arm64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:28454e1412126bdf3e674252c62c3c1acfa17ad6c67ce2a18cc3426f841e6f22_arm64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:57465a7a98d9af5aa64b0ada661a6aadcf9746332e71344dfe897543e06c16d8_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:9ab41626362a349e3a103f3a176a37c372542913ca59668c66468233f5807637_s390x",
            "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:c9cea7ce906545938be8f19923cc83f1fbc8dda472f8e2a2f910e2a28bd6b04f_amd64",
            "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:3e19227f7f542e35fd6a8f11737113d29dad25235d9a5af905bfb63a79b8541c_ppc64le",
            "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:8a622dd188ae660eb327e66659350bb8f73e5c0a4725e4d5fd270e592d6b4382_arm64",
            "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:a93a12d593289cc840c5543fe0740d726bd44a6a22c7315b6c9caa455e1d6194_amd64",
            "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:cdeb837e4fbf52ac7ddbce4781bd87677d58660a99134549d0ca20ad4549a02d_s390x",
            "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:2d77445651714a529a6e331287d67307e1a9fb13843815f9617a890292a4a465_arm64",
            "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:530fa95b3254097e83767f29c275fac747d66ba5d164fbccf834883facc7b80b_ppc64le",
            "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:af4307b2b3cce720ffe0b831f0c6120ec2ef8978603d65e5b0b444d57752601d_amd64",
            "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:ca5aad603ec8af04a7573e0b8b886b2e9336f42c65321decb9f512efd3fc2db2_s390x",
            "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:5ca7bbefee9e41e6789124bd70903c3cacd4f87a218692783070ceb8d57e31f6_arm64",
            "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:7c99d33d6f7a6664e0c38a8544ad0148d4346c7ebd96f0f9366b598711f26056_s390x",
            "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:9e1822312f8a2ec8981090459c52d31121f4df1b417b133abd9abdfe692619e6_ppc64le",
            "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:eb2b352d26fc7dfe69783f001c7de7991572d9c6ef2ef2bace2c032bcdeb0237_amd64",
            "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:0f8f492341406c3d44b4cdb00d0d47ab90d0eb8dc477fcc5277a010434ab1c85_ppc64le",
            "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:1f7915a77b79b9e328b56ff8a1bc77d93e0ff61cbbd7dc874af0affe37a8fbdd_amd64",
            "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:7f8be38d1de1e4fea9e61ae081372f31474164bf1ee480643414e4e2280bfa0c_arm64",
            "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:ab9dddc3e680e0872a484821cf7b29e73b6f8777aad1a8992a35762f7c1e56c3_s390x",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:baafef7fe36f1b87ab6261f5a6fb56644d924e1d41a848ef50f8815efcc22e5d_arm64",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:cf7430db7094c5bda32e51c369beff725b2e95af63bffbc3b53b36925a069646_amd64",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:d32cba72a9aab817529af2de6e09fce681bafd3e7a59b451e5d5214edfec3a6a_s390x",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:e1d707c2e01048888b28357707ad9024ea18c1a157377d333347743e3efdf7e0_ppc64le",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:13937d00110b989c55a94c452e6cfc6a1442150ebb575a89e4addbd9cc14d249_ppc64le",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:5eee0c89d80dbeea635f2d66c87ea6593b577ed961eb6b7560ad5912c1f5b445_amd64",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:f1ce8866f4905f77c41607c56f4e71e2ab6e41b1463a19ded52d1c58f5f275ac_s390x",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:f51ca77c0b2ba1a9f496272c2eaf634af4fca6d705d0da37e6fa29bd97939a7a_arm64",
            "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:7c70d6a12c588cff2a980b1672e21a4b48d8564f927e9fba39f98bc4204b0aa5_amd64",
            "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:b71c4605865ea5dc5553a4a4608ccf5a40dd6a5ef17f2267268dd3a6c03a6eb4_ppc64le",
            "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:c2a4cb71a544f08287639e837bf8f467ee2f642df52347f24481e8eafa2f883a_arm64",
            "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:fae3b748afcd75d883b837ace4099ff417b911ca8a6a78daaa8d6265bbbd1dd5_s390x",
            "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:18ceca6d8f00cfeb84db4122219741ef7ec7470deb73e22f4c039ad1353f4258_s390x",
            "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:289450bcaf6fa920bebc11d147af41036412ba7dbf2e1dfb0b963308cbe47971_ppc64le",
            "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:331cac8053831627a6a6c43f4c4a7439124a57e254a7fdd399e44432502778df_arm64",
            "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:3a3e446dcd7e934d29434853197c9d5781426a5f4823e181ad6a0037b03881bc_amd64",
            "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:48618f18d959ec374569ccef987f86a844fce2d78f66fa6415d489d2cf4dda70_ppc64le",
            "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:a7026201d4b07b6406b128443aefe3bcadca2410c16fb1345100dc50500669af_amd64",
            "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:b3ffb7389a34b7912d8d1b537478126dbcb9dbf4e047e94a213ea61967de7b4f_arm64",
            "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:d4d81507efa1dfdb9f9298a0e9a579ce62757fa020b9a23c0f00c3cf5a381cfe_s390x",
            "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:4b039328d5acc27c2a60939979cf92522138215bb144a5e65b6dee5f8da2cb2c_amd64",
            "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:52629f81d0cfa693e033fecc3f680527a484c14215781a3f3afbe83e08ff812e_ppc64le",
            "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:a34725c44846aa734cfb07288db0cee25496578bb9e7c211603e7c7555aaebbb_s390x",
            "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:d1798c3b14891b4a4e8b5c4cdbac874c63db558864b7af4c78f833068fb4024e_arm64",
            "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:4386a9d6536f1b6f676b5587a1f3e0522b97a2094c6dadc86200b09e3288bebc_amd64",
            "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:4e4ba78b0301cbaf44aa5ecbc33832dbeba5bceeae283cc993e7fbf7252dbafd_s390x",
            "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:93dd6e35ef4ed24de3855efd02b3b7e66364cf30e3db281b27573abd36e0dc5f_ppc64le",
            "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:de6d3b5f93eb87802ee12d6b2dcb85f3cea3a6bc803bd70c2757ac6a2b4a3de7_arm64",
            "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:183acf7eaf078c89e977a5513c317cc6029b8d071012f4398d04c7af3570a9d0_s390x",
            "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:8c4ca6137ecaab77452eb8e4b77105c572a42362efa66debb0d6dd2afb8ee801_arm64",
            "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:9be08803cc3171c8ddb1962f660a447ee51b0012bd821e1cc07b93485ef23cb6_amd64",
            "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:d95663e244cb1b3b9ba79f73b26319cee9fcb7d3039f22f316accc725867d036_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:26b03b6c2fb4508acfd130f6fd4f6194b704b53b32a21f004949773cda8b6db5_s390x",
            "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:28f48ea83dc105d8e6abfc77d2e15bc8d27a58fe3b2c95e16990446632fc8659_amd64",
            "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:b0d59cb7c65b8c1790b83464cbdf9f8c87e53e6c896d5bfadf2c3e672095043e_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:f3b02515ed1dd18ef330b1335a6995d7b70b6baa761bea645de7d2a03b9c444e_arm64",
            "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:6e37f1b151a27cc5f6b8dcd037194247eaa74189a3c5080c01efdf1cbc1787f2_amd64",
            "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:b5a03735afa1992b87cb2cd8c655179cd33443fbeedf779c95ba2f78be121fac_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:d093d0f03081a319971516731ce678ba2c730d9a8d0fa256fbd0793e221e89a7_s390x",
            "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:e0a1a164c7c66599032d10af3ded9c0d23766fb26c5ab18c3ccada5d76fa7b39_arm64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:28f27934b8d142429a4370ecb9af6fc96f72b7629b3d7adab5df61b9a9260a5e_s390x",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:2ce97891d158c71a86597c8209822a6bdd37186b11fb49324ef36bff3f8d0001_arm64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:4afd20e21b82c7f64c23e99dd8c738cb92134799e5c7b766272c02ef5b5d5f74_amd64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:cd9285412224c61708794fb5e334055646fa3267b38a0b2156df8a69a0300049_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:07f3966149e88f99534fd5c618e758d1d9d3e54e4dfedcb8431ba0a9931ebe0f_s390x",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:aab45639e89399a29541f7c4311b83fef8a284b5fc970c17c40f6cce49f48672_amd64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:ad9c3dac2f1625a27323358526a1faba78f24dd3e6b73963daade455c5de1d36_arm64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:edd8d1d209a5ab72b39f45e525c694fc4be4ac1d65721a2bf6fb8ff2c34bb03f_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:2a9cde81b90484afa429bb1c8d616299e44bcee99add3ecd06ed24e2220e2e11_amd64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:3d331f88400639a0edcc03a06976849c2f8fea6a8b5443f1d840d94332dca1a1_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:a783efa14256d709d6947959e021caa3b77f9e3fd032491b3eee82ddd77fd7f3_s390x",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:c98891a10126c532a3fa2ecfdda50cdf5c5e34371c5f4eec699071b626cf14c2_arm64",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:94ca5fb9dc78c9cc95aeb392c5bcff889939618071ad052aedca3df4aa778ee9_arm64",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:e87e1f47454d3cb201235b3f70d7d9376e03abdf710b23cd58c1bbe1802ee00d_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:eacd86a7f7eac125ca1ebc4565df1865b11e98c3c9a2ed72db88ba97fac4c10c_s390x",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:f4941340502e1d9107fa359ea8360fec3fdfc5500d02a96cae86a0b866ea2d9b_amd64",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:24bea6ddc4ab98385503cbe1624ebc5d772c304e4f563259509169179580a456_amd64",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:57051dc94b48ef51535ebe4f682b70099474074878e02abedc4e58d58f5b304c_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:60cab5b2849dd4edb1153ac0ad70b60e76720807acdad1666dc73de2f8b48b6d_s390x",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:6724440ea7e696c32713bc1b3fd1d3db7babc5fd91b56aa8f2f6f38d1211021b_arm64",
            "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:d6df5485a88b349fc55da4cc8a14886d00d06d3cc3fa82430f9dcb9620218d55_arm64",
            "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:e2f4ea6307309bc4045b71478fecd82dfbe916eca8307fa1c9117fc4619d8721_ppc64le",
            "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:e47e2c727a58c1788e35d1d2e3824309889634e099601c3dbfe244e129c5afb9_s390x",
            "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:f5b0430df60df6d349f5d373a4e6ad36489248a59e3de57d1402d09cc559a459_amd64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:1b98132e495ab92e72b5991ed5b9ac010f94e7c36ec6955dc148a7df15aca7e6_arm64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:2d9d9e524cf2cd7a01151cff901bc2c82bd0cd48fe6dafb169d26351299cc4c1_s390x",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:6745b86aab31cf661584c8bf0ba8ce7fbdbdc95418e656d36886d2b7ed3d9777_ppc64le",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:af6f1c1cd56270e00df2ed8f39e436bbca8e02702ce1007aa9658b781d592777_amd64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:39df58cca5af21e76a21fe2e3493df5862e1f3674e95bd49d7c783b4b181a224_ppc64le",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:848b310ffcd7f46d36f32486d5fc4822087a13ab8df8cf6647d27a786da8ac11_amd64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:884481517ab6e5a7ff8623f3728f7aa1a6fc34e58470992f328f9ecf64ac4f23_arm64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:dc30f80f004f12066acf081fc720ae3691be97ac59e7f5cc2f8857a43a43c7ca_s390x",
            "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:1d0c3b52696937e5ffaca65670245a8294e36a0483ef98d28cc3b5d8c432e24b_ppc64le",
            "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:69485cf4bbf197a85997aecc5aa0f3a9628975ba39b47d015cb8c9aa1bf61413_amd64",
            "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:722ddbf3d521a71399715ecb5fde536a36a2eab5f193c4d2d23507985649cdfc_arm64",
            "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:ebc80a46fc95f28ae004aa2acac62f95a2f8927c6ba98b3da26b53c86fa68a53_s390x",
            "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:52d00120dc81625b0dd1005a652a89faded03b80c6255d4441a3f858bf335dbc_s390x",
            "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:939c77c8550c7dd0c818ef3d0a0cf51c1e73c6e105de052d7c1ccf2e3cfe3129_arm64",
            "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:dfa20597e866a8077461e6d2dd5d0ecf45ae6618726204fcd4e5714629c70de6_ppc64le",
            "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:fe549f47764a2e175d0c408d2ed7e00df98a80aefd4c41d9f273d51f4e99e01c_amd64",
            "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:51c4c84f053b5e47bcd67637bcc37f555acde0a8630e85f2bb4f2d5910e011a4_s390x",
            "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:8438ac436c841c844917028d98548b25a0072285eb0900f9b5ebd529e64d50e6_arm64",
            "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:a9d5ca2f49df7bfdd2a0341e7a4cbc5df1290c39b05d0c8d638390e52befdbca_ppc64le",
            "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:bc43c1900c1b18e19fb2cee9eec5f05b49b24da5b1fe863d171bde4f321d4f81_amd64",
            "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:2914c413c8af97ddc4830707f3b1be7490fe655466b37f9ea70170f9fdb44f2b_s390x",
            "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:e70d5bbc7f36e14259e6dafee68e65b97d44120d91c23f883e959d75e0cabd48_amd64",
            "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:f73ff5fa6c72201aa005c11353e888c47a553227086604c3ca93fa04cd7e9f6e_ppc64le",
            "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:fa203541692a5b15883179fd23e47ffec2712e310cee269435608f8465130e03_arm64",
            "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:3d83c24eb53ce0a851401b8cdddf99d663eaabca2d393c7af1c5535d0143c892_ppc64le",
            "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:52a3ed864ec978bfa6e6133304a7050933437f57fb935d093532986a3d02a648_s390x",
            "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:762f26ade26d25c4aa507884f0e77e201e006fa3dbcef78aabf32594d756476f_amd64",
            "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:e6b2e8bf24e9ff94b000f15e266ff8ec8953ab80b8544608fe604f7022cee5a0_arm64",
            "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:1631c133bb3fe21b4576191761cf0b3a8908a2b08d9edf7abcee319011d8e8db_s390x",
            "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:1e72887e000772c858c57037c723bb838bfcb69ab85af1769b8ff565d4ccc86a_arm64",
            "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:620409338e5824a79ee894482a1b585778c67cd41010aad6ad3dc84483a27019_amd64",
            "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:ec7d941a84a16b7abdad0430f0f85096fcda35a5ab76f1d88cd162d0825a53a4_ppc64le",
            "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:1fbd1325ca75fe8839955070215400a47ff1a4bae3f46db7348992cc67b75d83_s390x",
            "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:8b56ddfebf92d34a91c3d58a28412da76e48454bcc5904e6a330fb175955b172_amd64",
            "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:927bac4e17b93155ed957073509966cc5ee3fae18a338855f237004ec2ba5c2e_arm64",
            "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:a6b257eb6ed203e61f8afce48dc546f4113bd8bea149f440a3173d1713eef0e8_ppc64le",
            "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:0d92eed2277972370b8974941f2f279db71c45c6bfa7d6c78dc9d141906ac9a3_arm64",
            "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:1e7fe3449270c44a16bc39fa1e7e16c20efa4920e86605e55230ce3293489fa2_s390x",
            "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:77f9d18c9ae884927cda73355b640392889454c7c177ea747aec12d880793401_amd64",
            "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:fac9a3751edaebe775a2d616609b9019fe97c5f8504de8b6d4d3027622cd2e7c_ppc64le",
            "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:5bce678eb05ecb00e955501f8e016b5c2cbf118a95986bfab83fb1ab354fee91_s390x",
            "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:db923d7ec830fb111bc51abb49bd81ba2e4166e7009f6f50d19ba3b8e0a6a261_ppc64le",
            "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:f0514dba0a44df9e6d21496eae72d1bba8c4302789eeb61e9dbfd1c37a15b292_amd64",
            "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:f755e969f52a4195a93b3a7bb1b6f8d57d5997cda430e2204f42f539b7fdc916_arm64",
            "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:1c76075462e7108e513c49c6adb2a4f07ce8f9d784f3ea2acd146008ec92e6a2_amd64",
            "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:4e6079468b9422bd6ae0fa9cc8af3de85e4456e8bc808c2238b094a375225408_arm64",
            "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:8a4c48da4c1303891ac8b9d2fd9170b85398703d1b85ebfbbac5bb81f2da9945_ppc64le",
            "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:f03f3f1ebb36412c5b5f08be91a96d0887a07a13156d37a157f36787f1269eaf_s390x",
            "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:503796559e7d3fa21b3457e157ba60e6c42c915f72c0d947e2941f85570f5d4f_s390x",
            "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:62376cf6af4c51bdfa0de60a5ad16dd8537fc082a4fd5ae96d176d3d8e5b94e0_ppc64le",
            "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:9acbde5cfaf4cdb2973674f2fe22f2c005364c8d83c0a5f0feafaa8611f01133_arm64",
            "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:eca8ee30fa8944afed0311639669657b084268f2f94049913f48d8221960bcfa_amd64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:3f23180da46351216ee33a4bfc67f0b8aa0dd64208da7dac7f81daaec5009a11_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:643a49afe7b5682c0f5e56941ae601aa8f5031c9c63a0bb781a422be954b0879_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:82557f8506bcaf48e701d815ad0bedd636d99ab649d00fcb1d3b982a85a6f13b_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:a1c196b747624e5854f93f2575b4e909420277604196d1dfc832321b2a9fccc6_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:4888007361f4b04fea8df5f2acd610d15b7aad19822f9193cadcc36fea3271c9_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:a051fefa70c33ce608f540aa08296f013edcd1391d1334abed4d48a29dbf10e9_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:cc7bbdc191ae6f6edffac7acbccfe5a998f583031564e544034253b74f5255f8_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:e5e429df456a4f67442852b2ec2535d12bf01008015f78729b64478b73a73a8c_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:48fe3ceb6445433c5b2e2e6c450c40cb1625a28a73385a799cfad235a0fe8a5b_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:90427b8c3d65c9e86f9d028f82465ab6545d0ce5504f7ea732d0df99a552983e_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:ba90df1dd10c9db92145111703096765cf94d2bcada5911cebb8b15fe5d72bf1_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:d2b420ce95e9b379ed5e02d966dbbba8bf8c551086f7cce1dbc51bb4364b4864_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:75a4563d8291173d10a675b4d23df4d3596be07e792c94249c1e769fd8c4a916_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:b7b070d75e91fb3f42d5cea0b7c65c23bcba4c039b16b56e8e8c5d093df96124_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:c3676838f9b7fa509a3fd93c27ca1cf2235499cfe8b2432277b35825df1feb03_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:d9566f7dc9a3afda4e048a518c1e8ffc3a1509a36348a16cfc9e16a81038124a_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:972a814a9c3277318bcc0280a17dd4c46db3a0df174484fed96e5fae9b4e3486_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:9cc57201629e9454f0068a5e52de12e5174b7039d0af77010466d0a15e772dc1_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:b184a3b5f22d6201a20ef664334e01b24c7d9d444c594f4058746614bc7f8269_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:c7bc5c548af389294dc2f9e5fc0f1c5735879da083119c4ca048ad01d6fd0702_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:0e33fb6df280efda4a4128bda577d3d0d2011238c4f2ef44b3d11ec5d8aa4a4f_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:1b62a3b52e0dab6fad8ee6e64fcd2d95da07f5c25f7683beb52a0e67b5e6d8c2_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:927f49fef14be90de2407952f3b98cb343eb7c6bf95139dbd5b3aff114eb4f48_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:dd76922aa861ca201422d0df111c7d2e5514d15cce3740a74c0894cf40f0d955_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:7c254aa1eae3534daad1fc7067be0648f38d0a86c2046f574eed202817912a82_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:9072ebc6cb499cc337b33525804b8fedd1967f96ac005f9fbeddfabfd67ce25b_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:c7fbdf9153e9b70954c349ce73ae53b7accef5fbd3cc448fb59c2bdfbc07d156_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:fa6f648a76c68826b76d7e7843c6911b59655cacc35495e3911929fcda458aab_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:160a12fe6a27a34778fd2d75f096d0e13ba518ac459a8337bb87eef083759084_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:1fa06171917eb9a424fb611d476bc28eba5287264390955ec7b97cec222aedfa_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:27855bbae98a3ec0a448899d22a31dcfca4d2d1c53ee1c227ef36cd1c6663c9a_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:67ba9cef857ead106942fb027eb6c4a6d95e36e6a894fb371fae9102f9038e47_ppc64le",
            "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:3991d48b2703404527135c6c52c1937df5cbc4524678f4ba86e495d8a8d22f3b_arm64",
            "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:3a341073fc0f313101aaad05d18da419aaa4b4a503e6f3fa7f813f90451ff053_amd64",
            "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:68cc08440e9b8fbd3bd682cbc1447e9f32da6cd38d717d52a3972e22f363c641_ppc64le",
            "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:758c591e4db9968f07a211668f4b56221bcf33fe87f5db68426efd2512462e5d_s390x",
            "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:920be5006437616de975651f583e9bfafec0442b64c91c23f9e6e8893b1a1feb_arm64",
            "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:c75a7a73924c2dd9a08a630981bafdda5d3d1a1efef8ec49878be3e7ffbb6a5e_amd64",
            "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:d063ac56be2d58015933a8a950673595436c40f9eecd23c2cdf2041276c94168_ppc64le",
            "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:daaf438a646ac2091acfb2db5457c97d530eb90ed6c16c985c04d592570074cd_s390x",
            "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:349e1a5dab46e5c41d6f1778e25de51affde784bac0fe667d55cc36d7929640e_s390x",
            "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:3c76e26142f433c49b14819e4b3bcb0b57ea365f2606a76aa84bfe59f0faf0e2_arm64",
            "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:e6d8cc28b61abbd2ba124b7b816fe86e29c8c3e1c6a59574038f767093df2e94_amd64",
            "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:fa9ee8a6dada0561799dae5de46ab6e349d394a941b1d91852582afa70e77f09_ppc64le",
            "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:56afa758e35b6b37ae793b6eb403acaae883f056e487da5b4814f6cca86bad52_s390x",
            "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:875f760b87306a9436898a25c5a5b535c331324b369654f4f6b95bad78157227_arm64",
            "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:d26babd626a5e6c040232e9d22d6d4df30e82ccca7d4d3a8627e74b947633ffe_ppc64le",
            "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:ffff9937ce2d6dc66204b8d86b0887db986a943c858490f1fe0a5a7655355487_amd64",
            "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:2c4a64cf092a5c31aa6533c643824a6ccec9b9271c440e23568960477d366583_s390x",
            "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:394a6d04afd001172f22cb1852d292136eae264250058db6bbd59ba0918319ab_ppc64le",
            "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:68aae939983596b5f85ba995a4747dde9c0ef511ed9f25f3638fdecde06f2d40_arm64",
            "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:a03f5c80684fabc27461dd5c5b6f9422c2522bed83ffc2d4184496a9a821e98d_amd64",
            "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:4431a52ce6c3234be91aa26dedf37257003e627e17d34482b66be0450c12c3c8_amd64",
            "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:80513ae193c4858688293cc9a996f1858221d74abd6ee2626df3b367afe2dbcc_arm64",
            "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:981409e4fe00c3b8ad4c695b671db00293e14449b8d29ec748e02893b0214a79_s390x",
            "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:db3ccead74e71d604272cf1f337aa6d4825d934f71f0245418b784bb85b1bc9f_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:11b1d134fe9a6c586e0accb514cd7eb2ee8985ad08b73f1f1ca69111a179c76a_amd64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:2a4cb907dee17f96c941f982c1e86c54b23233d91a556398c57b0d9c40168039_s390x",
            "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:89e6155fa145c24251323eb0fab580fc1657724d06ce691ab4e6a9c605d7b3ef_arm64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:ce4235e27cb08db6e4ce571d61614d3baa6c79c77fe36148db7e45159824d16a_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:08f30dfecf995288ba87e604e4f9172bdd04ea1e5a2dff52ea572b95b6b32be2_arm64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:22918c2c4a7b57479239d57e2a29dc5693441cb9a9e606e82cbb25e2417c5d1f_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:a92943282791b24a8bd9b799d6f4bae9c5a0711e968a5da61caf0fbfa91fecfe_s390x",
            "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:b967180a85e1c5f86881dd6501afb5e6d35df278282842558a1ccd46072deeeb_amd64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:8fb352c4509b4b79cc4afa43b93bb0fe6cbe37dd102f80158e583cf3020fe399_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:ace15d5307825d4073cc2fed31805e0e5a32123d7ac9a1cd736274d80c31ea82_s390x",
            "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:b819d2293b043b622028e99e551d06b66fe870a566a091e78fd69188acc77537_amd64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:c92a5cffa1a5695c1d78c58960e640416219b226d11d0685b8dc26ac25dc90a5_arm64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:28454e1412126bdf3e674252c62c3c1acfa17ad6c67ce2a18cc3426f841e6f22_arm64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:57465a7a98d9af5aa64b0ada661a6aadcf9746332e71344dfe897543e06c16d8_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:9ab41626362a349e3a103f3a176a37c372542913ca59668c66468233f5807637_s390x",
            "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:c9cea7ce906545938be8f19923cc83f1fbc8dda472f8e2a2f910e2a28bd6b04f_amd64",
            "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:3e19227f7f542e35fd6a8f11737113d29dad25235d9a5af905bfb63a79b8541c_ppc64le",
            "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:8a622dd188ae660eb327e66659350bb8f73e5c0a4725e4d5fd270e592d6b4382_arm64",
            "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:a93a12d593289cc840c5543fe0740d726bd44a6a22c7315b6c9caa455e1d6194_amd64",
            "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:cdeb837e4fbf52ac7ddbce4781bd87677d58660a99134549d0ca20ad4549a02d_s390x",
            "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:2d77445651714a529a6e331287d67307e1a9fb13843815f9617a890292a4a465_arm64",
            "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:530fa95b3254097e83767f29c275fac747d66ba5d164fbccf834883facc7b80b_ppc64le",
            "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:af4307b2b3cce720ffe0b831f0c6120ec2ef8978603d65e5b0b444d57752601d_amd64",
            "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:ca5aad603ec8af04a7573e0b8b886b2e9336f42c65321decb9f512efd3fc2db2_s390x",
            "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:5ca7bbefee9e41e6789124bd70903c3cacd4f87a218692783070ceb8d57e31f6_arm64",
            "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:7c99d33d6f7a6664e0c38a8544ad0148d4346c7ebd96f0f9366b598711f26056_s390x",
            "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:9e1822312f8a2ec8981090459c52d31121f4df1b417b133abd9abdfe692619e6_ppc64le",
            "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:eb2b352d26fc7dfe69783f001c7de7991572d9c6ef2ef2bace2c032bcdeb0237_amd64",
            "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:0f8f492341406c3d44b4cdb00d0d47ab90d0eb8dc477fcc5277a010434ab1c85_ppc64le",
            "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:1f7915a77b79b9e328b56ff8a1bc77d93e0ff61cbbd7dc874af0affe37a8fbdd_amd64",
            "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:7f8be38d1de1e4fea9e61ae081372f31474164bf1ee480643414e4e2280bfa0c_arm64",
            "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:ab9dddc3e680e0872a484821cf7b29e73b6f8777aad1a8992a35762f7c1e56c3_s390x",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:baafef7fe36f1b87ab6261f5a6fb56644d924e1d41a848ef50f8815efcc22e5d_arm64",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:cf7430db7094c5bda32e51c369beff725b2e95af63bffbc3b53b36925a069646_amd64",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:d32cba72a9aab817529af2de6e09fce681bafd3e7a59b451e5d5214edfec3a6a_s390x",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:e1d707c2e01048888b28357707ad9024ea18c1a157377d333347743e3efdf7e0_ppc64le",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:13937d00110b989c55a94c452e6cfc6a1442150ebb575a89e4addbd9cc14d249_ppc64le",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:5eee0c89d80dbeea635f2d66c87ea6593b577ed961eb6b7560ad5912c1f5b445_amd64",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:f1ce8866f4905f77c41607c56f4e71e2ab6e41b1463a19ded52d1c58f5f275ac_s390x",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:f51ca77c0b2ba1a9f496272c2eaf634af4fca6d705d0da37e6fa29bd97939a7a_arm64",
            "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:7c70d6a12c588cff2a980b1672e21a4b48d8564f927e9fba39f98bc4204b0aa5_amd64",
            "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:b71c4605865ea5dc5553a4a4608ccf5a40dd6a5ef17f2267268dd3a6c03a6eb4_ppc64le",
            "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:c2a4cb71a544f08287639e837bf8f467ee2f642df52347f24481e8eafa2f883a_arm64",
            "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:fae3b748afcd75d883b837ace4099ff417b911ca8a6a78daaa8d6265bbbd1dd5_s390x",
            "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:18ceca6d8f00cfeb84db4122219741ef7ec7470deb73e22f4c039ad1353f4258_s390x",
            "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:289450bcaf6fa920bebc11d147af41036412ba7dbf2e1dfb0b963308cbe47971_ppc64le",
            "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:331cac8053831627a6a6c43f4c4a7439124a57e254a7fdd399e44432502778df_arm64",
            "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:3a3e446dcd7e934d29434853197c9d5781426a5f4823e181ad6a0037b03881bc_amd64",
            "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:48618f18d959ec374569ccef987f86a844fce2d78f66fa6415d489d2cf4dda70_ppc64le",
            "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:a7026201d4b07b6406b128443aefe3bcadca2410c16fb1345100dc50500669af_amd64",
            "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:b3ffb7389a34b7912d8d1b537478126dbcb9dbf4e047e94a213ea61967de7b4f_arm64",
            "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:d4d81507efa1dfdb9f9298a0e9a579ce62757fa020b9a23c0f00c3cf5a381cfe_s390x",
            "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:4b039328d5acc27c2a60939979cf92522138215bb144a5e65b6dee5f8da2cb2c_amd64",
            "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:52629f81d0cfa693e033fecc3f680527a484c14215781a3f3afbe83e08ff812e_ppc64le",
            "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:a34725c44846aa734cfb07288db0cee25496578bb9e7c211603e7c7555aaebbb_s390x",
            "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:d1798c3b14891b4a4e8b5c4cdbac874c63db558864b7af4c78f833068fb4024e_arm64",
            "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:4386a9d6536f1b6f676b5587a1f3e0522b97a2094c6dadc86200b09e3288bebc_amd64",
            "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:4e4ba78b0301cbaf44aa5ecbc33832dbeba5bceeae283cc993e7fbf7252dbafd_s390x",
            "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:93dd6e35ef4ed24de3855efd02b3b7e66364cf30e3db281b27573abd36e0dc5f_ppc64le",
            "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:de6d3b5f93eb87802ee12d6b2dcb85f3cea3a6bc803bd70c2757ac6a2b4a3de7_arm64",
            "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:183acf7eaf078c89e977a5513c317cc6029b8d071012f4398d04c7af3570a9d0_s390x",
            "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:8c4ca6137ecaab77452eb8e4b77105c572a42362efa66debb0d6dd2afb8ee801_arm64",
            "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:9be08803cc3171c8ddb1962f660a447ee51b0012bd821e1cc07b93485ef23cb6_amd64",
            "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:d95663e244cb1b3b9ba79f73b26319cee9fcb7d3039f22f316accc725867d036_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:26b03b6c2fb4508acfd130f6fd4f6194b704b53b32a21f004949773cda8b6db5_s390x",
            "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:28f48ea83dc105d8e6abfc77d2e15bc8d27a58fe3b2c95e16990446632fc8659_amd64",
            "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:b0d59cb7c65b8c1790b83464cbdf9f8c87e53e6c896d5bfadf2c3e672095043e_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:f3b02515ed1dd18ef330b1335a6995d7b70b6baa761bea645de7d2a03b9c444e_arm64",
            "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:6e37f1b151a27cc5f6b8dcd037194247eaa74189a3c5080c01efdf1cbc1787f2_amd64",
            "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:b5a03735afa1992b87cb2cd8c655179cd33443fbeedf779c95ba2f78be121fac_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:d093d0f03081a319971516731ce678ba2c730d9a8d0fa256fbd0793e221e89a7_s390x",
            "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:e0a1a164c7c66599032d10af3ded9c0d23766fb26c5ab18c3ccada5d76fa7b39_arm64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:28f27934b8d142429a4370ecb9af6fc96f72b7629b3d7adab5df61b9a9260a5e_s390x",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:2ce97891d158c71a86597c8209822a6bdd37186b11fb49324ef36bff3f8d0001_arm64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:4afd20e21b82c7f64c23e99dd8c738cb92134799e5c7b766272c02ef5b5d5f74_amd64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:cd9285412224c61708794fb5e334055646fa3267b38a0b2156df8a69a0300049_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:07f3966149e88f99534fd5c618e758d1d9d3e54e4dfedcb8431ba0a9931ebe0f_s390x",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:aab45639e89399a29541f7c4311b83fef8a284b5fc970c17c40f6cce49f48672_amd64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:ad9c3dac2f1625a27323358526a1faba78f24dd3e6b73963daade455c5de1d36_arm64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:edd8d1d209a5ab72b39f45e525c694fc4be4ac1d65721a2bf6fb8ff2c34bb03f_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:2a9cde81b90484afa429bb1c8d616299e44bcee99add3ecd06ed24e2220e2e11_amd64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:3d331f88400639a0edcc03a06976849c2f8fea6a8b5443f1d840d94332dca1a1_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:a783efa14256d709d6947959e021caa3b77f9e3fd032491b3eee82ddd77fd7f3_s390x",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:c98891a10126c532a3fa2ecfdda50cdf5c5e34371c5f4eec699071b626cf14c2_arm64",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:94ca5fb9dc78c9cc95aeb392c5bcff889939618071ad052aedca3df4aa778ee9_arm64",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:e87e1f47454d3cb201235b3f70d7d9376e03abdf710b23cd58c1bbe1802ee00d_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:eacd86a7f7eac125ca1ebc4565df1865b11e98c3c9a2ed72db88ba97fac4c10c_s390x",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:f4941340502e1d9107fa359ea8360fec3fdfc5500d02a96cae86a0b866ea2d9b_amd64",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:24bea6ddc4ab98385503cbe1624ebc5d772c304e4f563259509169179580a456_amd64",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:57051dc94b48ef51535ebe4f682b70099474074878e02abedc4e58d58f5b304c_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:60cab5b2849dd4edb1153ac0ad70b60e76720807acdad1666dc73de2f8b48b6d_s390x",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:6724440ea7e696c32713bc1b3fd1d3db7babc5fd91b56aa8f2f6f38d1211021b_arm64",
            "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:d6df5485a88b349fc55da4cc8a14886d00d06d3cc3fa82430f9dcb9620218d55_arm64",
            "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:e2f4ea6307309bc4045b71478fecd82dfbe916eca8307fa1c9117fc4619d8721_ppc64le",
            "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:e47e2c727a58c1788e35d1d2e3824309889634e099601c3dbfe244e129c5afb9_s390x",
            "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:f5b0430df60df6d349f5d373a4e6ad36489248a59e3de57d1402d09cc559a459_amd64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:1b98132e495ab92e72b5991ed5b9ac010f94e7c36ec6955dc148a7df15aca7e6_arm64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:2d9d9e524cf2cd7a01151cff901bc2c82bd0cd48fe6dafb169d26351299cc4c1_s390x",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:6745b86aab31cf661584c8bf0ba8ce7fbdbdc95418e656d36886d2b7ed3d9777_ppc64le",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:af6f1c1cd56270e00df2ed8f39e436bbca8e02702ce1007aa9658b781d592777_amd64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:39df58cca5af21e76a21fe2e3493df5862e1f3674e95bd49d7c783b4b181a224_ppc64le",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:848b310ffcd7f46d36f32486d5fc4822087a13ab8df8cf6647d27a786da8ac11_amd64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:884481517ab6e5a7ff8623f3728f7aa1a6fc34e58470992f328f9ecf64ac4f23_arm64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:dc30f80f004f12066acf081fc720ae3691be97ac59e7f5cc2f8857a43a43c7ca_s390x",
            "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:1d0c3b52696937e5ffaca65670245a8294e36a0483ef98d28cc3b5d8c432e24b_ppc64le",
            "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:69485cf4bbf197a85997aecc5aa0f3a9628975ba39b47d015cb8c9aa1bf61413_amd64",
            "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:722ddbf3d521a71399715ecb5fde536a36a2eab5f193c4d2d23507985649cdfc_arm64",
            "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:ebc80a46fc95f28ae004aa2acac62f95a2f8927c6ba98b3da26b53c86fa68a53_s390x",
            "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:52d00120dc81625b0dd1005a652a89faded03b80c6255d4441a3f858bf335dbc_s390x",
            "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:939c77c8550c7dd0c818ef3d0a0cf51c1e73c6e105de052d7c1ccf2e3cfe3129_arm64",
            "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:dfa20597e866a8077461e6d2dd5d0ecf45ae6618726204fcd4e5714629c70de6_ppc64le",
            "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:fe549f47764a2e175d0c408d2ed7e00df98a80aefd4c41d9f273d51f4e99e01c_amd64",
            "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:51c4c84f053b5e47bcd67637bcc37f555acde0a8630e85f2bb4f2d5910e011a4_s390x",
            "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:8438ac436c841c844917028d98548b25a0072285eb0900f9b5ebd529e64d50e6_arm64",
            "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:a9d5ca2f49df7bfdd2a0341e7a4cbc5df1290c39b05d0c8d638390e52befdbca_ppc64le",
            "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:bc43c1900c1b18e19fb2cee9eec5f05b49b24da5b1fe863d171bde4f321d4f81_amd64",
            "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:2914c413c8af97ddc4830707f3b1be7490fe655466b37f9ea70170f9fdb44f2b_s390x",
            "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:e70d5bbc7f36e14259e6dafee68e65b97d44120d91c23f883e959d75e0cabd48_amd64",
            "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:f73ff5fa6c72201aa005c11353e888c47a553227086604c3ca93fa04cd7e9f6e_ppc64le",
            "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:fa203541692a5b15883179fd23e47ffec2712e310cee269435608f8465130e03_arm64",
            "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:3d83c24eb53ce0a851401b8cdddf99d663eaabca2d393c7af1c5535d0143c892_ppc64le",
            "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:52a3ed864ec978bfa6e6133304a7050933437f57fb935d093532986a3d02a648_s390x",
            "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:762f26ade26d25c4aa507884f0e77e201e006fa3dbcef78aabf32594d756476f_amd64",
            "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:e6b2e8bf24e9ff94b000f15e266ff8ec8953ab80b8544608fe604f7022cee5a0_arm64",
            "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:1631c133bb3fe21b4576191761cf0b3a8908a2b08d9edf7abcee319011d8e8db_s390x",
            "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:1e72887e000772c858c57037c723bb838bfcb69ab85af1769b8ff565d4ccc86a_arm64",
            "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:620409338e5824a79ee894482a1b585778c67cd41010aad6ad3dc84483a27019_amd64",
            "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:ec7d941a84a16b7abdad0430f0f85096fcda35a5ab76f1d88cd162d0825a53a4_ppc64le",
            "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:1fbd1325ca75fe8839955070215400a47ff1a4bae3f46db7348992cc67b75d83_s390x",
            "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:8b56ddfebf92d34a91c3d58a28412da76e48454bcc5904e6a330fb175955b172_amd64",
            "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:927bac4e17b93155ed957073509966cc5ee3fae18a338855f237004ec2ba5c2e_arm64",
            "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:a6b257eb6ed203e61f8afce48dc546f4113bd8bea149f440a3173d1713eef0e8_ppc64le",
            "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:0d92eed2277972370b8974941f2f279db71c45c6bfa7d6c78dc9d141906ac9a3_arm64",
            "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:1e7fe3449270c44a16bc39fa1e7e16c20efa4920e86605e55230ce3293489fa2_s390x",
            "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:77f9d18c9ae884927cda73355b640392889454c7c177ea747aec12d880793401_amd64",
            "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:fac9a3751edaebe775a2d616609b9019fe97c5f8504de8b6d4d3027622cd2e7c_ppc64le",
            "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:5bce678eb05ecb00e955501f8e016b5c2cbf118a95986bfab83fb1ab354fee91_s390x",
            "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:db923d7ec830fb111bc51abb49bd81ba2e4166e7009f6f50d19ba3b8e0a6a261_ppc64le",
            "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:f0514dba0a44df9e6d21496eae72d1bba8c4302789eeb61e9dbfd1c37a15b292_amd64",
            "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:f755e969f52a4195a93b3a7bb1b6f8d57d5997cda430e2204f42f539b7fdc916_arm64",
            "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:1c76075462e7108e513c49c6adb2a4f07ce8f9d784f3ea2acd146008ec92e6a2_amd64",
            "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:4e6079468b9422bd6ae0fa9cc8af3de85e4456e8bc808c2238b094a375225408_arm64",
            "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:8a4c48da4c1303891ac8b9d2fd9170b85398703d1b85ebfbbac5bb81f2da9945_ppc64le",
            "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:f03f3f1ebb36412c5b5f08be91a96d0887a07a13156d37a157f36787f1269eaf_s390x",
            "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:503796559e7d3fa21b3457e157ba60e6c42c915f72c0d947e2941f85570f5d4f_s390x",
            "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:62376cf6af4c51bdfa0de60a5ad16dd8537fc082a4fd5ae96d176d3d8e5b94e0_ppc64le",
            "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:9acbde5cfaf4cdb2973674f2fe22f2c005364c8d83c0a5f0feafaa8611f01133_arm64",
            "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:eca8ee30fa8944afed0311639669657b084268f2f94049913f48d8221960bcfa_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "Moment.js: Path traversal  in moment.locale"
    },
    {
      "cve": "CVE-2022-27191",
      "cwe": {
        "id": "CWE-327",
        "name": "Use of a Broken or Risky Cryptographic Algorithm"
      },
      "discovery_date": "2022-03-16T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2064702"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A broken cryptographic algorithm flaw was found in golang.org/x/crypto/ssh. This issue causes a client to fail authentication with RSA keys to servers that reject signature algorithms based on SHA-2, enabling an attacker to crash the server, resulting in a loss of availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: crash in a golang.org/x/crypto/ssh server",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "In OpenShift Container Platform (OCP) the vulnerable golang.org/x/crypto/ssh package is bundled in many components. The affected code is in the SSH server portion that is not used, hence the impact by this vulnerability is reduced. Additionally the OCP installer components, that also bundle vulnerable golang.org/x/crypto/ssh package, are used only during the cluster installation process, hence for already deployed and running OCP clusters the installer components are considered as affected by this vulnerability but not impacted.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:3f23180da46351216ee33a4bfc67f0b8aa0dd64208da7dac7f81daaec5009a11_ppc64le",
          "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:643a49afe7b5682c0f5e56941ae601aa8f5031c9c63a0bb781a422be954b0879_arm64",
          "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:82557f8506bcaf48e701d815ad0bedd636d99ab649d00fcb1d3b982a85a6f13b_s390x",
          "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:a1c196b747624e5854f93f2575b4e909420277604196d1dfc832321b2a9fccc6_amd64",
          "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:4888007361f4b04fea8df5f2acd610d15b7aad19822f9193cadcc36fea3271c9_s390x",
          "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:a051fefa70c33ce608f540aa08296f013edcd1391d1334abed4d48a29dbf10e9_amd64",
          "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:cc7bbdc191ae6f6edffac7acbccfe5a998f583031564e544034253b74f5255f8_arm64",
          "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:e5e429df456a4f67442852b2ec2535d12bf01008015f78729b64478b73a73a8c_ppc64le",
          "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:48fe3ceb6445433c5b2e2e6c450c40cb1625a28a73385a799cfad235a0fe8a5b_s390x",
          "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:90427b8c3d65c9e86f9d028f82465ab6545d0ce5504f7ea732d0df99a552983e_ppc64le",
          "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:ba90df1dd10c9db92145111703096765cf94d2bcada5911cebb8b15fe5d72bf1_arm64",
          "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:d2b420ce95e9b379ed5e02d966dbbba8bf8c551086f7cce1dbc51bb4364b4864_amd64",
          "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:75a4563d8291173d10a675b4d23df4d3596be07e792c94249c1e769fd8c4a916_amd64",
          "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:b7b070d75e91fb3f42d5cea0b7c65c23bcba4c039b16b56e8e8c5d093df96124_s390x",
          "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:c3676838f9b7fa509a3fd93c27ca1cf2235499cfe8b2432277b35825df1feb03_arm64",
          "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:d9566f7dc9a3afda4e048a518c1e8ffc3a1509a36348a16cfc9e16a81038124a_ppc64le",
          "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:972a814a9c3277318bcc0280a17dd4c46db3a0df174484fed96e5fae9b4e3486_amd64",
          "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:9cc57201629e9454f0068a5e52de12e5174b7039d0af77010466d0a15e772dc1_arm64",
          "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:b184a3b5f22d6201a20ef664334e01b24c7d9d444c594f4058746614bc7f8269_ppc64le",
          "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:c7bc5c548af389294dc2f9e5fc0f1c5735879da083119c4ca048ad01d6fd0702_s390x",
          "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:0e33fb6df280efda4a4128bda577d3d0d2011238c4f2ef44b3d11ec5d8aa4a4f_s390x",
          "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:1b62a3b52e0dab6fad8ee6e64fcd2d95da07f5c25f7683beb52a0e67b5e6d8c2_amd64",
          "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:927f49fef14be90de2407952f3b98cb343eb7c6bf95139dbd5b3aff114eb4f48_arm64",
          "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:dd76922aa861ca201422d0df111c7d2e5514d15cce3740a74c0894cf40f0d955_ppc64le",
          "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:7c254aa1eae3534daad1fc7067be0648f38d0a86c2046f574eed202817912a82_ppc64le",
          "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:9072ebc6cb499cc337b33525804b8fedd1967f96ac005f9fbeddfabfd67ce25b_amd64",
          "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:c7fbdf9153e9b70954c349ce73ae53b7accef5fbd3cc448fb59c2bdfbc07d156_s390x",
          "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:fa6f648a76c68826b76d7e7843c6911b59655cacc35495e3911929fcda458aab_arm64",
          "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:160a12fe6a27a34778fd2d75f096d0e13ba518ac459a8337bb87eef083759084_s390x",
          "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:1fa06171917eb9a424fb611d476bc28eba5287264390955ec7b97cec222aedfa_arm64",
          "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:27855bbae98a3ec0a448899d22a31dcfca4d2d1c53ee1c227ef36cd1c6663c9a_amd64",
          "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:67ba9cef857ead106942fb027eb6c4a6d95e36e6a894fb371fae9102f9038e47_ppc64le",
          "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:3991d48b2703404527135c6c52c1937df5cbc4524678f4ba86e495d8a8d22f3b_arm64",
          "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:3a341073fc0f313101aaad05d18da419aaa4b4a503e6f3fa7f813f90451ff053_amd64",
          "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:68cc08440e9b8fbd3bd682cbc1447e9f32da6cd38d717d52a3972e22f363c641_ppc64le",
          "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:758c591e4db9968f07a211668f4b56221bcf33fe87f5db68426efd2512462e5d_s390x",
          "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:920be5006437616de975651f583e9bfafec0442b64c91c23f9e6e8893b1a1feb_arm64",
          "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:c75a7a73924c2dd9a08a630981bafdda5d3d1a1efef8ec49878be3e7ffbb6a5e_amd64",
          "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:d063ac56be2d58015933a8a950673595436c40f9eecd23c2cdf2041276c94168_ppc64le",
          "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:daaf438a646ac2091acfb2db5457c97d530eb90ed6c16c985c04d592570074cd_s390x",
          "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:349e1a5dab46e5c41d6f1778e25de51affde784bac0fe667d55cc36d7929640e_s390x",
          "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:3c76e26142f433c49b14819e4b3bcb0b57ea365f2606a76aa84bfe59f0faf0e2_arm64",
          "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:e6d8cc28b61abbd2ba124b7b816fe86e29c8c3e1c6a59574038f767093df2e94_amd64",
          "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:fa9ee8a6dada0561799dae5de46ab6e349d394a941b1d91852582afa70e77f09_ppc64le",
          "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:56afa758e35b6b37ae793b6eb403acaae883f056e487da5b4814f6cca86bad52_s390x",
          "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:875f760b87306a9436898a25c5a5b535c331324b369654f4f6b95bad78157227_arm64",
          "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:d26babd626a5e6c040232e9d22d6d4df30e82ccca7d4d3a8627e74b947633ffe_ppc64le",
          "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:ffff9937ce2d6dc66204b8d86b0887db986a943c858490f1fe0a5a7655355487_amd64",
          "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:2c4a64cf092a5c31aa6533c643824a6ccec9b9271c440e23568960477d366583_s390x",
          "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:394a6d04afd001172f22cb1852d292136eae264250058db6bbd59ba0918319ab_ppc64le",
          "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:68aae939983596b5f85ba995a4747dde9c0ef511ed9f25f3638fdecde06f2d40_arm64",
          "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:a03f5c80684fabc27461dd5c5b6f9422c2522bed83ffc2d4184496a9a821e98d_amd64",
          "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:4431a52ce6c3234be91aa26dedf37257003e627e17d34482b66be0450c12c3c8_amd64",
          "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:80513ae193c4858688293cc9a996f1858221d74abd6ee2626df3b367afe2dbcc_arm64",
          "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:981409e4fe00c3b8ad4c695b671db00293e14449b8d29ec748e02893b0214a79_s390x",
          "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:db3ccead74e71d604272cf1f337aa6d4825d934f71f0245418b784bb85b1bc9f_ppc64le",
          "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:11b1d134fe9a6c586e0accb514cd7eb2ee8985ad08b73f1f1ca69111a179c76a_amd64",
          "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:2a4cb907dee17f96c941f982c1e86c54b23233d91a556398c57b0d9c40168039_s390x",
          "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:89e6155fa145c24251323eb0fab580fc1657724d06ce691ab4e6a9c605d7b3ef_arm64",
          "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:ce4235e27cb08db6e4ce571d61614d3baa6c79c77fe36148db7e45159824d16a_ppc64le",
          "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:08f30dfecf995288ba87e604e4f9172bdd04ea1e5a2dff52ea572b95b6b32be2_arm64",
          "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:22918c2c4a7b57479239d57e2a29dc5693441cb9a9e606e82cbb25e2417c5d1f_ppc64le",
          "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:a92943282791b24a8bd9b799d6f4bae9c5a0711e968a5da61caf0fbfa91fecfe_s390x",
          "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:b967180a85e1c5f86881dd6501afb5e6d35df278282842558a1ccd46072deeeb_amd64",
          "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:8fb352c4509b4b79cc4afa43b93bb0fe6cbe37dd102f80158e583cf3020fe399_ppc64le",
          "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:ace15d5307825d4073cc2fed31805e0e5a32123d7ac9a1cd736274d80c31ea82_s390x",
          "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:b819d2293b043b622028e99e551d06b66fe870a566a091e78fd69188acc77537_amd64",
          "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:c92a5cffa1a5695c1d78c58960e640416219b226d11d0685b8dc26ac25dc90a5_arm64",
          "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:28454e1412126bdf3e674252c62c3c1acfa17ad6c67ce2a18cc3426f841e6f22_arm64",
          "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:57465a7a98d9af5aa64b0ada661a6aadcf9746332e71344dfe897543e06c16d8_ppc64le",
          "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:9ab41626362a349e3a103f3a176a37c372542913ca59668c66468233f5807637_s390x",
          "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:c9cea7ce906545938be8f19923cc83f1fbc8dda472f8e2a2f910e2a28bd6b04f_amd64",
          "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:3e19227f7f542e35fd6a8f11737113d29dad25235d9a5af905bfb63a79b8541c_ppc64le",
          "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:8a622dd188ae660eb327e66659350bb8f73e5c0a4725e4d5fd270e592d6b4382_arm64",
          "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:a93a12d593289cc840c5543fe0740d726bd44a6a22c7315b6c9caa455e1d6194_amd64",
          "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:cdeb837e4fbf52ac7ddbce4781bd87677d58660a99134549d0ca20ad4549a02d_s390x",
          "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:2d77445651714a529a6e331287d67307e1a9fb13843815f9617a890292a4a465_arm64",
          "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:530fa95b3254097e83767f29c275fac747d66ba5d164fbccf834883facc7b80b_ppc64le",
          "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:af4307b2b3cce720ffe0b831f0c6120ec2ef8978603d65e5b0b444d57752601d_amd64",
          "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:ca5aad603ec8af04a7573e0b8b886b2e9336f42c65321decb9f512efd3fc2db2_s390x",
          "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:5ca7bbefee9e41e6789124bd70903c3cacd4f87a218692783070ceb8d57e31f6_arm64",
          "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:7c99d33d6f7a6664e0c38a8544ad0148d4346c7ebd96f0f9366b598711f26056_s390x",
          "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:9e1822312f8a2ec8981090459c52d31121f4df1b417b133abd9abdfe692619e6_ppc64le",
          "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:eb2b352d26fc7dfe69783f001c7de7991572d9c6ef2ef2bace2c032bcdeb0237_amd64",
          "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:0f8f492341406c3d44b4cdb00d0d47ab90d0eb8dc477fcc5277a010434ab1c85_ppc64le",
          "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:1f7915a77b79b9e328b56ff8a1bc77d93e0ff61cbbd7dc874af0affe37a8fbdd_amd64",
          "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:7f8be38d1de1e4fea9e61ae081372f31474164bf1ee480643414e4e2280bfa0c_arm64",
          "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:ab9dddc3e680e0872a484821cf7b29e73b6f8777aad1a8992a35762f7c1e56c3_s390x",
          "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:baafef7fe36f1b87ab6261f5a6fb56644d924e1d41a848ef50f8815efcc22e5d_arm64",
          "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:cf7430db7094c5bda32e51c369beff725b2e95af63bffbc3b53b36925a069646_amd64",
          "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:d32cba72a9aab817529af2de6e09fce681bafd3e7a59b451e5d5214edfec3a6a_s390x",
          "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:e1d707c2e01048888b28357707ad9024ea18c1a157377d333347743e3efdf7e0_ppc64le",
          "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:13937d00110b989c55a94c452e6cfc6a1442150ebb575a89e4addbd9cc14d249_ppc64le",
          "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:5eee0c89d80dbeea635f2d66c87ea6593b577ed961eb6b7560ad5912c1f5b445_amd64",
          "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:f1ce8866f4905f77c41607c56f4e71e2ab6e41b1463a19ded52d1c58f5f275ac_s390x",
          "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:f51ca77c0b2ba1a9f496272c2eaf634af4fca6d705d0da37e6fa29bd97939a7a_arm64",
          "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:7c70d6a12c588cff2a980b1672e21a4b48d8564f927e9fba39f98bc4204b0aa5_amd64",
          "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:b71c4605865ea5dc5553a4a4608ccf5a40dd6a5ef17f2267268dd3a6c03a6eb4_ppc64le",
          "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:c2a4cb71a544f08287639e837bf8f467ee2f642df52347f24481e8eafa2f883a_arm64",
          "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:fae3b748afcd75d883b837ace4099ff417b911ca8a6a78daaa8d6265bbbd1dd5_s390x",
          "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:18ceca6d8f00cfeb84db4122219741ef7ec7470deb73e22f4c039ad1353f4258_s390x",
          "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:289450bcaf6fa920bebc11d147af41036412ba7dbf2e1dfb0b963308cbe47971_ppc64le",
          "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:331cac8053831627a6a6c43f4c4a7439124a57e254a7fdd399e44432502778df_arm64",
          "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:3a3e446dcd7e934d29434853197c9d5781426a5f4823e181ad6a0037b03881bc_amd64",
          "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:48618f18d959ec374569ccef987f86a844fce2d78f66fa6415d489d2cf4dda70_ppc64le",
          "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:a7026201d4b07b6406b128443aefe3bcadca2410c16fb1345100dc50500669af_amd64",
          "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:b3ffb7389a34b7912d8d1b537478126dbcb9dbf4e047e94a213ea61967de7b4f_arm64",
          "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:d4d81507efa1dfdb9f9298a0e9a579ce62757fa020b9a23c0f00c3cf5a381cfe_s390x",
          "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:4b039328d5acc27c2a60939979cf92522138215bb144a5e65b6dee5f8da2cb2c_amd64",
          "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:52629f81d0cfa693e033fecc3f680527a484c14215781a3f3afbe83e08ff812e_ppc64le",
          "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:a34725c44846aa734cfb07288db0cee25496578bb9e7c211603e7c7555aaebbb_s390x",
          "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:d1798c3b14891b4a4e8b5c4cdbac874c63db558864b7af4c78f833068fb4024e_arm64",
          "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:4386a9d6536f1b6f676b5587a1f3e0522b97a2094c6dadc86200b09e3288bebc_amd64",
          "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:4e4ba78b0301cbaf44aa5ecbc33832dbeba5bceeae283cc993e7fbf7252dbafd_s390x",
          "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:93dd6e35ef4ed24de3855efd02b3b7e66364cf30e3db281b27573abd36e0dc5f_ppc64le",
          "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:de6d3b5f93eb87802ee12d6b2dcb85f3cea3a6bc803bd70c2757ac6a2b4a3de7_arm64",
          "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:183acf7eaf078c89e977a5513c317cc6029b8d071012f4398d04c7af3570a9d0_s390x",
          "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:8c4ca6137ecaab77452eb8e4b77105c572a42362efa66debb0d6dd2afb8ee801_arm64",
          "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:9be08803cc3171c8ddb1962f660a447ee51b0012bd821e1cc07b93485ef23cb6_amd64",
          "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:d95663e244cb1b3b9ba79f73b26319cee9fcb7d3039f22f316accc725867d036_ppc64le",
          "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:26b03b6c2fb4508acfd130f6fd4f6194b704b53b32a21f004949773cda8b6db5_s390x",
          "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:28f48ea83dc105d8e6abfc77d2e15bc8d27a58fe3b2c95e16990446632fc8659_amd64",
          "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:b0d59cb7c65b8c1790b83464cbdf9f8c87e53e6c896d5bfadf2c3e672095043e_ppc64le",
          "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:f3b02515ed1dd18ef330b1335a6995d7b70b6baa761bea645de7d2a03b9c444e_arm64",
          "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:6e37f1b151a27cc5f6b8dcd037194247eaa74189a3c5080c01efdf1cbc1787f2_amd64",
          "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:b5a03735afa1992b87cb2cd8c655179cd33443fbeedf779c95ba2f78be121fac_ppc64le",
          "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:d093d0f03081a319971516731ce678ba2c730d9a8d0fa256fbd0793e221e89a7_s390x",
          "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:e0a1a164c7c66599032d10af3ded9c0d23766fb26c5ab18c3ccada5d76fa7b39_arm64",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:28f27934b8d142429a4370ecb9af6fc96f72b7629b3d7adab5df61b9a9260a5e_s390x",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:2ce97891d158c71a86597c8209822a6bdd37186b11fb49324ef36bff3f8d0001_arm64",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:4afd20e21b82c7f64c23e99dd8c738cb92134799e5c7b766272c02ef5b5d5f74_amd64",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:cd9285412224c61708794fb5e334055646fa3267b38a0b2156df8a69a0300049_ppc64le",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:07f3966149e88f99534fd5c618e758d1d9d3e54e4dfedcb8431ba0a9931ebe0f_s390x",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:aab45639e89399a29541f7c4311b83fef8a284b5fc970c17c40f6cce49f48672_amd64",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:ad9c3dac2f1625a27323358526a1faba78f24dd3e6b73963daade455c5de1d36_arm64",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:edd8d1d209a5ab72b39f45e525c694fc4be4ac1d65721a2bf6fb8ff2c34bb03f_ppc64le",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:2a9cde81b90484afa429bb1c8d616299e44bcee99add3ecd06ed24e2220e2e11_amd64",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:3d331f88400639a0edcc03a06976849c2f8fea6a8b5443f1d840d94332dca1a1_ppc64le",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:a783efa14256d709d6947959e021caa3b77f9e3fd032491b3eee82ddd77fd7f3_s390x",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:c98891a10126c532a3fa2ecfdda50cdf5c5e34371c5f4eec699071b626cf14c2_arm64",
          "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:94ca5fb9dc78c9cc95aeb392c5bcff889939618071ad052aedca3df4aa778ee9_arm64",
          "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:e87e1f47454d3cb201235b3f70d7d9376e03abdf710b23cd58c1bbe1802ee00d_ppc64le",
          "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:eacd86a7f7eac125ca1ebc4565df1865b11e98c3c9a2ed72db88ba97fac4c10c_s390x",
          "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:f4941340502e1d9107fa359ea8360fec3fdfc5500d02a96cae86a0b866ea2d9b_amd64",
          "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:24bea6ddc4ab98385503cbe1624ebc5d772c304e4f563259509169179580a456_amd64",
          "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:57051dc94b48ef51535ebe4f682b70099474074878e02abedc4e58d58f5b304c_ppc64le",
          "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:60cab5b2849dd4edb1153ac0ad70b60e76720807acdad1666dc73de2f8b48b6d_s390x",
          "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:6724440ea7e696c32713bc1b3fd1d3db7babc5fd91b56aa8f2f6f38d1211021b_arm64",
          "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:d6df5485a88b349fc55da4cc8a14886d00d06d3cc3fa82430f9dcb9620218d55_arm64",
          "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:e2f4ea6307309bc4045b71478fecd82dfbe916eca8307fa1c9117fc4619d8721_ppc64le",
          "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:e47e2c727a58c1788e35d1d2e3824309889634e099601c3dbfe244e129c5afb9_s390x",
          "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:f5b0430df60df6d349f5d373a4e6ad36489248a59e3de57d1402d09cc559a459_amd64",
          "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:1b98132e495ab92e72b5991ed5b9ac010f94e7c36ec6955dc148a7df15aca7e6_arm64",
          "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:2d9d9e524cf2cd7a01151cff901bc2c82bd0cd48fe6dafb169d26351299cc4c1_s390x",
          "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:6745b86aab31cf661584c8bf0ba8ce7fbdbdc95418e656d36886d2b7ed3d9777_ppc64le",
          "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:af6f1c1cd56270e00df2ed8f39e436bbca8e02702ce1007aa9658b781d592777_amd64",
          "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:39df58cca5af21e76a21fe2e3493df5862e1f3674e95bd49d7c783b4b181a224_ppc64le",
          "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:848b310ffcd7f46d36f32486d5fc4822087a13ab8df8cf6647d27a786da8ac11_amd64",
          "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:884481517ab6e5a7ff8623f3728f7aa1a6fc34e58470992f328f9ecf64ac4f23_arm64",
          "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:dc30f80f004f12066acf081fc720ae3691be97ac59e7f5cc2f8857a43a43c7ca_s390x",
          "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:1d0c3b52696937e5ffaca65670245a8294e36a0483ef98d28cc3b5d8c432e24b_ppc64le",
          "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:69485cf4bbf197a85997aecc5aa0f3a9628975ba39b47d015cb8c9aa1bf61413_amd64",
          "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:722ddbf3d521a71399715ecb5fde536a36a2eab5f193c4d2d23507985649cdfc_arm64",
          "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:ebc80a46fc95f28ae004aa2acac62f95a2f8927c6ba98b3da26b53c86fa68a53_s390x",
          "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:52d00120dc81625b0dd1005a652a89faded03b80c6255d4441a3f858bf335dbc_s390x",
          "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:939c77c8550c7dd0c818ef3d0a0cf51c1e73c6e105de052d7c1ccf2e3cfe3129_arm64",
          "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:dfa20597e866a8077461e6d2dd5d0ecf45ae6618726204fcd4e5714629c70de6_ppc64le",
          "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:fe549f47764a2e175d0c408d2ed7e00df98a80aefd4c41d9f273d51f4e99e01c_amd64",
          "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:51c4c84f053b5e47bcd67637bcc37f555acde0a8630e85f2bb4f2d5910e011a4_s390x",
          "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:8438ac436c841c844917028d98548b25a0072285eb0900f9b5ebd529e64d50e6_arm64",
          "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:a9d5ca2f49df7bfdd2a0341e7a4cbc5df1290c39b05d0c8d638390e52befdbca_ppc64le",
          "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:bc43c1900c1b18e19fb2cee9eec5f05b49b24da5b1fe863d171bde4f321d4f81_amd64",
          "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:2914c413c8af97ddc4830707f3b1be7490fe655466b37f9ea70170f9fdb44f2b_s390x",
          "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:e70d5bbc7f36e14259e6dafee68e65b97d44120d91c23f883e959d75e0cabd48_amd64",
          "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:f73ff5fa6c72201aa005c11353e888c47a553227086604c3ca93fa04cd7e9f6e_ppc64le",
          "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:fa203541692a5b15883179fd23e47ffec2712e310cee269435608f8465130e03_arm64",
          "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:3d83c24eb53ce0a851401b8cdddf99d663eaabca2d393c7af1c5535d0143c892_ppc64le",
          "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:52a3ed864ec978bfa6e6133304a7050933437f57fb935d093532986a3d02a648_s390x",
          "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:762f26ade26d25c4aa507884f0e77e201e006fa3dbcef78aabf32594d756476f_amd64",
          "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:e6b2e8bf24e9ff94b000f15e266ff8ec8953ab80b8544608fe604f7022cee5a0_arm64",
          "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:1631c133bb3fe21b4576191761cf0b3a8908a2b08d9edf7abcee319011d8e8db_s390x",
          "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:1e72887e000772c858c57037c723bb838bfcb69ab85af1769b8ff565d4ccc86a_arm64",
          "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:620409338e5824a79ee894482a1b585778c67cd41010aad6ad3dc84483a27019_amd64",
          "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:ec7d941a84a16b7abdad0430f0f85096fcda35a5ab76f1d88cd162d0825a53a4_ppc64le",
          "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:1fbd1325ca75fe8839955070215400a47ff1a4bae3f46db7348992cc67b75d83_s390x",
          "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:8b56ddfebf92d34a91c3d58a28412da76e48454bcc5904e6a330fb175955b172_amd64",
          "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:927bac4e17b93155ed957073509966cc5ee3fae18a338855f237004ec2ba5c2e_arm64",
          "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:a6b257eb6ed203e61f8afce48dc546f4113bd8bea149f440a3173d1713eef0e8_ppc64le",
          "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:0d92eed2277972370b8974941f2f279db71c45c6bfa7d6c78dc9d141906ac9a3_arm64",
          "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:1e7fe3449270c44a16bc39fa1e7e16c20efa4920e86605e55230ce3293489fa2_s390x",
          "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:77f9d18c9ae884927cda73355b640392889454c7c177ea747aec12d880793401_amd64",
          "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:fac9a3751edaebe775a2d616609b9019fe97c5f8504de8b6d4d3027622cd2e7c_ppc64le",
          "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:5bce678eb05ecb00e955501f8e016b5c2cbf118a95986bfab83fb1ab354fee91_s390x",
          "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:db923d7ec830fb111bc51abb49bd81ba2e4166e7009f6f50d19ba3b8e0a6a261_ppc64le",
          "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:f0514dba0a44df9e6d21496eae72d1bba8c4302789eeb61e9dbfd1c37a15b292_amd64",
          "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:f755e969f52a4195a93b3a7bb1b6f8d57d5997cda430e2204f42f539b7fdc916_arm64",
          "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:1c76075462e7108e513c49c6adb2a4f07ce8f9d784f3ea2acd146008ec92e6a2_amd64",
          "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:4e6079468b9422bd6ae0fa9cc8af3de85e4456e8bc808c2238b094a375225408_arm64",
          "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:8a4c48da4c1303891ac8b9d2fd9170b85398703d1b85ebfbbac5bb81f2da9945_ppc64le",
          "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:f03f3f1ebb36412c5b5f08be91a96d0887a07a13156d37a157f36787f1269eaf_s390x",
          "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:503796559e7d3fa21b3457e157ba60e6c42c915f72c0d947e2941f85570f5d4f_s390x",
          "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:62376cf6af4c51bdfa0de60a5ad16dd8537fc082a4fd5ae96d176d3d8e5b94e0_ppc64le",
          "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:9acbde5cfaf4cdb2973674f2fe22f2c005364c8d83c0a5f0feafaa8611f01133_arm64",
          "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:eca8ee30fa8944afed0311639669657b084268f2f94049913f48d8221960bcfa_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-27191"
        },
        {
          "category": "external",
          "summary": "RHBZ#2064702",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064702"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-27191",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-27191"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-27191",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-27191"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/-cp44ypCT5s/m/wmegxkLiAQAJ",
          "url": "https://groups.google.com/g/golang-announce/c/-cp44ypCT5s/m/wmegxkLiAQAJ"
        }
      ],
      "release_date": "2022-03-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For Red Hat Advanced Cluster Management for Kubernetes, see the following\ndocumentation, which will be updated shortly for this release, for important\ninstructions on installing this release:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.5/html-single/install/index#installing",
          "product_ids": [
            "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:3f23180da46351216ee33a4bfc67f0b8aa0dd64208da7dac7f81daaec5009a11_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:643a49afe7b5682c0f5e56941ae601aa8f5031c9c63a0bb781a422be954b0879_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:82557f8506bcaf48e701d815ad0bedd636d99ab649d00fcb1d3b982a85a6f13b_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:a1c196b747624e5854f93f2575b4e909420277604196d1dfc832321b2a9fccc6_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:4888007361f4b04fea8df5f2acd610d15b7aad19822f9193cadcc36fea3271c9_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:a051fefa70c33ce608f540aa08296f013edcd1391d1334abed4d48a29dbf10e9_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:cc7bbdc191ae6f6edffac7acbccfe5a998f583031564e544034253b74f5255f8_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:e5e429df456a4f67442852b2ec2535d12bf01008015f78729b64478b73a73a8c_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:48fe3ceb6445433c5b2e2e6c450c40cb1625a28a73385a799cfad235a0fe8a5b_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:90427b8c3d65c9e86f9d028f82465ab6545d0ce5504f7ea732d0df99a552983e_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:ba90df1dd10c9db92145111703096765cf94d2bcada5911cebb8b15fe5d72bf1_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:d2b420ce95e9b379ed5e02d966dbbba8bf8c551086f7cce1dbc51bb4364b4864_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:75a4563d8291173d10a675b4d23df4d3596be07e792c94249c1e769fd8c4a916_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:b7b070d75e91fb3f42d5cea0b7c65c23bcba4c039b16b56e8e8c5d093df96124_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:c3676838f9b7fa509a3fd93c27ca1cf2235499cfe8b2432277b35825df1feb03_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:d9566f7dc9a3afda4e048a518c1e8ffc3a1509a36348a16cfc9e16a81038124a_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:972a814a9c3277318bcc0280a17dd4c46db3a0df174484fed96e5fae9b4e3486_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:9cc57201629e9454f0068a5e52de12e5174b7039d0af77010466d0a15e772dc1_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:b184a3b5f22d6201a20ef664334e01b24c7d9d444c594f4058746614bc7f8269_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:c7bc5c548af389294dc2f9e5fc0f1c5735879da083119c4ca048ad01d6fd0702_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:0e33fb6df280efda4a4128bda577d3d0d2011238c4f2ef44b3d11ec5d8aa4a4f_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:1b62a3b52e0dab6fad8ee6e64fcd2d95da07f5c25f7683beb52a0e67b5e6d8c2_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:927f49fef14be90de2407952f3b98cb343eb7c6bf95139dbd5b3aff114eb4f48_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:dd76922aa861ca201422d0df111c7d2e5514d15cce3740a74c0894cf40f0d955_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:7c254aa1eae3534daad1fc7067be0648f38d0a86c2046f574eed202817912a82_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:9072ebc6cb499cc337b33525804b8fedd1967f96ac005f9fbeddfabfd67ce25b_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:c7fbdf9153e9b70954c349ce73ae53b7accef5fbd3cc448fb59c2bdfbc07d156_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:fa6f648a76c68826b76d7e7843c6911b59655cacc35495e3911929fcda458aab_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:160a12fe6a27a34778fd2d75f096d0e13ba518ac459a8337bb87eef083759084_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:1fa06171917eb9a424fb611d476bc28eba5287264390955ec7b97cec222aedfa_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:27855bbae98a3ec0a448899d22a31dcfca4d2d1c53ee1c227ef36cd1c6663c9a_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:67ba9cef857ead106942fb027eb6c4a6d95e36e6a894fb371fae9102f9038e47_ppc64le",
            "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:3991d48b2703404527135c6c52c1937df5cbc4524678f4ba86e495d8a8d22f3b_arm64",
            "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:3a341073fc0f313101aaad05d18da419aaa4b4a503e6f3fa7f813f90451ff053_amd64",
            "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:68cc08440e9b8fbd3bd682cbc1447e9f32da6cd38d717d52a3972e22f363c641_ppc64le",
            "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:758c591e4db9968f07a211668f4b56221bcf33fe87f5db68426efd2512462e5d_s390x",
            "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:920be5006437616de975651f583e9bfafec0442b64c91c23f9e6e8893b1a1feb_arm64",
            "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:c75a7a73924c2dd9a08a630981bafdda5d3d1a1efef8ec49878be3e7ffbb6a5e_amd64",
            "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:d063ac56be2d58015933a8a950673595436c40f9eecd23c2cdf2041276c94168_ppc64le",
            "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:daaf438a646ac2091acfb2db5457c97d530eb90ed6c16c985c04d592570074cd_s390x",
            "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:349e1a5dab46e5c41d6f1778e25de51affde784bac0fe667d55cc36d7929640e_s390x",
            "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:3c76e26142f433c49b14819e4b3bcb0b57ea365f2606a76aa84bfe59f0faf0e2_arm64",
            "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:e6d8cc28b61abbd2ba124b7b816fe86e29c8c3e1c6a59574038f767093df2e94_amd64",
            "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:fa9ee8a6dada0561799dae5de46ab6e349d394a941b1d91852582afa70e77f09_ppc64le",
            "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:56afa758e35b6b37ae793b6eb403acaae883f056e487da5b4814f6cca86bad52_s390x",
            "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:875f760b87306a9436898a25c5a5b535c331324b369654f4f6b95bad78157227_arm64",
            "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:d26babd626a5e6c040232e9d22d6d4df30e82ccca7d4d3a8627e74b947633ffe_ppc64le",
            "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:ffff9937ce2d6dc66204b8d86b0887db986a943c858490f1fe0a5a7655355487_amd64",
            "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:2c4a64cf092a5c31aa6533c643824a6ccec9b9271c440e23568960477d366583_s390x",
            "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:394a6d04afd001172f22cb1852d292136eae264250058db6bbd59ba0918319ab_ppc64le",
            "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:68aae939983596b5f85ba995a4747dde9c0ef511ed9f25f3638fdecde06f2d40_arm64",
            "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:a03f5c80684fabc27461dd5c5b6f9422c2522bed83ffc2d4184496a9a821e98d_amd64",
            "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:4431a52ce6c3234be91aa26dedf37257003e627e17d34482b66be0450c12c3c8_amd64",
            "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:80513ae193c4858688293cc9a996f1858221d74abd6ee2626df3b367afe2dbcc_arm64",
            "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:981409e4fe00c3b8ad4c695b671db00293e14449b8d29ec748e02893b0214a79_s390x",
            "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:db3ccead74e71d604272cf1f337aa6d4825d934f71f0245418b784bb85b1bc9f_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:11b1d134fe9a6c586e0accb514cd7eb2ee8985ad08b73f1f1ca69111a179c76a_amd64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:2a4cb907dee17f96c941f982c1e86c54b23233d91a556398c57b0d9c40168039_s390x",
            "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:89e6155fa145c24251323eb0fab580fc1657724d06ce691ab4e6a9c605d7b3ef_arm64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:ce4235e27cb08db6e4ce571d61614d3baa6c79c77fe36148db7e45159824d16a_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:08f30dfecf995288ba87e604e4f9172bdd04ea1e5a2dff52ea572b95b6b32be2_arm64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:22918c2c4a7b57479239d57e2a29dc5693441cb9a9e606e82cbb25e2417c5d1f_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:a92943282791b24a8bd9b799d6f4bae9c5a0711e968a5da61caf0fbfa91fecfe_s390x",
            "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:b967180a85e1c5f86881dd6501afb5e6d35df278282842558a1ccd46072deeeb_amd64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:8fb352c4509b4b79cc4afa43b93bb0fe6cbe37dd102f80158e583cf3020fe399_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:ace15d5307825d4073cc2fed31805e0e5a32123d7ac9a1cd736274d80c31ea82_s390x",
            "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:b819d2293b043b622028e99e551d06b66fe870a566a091e78fd69188acc77537_amd64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:c92a5cffa1a5695c1d78c58960e640416219b226d11d0685b8dc26ac25dc90a5_arm64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:28454e1412126bdf3e674252c62c3c1acfa17ad6c67ce2a18cc3426f841e6f22_arm64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:57465a7a98d9af5aa64b0ada661a6aadcf9746332e71344dfe897543e06c16d8_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:9ab41626362a349e3a103f3a176a37c372542913ca59668c66468233f5807637_s390x",
            "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:c9cea7ce906545938be8f19923cc83f1fbc8dda472f8e2a2f910e2a28bd6b04f_amd64",
            "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:3e19227f7f542e35fd6a8f11737113d29dad25235d9a5af905bfb63a79b8541c_ppc64le",
            "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:8a622dd188ae660eb327e66659350bb8f73e5c0a4725e4d5fd270e592d6b4382_arm64",
            "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:a93a12d593289cc840c5543fe0740d726bd44a6a22c7315b6c9caa455e1d6194_amd64",
            "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:cdeb837e4fbf52ac7ddbce4781bd87677d58660a99134549d0ca20ad4549a02d_s390x",
            "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:2d77445651714a529a6e331287d67307e1a9fb13843815f9617a890292a4a465_arm64",
            "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:530fa95b3254097e83767f29c275fac747d66ba5d164fbccf834883facc7b80b_ppc64le",
            "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:af4307b2b3cce720ffe0b831f0c6120ec2ef8978603d65e5b0b444d57752601d_amd64",
            "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:ca5aad603ec8af04a7573e0b8b886b2e9336f42c65321decb9f512efd3fc2db2_s390x",
            "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:5ca7bbefee9e41e6789124bd70903c3cacd4f87a218692783070ceb8d57e31f6_arm64",
            "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:7c99d33d6f7a6664e0c38a8544ad0148d4346c7ebd96f0f9366b598711f26056_s390x",
            "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:9e1822312f8a2ec8981090459c52d31121f4df1b417b133abd9abdfe692619e6_ppc64le",
            "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:eb2b352d26fc7dfe69783f001c7de7991572d9c6ef2ef2bace2c032bcdeb0237_amd64",
            "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:0f8f492341406c3d44b4cdb00d0d47ab90d0eb8dc477fcc5277a010434ab1c85_ppc64le",
            "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:1f7915a77b79b9e328b56ff8a1bc77d93e0ff61cbbd7dc874af0affe37a8fbdd_amd64",
            "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:7f8be38d1de1e4fea9e61ae081372f31474164bf1ee480643414e4e2280bfa0c_arm64",
            "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:ab9dddc3e680e0872a484821cf7b29e73b6f8777aad1a8992a35762f7c1e56c3_s390x",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:baafef7fe36f1b87ab6261f5a6fb56644d924e1d41a848ef50f8815efcc22e5d_arm64",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:cf7430db7094c5bda32e51c369beff725b2e95af63bffbc3b53b36925a069646_amd64",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:d32cba72a9aab817529af2de6e09fce681bafd3e7a59b451e5d5214edfec3a6a_s390x",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:e1d707c2e01048888b28357707ad9024ea18c1a157377d333347743e3efdf7e0_ppc64le",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:13937d00110b989c55a94c452e6cfc6a1442150ebb575a89e4addbd9cc14d249_ppc64le",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:5eee0c89d80dbeea635f2d66c87ea6593b577ed961eb6b7560ad5912c1f5b445_amd64",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:f1ce8866f4905f77c41607c56f4e71e2ab6e41b1463a19ded52d1c58f5f275ac_s390x",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:f51ca77c0b2ba1a9f496272c2eaf634af4fca6d705d0da37e6fa29bd97939a7a_arm64",
            "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:7c70d6a12c588cff2a980b1672e21a4b48d8564f927e9fba39f98bc4204b0aa5_amd64",
            "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:b71c4605865ea5dc5553a4a4608ccf5a40dd6a5ef17f2267268dd3a6c03a6eb4_ppc64le",
            "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:c2a4cb71a544f08287639e837bf8f467ee2f642df52347f24481e8eafa2f883a_arm64",
            "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:fae3b748afcd75d883b837ace4099ff417b911ca8a6a78daaa8d6265bbbd1dd5_s390x",
            "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:18ceca6d8f00cfeb84db4122219741ef7ec7470deb73e22f4c039ad1353f4258_s390x",
            "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:289450bcaf6fa920bebc11d147af41036412ba7dbf2e1dfb0b963308cbe47971_ppc64le",
            "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:331cac8053831627a6a6c43f4c4a7439124a57e254a7fdd399e44432502778df_arm64",
            "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:3a3e446dcd7e934d29434853197c9d5781426a5f4823e181ad6a0037b03881bc_amd64",
            "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:48618f18d959ec374569ccef987f86a844fce2d78f66fa6415d489d2cf4dda70_ppc64le",
            "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:a7026201d4b07b6406b128443aefe3bcadca2410c16fb1345100dc50500669af_amd64",
            "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:b3ffb7389a34b7912d8d1b537478126dbcb9dbf4e047e94a213ea61967de7b4f_arm64",
            "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:d4d81507efa1dfdb9f9298a0e9a579ce62757fa020b9a23c0f00c3cf5a381cfe_s390x",
            "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:4b039328d5acc27c2a60939979cf92522138215bb144a5e65b6dee5f8da2cb2c_amd64",
            "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:52629f81d0cfa693e033fecc3f680527a484c14215781a3f3afbe83e08ff812e_ppc64le",
            "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:a34725c44846aa734cfb07288db0cee25496578bb9e7c211603e7c7555aaebbb_s390x",
            "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:d1798c3b14891b4a4e8b5c4cdbac874c63db558864b7af4c78f833068fb4024e_arm64",
            "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:4386a9d6536f1b6f676b5587a1f3e0522b97a2094c6dadc86200b09e3288bebc_amd64",
            "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:4e4ba78b0301cbaf44aa5ecbc33832dbeba5bceeae283cc993e7fbf7252dbafd_s390x",
            "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:93dd6e35ef4ed24de3855efd02b3b7e66364cf30e3db281b27573abd36e0dc5f_ppc64le",
            "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:de6d3b5f93eb87802ee12d6b2dcb85f3cea3a6bc803bd70c2757ac6a2b4a3de7_arm64",
            "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:183acf7eaf078c89e977a5513c317cc6029b8d071012f4398d04c7af3570a9d0_s390x",
            "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:8c4ca6137ecaab77452eb8e4b77105c572a42362efa66debb0d6dd2afb8ee801_arm64",
            "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:9be08803cc3171c8ddb1962f660a447ee51b0012bd821e1cc07b93485ef23cb6_amd64",
            "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:d95663e244cb1b3b9ba79f73b26319cee9fcb7d3039f22f316accc725867d036_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:26b03b6c2fb4508acfd130f6fd4f6194b704b53b32a21f004949773cda8b6db5_s390x",
            "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:28f48ea83dc105d8e6abfc77d2e15bc8d27a58fe3b2c95e16990446632fc8659_amd64",
            "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:b0d59cb7c65b8c1790b83464cbdf9f8c87e53e6c896d5bfadf2c3e672095043e_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:f3b02515ed1dd18ef330b1335a6995d7b70b6baa761bea645de7d2a03b9c444e_arm64",
            "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:6e37f1b151a27cc5f6b8dcd037194247eaa74189a3c5080c01efdf1cbc1787f2_amd64",
            "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:b5a03735afa1992b87cb2cd8c655179cd33443fbeedf779c95ba2f78be121fac_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:d093d0f03081a319971516731ce678ba2c730d9a8d0fa256fbd0793e221e89a7_s390x",
            "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:e0a1a164c7c66599032d10af3ded9c0d23766fb26c5ab18c3ccada5d76fa7b39_arm64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:28f27934b8d142429a4370ecb9af6fc96f72b7629b3d7adab5df61b9a9260a5e_s390x",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:2ce97891d158c71a86597c8209822a6bdd37186b11fb49324ef36bff3f8d0001_arm64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:4afd20e21b82c7f64c23e99dd8c738cb92134799e5c7b766272c02ef5b5d5f74_amd64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:cd9285412224c61708794fb5e334055646fa3267b38a0b2156df8a69a0300049_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:07f3966149e88f99534fd5c618e758d1d9d3e54e4dfedcb8431ba0a9931ebe0f_s390x",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:aab45639e89399a29541f7c4311b83fef8a284b5fc970c17c40f6cce49f48672_amd64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:ad9c3dac2f1625a27323358526a1faba78f24dd3e6b73963daade455c5de1d36_arm64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:edd8d1d209a5ab72b39f45e525c694fc4be4ac1d65721a2bf6fb8ff2c34bb03f_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:2a9cde81b90484afa429bb1c8d616299e44bcee99add3ecd06ed24e2220e2e11_amd64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:3d331f88400639a0edcc03a06976849c2f8fea6a8b5443f1d840d94332dca1a1_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:a783efa14256d709d6947959e021caa3b77f9e3fd032491b3eee82ddd77fd7f3_s390x",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:c98891a10126c532a3fa2ecfdda50cdf5c5e34371c5f4eec699071b626cf14c2_arm64",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:94ca5fb9dc78c9cc95aeb392c5bcff889939618071ad052aedca3df4aa778ee9_arm64",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:e87e1f47454d3cb201235b3f70d7d9376e03abdf710b23cd58c1bbe1802ee00d_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:eacd86a7f7eac125ca1ebc4565df1865b11e98c3c9a2ed72db88ba97fac4c10c_s390x",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:f4941340502e1d9107fa359ea8360fec3fdfc5500d02a96cae86a0b866ea2d9b_amd64",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:24bea6ddc4ab98385503cbe1624ebc5d772c304e4f563259509169179580a456_amd64",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:57051dc94b48ef51535ebe4f682b70099474074878e02abedc4e58d58f5b304c_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:60cab5b2849dd4edb1153ac0ad70b60e76720807acdad1666dc73de2f8b48b6d_s390x",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:6724440ea7e696c32713bc1b3fd1d3db7babc5fd91b56aa8f2f6f38d1211021b_arm64",
            "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:d6df5485a88b349fc55da4cc8a14886d00d06d3cc3fa82430f9dcb9620218d55_arm64",
            "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:e2f4ea6307309bc4045b71478fecd82dfbe916eca8307fa1c9117fc4619d8721_ppc64le",
            "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:e47e2c727a58c1788e35d1d2e3824309889634e099601c3dbfe244e129c5afb9_s390x",
            "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:f5b0430df60df6d349f5d373a4e6ad36489248a59e3de57d1402d09cc559a459_amd64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:1b98132e495ab92e72b5991ed5b9ac010f94e7c36ec6955dc148a7df15aca7e6_arm64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:2d9d9e524cf2cd7a01151cff901bc2c82bd0cd48fe6dafb169d26351299cc4c1_s390x",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:6745b86aab31cf661584c8bf0ba8ce7fbdbdc95418e656d36886d2b7ed3d9777_ppc64le",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:af6f1c1cd56270e00df2ed8f39e436bbca8e02702ce1007aa9658b781d592777_amd64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:39df58cca5af21e76a21fe2e3493df5862e1f3674e95bd49d7c783b4b181a224_ppc64le",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:848b310ffcd7f46d36f32486d5fc4822087a13ab8df8cf6647d27a786da8ac11_amd64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:884481517ab6e5a7ff8623f3728f7aa1a6fc34e58470992f328f9ecf64ac4f23_arm64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:dc30f80f004f12066acf081fc720ae3691be97ac59e7f5cc2f8857a43a43c7ca_s390x",
            "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:1d0c3b52696937e5ffaca65670245a8294e36a0483ef98d28cc3b5d8c432e24b_ppc64le",
            "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:69485cf4bbf197a85997aecc5aa0f3a9628975ba39b47d015cb8c9aa1bf61413_amd64",
            "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:722ddbf3d521a71399715ecb5fde536a36a2eab5f193c4d2d23507985649cdfc_arm64",
            "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:ebc80a46fc95f28ae004aa2acac62f95a2f8927c6ba98b3da26b53c86fa68a53_s390x",
            "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:52d00120dc81625b0dd1005a652a89faded03b80c6255d4441a3f858bf335dbc_s390x",
            "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:939c77c8550c7dd0c818ef3d0a0cf51c1e73c6e105de052d7c1ccf2e3cfe3129_arm64",
            "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:dfa20597e866a8077461e6d2dd5d0ecf45ae6618726204fcd4e5714629c70de6_ppc64le",
            "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:fe549f47764a2e175d0c408d2ed7e00df98a80aefd4c41d9f273d51f4e99e01c_amd64",
            "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:51c4c84f053b5e47bcd67637bcc37f555acde0a8630e85f2bb4f2d5910e011a4_s390x",
            "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:8438ac436c841c844917028d98548b25a0072285eb0900f9b5ebd529e64d50e6_arm64",
            "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:a9d5ca2f49df7bfdd2a0341e7a4cbc5df1290c39b05d0c8d638390e52befdbca_ppc64le",
            "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:bc43c1900c1b18e19fb2cee9eec5f05b49b24da5b1fe863d171bde4f321d4f81_amd64",
            "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:2914c413c8af97ddc4830707f3b1be7490fe655466b37f9ea70170f9fdb44f2b_s390x",
            "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:e70d5bbc7f36e14259e6dafee68e65b97d44120d91c23f883e959d75e0cabd48_amd64",
            "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:f73ff5fa6c72201aa005c11353e888c47a553227086604c3ca93fa04cd7e9f6e_ppc64le",
            "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:fa203541692a5b15883179fd23e47ffec2712e310cee269435608f8465130e03_arm64",
            "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:3d83c24eb53ce0a851401b8cdddf99d663eaabca2d393c7af1c5535d0143c892_ppc64le",
            "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:52a3ed864ec978bfa6e6133304a7050933437f57fb935d093532986a3d02a648_s390x",
            "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:762f26ade26d25c4aa507884f0e77e201e006fa3dbcef78aabf32594d756476f_amd64",
            "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:e6b2e8bf24e9ff94b000f15e266ff8ec8953ab80b8544608fe604f7022cee5a0_arm64",
            "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:1631c133bb3fe21b4576191761cf0b3a8908a2b08d9edf7abcee319011d8e8db_s390x",
            "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:1e72887e000772c858c57037c723bb838bfcb69ab85af1769b8ff565d4ccc86a_arm64",
            "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:620409338e5824a79ee894482a1b585778c67cd41010aad6ad3dc84483a27019_amd64",
            "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:ec7d941a84a16b7abdad0430f0f85096fcda35a5ab76f1d88cd162d0825a53a4_ppc64le",
            "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:1fbd1325ca75fe8839955070215400a47ff1a4bae3f46db7348992cc67b75d83_s390x",
            "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:8b56ddfebf92d34a91c3d58a28412da76e48454bcc5904e6a330fb175955b172_amd64",
            "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:927bac4e17b93155ed957073509966cc5ee3fae18a338855f237004ec2ba5c2e_arm64",
            "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:a6b257eb6ed203e61f8afce48dc546f4113bd8bea149f440a3173d1713eef0e8_ppc64le",
            "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:0d92eed2277972370b8974941f2f279db71c45c6bfa7d6c78dc9d141906ac9a3_arm64",
            "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:1e7fe3449270c44a16bc39fa1e7e16c20efa4920e86605e55230ce3293489fa2_s390x",
            "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:77f9d18c9ae884927cda73355b640392889454c7c177ea747aec12d880793401_amd64",
            "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:fac9a3751edaebe775a2d616609b9019fe97c5f8504de8b6d4d3027622cd2e7c_ppc64le",
            "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:5bce678eb05ecb00e955501f8e016b5c2cbf118a95986bfab83fb1ab354fee91_s390x",
            "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:db923d7ec830fb111bc51abb49bd81ba2e4166e7009f6f50d19ba3b8e0a6a261_ppc64le",
            "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:f0514dba0a44df9e6d21496eae72d1bba8c4302789eeb61e9dbfd1c37a15b292_amd64",
            "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:f755e969f52a4195a93b3a7bb1b6f8d57d5997cda430e2204f42f539b7fdc916_arm64",
            "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:1c76075462e7108e513c49c6adb2a4f07ce8f9d784f3ea2acd146008ec92e6a2_amd64",
            "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:4e6079468b9422bd6ae0fa9cc8af3de85e4456e8bc808c2238b094a375225408_arm64",
            "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:8a4c48da4c1303891ac8b9d2fd9170b85398703d1b85ebfbbac5bb81f2da9945_ppc64le",
            "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:f03f3f1ebb36412c5b5f08be91a96d0887a07a13156d37a157f36787f1269eaf_s390x",
            "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:503796559e7d3fa21b3457e157ba60e6c42c915f72c0d947e2941f85570f5d4f_s390x",
            "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:62376cf6af4c51bdfa0de60a5ad16dd8537fc082a4fd5ae96d176d3d8e5b94e0_ppc64le",
            "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:9acbde5cfaf4cdb2973674f2fe22f2c005364c8d83c0a5f0feafaa8611f01133_arm64",
            "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:eca8ee30fa8944afed0311639669657b084268f2f94049913f48d8221960bcfa_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:4956"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:3f23180da46351216ee33a4bfc67f0b8aa0dd64208da7dac7f81daaec5009a11_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:643a49afe7b5682c0f5e56941ae601aa8f5031c9c63a0bb781a422be954b0879_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:82557f8506bcaf48e701d815ad0bedd636d99ab649d00fcb1d3b982a85a6f13b_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:a1c196b747624e5854f93f2575b4e909420277604196d1dfc832321b2a9fccc6_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:4888007361f4b04fea8df5f2acd610d15b7aad19822f9193cadcc36fea3271c9_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:a051fefa70c33ce608f540aa08296f013edcd1391d1334abed4d48a29dbf10e9_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:cc7bbdc191ae6f6edffac7acbccfe5a998f583031564e544034253b74f5255f8_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:e5e429df456a4f67442852b2ec2535d12bf01008015f78729b64478b73a73a8c_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:48fe3ceb6445433c5b2e2e6c450c40cb1625a28a73385a799cfad235a0fe8a5b_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:90427b8c3d65c9e86f9d028f82465ab6545d0ce5504f7ea732d0df99a552983e_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:ba90df1dd10c9db92145111703096765cf94d2bcada5911cebb8b15fe5d72bf1_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:d2b420ce95e9b379ed5e02d966dbbba8bf8c551086f7cce1dbc51bb4364b4864_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:75a4563d8291173d10a675b4d23df4d3596be07e792c94249c1e769fd8c4a916_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:b7b070d75e91fb3f42d5cea0b7c65c23bcba4c039b16b56e8e8c5d093df96124_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:c3676838f9b7fa509a3fd93c27ca1cf2235499cfe8b2432277b35825df1feb03_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:d9566f7dc9a3afda4e048a518c1e8ffc3a1509a36348a16cfc9e16a81038124a_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:972a814a9c3277318bcc0280a17dd4c46db3a0df174484fed96e5fae9b4e3486_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:9cc57201629e9454f0068a5e52de12e5174b7039d0af77010466d0a15e772dc1_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:b184a3b5f22d6201a20ef664334e01b24c7d9d444c594f4058746614bc7f8269_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:c7bc5c548af389294dc2f9e5fc0f1c5735879da083119c4ca048ad01d6fd0702_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:0e33fb6df280efda4a4128bda577d3d0d2011238c4f2ef44b3d11ec5d8aa4a4f_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:1b62a3b52e0dab6fad8ee6e64fcd2d95da07f5c25f7683beb52a0e67b5e6d8c2_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:927f49fef14be90de2407952f3b98cb343eb7c6bf95139dbd5b3aff114eb4f48_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:dd76922aa861ca201422d0df111c7d2e5514d15cce3740a74c0894cf40f0d955_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:7c254aa1eae3534daad1fc7067be0648f38d0a86c2046f574eed202817912a82_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:9072ebc6cb499cc337b33525804b8fedd1967f96ac005f9fbeddfabfd67ce25b_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:c7fbdf9153e9b70954c349ce73ae53b7accef5fbd3cc448fb59c2bdfbc07d156_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:fa6f648a76c68826b76d7e7843c6911b59655cacc35495e3911929fcda458aab_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:160a12fe6a27a34778fd2d75f096d0e13ba518ac459a8337bb87eef083759084_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:1fa06171917eb9a424fb611d476bc28eba5287264390955ec7b97cec222aedfa_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:27855bbae98a3ec0a448899d22a31dcfca4d2d1c53ee1c227ef36cd1c6663c9a_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:67ba9cef857ead106942fb027eb6c4a6d95e36e6a894fb371fae9102f9038e47_ppc64le",
            "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:3991d48b2703404527135c6c52c1937df5cbc4524678f4ba86e495d8a8d22f3b_arm64",
            "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:3a341073fc0f313101aaad05d18da419aaa4b4a503e6f3fa7f813f90451ff053_amd64",
            "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:68cc08440e9b8fbd3bd682cbc1447e9f32da6cd38d717d52a3972e22f363c641_ppc64le",
            "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:758c591e4db9968f07a211668f4b56221bcf33fe87f5db68426efd2512462e5d_s390x",
            "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:920be5006437616de975651f583e9bfafec0442b64c91c23f9e6e8893b1a1feb_arm64",
            "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:c75a7a73924c2dd9a08a630981bafdda5d3d1a1efef8ec49878be3e7ffbb6a5e_amd64",
            "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:d063ac56be2d58015933a8a950673595436c40f9eecd23c2cdf2041276c94168_ppc64le",
            "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:daaf438a646ac2091acfb2db5457c97d530eb90ed6c16c985c04d592570074cd_s390x",
            "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:349e1a5dab46e5c41d6f1778e25de51affde784bac0fe667d55cc36d7929640e_s390x",
            "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:3c76e26142f433c49b14819e4b3bcb0b57ea365f2606a76aa84bfe59f0faf0e2_arm64",
            "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:e6d8cc28b61abbd2ba124b7b816fe86e29c8c3e1c6a59574038f767093df2e94_amd64",
            "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:fa9ee8a6dada0561799dae5de46ab6e349d394a941b1d91852582afa70e77f09_ppc64le",
            "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:56afa758e35b6b37ae793b6eb403acaae883f056e487da5b4814f6cca86bad52_s390x",
            "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:875f760b87306a9436898a25c5a5b535c331324b369654f4f6b95bad78157227_arm64",
            "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:d26babd626a5e6c040232e9d22d6d4df30e82ccca7d4d3a8627e74b947633ffe_ppc64le",
            "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:ffff9937ce2d6dc66204b8d86b0887db986a943c858490f1fe0a5a7655355487_amd64",
            "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:2c4a64cf092a5c31aa6533c643824a6ccec9b9271c440e23568960477d366583_s390x",
            "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:394a6d04afd001172f22cb1852d292136eae264250058db6bbd59ba0918319ab_ppc64le",
            "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:68aae939983596b5f85ba995a4747dde9c0ef511ed9f25f3638fdecde06f2d40_arm64",
            "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:a03f5c80684fabc27461dd5c5b6f9422c2522bed83ffc2d4184496a9a821e98d_amd64",
            "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:4431a52ce6c3234be91aa26dedf37257003e627e17d34482b66be0450c12c3c8_amd64",
            "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:80513ae193c4858688293cc9a996f1858221d74abd6ee2626df3b367afe2dbcc_arm64",
            "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:981409e4fe00c3b8ad4c695b671db00293e14449b8d29ec748e02893b0214a79_s390x",
            "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:db3ccead74e71d604272cf1f337aa6d4825d934f71f0245418b784bb85b1bc9f_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:11b1d134fe9a6c586e0accb514cd7eb2ee8985ad08b73f1f1ca69111a179c76a_amd64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:2a4cb907dee17f96c941f982c1e86c54b23233d91a556398c57b0d9c40168039_s390x",
            "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:89e6155fa145c24251323eb0fab580fc1657724d06ce691ab4e6a9c605d7b3ef_arm64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:ce4235e27cb08db6e4ce571d61614d3baa6c79c77fe36148db7e45159824d16a_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:08f30dfecf995288ba87e604e4f9172bdd04ea1e5a2dff52ea572b95b6b32be2_arm64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:22918c2c4a7b57479239d57e2a29dc5693441cb9a9e606e82cbb25e2417c5d1f_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:a92943282791b24a8bd9b799d6f4bae9c5a0711e968a5da61caf0fbfa91fecfe_s390x",
            "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:b967180a85e1c5f86881dd6501afb5e6d35df278282842558a1ccd46072deeeb_amd64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:8fb352c4509b4b79cc4afa43b93bb0fe6cbe37dd102f80158e583cf3020fe399_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:ace15d5307825d4073cc2fed31805e0e5a32123d7ac9a1cd736274d80c31ea82_s390x",
            "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:b819d2293b043b622028e99e551d06b66fe870a566a091e78fd69188acc77537_amd64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:c92a5cffa1a5695c1d78c58960e640416219b226d11d0685b8dc26ac25dc90a5_arm64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:28454e1412126bdf3e674252c62c3c1acfa17ad6c67ce2a18cc3426f841e6f22_arm64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:57465a7a98d9af5aa64b0ada661a6aadcf9746332e71344dfe897543e06c16d8_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:9ab41626362a349e3a103f3a176a37c372542913ca59668c66468233f5807637_s390x",
            "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:c9cea7ce906545938be8f19923cc83f1fbc8dda472f8e2a2f910e2a28bd6b04f_amd64",
            "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:3e19227f7f542e35fd6a8f11737113d29dad25235d9a5af905bfb63a79b8541c_ppc64le",
            "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:8a622dd188ae660eb327e66659350bb8f73e5c0a4725e4d5fd270e592d6b4382_arm64",
            "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:a93a12d593289cc840c5543fe0740d726bd44a6a22c7315b6c9caa455e1d6194_amd64",
            "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:cdeb837e4fbf52ac7ddbce4781bd87677d58660a99134549d0ca20ad4549a02d_s390x",
            "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:2d77445651714a529a6e331287d67307e1a9fb13843815f9617a890292a4a465_arm64",
            "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:530fa95b3254097e83767f29c275fac747d66ba5d164fbccf834883facc7b80b_ppc64le",
            "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:af4307b2b3cce720ffe0b831f0c6120ec2ef8978603d65e5b0b444d57752601d_amd64",
            "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:ca5aad603ec8af04a7573e0b8b886b2e9336f42c65321decb9f512efd3fc2db2_s390x",
            "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:5ca7bbefee9e41e6789124bd70903c3cacd4f87a218692783070ceb8d57e31f6_arm64",
            "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:7c99d33d6f7a6664e0c38a8544ad0148d4346c7ebd96f0f9366b598711f26056_s390x",
            "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:9e1822312f8a2ec8981090459c52d31121f4df1b417b133abd9abdfe692619e6_ppc64le",
            "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:eb2b352d26fc7dfe69783f001c7de7991572d9c6ef2ef2bace2c032bcdeb0237_amd64",
            "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:0f8f492341406c3d44b4cdb00d0d47ab90d0eb8dc477fcc5277a010434ab1c85_ppc64le",
            "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:1f7915a77b79b9e328b56ff8a1bc77d93e0ff61cbbd7dc874af0affe37a8fbdd_amd64",
            "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:7f8be38d1de1e4fea9e61ae081372f31474164bf1ee480643414e4e2280bfa0c_arm64",
            "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:ab9dddc3e680e0872a484821cf7b29e73b6f8777aad1a8992a35762f7c1e56c3_s390x",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:baafef7fe36f1b87ab6261f5a6fb56644d924e1d41a848ef50f8815efcc22e5d_arm64",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:cf7430db7094c5bda32e51c369beff725b2e95af63bffbc3b53b36925a069646_amd64",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:d32cba72a9aab817529af2de6e09fce681bafd3e7a59b451e5d5214edfec3a6a_s390x",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:e1d707c2e01048888b28357707ad9024ea18c1a157377d333347743e3efdf7e0_ppc64le",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:13937d00110b989c55a94c452e6cfc6a1442150ebb575a89e4addbd9cc14d249_ppc64le",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:5eee0c89d80dbeea635f2d66c87ea6593b577ed961eb6b7560ad5912c1f5b445_amd64",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:f1ce8866f4905f77c41607c56f4e71e2ab6e41b1463a19ded52d1c58f5f275ac_s390x",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:f51ca77c0b2ba1a9f496272c2eaf634af4fca6d705d0da37e6fa29bd97939a7a_arm64",
            "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:7c70d6a12c588cff2a980b1672e21a4b48d8564f927e9fba39f98bc4204b0aa5_amd64",
            "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:b71c4605865ea5dc5553a4a4608ccf5a40dd6a5ef17f2267268dd3a6c03a6eb4_ppc64le",
            "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:c2a4cb71a544f08287639e837bf8f467ee2f642df52347f24481e8eafa2f883a_arm64",
            "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:fae3b748afcd75d883b837ace4099ff417b911ca8a6a78daaa8d6265bbbd1dd5_s390x",
            "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:18ceca6d8f00cfeb84db4122219741ef7ec7470deb73e22f4c039ad1353f4258_s390x",
            "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:289450bcaf6fa920bebc11d147af41036412ba7dbf2e1dfb0b963308cbe47971_ppc64le",
            "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:331cac8053831627a6a6c43f4c4a7439124a57e254a7fdd399e44432502778df_arm64",
            "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:3a3e446dcd7e934d29434853197c9d5781426a5f4823e181ad6a0037b03881bc_amd64",
            "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:48618f18d959ec374569ccef987f86a844fce2d78f66fa6415d489d2cf4dda70_ppc64le",
            "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:a7026201d4b07b6406b128443aefe3bcadca2410c16fb1345100dc50500669af_amd64",
            "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:b3ffb7389a34b7912d8d1b537478126dbcb9dbf4e047e94a213ea61967de7b4f_arm64",
            "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:d4d81507efa1dfdb9f9298a0e9a579ce62757fa020b9a23c0f00c3cf5a381cfe_s390x",
            "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:4b039328d5acc27c2a60939979cf92522138215bb144a5e65b6dee5f8da2cb2c_amd64",
            "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:52629f81d0cfa693e033fecc3f680527a484c14215781a3f3afbe83e08ff812e_ppc64le",
            "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:a34725c44846aa734cfb07288db0cee25496578bb9e7c211603e7c7555aaebbb_s390x",
            "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:d1798c3b14891b4a4e8b5c4cdbac874c63db558864b7af4c78f833068fb4024e_arm64",
            "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:4386a9d6536f1b6f676b5587a1f3e0522b97a2094c6dadc86200b09e3288bebc_amd64",
            "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:4e4ba78b0301cbaf44aa5ecbc33832dbeba5bceeae283cc993e7fbf7252dbafd_s390x",
            "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:93dd6e35ef4ed24de3855efd02b3b7e66364cf30e3db281b27573abd36e0dc5f_ppc64le",
            "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:de6d3b5f93eb87802ee12d6b2dcb85f3cea3a6bc803bd70c2757ac6a2b4a3de7_arm64",
            "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:183acf7eaf078c89e977a5513c317cc6029b8d071012f4398d04c7af3570a9d0_s390x",
            "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:8c4ca6137ecaab77452eb8e4b77105c572a42362efa66debb0d6dd2afb8ee801_arm64",
            "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:9be08803cc3171c8ddb1962f660a447ee51b0012bd821e1cc07b93485ef23cb6_amd64",
            "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:d95663e244cb1b3b9ba79f73b26319cee9fcb7d3039f22f316accc725867d036_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:26b03b6c2fb4508acfd130f6fd4f6194b704b53b32a21f004949773cda8b6db5_s390x",
            "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:28f48ea83dc105d8e6abfc77d2e15bc8d27a58fe3b2c95e16990446632fc8659_amd64",
            "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:b0d59cb7c65b8c1790b83464cbdf9f8c87e53e6c896d5bfadf2c3e672095043e_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:f3b02515ed1dd18ef330b1335a6995d7b70b6baa761bea645de7d2a03b9c444e_arm64",
            "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:6e37f1b151a27cc5f6b8dcd037194247eaa74189a3c5080c01efdf1cbc1787f2_amd64",
            "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:b5a03735afa1992b87cb2cd8c655179cd33443fbeedf779c95ba2f78be121fac_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:d093d0f03081a319971516731ce678ba2c730d9a8d0fa256fbd0793e221e89a7_s390x",
            "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:e0a1a164c7c66599032d10af3ded9c0d23766fb26c5ab18c3ccada5d76fa7b39_arm64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:28f27934b8d142429a4370ecb9af6fc96f72b7629b3d7adab5df61b9a9260a5e_s390x",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:2ce97891d158c71a86597c8209822a6bdd37186b11fb49324ef36bff3f8d0001_arm64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:4afd20e21b82c7f64c23e99dd8c738cb92134799e5c7b766272c02ef5b5d5f74_amd64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:cd9285412224c61708794fb5e334055646fa3267b38a0b2156df8a69a0300049_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:07f3966149e88f99534fd5c618e758d1d9d3e54e4dfedcb8431ba0a9931ebe0f_s390x",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:aab45639e89399a29541f7c4311b83fef8a284b5fc970c17c40f6cce49f48672_amd64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:ad9c3dac2f1625a27323358526a1faba78f24dd3e6b73963daade455c5de1d36_arm64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:edd8d1d209a5ab72b39f45e525c694fc4be4ac1d65721a2bf6fb8ff2c34bb03f_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:2a9cde81b90484afa429bb1c8d616299e44bcee99add3ecd06ed24e2220e2e11_amd64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:3d331f88400639a0edcc03a06976849c2f8fea6a8b5443f1d840d94332dca1a1_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:a783efa14256d709d6947959e021caa3b77f9e3fd032491b3eee82ddd77fd7f3_s390x",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:c98891a10126c532a3fa2ecfdda50cdf5c5e34371c5f4eec699071b626cf14c2_arm64",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:94ca5fb9dc78c9cc95aeb392c5bcff889939618071ad052aedca3df4aa778ee9_arm64",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:e87e1f47454d3cb201235b3f70d7d9376e03abdf710b23cd58c1bbe1802ee00d_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:eacd86a7f7eac125ca1ebc4565df1865b11e98c3c9a2ed72db88ba97fac4c10c_s390x",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:f4941340502e1d9107fa359ea8360fec3fdfc5500d02a96cae86a0b866ea2d9b_amd64",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:24bea6ddc4ab98385503cbe1624ebc5d772c304e4f563259509169179580a456_amd64",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:57051dc94b48ef51535ebe4f682b70099474074878e02abedc4e58d58f5b304c_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:60cab5b2849dd4edb1153ac0ad70b60e76720807acdad1666dc73de2f8b48b6d_s390x",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:6724440ea7e696c32713bc1b3fd1d3db7babc5fd91b56aa8f2f6f38d1211021b_arm64",
            "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:d6df5485a88b349fc55da4cc8a14886d00d06d3cc3fa82430f9dcb9620218d55_arm64",
            "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:e2f4ea6307309bc4045b71478fecd82dfbe916eca8307fa1c9117fc4619d8721_ppc64le",
            "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:e47e2c727a58c1788e35d1d2e3824309889634e099601c3dbfe244e129c5afb9_s390x",
            "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:f5b0430df60df6d349f5d373a4e6ad36489248a59e3de57d1402d09cc559a459_amd64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:1b98132e495ab92e72b5991ed5b9ac010f94e7c36ec6955dc148a7df15aca7e6_arm64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:2d9d9e524cf2cd7a01151cff901bc2c82bd0cd48fe6dafb169d26351299cc4c1_s390x",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:6745b86aab31cf661584c8bf0ba8ce7fbdbdc95418e656d36886d2b7ed3d9777_ppc64le",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:af6f1c1cd56270e00df2ed8f39e436bbca8e02702ce1007aa9658b781d592777_amd64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:39df58cca5af21e76a21fe2e3493df5862e1f3674e95bd49d7c783b4b181a224_ppc64le",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:848b310ffcd7f46d36f32486d5fc4822087a13ab8df8cf6647d27a786da8ac11_amd64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:884481517ab6e5a7ff8623f3728f7aa1a6fc34e58470992f328f9ecf64ac4f23_arm64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:dc30f80f004f12066acf081fc720ae3691be97ac59e7f5cc2f8857a43a43c7ca_s390x",
            "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:1d0c3b52696937e5ffaca65670245a8294e36a0483ef98d28cc3b5d8c432e24b_ppc64le",
            "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:69485cf4bbf197a85997aecc5aa0f3a9628975ba39b47d015cb8c9aa1bf61413_amd64",
            "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:722ddbf3d521a71399715ecb5fde536a36a2eab5f193c4d2d23507985649cdfc_arm64",
            "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:ebc80a46fc95f28ae004aa2acac62f95a2f8927c6ba98b3da26b53c86fa68a53_s390x",
            "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:52d00120dc81625b0dd1005a652a89faded03b80c6255d4441a3f858bf335dbc_s390x",
            "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:939c77c8550c7dd0c818ef3d0a0cf51c1e73c6e105de052d7c1ccf2e3cfe3129_arm64",
            "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:dfa20597e866a8077461e6d2dd5d0ecf45ae6618726204fcd4e5714629c70de6_ppc64le",
            "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:fe549f47764a2e175d0c408d2ed7e00df98a80aefd4c41d9f273d51f4e99e01c_amd64",
            "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:51c4c84f053b5e47bcd67637bcc37f555acde0a8630e85f2bb4f2d5910e011a4_s390x",
            "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:8438ac436c841c844917028d98548b25a0072285eb0900f9b5ebd529e64d50e6_arm64",
            "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:a9d5ca2f49df7bfdd2a0341e7a4cbc5df1290c39b05d0c8d638390e52befdbca_ppc64le",
            "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:bc43c1900c1b18e19fb2cee9eec5f05b49b24da5b1fe863d171bde4f321d4f81_amd64",
            "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:2914c413c8af97ddc4830707f3b1be7490fe655466b37f9ea70170f9fdb44f2b_s390x",
            "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:e70d5bbc7f36e14259e6dafee68e65b97d44120d91c23f883e959d75e0cabd48_amd64",
            "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:f73ff5fa6c72201aa005c11353e888c47a553227086604c3ca93fa04cd7e9f6e_ppc64le",
            "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:fa203541692a5b15883179fd23e47ffec2712e310cee269435608f8465130e03_arm64",
            "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:3d83c24eb53ce0a851401b8cdddf99d663eaabca2d393c7af1c5535d0143c892_ppc64le",
            "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:52a3ed864ec978bfa6e6133304a7050933437f57fb935d093532986a3d02a648_s390x",
            "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:762f26ade26d25c4aa507884f0e77e201e006fa3dbcef78aabf32594d756476f_amd64",
            "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:e6b2e8bf24e9ff94b000f15e266ff8ec8953ab80b8544608fe604f7022cee5a0_arm64",
            "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:1631c133bb3fe21b4576191761cf0b3a8908a2b08d9edf7abcee319011d8e8db_s390x",
            "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:1e72887e000772c858c57037c723bb838bfcb69ab85af1769b8ff565d4ccc86a_arm64",
            "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:620409338e5824a79ee894482a1b585778c67cd41010aad6ad3dc84483a27019_amd64",
            "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:ec7d941a84a16b7abdad0430f0f85096fcda35a5ab76f1d88cd162d0825a53a4_ppc64le",
            "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:1fbd1325ca75fe8839955070215400a47ff1a4bae3f46db7348992cc67b75d83_s390x",
            "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:8b56ddfebf92d34a91c3d58a28412da76e48454bcc5904e6a330fb175955b172_amd64",
            "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:927bac4e17b93155ed957073509966cc5ee3fae18a338855f237004ec2ba5c2e_arm64",
            "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:a6b257eb6ed203e61f8afce48dc546f4113bd8bea149f440a3173d1713eef0e8_ppc64le",
            "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:0d92eed2277972370b8974941f2f279db71c45c6bfa7d6c78dc9d141906ac9a3_arm64",
            "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:1e7fe3449270c44a16bc39fa1e7e16c20efa4920e86605e55230ce3293489fa2_s390x",
            "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:77f9d18c9ae884927cda73355b640392889454c7c177ea747aec12d880793401_amd64",
            "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:fac9a3751edaebe775a2d616609b9019fe97c5f8504de8b6d4d3027622cd2e7c_ppc64le",
            "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:5bce678eb05ecb00e955501f8e016b5c2cbf118a95986bfab83fb1ab354fee91_s390x",
            "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:db923d7ec830fb111bc51abb49bd81ba2e4166e7009f6f50d19ba3b8e0a6a261_ppc64le",
            "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:f0514dba0a44df9e6d21496eae72d1bba8c4302789eeb61e9dbfd1c37a15b292_amd64",
            "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:f755e969f52a4195a93b3a7bb1b6f8d57d5997cda430e2204f42f539b7fdc916_arm64",
            "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:1c76075462e7108e513c49c6adb2a4f07ce8f9d784f3ea2acd146008ec92e6a2_amd64",
            "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:4e6079468b9422bd6ae0fa9cc8af3de85e4456e8bc808c2238b094a375225408_arm64",
            "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:8a4c48da4c1303891ac8b9d2fd9170b85398703d1b85ebfbbac5bb81f2da9945_ppc64le",
            "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:f03f3f1ebb36412c5b5f08be91a96d0887a07a13156d37a157f36787f1269eaf_s390x",
            "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:503796559e7d3fa21b3457e157ba60e6c42c915f72c0d947e2941f85570f5d4f_s390x",
            "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:62376cf6af4c51bdfa0de60a5ad16dd8537fc082a4fd5ae96d176d3d8e5b94e0_ppc64le",
            "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:9acbde5cfaf4cdb2973674f2fe22f2c005364c8d83c0a5f0feafaa8611f01133_arm64",
            "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:eca8ee30fa8944afed0311639669657b084268f2f94049913f48d8221960bcfa_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: crash in a golang.org/x/crypto/ssh server"
    },
    {
      "cve": "CVE-2022-29810",
      "cwe": {
        "id": "CWE-532",
        "name": "Insertion of Sensitive Information into Log File"
      },
      "discovery_date": "2022-04-29T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2080279"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in go-getter, where the go-getter library can write SSH credentials into its log file. This flaw allows a local user with access to read log files to read sensitive credentials, which may lead to privilege escalation or account takeover.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "go-getter: writes SSH credentials into logfile, exposing sensitive credentials to local uses",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:3f23180da46351216ee33a4bfc67f0b8aa0dd64208da7dac7f81daaec5009a11_ppc64le",
          "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:643a49afe7b5682c0f5e56941ae601aa8f5031c9c63a0bb781a422be954b0879_arm64",
          "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:82557f8506bcaf48e701d815ad0bedd636d99ab649d00fcb1d3b982a85a6f13b_s390x",
          "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:a1c196b747624e5854f93f2575b4e909420277604196d1dfc832321b2a9fccc6_amd64",
          "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:4888007361f4b04fea8df5f2acd610d15b7aad19822f9193cadcc36fea3271c9_s390x",
          "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:a051fefa70c33ce608f540aa08296f013edcd1391d1334abed4d48a29dbf10e9_amd64",
          "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:cc7bbdc191ae6f6edffac7acbccfe5a998f583031564e544034253b74f5255f8_arm64",
          "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:e5e429df456a4f67442852b2ec2535d12bf01008015f78729b64478b73a73a8c_ppc64le",
          "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:48fe3ceb6445433c5b2e2e6c450c40cb1625a28a73385a799cfad235a0fe8a5b_s390x",
          "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:90427b8c3d65c9e86f9d028f82465ab6545d0ce5504f7ea732d0df99a552983e_ppc64le",
          "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:ba90df1dd10c9db92145111703096765cf94d2bcada5911cebb8b15fe5d72bf1_arm64",
          "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:d2b420ce95e9b379ed5e02d966dbbba8bf8c551086f7cce1dbc51bb4364b4864_amd64",
          "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:75a4563d8291173d10a675b4d23df4d3596be07e792c94249c1e769fd8c4a916_amd64",
          "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:b7b070d75e91fb3f42d5cea0b7c65c23bcba4c039b16b56e8e8c5d093df96124_s390x",
          "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:c3676838f9b7fa509a3fd93c27ca1cf2235499cfe8b2432277b35825df1feb03_arm64",
          "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:d9566f7dc9a3afda4e048a518c1e8ffc3a1509a36348a16cfc9e16a81038124a_ppc64le",
          "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:972a814a9c3277318bcc0280a17dd4c46db3a0df174484fed96e5fae9b4e3486_amd64",
          "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:9cc57201629e9454f0068a5e52de12e5174b7039d0af77010466d0a15e772dc1_arm64",
          "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:b184a3b5f22d6201a20ef664334e01b24c7d9d444c594f4058746614bc7f8269_ppc64le",
          "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:c7bc5c548af389294dc2f9e5fc0f1c5735879da083119c4ca048ad01d6fd0702_s390x",
          "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:0e33fb6df280efda4a4128bda577d3d0d2011238c4f2ef44b3d11ec5d8aa4a4f_s390x",
          "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:1b62a3b52e0dab6fad8ee6e64fcd2d95da07f5c25f7683beb52a0e67b5e6d8c2_amd64",
          "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:927f49fef14be90de2407952f3b98cb343eb7c6bf95139dbd5b3aff114eb4f48_arm64",
          "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:dd76922aa861ca201422d0df111c7d2e5514d15cce3740a74c0894cf40f0d955_ppc64le",
          "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:7c254aa1eae3534daad1fc7067be0648f38d0a86c2046f574eed202817912a82_ppc64le",
          "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:9072ebc6cb499cc337b33525804b8fedd1967f96ac005f9fbeddfabfd67ce25b_amd64",
          "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:c7fbdf9153e9b70954c349ce73ae53b7accef5fbd3cc448fb59c2bdfbc07d156_s390x",
          "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:fa6f648a76c68826b76d7e7843c6911b59655cacc35495e3911929fcda458aab_arm64",
          "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:160a12fe6a27a34778fd2d75f096d0e13ba518ac459a8337bb87eef083759084_s390x",
          "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:1fa06171917eb9a424fb611d476bc28eba5287264390955ec7b97cec222aedfa_arm64",
          "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:27855bbae98a3ec0a448899d22a31dcfca4d2d1c53ee1c227ef36cd1c6663c9a_amd64",
          "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:67ba9cef857ead106942fb027eb6c4a6d95e36e6a894fb371fae9102f9038e47_ppc64le",
          "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:3991d48b2703404527135c6c52c1937df5cbc4524678f4ba86e495d8a8d22f3b_arm64",
          "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:3a341073fc0f313101aaad05d18da419aaa4b4a503e6f3fa7f813f90451ff053_amd64",
          "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:68cc08440e9b8fbd3bd682cbc1447e9f32da6cd38d717d52a3972e22f363c641_ppc64le",
          "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:758c591e4db9968f07a211668f4b56221bcf33fe87f5db68426efd2512462e5d_s390x",
          "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:920be5006437616de975651f583e9bfafec0442b64c91c23f9e6e8893b1a1feb_arm64",
          "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:c75a7a73924c2dd9a08a630981bafdda5d3d1a1efef8ec49878be3e7ffbb6a5e_amd64",
          "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:d063ac56be2d58015933a8a950673595436c40f9eecd23c2cdf2041276c94168_ppc64le",
          "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:daaf438a646ac2091acfb2db5457c97d530eb90ed6c16c985c04d592570074cd_s390x",
          "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:349e1a5dab46e5c41d6f1778e25de51affde784bac0fe667d55cc36d7929640e_s390x",
          "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:3c76e26142f433c49b14819e4b3bcb0b57ea365f2606a76aa84bfe59f0faf0e2_arm64",
          "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:e6d8cc28b61abbd2ba124b7b816fe86e29c8c3e1c6a59574038f767093df2e94_amd64",
          "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:fa9ee8a6dada0561799dae5de46ab6e349d394a941b1d91852582afa70e77f09_ppc64le",
          "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:56afa758e35b6b37ae793b6eb403acaae883f056e487da5b4814f6cca86bad52_s390x",
          "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:875f760b87306a9436898a25c5a5b535c331324b369654f4f6b95bad78157227_arm64",
          "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:d26babd626a5e6c040232e9d22d6d4df30e82ccca7d4d3a8627e74b947633ffe_ppc64le",
          "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:ffff9937ce2d6dc66204b8d86b0887db986a943c858490f1fe0a5a7655355487_amd64",
          "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:2c4a64cf092a5c31aa6533c643824a6ccec9b9271c440e23568960477d366583_s390x",
          "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:394a6d04afd001172f22cb1852d292136eae264250058db6bbd59ba0918319ab_ppc64le",
          "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:68aae939983596b5f85ba995a4747dde9c0ef511ed9f25f3638fdecde06f2d40_arm64",
          "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:a03f5c80684fabc27461dd5c5b6f9422c2522bed83ffc2d4184496a9a821e98d_amd64",
          "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:4431a52ce6c3234be91aa26dedf37257003e627e17d34482b66be0450c12c3c8_amd64",
          "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:80513ae193c4858688293cc9a996f1858221d74abd6ee2626df3b367afe2dbcc_arm64",
          "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:981409e4fe00c3b8ad4c695b671db00293e14449b8d29ec748e02893b0214a79_s390x",
          "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:db3ccead74e71d604272cf1f337aa6d4825d934f71f0245418b784bb85b1bc9f_ppc64le",
          "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:11b1d134fe9a6c586e0accb514cd7eb2ee8985ad08b73f1f1ca69111a179c76a_amd64",
          "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:2a4cb907dee17f96c941f982c1e86c54b23233d91a556398c57b0d9c40168039_s390x",
          "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:89e6155fa145c24251323eb0fab580fc1657724d06ce691ab4e6a9c605d7b3ef_arm64",
          "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:ce4235e27cb08db6e4ce571d61614d3baa6c79c77fe36148db7e45159824d16a_ppc64le",
          "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:08f30dfecf995288ba87e604e4f9172bdd04ea1e5a2dff52ea572b95b6b32be2_arm64",
          "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:22918c2c4a7b57479239d57e2a29dc5693441cb9a9e606e82cbb25e2417c5d1f_ppc64le",
          "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:a92943282791b24a8bd9b799d6f4bae9c5a0711e968a5da61caf0fbfa91fecfe_s390x",
          "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:b967180a85e1c5f86881dd6501afb5e6d35df278282842558a1ccd46072deeeb_amd64",
          "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:8fb352c4509b4b79cc4afa43b93bb0fe6cbe37dd102f80158e583cf3020fe399_ppc64le",
          "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:ace15d5307825d4073cc2fed31805e0e5a32123d7ac9a1cd736274d80c31ea82_s390x",
          "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:b819d2293b043b622028e99e551d06b66fe870a566a091e78fd69188acc77537_amd64",
          "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:c92a5cffa1a5695c1d78c58960e640416219b226d11d0685b8dc26ac25dc90a5_arm64",
          "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:28454e1412126bdf3e674252c62c3c1acfa17ad6c67ce2a18cc3426f841e6f22_arm64",
          "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:57465a7a98d9af5aa64b0ada661a6aadcf9746332e71344dfe897543e06c16d8_ppc64le",
          "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:9ab41626362a349e3a103f3a176a37c372542913ca59668c66468233f5807637_s390x",
          "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:c9cea7ce906545938be8f19923cc83f1fbc8dda472f8e2a2f910e2a28bd6b04f_amd64",
          "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:3e19227f7f542e35fd6a8f11737113d29dad25235d9a5af905bfb63a79b8541c_ppc64le",
          "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:8a622dd188ae660eb327e66659350bb8f73e5c0a4725e4d5fd270e592d6b4382_arm64",
          "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:a93a12d593289cc840c5543fe0740d726bd44a6a22c7315b6c9caa455e1d6194_amd64",
          "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:cdeb837e4fbf52ac7ddbce4781bd87677d58660a99134549d0ca20ad4549a02d_s390x",
          "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:2d77445651714a529a6e331287d67307e1a9fb13843815f9617a890292a4a465_arm64",
          "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:530fa95b3254097e83767f29c275fac747d66ba5d164fbccf834883facc7b80b_ppc64le",
          "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:af4307b2b3cce720ffe0b831f0c6120ec2ef8978603d65e5b0b444d57752601d_amd64",
          "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:ca5aad603ec8af04a7573e0b8b886b2e9336f42c65321decb9f512efd3fc2db2_s390x",
          "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:5ca7bbefee9e41e6789124bd70903c3cacd4f87a218692783070ceb8d57e31f6_arm64",
          "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:7c99d33d6f7a6664e0c38a8544ad0148d4346c7ebd96f0f9366b598711f26056_s390x",
          "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:9e1822312f8a2ec8981090459c52d31121f4df1b417b133abd9abdfe692619e6_ppc64le",
          "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:eb2b352d26fc7dfe69783f001c7de7991572d9c6ef2ef2bace2c032bcdeb0237_amd64",
          "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:0f8f492341406c3d44b4cdb00d0d47ab90d0eb8dc477fcc5277a010434ab1c85_ppc64le",
          "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:1f7915a77b79b9e328b56ff8a1bc77d93e0ff61cbbd7dc874af0affe37a8fbdd_amd64",
          "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:7f8be38d1de1e4fea9e61ae081372f31474164bf1ee480643414e4e2280bfa0c_arm64",
          "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:ab9dddc3e680e0872a484821cf7b29e73b6f8777aad1a8992a35762f7c1e56c3_s390x",
          "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:baafef7fe36f1b87ab6261f5a6fb56644d924e1d41a848ef50f8815efcc22e5d_arm64",
          "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:cf7430db7094c5bda32e51c369beff725b2e95af63bffbc3b53b36925a069646_amd64",
          "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:d32cba72a9aab817529af2de6e09fce681bafd3e7a59b451e5d5214edfec3a6a_s390x",
          "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:e1d707c2e01048888b28357707ad9024ea18c1a157377d333347743e3efdf7e0_ppc64le",
          "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:13937d00110b989c55a94c452e6cfc6a1442150ebb575a89e4addbd9cc14d249_ppc64le",
          "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:5eee0c89d80dbeea635f2d66c87ea6593b577ed961eb6b7560ad5912c1f5b445_amd64",
          "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:f1ce8866f4905f77c41607c56f4e71e2ab6e41b1463a19ded52d1c58f5f275ac_s390x",
          "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:f51ca77c0b2ba1a9f496272c2eaf634af4fca6d705d0da37e6fa29bd97939a7a_arm64",
          "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:7c70d6a12c588cff2a980b1672e21a4b48d8564f927e9fba39f98bc4204b0aa5_amd64",
          "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:b71c4605865ea5dc5553a4a4608ccf5a40dd6a5ef17f2267268dd3a6c03a6eb4_ppc64le",
          "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:c2a4cb71a544f08287639e837bf8f467ee2f642df52347f24481e8eafa2f883a_arm64",
          "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:fae3b748afcd75d883b837ace4099ff417b911ca8a6a78daaa8d6265bbbd1dd5_s390x",
          "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:18ceca6d8f00cfeb84db4122219741ef7ec7470deb73e22f4c039ad1353f4258_s390x",
          "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:289450bcaf6fa920bebc11d147af41036412ba7dbf2e1dfb0b963308cbe47971_ppc64le",
          "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:331cac8053831627a6a6c43f4c4a7439124a57e254a7fdd399e44432502778df_arm64",
          "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:3a3e446dcd7e934d29434853197c9d5781426a5f4823e181ad6a0037b03881bc_amd64",
          "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:48618f18d959ec374569ccef987f86a844fce2d78f66fa6415d489d2cf4dda70_ppc64le",
          "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:a7026201d4b07b6406b128443aefe3bcadca2410c16fb1345100dc50500669af_amd64",
          "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:b3ffb7389a34b7912d8d1b537478126dbcb9dbf4e047e94a213ea61967de7b4f_arm64",
          "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:d4d81507efa1dfdb9f9298a0e9a579ce62757fa020b9a23c0f00c3cf5a381cfe_s390x",
          "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:4b039328d5acc27c2a60939979cf92522138215bb144a5e65b6dee5f8da2cb2c_amd64",
          "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:52629f81d0cfa693e033fecc3f680527a484c14215781a3f3afbe83e08ff812e_ppc64le",
          "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:a34725c44846aa734cfb07288db0cee25496578bb9e7c211603e7c7555aaebbb_s390x",
          "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:d1798c3b14891b4a4e8b5c4cdbac874c63db558864b7af4c78f833068fb4024e_arm64",
          "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:4386a9d6536f1b6f676b5587a1f3e0522b97a2094c6dadc86200b09e3288bebc_amd64",
          "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:4e4ba78b0301cbaf44aa5ecbc33832dbeba5bceeae283cc993e7fbf7252dbafd_s390x",
          "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:93dd6e35ef4ed24de3855efd02b3b7e66364cf30e3db281b27573abd36e0dc5f_ppc64le",
          "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:de6d3b5f93eb87802ee12d6b2dcb85f3cea3a6bc803bd70c2757ac6a2b4a3de7_arm64",
          "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:183acf7eaf078c89e977a5513c317cc6029b8d071012f4398d04c7af3570a9d0_s390x",
          "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:8c4ca6137ecaab77452eb8e4b77105c572a42362efa66debb0d6dd2afb8ee801_arm64",
          "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:9be08803cc3171c8ddb1962f660a447ee51b0012bd821e1cc07b93485ef23cb6_amd64",
          "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:d95663e244cb1b3b9ba79f73b26319cee9fcb7d3039f22f316accc725867d036_ppc64le",
          "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:26b03b6c2fb4508acfd130f6fd4f6194b704b53b32a21f004949773cda8b6db5_s390x",
          "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:28f48ea83dc105d8e6abfc77d2e15bc8d27a58fe3b2c95e16990446632fc8659_amd64",
          "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:b0d59cb7c65b8c1790b83464cbdf9f8c87e53e6c896d5bfadf2c3e672095043e_ppc64le",
          "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:f3b02515ed1dd18ef330b1335a6995d7b70b6baa761bea645de7d2a03b9c444e_arm64",
          "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:6e37f1b151a27cc5f6b8dcd037194247eaa74189a3c5080c01efdf1cbc1787f2_amd64",
          "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:b5a03735afa1992b87cb2cd8c655179cd33443fbeedf779c95ba2f78be121fac_ppc64le",
          "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:d093d0f03081a319971516731ce678ba2c730d9a8d0fa256fbd0793e221e89a7_s390x",
          "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:e0a1a164c7c66599032d10af3ded9c0d23766fb26c5ab18c3ccada5d76fa7b39_arm64",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:28f27934b8d142429a4370ecb9af6fc96f72b7629b3d7adab5df61b9a9260a5e_s390x",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:2ce97891d158c71a86597c8209822a6bdd37186b11fb49324ef36bff3f8d0001_arm64",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:4afd20e21b82c7f64c23e99dd8c738cb92134799e5c7b766272c02ef5b5d5f74_amd64",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:cd9285412224c61708794fb5e334055646fa3267b38a0b2156df8a69a0300049_ppc64le",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:07f3966149e88f99534fd5c618e758d1d9d3e54e4dfedcb8431ba0a9931ebe0f_s390x",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:aab45639e89399a29541f7c4311b83fef8a284b5fc970c17c40f6cce49f48672_amd64",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:ad9c3dac2f1625a27323358526a1faba78f24dd3e6b73963daade455c5de1d36_arm64",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:edd8d1d209a5ab72b39f45e525c694fc4be4ac1d65721a2bf6fb8ff2c34bb03f_ppc64le",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:2a9cde81b90484afa429bb1c8d616299e44bcee99add3ecd06ed24e2220e2e11_amd64",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:3d331f88400639a0edcc03a06976849c2f8fea6a8b5443f1d840d94332dca1a1_ppc64le",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:a783efa14256d709d6947959e021caa3b77f9e3fd032491b3eee82ddd77fd7f3_s390x",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:c98891a10126c532a3fa2ecfdda50cdf5c5e34371c5f4eec699071b626cf14c2_arm64",
          "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:94ca5fb9dc78c9cc95aeb392c5bcff889939618071ad052aedca3df4aa778ee9_arm64",
          "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:e87e1f47454d3cb201235b3f70d7d9376e03abdf710b23cd58c1bbe1802ee00d_ppc64le",
          "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:eacd86a7f7eac125ca1ebc4565df1865b11e98c3c9a2ed72db88ba97fac4c10c_s390x",
          "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:f4941340502e1d9107fa359ea8360fec3fdfc5500d02a96cae86a0b866ea2d9b_amd64",
          "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:24bea6ddc4ab98385503cbe1624ebc5d772c304e4f563259509169179580a456_amd64",
          "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:57051dc94b48ef51535ebe4f682b70099474074878e02abedc4e58d58f5b304c_ppc64le",
          "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:60cab5b2849dd4edb1153ac0ad70b60e76720807acdad1666dc73de2f8b48b6d_s390x",
          "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:6724440ea7e696c32713bc1b3fd1d3db7babc5fd91b56aa8f2f6f38d1211021b_arm64",
          "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:d6df5485a88b349fc55da4cc8a14886d00d06d3cc3fa82430f9dcb9620218d55_arm64",
          "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:e2f4ea6307309bc4045b71478fecd82dfbe916eca8307fa1c9117fc4619d8721_ppc64le",
          "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:e47e2c727a58c1788e35d1d2e3824309889634e099601c3dbfe244e129c5afb9_s390x",
          "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:f5b0430df60df6d349f5d373a4e6ad36489248a59e3de57d1402d09cc559a459_amd64",
          "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:1b98132e495ab92e72b5991ed5b9ac010f94e7c36ec6955dc148a7df15aca7e6_arm64",
          "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:2d9d9e524cf2cd7a01151cff901bc2c82bd0cd48fe6dafb169d26351299cc4c1_s390x",
          "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:6745b86aab31cf661584c8bf0ba8ce7fbdbdc95418e656d36886d2b7ed3d9777_ppc64le",
          "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:af6f1c1cd56270e00df2ed8f39e436bbca8e02702ce1007aa9658b781d592777_amd64",
          "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:39df58cca5af21e76a21fe2e3493df5862e1f3674e95bd49d7c783b4b181a224_ppc64le",
          "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:848b310ffcd7f46d36f32486d5fc4822087a13ab8df8cf6647d27a786da8ac11_amd64",
          "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:884481517ab6e5a7ff8623f3728f7aa1a6fc34e58470992f328f9ecf64ac4f23_arm64",
          "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:dc30f80f004f12066acf081fc720ae3691be97ac59e7f5cc2f8857a43a43c7ca_s390x",
          "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:1d0c3b52696937e5ffaca65670245a8294e36a0483ef98d28cc3b5d8c432e24b_ppc64le",
          "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:69485cf4bbf197a85997aecc5aa0f3a9628975ba39b47d015cb8c9aa1bf61413_amd64",
          "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:722ddbf3d521a71399715ecb5fde536a36a2eab5f193c4d2d23507985649cdfc_arm64",
          "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:ebc80a46fc95f28ae004aa2acac62f95a2f8927c6ba98b3da26b53c86fa68a53_s390x",
          "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:52d00120dc81625b0dd1005a652a89faded03b80c6255d4441a3f858bf335dbc_s390x",
          "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:939c77c8550c7dd0c818ef3d0a0cf51c1e73c6e105de052d7c1ccf2e3cfe3129_arm64",
          "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:dfa20597e866a8077461e6d2dd5d0ecf45ae6618726204fcd4e5714629c70de6_ppc64le",
          "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:fe549f47764a2e175d0c408d2ed7e00df98a80aefd4c41d9f273d51f4e99e01c_amd64",
          "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:51c4c84f053b5e47bcd67637bcc37f555acde0a8630e85f2bb4f2d5910e011a4_s390x",
          "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:8438ac436c841c844917028d98548b25a0072285eb0900f9b5ebd529e64d50e6_arm64",
          "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:a9d5ca2f49df7bfdd2a0341e7a4cbc5df1290c39b05d0c8d638390e52befdbca_ppc64le",
          "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:bc43c1900c1b18e19fb2cee9eec5f05b49b24da5b1fe863d171bde4f321d4f81_amd64",
          "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:2914c413c8af97ddc4830707f3b1be7490fe655466b37f9ea70170f9fdb44f2b_s390x",
          "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:e70d5bbc7f36e14259e6dafee68e65b97d44120d91c23f883e959d75e0cabd48_amd64",
          "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:f73ff5fa6c72201aa005c11353e888c47a553227086604c3ca93fa04cd7e9f6e_ppc64le",
          "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:fa203541692a5b15883179fd23e47ffec2712e310cee269435608f8465130e03_arm64",
          "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:3d83c24eb53ce0a851401b8cdddf99d663eaabca2d393c7af1c5535d0143c892_ppc64le",
          "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:52a3ed864ec978bfa6e6133304a7050933437f57fb935d093532986a3d02a648_s390x",
          "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:762f26ade26d25c4aa507884f0e77e201e006fa3dbcef78aabf32594d756476f_amd64",
          "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:e6b2e8bf24e9ff94b000f15e266ff8ec8953ab80b8544608fe604f7022cee5a0_arm64",
          "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:1631c133bb3fe21b4576191761cf0b3a8908a2b08d9edf7abcee319011d8e8db_s390x",
          "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:1e72887e000772c858c57037c723bb838bfcb69ab85af1769b8ff565d4ccc86a_arm64",
          "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:620409338e5824a79ee894482a1b585778c67cd41010aad6ad3dc84483a27019_amd64",
          "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:ec7d941a84a16b7abdad0430f0f85096fcda35a5ab76f1d88cd162d0825a53a4_ppc64le",
          "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:1fbd1325ca75fe8839955070215400a47ff1a4bae3f46db7348992cc67b75d83_s390x",
          "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:8b56ddfebf92d34a91c3d58a28412da76e48454bcc5904e6a330fb175955b172_amd64",
          "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:927bac4e17b93155ed957073509966cc5ee3fae18a338855f237004ec2ba5c2e_arm64",
          "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:a6b257eb6ed203e61f8afce48dc546f4113bd8bea149f440a3173d1713eef0e8_ppc64le",
          "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:0d92eed2277972370b8974941f2f279db71c45c6bfa7d6c78dc9d141906ac9a3_arm64",
          "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:1e7fe3449270c44a16bc39fa1e7e16c20efa4920e86605e55230ce3293489fa2_s390x",
          "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:77f9d18c9ae884927cda73355b640392889454c7c177ea747aec12d880793401_amd64",
          "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:fac9a3751edaebe775a2d616609b9019fe97c5f8504de8b6d4d3027622cd2e7c_ppc64le",
          "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:5bce678eb05ecb00e955501f8e016b5c2cbf118a95986bfab83fb1ab354fee91_s390x",
          "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:db923d7ec830fb111bc51abb49bd81ba2e4166e7009f6f50d19ba3b8e0a6a261_ppc64le",
          "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:f0514dba0a44df9e6d21496eae72d1bba8c4302789eeb61e9dbfd1c37a15b292_amd64",
          "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:f755e969f52a4195a93b3a7bb1b6f8d57d5997cda430e2204f42f539b7fdc916_arm64",
          "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:1c76075462e7108e513c49c6adb2a4f07ce8f9d784f3ea2acd146008ec92e6a2_amd64",
          "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:4e6079468b9422bd6ae0fa9cc8af3de85e4456e8bc808c2238b094a375225408_arm64",
          "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:8a4c48da4c1303891ac8b9d2fd9170b85398703d1b85ebfbbac5bb81f2da9945_ppc64le",
          "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:f03f3f1ebb36412c5b5f08be91a96d0887a07a13156d37a157f36787f1269eaf_s390x",
          "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:503796559e7d3fa21b3457e157ba60e6c42c915f72c0d947e2941f85570f5d4f_s390x",
          "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:62376cf6af4c51bdfa0de60a5ad16dd8537fc082a4fd5ae96d176d3d8e5b94e0_ppc64le",
          "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:9acbde5cfaf4cdb2973674f2fe22f2c005364c8d83c0a5f0feafaa8611f01133_arm64",
          "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:eca8ee30fa8944afed0311639669657b084268f2f94049913f48d8221960bcfa_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-29810"
        },
        {
          "category": "external",
          "summary": "RHBZ#2080279",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2080279"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-29810",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-29810"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-29810",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-29810"
        },
        {
          "category": "external",
          "summary": "https://github.com/golang/vulndb/issues/438",
          "url": "https://github.com/golang/vulndb/issues/438"
        }
      ],
      "release_date": "2022-04-27T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For Red Hat Advanced Cluster Management for Kubernetes, see the following\ndocumentation, which will be updated shortly for this release, for important\ninstructions on installing this release:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.5/html-single/install/index#installing",
          "product_ids": [
            "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:3f23180da46351216ee33a4bfc67f0b8aa0dd64208da7dac7f81daaec5009a11_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:643a49afe7b5682c0f5e56941ae601aa8f5031c9c63a0bb781a422be954b0879_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:82557f8506bcaf48e701d815ad0bedd636d99ab649d00fcb1d3b982a85a6f13b_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:a1c196b747624e5854f93f2575b4e909420277604196d1dfc832321b2a9fccc6_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:4888007361f4b04fea8df5f2acd610d15b7aad19822f9193cadcc36fea3271c9_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:a051fefa70c33ce608f540aa08296f013edcd1391d1334abed4d48a29dbf10e9_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:cc7bbdc191ae6f6edffac7acbccfe5a998f583031564e544034253b74f5255f8_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:e5e429df456a4f67442852b2ec2535d12bf01008015f78729b64478b73a73a8c_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:48fe3ceb6445433c5b2e2e6c450c40cb1625a28a73385a799cfad235a0fe8a5b_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:90427b8c3d65c9e86f9d028f82465ab6545d0ce5504f7ea732d0df99a552983e_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:ba90df1dd10c9db92145111703096765cf94d2bcada5911cebb8b15fe5d72bf1_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:d2b420ce95e9b379ed5e02d966dbbba8bf8c551086f7cce1dbc51bb4364b4864_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:75a4563d8291173d10a675b4d23df4d3596be07e792c94249c1e769fd8c4a916_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:b7b070d75e91fb3f42d5cea0b7c65c23bcba4c039b16b56e8e8c5d093df96124_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:c3676838f9b7fa509a3fd93c27ca1cf2235499cfe8b2432277b35825df1feb03_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:d9566f7dc9a3afda4e048a518c1e8ffc3a1509a36348a16cfc9e16a81038124a_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:972a814a9c3277318bcc0280a17dd4c46db3a0df174484fed96e5fae9b4e3486_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:9cc57201629e9454f0068a5e52de12e5174b7039d0af77010466d0a15e772dc1_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:b184a3b5f22d6201a20ef664334e01b24c7d9d444c594f4058746614bc7f8269_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:c7bc5c548af389294dc2f9e5fc0f1c5735879da083119c4ca048ad01d6fd0702_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:0e33fb6df280efda4a4128bda577d3d0d2011238c4f2ef44b3d11ec5d8aa4a4f_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:1b62a3b52e0dab6fad8ee6e64fcd2d95da07f5c25f7683beb52a0e67b5e6d8c2_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:927f49fef14be90de2407952f3b98cb343eb7c6bf95139dbd5b3aff114eb4f48_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:dd76922aa861ca201422d0df111c7d2e5514d15cce3740a74c0894cf40f0d955_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:7c254aa1eae3534daad1fc7067be0648f38d0a86c2046f574eed202817912a82_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:9072ebc6cb499cc337b33525804b8fedd1967f96ac005f9fbeddfabfd67ce25b_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:c7fbdf9153e9b70954c349ce73ae53b7accef5fbd3cc448fb59c2bdfbc07d156_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:fa6f648a76c68826b76d7e7843c6911b59655cacc35495e3911929fcda458aab_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:160a12fe6a27a34778fd2d75f096d0e13ba518ac459a8337bb87eef083759084_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:1fa06171917eb9a424fb611d476bc28eba5287264390955ec7b97cec222aedfa_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:27855bbae98a3ec0a448899d22a31dcfca4d2d1c53ee1c227ef36cd1c6663c9a_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:67ba9cef857ead106942fb027eb6c4a6d95e36e6a894fb371fae9102f9038e47_ppc64le",
            "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:3991d48b2703404527135c6c52c1937df5cbc4524678f4ba86e495d8a8d22f3b_arm64",
            "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:3a341073fc0f313101aaad05d18da419aaa4b4a503e6f3fa7f813f90451ff053_amd64",
            "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:68cc08440e9b8fbd3bd682cbc1447e9f32da6cd38d717d52a3972e22f363c641_ppc64le",
            "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:758c591e4db9968f07a211668f4b56221bcf33fe87f5db68426efd2512462e5d_s390x",
            "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:920be5006437616de975651f583e9bfafec0442b64c91c23f9e6e8893b1a1feb_arm64",
            "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:c75a7a73924c2dd9a08a630981bafdda5d3d1a1efef8ec49878be3e7ffbb6a5e_amd64",
            "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:d063ac56be2d58015933a8a950673595436c40f9eecd23c2cdf2041276c94168_ppc64le",
            "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:daaf438a646ac2091acfb2db5457c97d530eb90ed6c16c985c04d592570074cd_s390x",
            "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:349e1a5dab46e5c41d6f1778e25de51affde784bac0fe667d55cc36d7929640e_s390x",
            "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:3c76e26142f433c49b14819e4b3bcb0b57ea365f2606a76aa84bfe59f0faf0e2_arm64",
            "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:e6d8cc28b61abbd2ba124b7b816fe86e29c8c3e1c6a59574038f767093df2e94_amd64",
            "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:fa9ee8a6dada0561799dae5de46ab6e349d394a941b1d91852582afa70e77f09_ppc64le",
            "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:56afa758e35b6b37ae793b6eb403acaae883f056e487da5b4814f6cca86bad52_s390x",
            "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:875f760b87306a9436898a25c5a5b535c331324b369654f4f6b95bad78157227_arm64",
            "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:d26babd626a5e6c040232e9d22d6d4df30e82ccca7d4d3a8627e74b947633ffe_ppc64le",
            "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:ffff9937ce2d6dc66204b8d86b0887db986a943c858490f1fe0a5a7655355487_amd64",
            "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:2c4a64cf092a5c31aa6533c643824a6ccec9b9271c440e23568960477d366583_s390x",
            "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:394a6d04afd001172f22cb1852d292136eae264250058db6bbd59ba0918319ab_ppc64le",
            "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:68aae939983596b5f85ba995a4747dde9c0ef511ed9f25f3638fdecde06f2d40_arm64",
            "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:a03f5c80684fabc27461dd5c5b6f9422c2522bed83ffc2d4184496a9a821e98d_amd64",
            "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:4431a52ce6c3234be91aa26dedf37257003e627e17d34482b66be0450c12c3c8_amd64",
            "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:80513ae193c4858688293cc9a996f1858221d74abd6ee2626df3b367afe2dbcc_arm64",
            "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:981409e4fe00c3b8ad4c695b671db00293e14449b8d29ec748e02893b0214a79_s390x",
            "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:db3ccead74e71d604272cf1f337aa6d4825d934f71f0245418b784bb85b1bc9f_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:11b1d134fe9a6c586e0accb514cd7eb2ee8985ad08b73f1f1ca69111a179c76a_amd64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:2a4cb907dee17f96c941f982c1e86c54b23233d91a556398c57b0d9c40168039_s390x",
            "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:89e6155fa145c24251323eb0fab580fc1657724d06ce691ab4e6a9c605d7b3ef_arm64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:ce4235e27cb08db6e4ce571d61614d3baa6c79c77fe36148db7e45159824d16a_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:08f30dfecf995288ba87e604e4f9172bdd04ea1e5a2dff52ea572b95b6b32be2_arm64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:22918c2c4a7b57479239d57e2a29dc5693441cb9a9e606e82cbb25e2417c5d1f_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:a92943282791b24a8bd9b799d6f4bae9c5a0711e968a5da61caf0fbfa91fecfe_s390x",
            "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:b967180a85e1c5f86881dd6501afb5e6d35df278282842558a1ccd46072deeeb_amd64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:8fb352c4509b4b79cc4afa43b93bb0fe6cbe37dd102f80158e583cf3020fe399_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:ace15d5307825d4073cc2fed31805e0e5a32123d7ac9a1cd736274d80c31ea82_s390x",
            "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:b819d2293b043b622028e99e551d06b66fe870a566a091e78fd69188acc77537_amd64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:c92a5cffa1a5695c1d78c58960e640416219b226d11d0685b8dc26ac25dc90a5_arm64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:28454e1412126bdf3e674252c62c3c1acfa17ad6c67ce2a18cc3426f841e6f22_arm64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:57465a7a98d9af5aa64b0ada661a6aadcf9746332e71344dfe897543e06c16d8_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:9ab41626362a349e3a103f3a176a37c372542913ca59668c66468233f5807637_s390x",
            "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:c9cea7ce906545938be8f19923cc83f1fbc8dda472f8e2a2f910e2a28bd6b04f_amd64",
            "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:3e19227f7f542e35fd6a8f11737113d29dad25235d9a5af905bfb63a79b8541c_ppc64le",
            "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:8a622dd188ae660eb327e66659350bb8f73e5c0a4725e4d5fd270e592d6b4382_arm64",
            "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:a93a12d593289cc840c5543fe0740d726bd44a6a22c7315b6c9caa455e1d6194_amd64",
            "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:cdeb837e4fbf52ac7ddbce4781bd87677d58660a99134549d0ca20ad4549a02d_s390x",
            "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:2d77445651714a529a6e331287d67307e1a9fb13843815f9617a890292a4a465_arm64",
            "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:530fa95b3254097e83767f29c275fac747d66ba5d164fbccf834883facc7b80b_ppc64le",
            "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:af4307b2b3cce720ffe0b831f0c6120ec2ef8978603d65e5b0b444d57752601d_amd64",
            "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:ca5aad603ec8af04a7573e0b8b886b2e9336f42c65321decb9f512efd3fc2db2_s390x",
            "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:5ca7bbefee9e41e6789124bd70903c3cacd4f87a218692783070ceb8d57e31f6_arm64",
            "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:7c99d33d6f7a6664e0c38a8544ad0148d4346c7ebd96f0f9366b598711f26056_s390x",
            "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:9e1822312f8a2ec8981090459c52d31121f4df1b417b133abd9abdfe692619e6_ppc64le",
            "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:eb2b352d26fc7dfe69783f001c7de7991572d9c6ef2ef2bace2c032bcdeb0237_amd64",
            "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:0f8f492341406c3d44b4cdb00d0d47ab90d0eb8dc477fcc5277a010434ab1c85_ppc64le",
            "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:1f7915a77b79b9e328b56ff8a1bc77d93e0ff61cbbd7dc874af0affe37a8fbdd_amd64",
            "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:7f8be38d1de1e4fea9e61ae081372f31474164bf1ee480643414e4e2280bfa0c_arm64",
            "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:ab9dddc3e680e0872a484821cf7b29e73b6f8777aad1a8992a35762f7c1e56c3_s390x",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:baafef7fe36f1b87ab6261f5a6fb56644d924e1d41a848ef50f8815efcc22e5d_arm64",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:cf7430db7094c5bda32e51c369beff725b2e95af63bffbc3b53b36925a069646_amd64",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:d32cba72a9aab817529af2de6e09fce681bafd3e7a59b451e5d5214edfec3a6a_s390x",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:e1d707c2e01048888b28357707ad9024ea18c1a157377d333347743e3efdf7e0_ppc64le",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:13937d00110b989c55a94c452e6cfc6a1442150ebb575a89e4addbd9cc14d249_ppc64le",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:5eee0c89d80dbeea635f2d66c87ea6593b577ed961eb6b7560ad5912c1f5b445_amd64",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:f1ce8866f4905f77c41607c56f4e71e2ab6e41b1463a19ded52d1c58f5f275ac_s390x",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:f51ca77c0b2ba1a9f496272c2eaf634af4fca6d705d0da37e6fa29bd97939a7a_arm64",
            "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:7c70d6a12c588cff2a980b1672e21a4b48d8564f927e9fba39f98bc4204b0aa5_amd64",
            "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:b71c4605865ea5dc5553a4a4608ccf5a40dd6a5ef17f2267268dd3a6c03a6eb4_ppc64le",
            "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:c2a4cb71a544f08287639e837bf8f467ee2f642df52347f24481e8eafa2f883a_arm64",
            "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:fae3b748afcd75d883b837ace4099ff417b911ca8a6a78daaa8d6265bbbd1dd5_s390x",
            "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:18ceca6d8f00cfeb84db4122219741ef7ec7470deb73e22f4c039ad1353f4258_s390x",
            "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:289450bcaf6fa920bebc11d147af41036412ba7dbf2e1dfb0b963308cbe47971_ppc64le",
            "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:331cac8053831627a6a6c43f4c4a7439124a57e254a7fdd399e44432502778df_arm64",
            "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:3a3e446dcd7e934d29434853197c9d5781426a5f4823e181ad6a0037b03881bc_amd64",
            "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:48618f18d959ec374569ccef987f86a844fce2d78f66fa6415d489d2cf4dda70_ppc64le",
            "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:a7026201d4b07b6406b128443aefe3bcadca2410c16fb1345100dc50500669af_amd64",
            "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:b3ffb7389a34b7912d8d1b537478126dbcb9dbf4e047e94a213ea61967de7b4f_arm64",
            "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:d4d81507efa1dfdb9f9298a0e9a579ce62757fa020b9a23c0f00c3cf5a381cfe_s390x",
            "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:4b039328d5acc27c2a60939979cf92522138215bb144a5e65b6dee5f8da2cb2c_amd64",
            "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:52629f81d0cfa693e033fecc3f680527a484c14215781a3f3afbe83e08ff812e_ppc64le",
            "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:a34725c44846aa734cfb07288db0cee25496578bb9e7c211603e7c7555aaebbb_s390x",
            "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:d1798c3b14891b4a4e8b5c4cdbac874c63db558864b7af4c78f833068fb4024e_arm64",
            "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:4386a9d6536f1b6f676b5587a1f3e0522b97a2094c6dadc86200b09e3288bebc_amd64",
            "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:4e4ba78b0301cbaf44aa5ecbc33832dbeba5bceeae283cc993e7fbf7252dbafd_s390x",
            "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:93dd6e35ef4ed24de3855efd02b3b7e66364cf30e3db281b27573abd36e0dc5f_ppc64le",
            "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:de6d3b5f93eb87802ee12d6b2dcb85f3cea3a6bc803bd70c2757ac6a2b4a3de7_arm64",
            "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:183acf7eaf078c89e977a5513c317cc6029b8d071012f4398d04c7af3570a9d0_s390x",
            "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:8c4ca6137ecaab77452eb8e4b77105c572a42362efa66debb0d6dd2afb8ee801_arm64",
            "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:9be08803cc3171c8ddb1962f660a447ee51b0012bd821e1cc07b93485ef23cb6_amd64",
            "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:d95663e244cb1b3b9ba79f73b26319cee9fcb7d3039f22f316accc725867d036_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:26b03b6c2fb4508acfd130f6fd4f6194b704b53b32a21f004949773cda8b6db5_s390x",
            "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:28f48ea83dc105d8e6abfc77d2e15bc8d27a58fe3b2c95e16990446632fc8659_amd64",
            "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:b0d59cb7c65b8c1790b83464cbdf9f8c87e53e6c896d5bfadf2c3e672095043e_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:f3b02515ed1dd18ef330b1335a6995d7b70b6baa761bea645de7d2a03b9c444e_arm64",
            "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:6e37f1b151a27cc5f6b8dcd037194247eaa74189a3c5080c01efdf1cbc1787f2_amd64",
            "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:b5a03735afa1992b87cb2cd8c655179cd33443fbeedf779c95ba2f78be121fac_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:d093d0f03081a319971516731ce678ba2c730d9a8d0fa256fbd0793e221e89a7_s390x",
            "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:e0a1a164c7c66599032d10af3ded9c0d23766fb26c5ab18c3ccada5d76fa7b39_arm64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:28f27934b8d142429a4370ecb9af6fc96f72b7629b3d7adab5df61b9a9260a5e_s390x",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:2ce97891d158c71a86597c8209822a6bdd37186b11fb49324ef36bff3f8d0001_arm64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:4afd20e21b82c7f64c23e99dd8c738cb92134799e5c7b766272c02ef5b5d5f74_amd64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:cd9285412224c61708794fb5e334055646fa3267b38a0b2156df8a69a0300049_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:07f3966149e88f99534fd5c618e758d1d9d3e54e4dfedcb8431ba0a9931ebe0f_s390x",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:aab45639e89399a29541f7c4311b83fef8a284b5fc970c17c40f6cce49f48672_amd64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:ad9c3dac2f1625a27323358526a1faba78f24dd3e6b73963daade455c5de1d36_arm64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:edd8d1d209a5ab72b39f45e525c694fc4be4ac1d65721a2bf6fb8ff2c34bb03f_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:2a9cde81b90484afa429bb1c8d616299e44bcee99add3ecd06ed24e2220e2e11_amd64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:3d331f88400639a0edcc03a06976849c2f8fea6a8b5443f1d840d94332dca1a1_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:a783efa14256d709d6947959e021caa3b77f9e3fd032491b3eee82ddd77fd7f3_s390x",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:c98891a10126c532a3fa2ecfdda50cdf5c5e34371c5f4eec699071b626cf14c2_arm64",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:94ca5fb9dc78c9cc95aeb392c5bcff889939618071ad052aedca3df4aa778ee9_arm64",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:e87e1f47454d3cb201235b3f70d7d9376e03abdf710b23cd58c1bbe1802ee00d_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:eacd86a7f7eac125ca1ebc4565df1865b11e98c3c9a2ed72db88ba97fac4c10c_s390x",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:f4941340502e1d9107fa359ea8360fec3fdfc5500d02a96cae86a0b866ea2d9b_amd64",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:24bea6ddc4ab98385503cbe1624ebc5d772c304e4f563259509169179580a456_amd64",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:57051dc94b48ef51535ebe4f682b70099474074878e02abedc4e58d58f5b304c_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:60cab5b2849dd4edb1153ac0ad70b60e76720807acdad1666dc73de2f8b48b6d_s390x",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:6724440ea7e696c32713bc1b3fd1d3db7babc5fd91b56aa8f2f6f38d1211021b_arm64",
            "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:d6df5485a88b349fc55da4cc8a14886d00d06d3cc3fa82430f9dcb9620218d55_arm64",
            "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:e2f4ea6307309bc4045b71478fecd82dfbe916eca8307fa1c9117fc4619d8721_ppc64le",
            "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:e47e2c727a58c1788e35d1d2e3824309889634e099601c3dbfe244e129c5afb9_s390x",
            "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:f5b0430df60df6d349f5d373a4e6ad36489248a59e3de57d1402d09cc559a459_amd64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:1b98132e495ab92e72b5991ed5b9ac010f94e7c36ec6955dc148a7df15aca7e6_arm64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:2d9d9e524cf2cd7a01151cff901bc2c82bd0cd48fe6dafb169d26351299cc4c1_s390x",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:6745b86aab31cf661584c8bf0ba8ce7fbdbdc95418e656d36886d2b7ed3d9777_ppc64le",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:af6f1c1cd56270e00df2ed8f39e436bbca8e02702ce1007aa9658b781d592777_amd64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:39df58cca5af21e76a21fe2e3493df5862e1f3674e95bd49d7c783b4b181a224_ppc64le",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:848b310ffcd7f46d36f32486d5fc4822087a13ab8df8cf6647d27a786da8ac11_amd64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:884481517ab6e5a7ff8623f3728f7aa1a6fc34e58470992f328f9ecf64ac4f23_arm64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:dc30f80f004f12066acf081fc720ae3691be97ac59e7f5cc2f8857a43a43c7ca_s390x",
            "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:1d0c3b52696937e5ffaca65670245a8294e36a0483ef98d28cc3b5d8c432e24b_ppc64le",
            "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:69485cf4bbf197a85997aecc5aa0f3a9628975ba39b47d015cb8c9aa1bf61413_amd64",
            "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:722ddbf3d521a71399715ecb5fde536a36a2eab5f193c4d2d23507985649cdfc_arm64",
            "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:ebc80a46fc95f28ae004aa2acac62f95a2f8927c6ba98b3da26b53c86fa68a53_s390x",
            "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:52d00120dc81625b0dd1005a652a89faded03b80c6255d4441a3f858bf335dbc_s390x",
            "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:939c77c8550c7dd0c818ef3d0a0cf51c1e73c6e105de052d7c1ccf2e3cfe3129_arm64",
            "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:dfa20597e866a8077461e6d2dd5d0ecf45ae6618726204fcd4e5714629c70de6_ppc64le",
            "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:fe549f47764a2e175d0c408d2ed7e00df98a80aefd4c41d9f273d51f4e99e01c_amd64",
            "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:51c4c84f053b5e47bcd67637bcc37f555acde0a8630e85f2bb4f2d5910e011a4_s390x",
            "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:8438ac436c841c844917028d98548b25a0072285eb0900f9b5ebd529e64d50e6_arm64",
            "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:a9d5ca2f49df7bfdd2a0341e7a4cbc5df1290c39b05d0c8d638390e52befdbca_ppc64le",
            "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:bc43c1900c1b18e19fb2cee9eec5f05b49b24da5b1fe863d171bde4f321d4f81_amd64",
            "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:2914c413c8af97ddc4830707f3b1be7490fe655466b37f9ea70170f9fdb44f2b_s390x",
            "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:e70d5bbc7f36e14259e6dafee68e65b97d44120d91c23f883e959d75e0cabd48_amd64",
            "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:f73ff5fa6c72201aa005c11353e888c47a553227086604c3ca93fa04cd7e9f6e_ppc64le",
            "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:fa203541692a5b15883179fd23e47ffec2712e310cee269435608f8465130e03_arm64",
            "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:3d83c24eb53ce0a851401b8cdddf99d663eaabca2d393c7af1c5535d0143c892_ppc64le",
            "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:52a3ed864ec978bfa6e6133304a7050933437f57fb935d093532986a3d02a648_s390x",
            "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:762f26ade26d25c4aa507884f0e77e201e006fa3dbcef78aabf32594d756476f_amd64",
            "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:e6b2e8bf24e9ff94b000f15e266ff8ec8953ab80b8544608fe604f7022cee5a0_arm64",
            "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:1631c133bb3fe21b4576191761cf0b3a8908a2b08d9edf7abcee319011d8e8db_s390x",
            "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:1e72887e000772c858c57037c723bb838bfcb69ab85af1769b8ff565d4ccc86a_arm64",
            "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:620409338e5824a79ee894482a1b585778c67cd41010aad6ad3dc84483a27019_amd64",
            "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:ec7d941a84a16b7abdad0430f0f85096fcda35a5ab76f1d88cd162d0825a53a4_ppc64le",
            "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:1fbd1325ca75fe8839955070215400a47ff1a4bae3f46db7348992cc67b75d83_s390x",
            "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:8b56ddfebf92d34a91c3d58a28412da76e48454bcc5904e6a330fb175955b172_amd64",
            "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:927bac4e17b93155ed957073509966cc5ee3fae18a338855f237004ec2ba5c2e_arm64",
            "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:a6b257eb6ed203e61f8afce48dc546f4113bd8bea149f440a3173d1713eef0e8_ppc64le",
            "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:0d92eed2277972370b8974941f2f279db71c45c6bfa7d6c78dc9d141906ac9a3_arm64",
            "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:1e7fe3449270c44a16bc39fa1e7e16c20efa4920e86605e55230ce3293489fa2_s390x",
            "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:77f9d18c9ae884927cda73355b640392889454c7c177ea747aec12d880793401_amd64",
            "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:fac9a3751edaebe775a2d616609b9019fe97c5f8504de8b6d4d3027622cd2e7c_ppc64le",
            "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:5bce678eb05ecb00e955501f8e016b5c2cbf118a95986bfab83fb1ab354fee91_s390x",
            "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:db923d7ec830fb111bc51abb49bd81ba2e4166e7009f6f50d19ba3b8e0a6a261_ppc64le",
            "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:f0514dba0a44df9e6d21496eae72d1bba8c4302789eeb61e9dbfd1c37a15b292_amd64",
            "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:f755e969f52a4195a93b3a7bb1b6f8d57d5997cda430e2204f42f539b7fdc916_arm64",
            "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:1c76075462e7108e513c49c6adb2a4f07ce8f9d784f3ea2acd146008ec92e6a2_amd64",
            "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:4e6079468b9422bd6ae0fa9cc8af3de85e4456e8bc808c2238b094a375225408_arm64",
            "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:8a4c48da4c1303891ac8b9d2fd9170b85398703d1b85ebfbbac5bb81f2da9945_ppc64le",
            "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:f03f3f1ebb36412c5b5f08be91a96d0887a07a13156d37a157f36787f1269eaf_s390x",
            "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:503796559e7d3fa21b3457e157ba60e6c42c915f72c0d947e2941f85570f5d4f_s390x",
            "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:62376cf6af4c51bdfa0de60a5ad16dd8537fc082a4fd5ae96d176d3d8e5b94e0_ppc64le",
            "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:9acbde5cfaf4cdb2973674f2fe22f2c005364c8d83c0a5f0feafaa8611f01133_arm64",
            "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:eca8ee30fa8944afed0311639669657b084268f2f94049913f48d8221960bcfa_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:4956"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:3f23180da46351216ee33a4bfc67f0b8aa0dd64208da7dac7f81daaec5009a11_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:643a49afe7b5682c0f5e56941ae601aa8f5031c9c63a0bb781a422be954b0879_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:82557f8506bcaf48e701d815ad0bedd636d99ab649d00fcb1d3b982a85a6f13b_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:a1c196b747624e5854f93f2575b4e909420277604196d1dfc832321b2a9fccc6_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:4888007361f4b04fea8df5f2acd610d15b7aad19822f9193cadcc36fea3271c9_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:a051fefa70c33ce608f540aa08296f013edcd1391d1334abed4d48a29dbf10e9_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:cc7bbdc191ae6f6edffac7acbccfe5a998f583031564e544034253b74f5255f8_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:e5e429df456a4f67442852b2ec2535d12bf01008015f78729b64478b73a73a8c_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:48fe3ceb6445433c5b2e2e6c450c40cb1625a28a73385a799cfad235a0fe8a5b_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:90427b8c3d65c9e86f9d028f82465ab6545d0ce5504f7ea732d0df99a552983e_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:ba90df1dd10c9db92145111703096765cf94d2bcada5911cebb8b15fe5d72bf1_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:d2b420ce95e9b379ed5e02d966dbbba8bf8c551086f7cce1dbc51bb4364b4864_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:75a4563d8291173d10a675b4d23df4d3596be07e792c94249c1e769fd8c4a916_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:b7b070d75e91fb3f42d5cea0b7c65c23bcba4c039b16b56e8e8c5d093df96124_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:c3676838f9b7fa509a3fd93c27ca1cf2235499cfe8b2432277b35825df1feb03_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:d9566f7dc9a3afda4e048a518c1e8ffc3a1509a36348a16cfc9e16a81038124a_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:972a814a9c3277318bcc0280a17dd4c46db3a0df174484fed96e5fae9b4e3486_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:9cc57201629e9454f0068a5e52de12e5174b7039d0af77010466d0a15e772dc1_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:b184a3b5f22d6201a20ef664334e01b24c7d9d444c594f4058746614bc7f8269_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:c7bc5c548af389294dc2f9e5fc0f1c5735879da083119c4ca048ad01d6fd0702_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:0e33fb6df280efda4a4128bda577d3d0d2011238c4f2ef44b3d11ec5d8aa4a4f_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:1b62a3b52e0dab6fad8ee6e64fcd2d95da07f5c25f7683beb52a0e67b5e6d8c2_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:927f49fef14be90de2407952f3b98cb343eb7c6bf95139dbd5b3aff114eb4f48_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:dd76922aa861ca201422d0df111c7d2e5514d15cce3740a74c0894cf40f0d955_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:7c254aa1eae3534daad1fc7067be0648f38d0a86c2046f574eed202817912a82_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:9072ebc6cb499cc337b33525804b8fedd1967f96ac005f9fbeddfabfd67ce25b_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:c7fbdf9153e9b70954c349ce73ae53b7accef5fbd3cc448fb59c2bdfbc07d156_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:fa6f648a76c68826b76d7e7843c6911b59655cacc35495e3911929fcda458aab_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:160a12fe6a27a34778fd2d75f096d0e13ba518ac459a8337bb87eef083759084_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:1fa06171917eb9a424fb611d476bc28eba5287264390955ec7b97cec222aedfa_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:27855bbae98a3ec0a448899d22a31dcfca4d2d1c53ee1c227ef36cd1c6663c9a_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:67ba9cef857ead106942fb027eb6c4a6d95e36e6a894fb371fae9102f9038e47_ppc64le",
            "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:3991d48b2703404527135c6c52c1937df5cbc4524678f4ba86e495d8a8d22f3b_arm64",
            "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:3a341073fc0f313101aaad05d18da419aaa4b4a503e6f3fa7f813f90451ff053_amd64",
            "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:68cc08440e9b8fbd3bd682cbc1447e9f32da6cd38d717d52a3972e22f363c641_ppc64le",
            "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:758c591e4db9968f07a211668f4b56221bcf33fe87f5db68426efd2512462e5d_s390x",
            "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:920be5006437616de975651f583e9bfafec0442b64c91c23f9e6e8893b1a1feb_arm64",
            "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:c75a7a73924c2dd9a08a630981bafdda5d3d1a1efef8ec49878be3e7ffbb6a5e_amd64",
            "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:d063ac56be2d58015933a8a950673595436c40f9eecd23c2cdf2041276c94168_ppc64le",
            "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:daaf438a646ac2091acfb2db5457c97d530eb90ed6c16c985c04d592570074cd_s390x",
            "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:349e1a5dab46e5c41d6f1778e25de51affde784bac0fe667d55cc36d7929640e_s390x",
            "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:3c76e26142f433c49b14819e4b3bcb0b57ea365f2606a76aa84bfe59f0faf0e2_arm64",
            "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:e6d8cc28b61abbd2ba124b7b816fe86e29c8c3e1c6a59574038f767093df2e94_amd64",
            "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:fa9ee8a6dada0561799dae5de46ab6e349d394a941b1d91852582afa70e77f09_ppc64le",
            "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:56afa758e35b6b37ae793b6eb403acaae883f056e487da5b4814f6cca86bad52_s390x",
            "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:875f760b87306a9436898a25c5a5b535c331324b369654f4f6b95bad78157227_arm64",
            "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:d26babd626a5e6c040232e9d22d6d4df30e82ccca7d4d3a8627e74b947633ffe_ppc64le",
            "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:ffff9937ce2d6dc66204b8d86b0887db986a943c858490f1fe0a5a7655355487_amd64",
            "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:2c4a64cf092a5c31aa6533c643824a6ccec9b9271c440e23568960477d366583_s390x",
            "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:394a6d04afd001172f22cb1852d292136eae264250058db6bbd59ba0918319ab_ppc64le",
            "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:68aae939983596b5f85ba995a4747dde9c0ef511ed9f25f3638fdecde06f2d40_arm64",
            "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:a03f5c80684fabc27461dd5c5b6f9422c2522bed83ffc2d4184496a9a821e98d_amd64",
            "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:4431a52ce6c3234be91aa26dedf37257003e627e17d34482b66be0450c12c3c8_amd64",
            "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:80513ae193c4858688293cc9a996f1858221d74abd6ee2626df3b367afe2dbcc_arm64",
            "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:981409e4fe00c3b8ad4c695b671db00293e14449b8d29ec748e02893b0214a79_s390x",
            "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:db3ccead74e71d604272cf1f337aa6d4825d934f71f0245418b784bb85b1bc9f_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:11b1d134fe9a6c586e0accb514cd7eb2ee8985ad08b73f1f1ca69111a179c76a_amd64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:2a4cb907dee17f96c941f982c1e86c54b23233d91a556398c57b0d9c40168039_s390x",
            "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:89e6155fa145c24251323eb0fab580fc1657724d06ce691ab4e6a9c605d7b3ef_arm64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:ce4235e27cb08db6e4ce571d61614d3baa6c79c77fe36148db7e45159824d16a_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:08f30dfecf995288ba87e604e4f9172bdd04ea1e5a2dff52ea572b95b6b32be2_arm64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:22918c2c4a7b57479239d57e2a29dc5693441cb9a9e606e82cbb25e2417c5d1f_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:a92943282791b24a8bd9b799d6f4bae9c5a0711e968a5da61caf0fbfa91fecfe_s390x",
            "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:b967180a85e1c5f86881dd6501afb5e6d35df278282842558a1ccd46072deeeb_amd64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:8fb352c4509b4b79cc4afa43b93bb0fe6cbe37dd102f80158e583cf3020fe399_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:ace15d5307825d4073cc2fed31805e0e5a32123d7ac9a1cd736274d80c31ea82_s390x",
            "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:b819d2293b043b622028e99e551d06b66fe870a566a091e78fd69188acc77537_amd64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:c92a5cffa1a5695c1d78c58960e640416219b226d11d0685b8dc26ac25dc90a5_arm64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:28454e1412126bdf3e674252c62c3c1acfa17ad6c67ce2a18cc3426f841e6f22_arm64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:57465a7a98d9af5aa64b0ada661a6aadcf9746332e71344dfe897543e06c16d8_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:9ab41626362a349e3a103f3a176a37c372542913ca59668c66468233f5807637_s390x",
            "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:c9cea7ce906545938be8f19923cc83f1fbc8dda472f8e2a2f910e2a28bd6b04f_amd64",
            "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:3e19227f7f542e35fd6a8f11737113d29dad25235d9a5af905bfb63a79b8541c_ppc64le",
            "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:8a622dd188ae660eb327e66659350bb8f73e5c0a4725e4d5fd270e592d6b4382_arm64",
            "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:a93a12d593289cc840c5543fe0740d726bd44a6a22c7315b6c9caa455e1d6194_amd64",
            "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:cdeb837e4fbf52ac7ddbce4781bd87677d58660a99134549d0ca20ad4549a02d_s390x",
            "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:2d77445651714a529a6e331287d67307e1a9fb13843815f9617a890292a4a465_arm64",
            "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:530fa95b3254097e83767f29c275fac747d66ba5d164fbccf834883facc7b80b_ppc64le",
            "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:af4307b2b3cce720ffe0b831f0c6120ec2ef8978603d65e5b0b444d57752601d_amd64",
            "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:ca5aad603ec8af04a7573e0b8b886b2e9336f42c65321decb9f512efd3fc2db2_s390x",
            "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:5ca7bbefee9e41e6789124bd70903c3cacd4f87a218692783070ceb8d57e31f6_arm64",
            "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:7c99d33d6f7a6664e0c38a8544ad0148d4346c7ebd96f0f9366b598711f26056_s390x",
            "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:9e1822312f8a2ec8981090459c52d31121f4df1b417b133abd9abdfe692619e6_ppc64le",
            "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:eb2b352d26fc7dfe69783f001c7de7991572d9c6ef2ef2bace2c032bcdeb0237_amd64",
            "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:0f8f492341406c3d44b4cdb00d0d47ab90d0eb8dc477fcc5277a010434ab1c85_ppc64le",
            "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:1f7915a77b79b9e328b56ff8a1bc77d93e0ff61cbbd7dc874af0affe37a8fbdd_amd64",
            "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:7f8be38d1de1e4fea9e61ae081372f31474164bf1ee480643414e4e2280bfa0c_arm64",
            "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:ab9dddc3e680e0872a484821cf7b29e73b6f8777aad1a8992a35762f7c1e56c3_s390x",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:baafef7fe36f1b87ab6261f5a6fb56644d924e1d41a848ef50f8815efcc22e5d_arm64",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:cf7430db7094c5bda32e51c369beff725b2e95af63bffbc3b53b36925a069646_amd64",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:d32cba72a9aab817529af2de6e09fce681bafd3e7a59b451e5d5214edfec3a6a_s390x",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:e1d707c2e01048888b28357707ad9024ea18c1a157377d333347743e3efdf7e0_ppc64le",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:13937d00110b989c55a94c452e6cfc6a1442150ebb575a89e4addbd9cc14d249_ppc64le",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:5eee0c89d80dbeea635f2d66c87ea6593b577ed961eb6b7560ad5912c1f5b445_amd64",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:f1ce8866f4905f77c41607c56f4e71e2ab6e41b1463a19ded52d1c58f5f275ac_s390x",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:f51ca77c0b2ba1a9f496272c2eaf634af4fca6d705d0da37e6fa29bd97939a7a_arm64",
            "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:7c70d6a12c588cff2a980b1672e21a4b48d8564f927e9fba39f98bc4204b0aa5_amd64",
            "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:b71c4605865ea5dc5553a4a4608ccf5a40dd6a5ef17f2267268dd3a6c03a6eb4_ppc64le",
            "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:c2a4cb71a544f08287639e837bf8f467ee2f642df52347f24481e8eafa2f883a_arm64",
            "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:fae3b748afcd75d883b837ace4099ff417b911ca8a6a78daaa8d6265bbbd1dd5_s390x",
            "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:18ceca6d8f00cfeb84db4122219741ef7ec7470deb73e22f4c039ad1353f4258_s390x",
            "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:289450bcaf6fa920bebc11d147af41036412ba7dbf2e1dfb0b963308cbe47971_ppc64le",
            "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:331cac8053831627a6a6c43f4c4a7439124a57e254a7fdd399e44432502778df_arm64",
            "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:3a3e446dcd7e934d29434853197c9d5781426a5f4823e181ad6a0037b03881bc_amd64",
            "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:48618f18d959ec374569ccef987f86a844fce2d78f66fa6415d489d2cf4dda70_ppc64le",
            "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:a7026201d4b07b6406b128443aefe3bcadca2410c16fb1345100dc50500669af_amd64",
            "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:b3ffb7389a34b7912d8d1b537478126dbcb9dbf4e047e94a213ea61967de7b4f_arm64",
            "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:d4d81507efa1dfdb9f9298a0e9a579ce62757fa020b9a23c0f00c3cf5a381cfe_s390x",
            "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:4b039328d5acc27c2a60939979cf92522138215bb144a5e65b6dee5f8da2cb2c_amd64",
            "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:52629f81d0cfa693e033fecc3f680527a484c14215781a3f3afbe83e08ff812e_ppc64le",
            "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:a34725c44846aa734cfb07288db0cee25496578bb9e7c211603e7c7555aaebbb_s390x",
            "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:d1798c3b14891b4a4e8b5c4cdbac874c63db558864b7af4c78f833068fb4024e_arm64",
            "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:4386a9d6536f1b6f676b5587a1f3e0522b97a2094c6dadc86200b09e3288bebc_amd64",
            "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:4e4ba78b0301cbaf44aa5ecbc33832dbeba5bceeae283cc993e7fbf7252dbafd_s390x",
            "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:93dd6e35ef4ed24de3855efd02b3b7e66364cf30e3db281b27573abd36e0dc5f_ppc64le",
            "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:de6d3b5f93eb87802ee12d6b2dcb85f3cea3a6bc803bd70c2757ac6a2b4a3de7_arm64",
            "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:183acf7eaf078c89e977a5513c317cc6029b8d071012f4398d04c7af3570a9d0_s390x",
            "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:8c4ca6137ecaab77452eb8e4b77105c572a42362efa66debb0d6dd2afb8ee801_arm64",
            "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:9be08803cc3171c8ddb1962f660a447ee51b0012bd821e1cc07b93485ef23cb6_amd64",
            "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:d95663e244cb1b3b9ba79f73b26319cee9fcb7d3039f22f316accc725867d036_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:26b03b6c2fb4508acfd130f6fd4f6194b704b53b32a21f004949773cda8b6db5_s390x",
            "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:28f48ea83dc105d8e6abfc77d2e15bc8d27a58fe3b2c95e16990446632fc8659_amd64",
            "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:b0d59cb7c65b8c1790b83464cbdf9f8c87e53e6c896d5bfadf2c3e672095043e_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:f3b02515ed1dd18ef330b1335a6995d7b70b6baa761bea645de7d2a03b9c444e_arm64",
            "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:6e37f1b151a27cc5f6b8dcd037194247eaa74189a3c5080c01efdf1cbc1787f2_amd64",
            "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:b5a03735afa1992b87cb2cd8c655179cd33443fbeedf779c95ba2f78be121fac_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:d093d0f03081a319971516731ce678ba2c730d9a8d0fa256fbd0793e221e89a7_s390x",
            "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:e0a1a164c7c66599032d10af3ded9c0d23766fb26c5ab18c3ccada5d76fa7b39_arm64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:28f27934b8d142429a4370ecb9af6fc96f72b7629b3d7adab5df61b9a9260a5e_s390x",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:2ce97891d158c71a86597c8209822a6bdd37186b11fb49324ef36bff3f8d0001_arm64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:4afd20e21b82c7f64c23e99dd8c738cb92134799e5c7b766272c02ef5b5d5f74_amd64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:cd9285412224c61708794fb5e334055646fa3267b38a0b2156df8a69a0300049_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:07f3966149e88f99534fd5c618e758d1d9d3e54e4dfedcb8431ba0a9931ebe0f_s390x",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:aab45639e89399a29541f7c4311b83fef8a284b5fc970c17c40f6cce49f48672_amd64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:ad9c3dac2f1625a27323358526a1faba78f24dd3e6b73963daade455c5de1d36_arm64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:edd8d1d209a5ab72b39f45e525c694fc4be4ac1d65721a2bf6fb8ff2c34bb03f_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:2a9cde81b90484afa429bb1c8d616299e44bcee99add3ecd06ed24e2220e2e11_amd64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:3d331f88400639a0edcc03a06976849c2f8fea6a8b5443f1d840d94332dca1a1_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:a783efa14256d709d6947959e021caa3b77f9e3fd032491b3eee82ddd77fd7f3_s390x",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:c98891a10126c532a3fa2ecfdda50cdf5c5e34371c5f4eec699071b626cf14c2_arm64",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:94ca5fb9dc78c9cc95aeb392c5bcff889939618071ad052aedca3df4aa778ee9_arm64",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:e87e1f47454d3cb201235b3f70d7d9376e03abdf710b23cd58c1bbe1802ee00d_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:eacd86a7f7eac125ca1ebc4565df1865b11e98c3c9a2ed72db88ba97fac4c10c_s390x",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:f4941340502e1d9107fa359ea8360fec3fdfc5500d02a96cae86a0b866ea2d9b_amd64",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:24bea6ddc4ab98385503cbe1624ebc5d772c304e4f563259509169179580a456_amd64",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:57051dc94b48ef51535ebe4f682b70099474074878e02abedc4e58d58f5b304c_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:60cab5b2849dd4edb1153ac0ad70b60e76720807acdad1666dc73de2f8b48b6d_s390x",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:6724440ea7e696c32713bc1b3fd1d3db7babc5fd91b56aa8f2f6f38d1211021b_arm64",
            "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:d6df5485a88b349fc55da4cc8a14886d00d06d3cc3fa82430f9dcb9620218d55_arm64",
            "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:e2f4ea6307309bc4045b71478fecd82dfbe916eca8307fa1c9117fc4619d8721_ppc64le",
            "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:e47e2c727a58c1788e35d1d2e3824309889634e099601c3dbfe244e129c5afb9_s390x",
            "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:f5b0430df60df6d349f5d373a4e6ad36489248a59e3de57d1402d09cc559a459_amd64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:1b98132e495ab92e72b5991ed5b9ac010f94e7c36ec6955dc148a7df15aca7e6_arm64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:2d9d9e524cf2cd7a01151cff901bc2c82bd0cd48fe6dafb169d26351299cc4c1_s390x",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:6745b86aab31cf661584c8bf0ba8ce7fbdbdc95418e656d36886d2b7ed3d9777_ppc64le",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:af6f1c1cd56270e00df2ed8f39e436bbca8e02702ce1007aa9658b781d592777_amd64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:39df58cca5af21e76a21fe2e3493df5862e1f3674e95bd49d7c783b4b181a224_ppc64le",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:848b310ffcd7f46d36f32486d5fc4822087a13ab8df8cf6647d27a786da8ac11_amd64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:884481517ab6e5a7ff8623f3728f7aa1a6fc34e58470992f328f9ecf64ac4f23_arm64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:dc30f80f004f12066acf081fc720ae3691be97ac59e7f5cc2f8857a43a43c7ca_s390x",
            "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:1d0c3b52696937e5ffaca65670245a8294e36a0483ef98d28cc3b5d8c432e24b_ppc64le",
            "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:69485cf4bbf197a85997aecc5aa0f3a9628975ba39b47d015cb8c9aa1bf61413_amd64",
            "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:722ddbf3d521a71399715ecb5fde536a36a2eab5f193c4d2d23507985649cdfc_arm64",
            "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:ebc80a46fc95f28ae004aa2acac62f95a2f8927c6ba98b3da26b53c86fa68a53_s390x",
            "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:52d00120dc81625b0dd1005a652a89faded03b80c6255d4441a3f858bf335dbc_s390x",
            "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:939c77c8550c7dd0c818ef3d0a0cf51c1e73c6e105de052d7c1ccf2e3cfe3129_arm64",
            "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:dfa20597e866a8077461e6d2dd5d0ecf45ae6618726204fcd4e5714629c70de6_ppc64le",
            "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:fe549f47764a2e175d0c408d2ed7e00df98a80aefd4c41d9f273d51f4e99e01c_amd64",
            "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:51c4c84f053b5e47bcd67637bcc37f555acde0a8630e85f2bb4f2d5910e011a4_s390x",
            "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:8438ac436c841c844917028d98548b25a0072285eb0900f9b5ebd529e64d50e6_arm64",
            "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:a9d5ca2f49df7bfdd2a0341e7a4cbc5df1290c39b05d0c8d638390e52befdbca_ppc64le",
            "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:bc43c1900c1b18e19fb2cee9eec5f05b49b24da5b1fe863d171bde4f321d4f81_amd64",
            "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:2914c413c8af97ddc4830707f3b1be7490fe655466b37f9ea70170f9fdb44f2b_s390x",
            "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:e70d5bbc7f36e14259e6dafee68e65b97d44120d91c23f883e959d75e0cabd48_amd64",
            "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:f73ff5fa6c72201aa005c11353e888c47a553227086604c3ca93fa04cd7e9f6e_ppc64le",
            "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:fa203541692a5b15883179fd23e47ffec2712e310cee269435608f8465130e03_arm64",
            "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:3d83c24eb53ce0a851401b8cdddf99d663eaabca2d393c7af1c5535d0143c892_ppc64le",
            "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:52a3ed864ec978bfa6e6133304a7050933437f57fb935d093532986a3d02a648_s390x",
            "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:762f26ade26d25c4aa507884f0e77e201e006fa3dbcef78aabf32594d756476f_amd64",
            "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:e6b2e8bf24e9ff94b000f15e266ff8ec8953ab80b8544608fe604f7022cee5a0_arm64",
            "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:1631c133bb3fe21b4576191761cf0b3a8908a2b08d9edf7abcee319011d8e8db_s390x",
            "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:1e72887e000772c858c57037c723bb838bfcb69ab85af1769b8ff565d4ccc86a_arm64",
            "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:620409338e5824a79ee894482a1b585778c67cd41010aad6ad3dc84483a27019_amd64",
            "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:ec7d941a84a16b7abdad0430f0f85096fcda35a5ab76f1d88cd162d0825a53a4_ppc64le",
            "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:1fbd1325ca75fe8839955070215400a47ff1a4bae3f46db7348992cc67b75d83_s390x",
            "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:8b56ddfebf92d34a91c3d58a28412da76e48454bcc5904e6a330fb175955b172_amd64",
            "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:927bac4e17b93155ed957073509966cc5ee3fae18a338855f237004ec2ba5c2e_arm64",
            "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:a6b257eb6ed203e61f8afce48dc546f4113bd8bea149f440a3173d1713eef0e8_ppc64le",
            "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:0d92eed2277972370b8974941f2f279db71c45c6bfa7d6c78dc9d141906ac9a3_arm64",
            "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:1e7fe3449270c44a16bc39fa1e7e16c20efa4920e86605e55230ce3293489fa2_s390x",
            "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:77f9d18c9ae884927cda73355b640392889454c7c177ea747aec12d880793401_amd64",
            "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:fac9a3751edaebe775a2d616609b9019fe97c5f8504de8b6d4d3027622cd2e7c_ppc64le",
            "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:5bce678eb05ecb00e955501f8e016b5c2cbf118a95986bfab83fb1ab354fee91_s390x",
            "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:db923d7ec830fb111bc51abb49bd81ba2e4166e7009f6f50d19ba3b8e0a6a261_ppc64le",
            "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:f0514dba0a44df9e6d21496eae72d1bba8c4302789eeb61e9dbfd1c37a15b292_amd64",
            "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:f755e969f52a4195a93b3a7bb1b6f8d57d5997cda430e2204f42f539b7fdc916_arm64",
            "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:1c76075462e7108e513c49c6adb2a4f07ce8f9d784f3ea2acd146008ec92e6a2_amd64",
            "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:4e6079468b9422bd6ae0fa9cc8af3de85e4456e8bc808c2238b094a375225408_arm64",
            "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:8a4c48da4c1303891ac8b9d2fd9170b85398703d1b85ebfbbac5bb81f2da9945_ppc64le",
            "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:f03f3f1ebb36412c5b5f08be91a96d0887a07a13156d37a157f36787f1269eaf_s390x",
            "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:503796559e7d3fa21b3457e157ba60e6c42c915f72c0d947e2941f85570f5d4f_s390x",
            "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:62376cf6af4c51bdfa0de60a5ad16dd8537fc082a4fd5ae96d176d3d8e5b94e0_ppc64le",
            "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:9acbde5cfaf4cdb2973674f2fe22f2c005364c8d83c0a5f0feafaa8611f01133_arm64",
            "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:eca8ee30fa8944afed0311639669657b084268f2f94049913f48d8221960bcfa_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "go-getter: writes SSH credentials into logfile, exposing sensitive credentials to local uses"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...