rhsa-2022_6271
Vulnerability from csaf_redhat
Published
2022-08-31 14:25
Modified
2024-09-19 07:51
Summary
Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.3.12 security updates and bug fixes

Notes

Topic
Red Hat Advanced Cluster Management for Kubernetes 2.3.12 General Availability release images, which provide security updates and bug fixes. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section.
Details
Red Hat Advanced Cluster Management for Kubernetes 2.3.12 images Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console—with security policy built in. This advisory contains the container images for Red Hat Advanced Cluster Management for Kubernetes, which fix several bugs. See the following Release Notes documentation, which will be updated shortly for this release, for additional details about this release: https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.3/html/release_notes/ Security fix: * CVE-2022-31129 moment: inefficient parsing algorithm resulting in DoS Bug fixes: * Remove 1.9.1 from Proxy Patch Documentation (BZ# 2076856) * RHACM 2.3.12 images (BZ# 2101411)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Red Hat Advanced Cluster Management for Kubernetes 2.3.12 General\nAvailability release images, which provide security updates and bug fixes.\n\nRed Hat Product Security has rated this update as having a security impact\nof Moderate. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE links in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat Advanced Cluster Management for Kubernetes 2.3.12 images\n\nRed Hat Advanced Cluster Management for Kubernetes provides the\ncapabilities to address common challenges that administrators and site\nreliability engineers face as they work across a range of public and\nprivate cloud environments. Clusters and applications are all visible and\nmanaged from a single console\u2014with security policy built in.\n\nThis advisory contains the container images for Red Hat Advanced Cluster\nManagement for Kubernetes, which fix several bugs. See the following\nRelease Notes documentation, which will be updated shortly for this\nrelease, for additional details about this release:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.3/html/release_notes/\n\nSecurity fix:\n\n* CVE-2022-31129 moment: inefficient parsing algorithm resulting in DoS\n\nBug fixes:\n\n* Remove 1.9.1 from Proxy Patch Documentation (BZ# 2076856)\n\n* RHACM 2.3.12 images (BZ# 2101411)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:6271",
        "url": "https://access.redhat.com/errata/RHSA-2022:6271"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "2076856",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2076856"
      },
      {
        "category": "external",
        "summary": "2101411",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2101411"
      },
      {
        "category": "external",
        "summary": "2105075",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2105075"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2022/rhsa-2022_6271.json"
      }
    ],
    "title": "Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.3.12 security updates and bug fixes",
    "tracking": {
      "current_release_date": "2024-09-19T07:51:02+00:00",
      "generator": {
        "date": "2024-09-19T07:51:02+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2022:6271",
      "initial_release_date": "2022-08-31T14:25:25+00:00",
      "revision_history": [
        {
          "date": "2022-08-31T14:25:25+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-08-31T14:25:25+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-19T07:51:02+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
                "product": {
                  "name": "Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
                  "product_id": "8Base-RHACM-2.3",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:acm:2.3::el8"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 7",
                "product": {
                  "name": "Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 7",
                  "product_id": "7Server-RHACM-2.3",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:acm:2.3::el7"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat ACM"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rhacm2/acm-grafana-rhel8@sha256:9725c9180f597eb6615404f672ffeecd04f639cfd3c6097d91bb6ff636efb0d2_ppc64le",
                "product": {
                  "name": "rhacm2/acm-grafana-rhel8@sha256:9725c9180f597eb6615404f672ffeecd04f639cfd3c6097d91bb6ff636efb0d2_ppc64le",
                  "product_id": "rhacm2/acm-grafana-rhel8@sha256:9725c9180f597eb6615404f672ffeecd04f639cfd3c6097d91bb6ff636efb0d2_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-grafana-rhel8@sha256:9725c9180f597eb6615404f672ffeecd04f639cfd3c6097d91bb6ff636efb0d2?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-grafana-rhel8\u0026tag=v2.3.12-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-must-gather-rhel8@sha256:800f487f71b2d65361af1b86bdd054643718321098cbecf0789717105394a6af_ppc64le",
                "product": {
                  "name": "rhacm2/acm-must-gather-rhel8@sha256:800f487f71b2d65361af1b86bdd054643718321098cbecf0789717105394a6af_ppc64le",
                  "product_id": "rhacm2/acm-must-gather-rhel8@sha256:800f487f71b2d65361af1b86bdd054643718321098cbecf0789717105394a6af_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-must-gather-rhel8@sha256:800f487f71b2d65361af1b86bdd054643718321098cbecf0789717105394a6af?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-must-gather-rhel8\u0026tag=v2.3.12-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-operator-bundle@sha256:a45e23fdcfa02c1841152e352f58aea50c359ff442d3d3896e9ae0280996ba99_ppc64le",
                "product": {
                  "name": "rhacm2/acm-operator-bundle@sha256:a45e23fdcfa02c1841152e352f58aea50c359ff442d3d3896e9ae0280996ba99_ppc64le",
                  "product_id": "rhacm2/acm-operator-bundle@sha256:a45e23fdcfa02c1841152e352f58aea50c359ff442d3d3896e9ae0280996ba99_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-operator-bundle@sha256:a45e23fdcfa02c1841152e352f58aea50c359ff442d3d3896e9ae0280996ba99?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-operator-bundle\u0026tag=v2.3.12-12"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/application-ui-rhel8@sha256:3224179c171ba87c58ad417a94443fcea0b0619aa8f4b970825cad44e534a347_ppc64le",
                "product": {
                  "name": "rhacm2/application-ui-rhel8@sha256:3224179c171ba87c58ad417a94443fcea0b0619aa8f4b970825cad44e534a347_ppc64le",
                  "product_id": "rhacm2/application-ui-rhel8@sha256:3224179c171ba87c58ad417a94443fcea0b0619aa8f4b970825cad44e534a347_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/application-ui-rhel8@sha256:3224179c171ba87c58ad417a94443fcea0b0619aa8f4b970825cad44e534a347?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/application-ui-rhel8\u0026tag=v2.3.12-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/cert-policy-controller-rhel8@sha256:6d1fe4fad43f7f1321f87ed456716f41bb1b24eb00fd66f9758152b566b168c6_ppc64le",
                "product": {
                  "name": "rhacm2/cert-policy-controller-rhel8@sha256:6d1fe4fad43f7f1321f87ed456716f41bb1b24eb00fd66f9758152b566b168c6_ppc64le",
                  "product_id": "rhacm2/cert-policy-controller-rhel8@sha256:6d1fe4fad43f7f1321f87ed456716f41bb1b24eb00fd66f9758152b566b168c6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cert-policy-controller-rhel8@sha256:6d1fe4fad43f7f1321f87ed456716f41bb1b24eb00fd66f9758152b566b168c6?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/cert-policy-controller-rhel8\u0026tag=v2.3.12-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/cluster-curator-controller-rhel8@sha256:bb88a0bf65a8b938bd0ebdbebdae79be60f0ecc4f4a69025e2ffee17154dda6e_ppc64le",
                "product": {
                  "name": "rhacm2/cluster-curator-controller-rhel8@sha256:bb88a0bf65a8b938bd0ebdbebdae79be60f0ecc4f4a69025e2ffee17154dda6e_ppc64le",
                  "product_id": "rhacm2/cluster-curator-controller-rhel8@sha256:bb88a0bf65a8b938bd0ebdbebdae79be60f0ecc4f4a69025e2ffee17154dda6e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-curator-controller-rhel8@sha256:bb88a0bf65a8b938bd0ebdbebdae79be60f0ecc4f4a69025e2ffee17154dda6e?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/cluster-curator-controller-rhel8\u0026tag=v2.3.12-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:7e3057346b858ce63922b46f8bcbca952cf83e66db24ab1f137a8fb1378795a8_ppc64le",
                "product": {
                  "name": "rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:7e3057346b858ce63922b46f8bcbca952cf83e66db24ab1f137a8fb1378795a8_ppc64le",
                  "product_id": "rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:7e3057346b858ce63922b46f8bcbca952cf83e66db24ab1f137a8fb1378795a8_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/clusterlifecycle-state-metrics-rhel8@sha256:7e3057346b858ce63922b46f8bcbca952cf83e66db24ab1f137a8fb1378795a8?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/clusterlifecycle-state-metrics-rhel8\u0026tag=v2.3.12-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/config-policy-controller-rhel8@sha256:c5772c181334a58c44dff660be5feede0b08f6bfce5e5ab9bc59117db40e10ef_ppc64le",
                "product": {
                  "name": "rhacm2/config-policy-controller-rhel8@sha256:c5772c181334a58c44dff660be5feede0b08f6bfce5e5ab9bc59117db40e10ef_ppc64le",
                  "product_id": "rhacm2/config-policy-controller-rhel8@sha256:c5772c181334a58c44dff660be5feede0b08f6bfce5e5ab9bc59117db40e10ef_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/config-policy-controller-rhel8@sha256:c5772c181334a58c44dff660be5feede0b08f6bfce5e5ab9bc59117db40e10ef?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/config-policy-controller-rhel8\u0026tag=v2.3.12-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/console-api-rhel8@sha256:03099e106fe591e230f5ff47a90ce9e475575b4cd32f16fdd230e70c65128e77_ppc64le",
                "product": {
                  "name": "rhacm2/console-api-rhel8@sha256:03099e106fe591e230f5ff47a90ce9e475575b4cd32f16fdd230e70c65128e77_ppc64le",
                  "product_id": "rhacm2/console-api-rhel8@sha256:03099e106fe591e230f5ff47a90ce9e475575b4cd32f16fdd230e70c65128e77_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/console-api-rhel8@sha256:03099e106fe591e230f5ff47a90ce9e475575b4cd32f16fdd230e70c65128e77?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/console-api-rhel8\u0026tag=v2.3.12-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/console-rhel8@sha256:e93a19a6c0db798b328d7d921870dc597a90f3b829ce481b6cae952289da19b0_ppc64le",
                "product": {
                  "name": "rhacm2/console-rhel8@sha256:e93a19a6c0db798b328d7d921870dc597a90f3b829ce481b6cae952289da19b0_ppc64le",
                  "product_id": "rhacm2/console-rhel8@sha256:e93a19a6c0db798b328d7d921870dc597a90f3b829ce481b6cae952289da19b0_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/console-rhel8@sha256:e93a19a6c0db798b328d7d921870dc597a90f3b829ce481b6cae952289da19b0?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/console-rhel8\u0026tag=v2.3.12-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/discovery-rhel8-operator@sha256:219c952dcb29b569ccb1d318a73cd08d0c5f55e20000b4a852f5454b18dd8aa5_ppc64le",
                "product": {
                  "name": "rhacm2/discovery-rhel8-operator@sha256:219c952dcb29b569ccb1d318a73cd08d0c5f55e20000b4a852f5454b18dd8aa5_ppc64le",
                  "product_id": "rhacm2/discovery-rhel8-operator@sha256:219c952dcb29b569ccb1d318a73cd08d0c5f55e20000b4a852f5454b18dd8aa5_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/discovery-rhel8-operator@sha256:219c952dcb29b569ccb1d318a73cd08d0c5f55e20000b4a852f5454b18dd8aa5?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/discovery-rhel8-operator\u0026tag=v2.3.12-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:3e6b3b09fe10fff48cd4de7e4de95d68c460e51019f25f4523339e0eda028eec_ppc64le",
                "product": {
                  "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:3e6b3b09fe10fff48cd4de7e4de95d68c460e51019f25f4523339e0eda028eec_ppc64le",
                  "product_id": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:3e6b3b09fe10fff48cd4de7e4de95d68c460e51019f25f4523339e0eda028eec_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/endpoint-monitoring-rhel8-operator@sha256:3e6b3b09fe10fff48cd4de7e4de95d68c460e51019f25f4523339e0eda028eec?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/endpoint-monitoring-rhel8-operator\u0026tag=v2.3.12-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/governance-policy-propagator-rhel8@sha256:f4f6a958f47633afc47cb92349e9fdf653b052a4f84106f3f06ff590071e47f5_ppc64le",
                "product": {
                  "name": "rhacm2/governance-policy-propagator-rhel8@sha256:f4f6a958f47633afc47cb92349e9fdf653b052a4f84106f3f06ff590071e47f5_ppc64le",
                  "product_id": "rhacm2/governance-policy-propagator-rhel8@sha256:f4f6a958f47633afc47cb92349e9fdf653b052a4f84106f3f06ff590071e47f5_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/governance-policy-propagator-rhel8@sha256:f4f6a958f47633afc47cb92349e9fdf653b052a4f84106f3f06ff590071e47f5?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-propagator-rhel8\u0026tag=v2.3.12-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/governance-policy-spec-sync-rhel8@sha256:987f8b16c73bbdb4633118aaf88df560bced0f98e958a6b0359789adecc17274_ppc64le",
                "product": {
                  "name": "rhacm2/governance-policy-spec-sync-rhel8@sha256:987f8b16c73bbdb4633118aaf88df560bced0f98e958a6b0359789adecc17274_ppc64le",
                  "product_id": "rhacm2/governance-policy-spec-sync-rhel8@sha256:987f8b16c73bbdb4633118aaf88df560bced0f98e958a6b0359789adecc17274_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/governance-policy-spec-sync-rhel8@sha256:987f8b16c73bbdb4633118aaf88df560bced0f98e958a6b0359789adecc17274?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-spec-sync-rhel8\u0026tag=v2.3.12-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/governance-policy-status-sync-rhel8@sha256:c4a5f9877fe1aadac666ee57737dc9c06d3281c8296f41ece7d4cbbca35b5760_ppc64le",
                "product": {
                  "name": "rhacm2/governance-policy-status-sync-rhel8@sha256:c4a5f9877fe1aadac666ee57737dc9c06d3281c8296f41ece7d4cbbca35b5760_ppc64le",
                  "product_id": "rhacm2/governance-policy-status-sync-rhel8@sha256:c4a5f9877fe1aadac666ee57737dc9c06d3281c8296f41ece7d4cbbca35b5760_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/governance-policy-status-sync-rhel8@sha256:c4a5f9877fe1aadac666ee57737dc9c06d3281c8296f41ece7d4cbbca35b5760?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-status-sync-rhel8\u0026tag=v2.3.12-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/governance-policy-template-sync-rhel8@sha256:e68013d7277592ed091338ba470c84290b7e5f6fe5f72611d5368ec6759fb9ba_ppc64le",
                "product": {
                  "name": "rhacm2/governance-policy-template-sync-rhel8@sha256:e68013d7277592ed091338ba470c84290b7e5f6fe5f72611d5368ec6759fb9ba_ppc64le",
                  "product_id": "rhacm2/governance-policy-template-sync-rhel8@sha256:e68013d7277592ed091338ba470c84290b7e5f6fe5f72611d5368ec6759fb9ba_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/governance-policy-template-sync-rhel8@sha256:e68013d7277592ed091338ba470c84290b7e5f6fe5f72611d5368ec6759fb9ba?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-template-sync-rhel8\u0026tag=v2.3.12-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:719492a71598de1c02b90ece7e0205d29e51e4d1422b578f1ab1de6df2c51f31_ppc64le",
                "product": {
                  "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:719492a71598de1c02b90ece7e0205d29e51e4d1422b578f1ab1de6df2c51f31_ppc64le",
                  "product_id": "rhacm2/grafana-dashboard-loader-rhel8@sha256:719492a71598de1c02b90ece7e0205d29e51e4d1422b578f1ab1de6df2c51f31_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/grafana-dashboard-loader-rhel8@sha256:719492a71598de1c02b90ece7e0205d29e51e4d1422b578f1ab1de6df2c51f31?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel8\u0026tag=v2.3.12-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/grc-ui-api-rhel8@sha256:b7c7b8188a428be1e3fdcf999a5383ff01ce5f62952b4bce115160109bd535b7_ppc64le",
                "product": {
                  "name": "rhacm2/grc-ui-api-rhel8@sha256:b7c7b8188a428be1e3fdcf999a5383ff01ce5f62952b4bce115160109bd535b7_ppc64le",
                  "product_id": "rhacm2/grc-ui-api-rhel8@sha256:b7c7b8188a428be1e3fdcf999a5383ff01ce5f62952b4bce115160109bd535b7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/grc-ui-api-rhel8@sha256:b7c7b8188a428be1e3fdcf999a5383ff01ce5f62952b4bce115160109bd535b7?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/grc-ui-api-rhel8\u0026tag=v2.3.12-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/grc-ui-rhel8@sha256:c8ab69260af4bb6de5704478f642309c8aa9e2acd54c5b1523403e4ac2e6e3ba_ppc64le",
                "product": {
                  "name": "rhacm2/grc-ui-rhel8@sha256:c8ab69260af4bb6de5704478f642309c8aa9e2acd54c5b1523403e4ac2e6e3ba_ppc64le",
                  "product_id": "rhacm2/grc-ui-rhel8@sha256:c8ab69260af4bb6de5704478f642309c8aa9e2acd54c5b1523403e4ac2e6e3ba_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/grc-ui-rhel8@sha256:c8ab69260af4bb6de5704478f642309c8aa9e2acd54c5b1523403e4ac2e6e3ba?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/grc-ui-rhel8\u0026tag=v2.3.12-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/iam-policy-controller-rhel8@sha256:d837fb83dfca6fcb7313810861539ca5885e3a0f47e924f7dbb979cea63c40be_ppc64le",
                "product": {
                  "name": "rhacm2/iam-policy-controller-rhel8@sha256:d837fb83dfca6fcb7313810861539ca5885e3a0f47e924f7dbb979cea63c40be_ppc64le",
                  "product_id": "rhacm2/iam-policy-controller-rhel8@sha256:d837fb83dfca6fcb7313810861539ca5885e3a0f47e924f7dbb979cea63c40be_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/iam-policy-controller-rhel8@sha256:d837fb83dfca6fcb7313810861539ca5885e3a0f47e924f7dbb979cea63c40be?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/iam-policy-controller-rhel8\u0026tag=v2.3.12-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/insights-client-rhel8@sha256:6a98f068ff319a152ed9f9219b8d10f1fb2ba51dbf7df816a39ddf1b848544f9_ppc64le",
                "product": {
                  "name": "rhacm2/insights-client-rhel8@sha256:6a98f068ff319a152ed9f9219b8d10f1fb2ba51dbf7df816a39ddf1b848544f9_ppc64le",
                  "product_id": "rhacm2/insights-client-rhel8@sha256:6a98f068ff319a152ed9f9219b8d10f1fb2ba51dbf7df816a39ddf1b848544f9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/insights-client-rhel8@sha256:6a98f068ff319a152ed9f9219b8d10f1fb2ba51dbf7df816a39ddf1b848544f9?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/insights-client-rhel8\u0026tag=v2.3.12-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/insights-metrics-rhel8@sha256:d14c9d35c3cf30a852d3a797527af5a8934ba244be03672f21cd50279fe5224c_ppc64le",
                "product": {
                  "name": "rhacm2/insights-metrics-rhel8@sha256:d14c9d35c3cf30a852d3a797527af5a8934ba244be03672f21cd50279fe5224c_ppc64le",
                  "product_id": "rhacm2/insights-metrics-rhel8@sha256:d14c9d35c3cf30a852d3a797527af5a8934ba244be03672f21cd50279fe5224c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/insights-metrics-rhel8@sha256:d14c9d35c3cf30a852d3a797527af5a8934ba244be03672f21cd50279fe5224c?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/insights-metrics-rhel8\u0026tag=v2.3.12-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:c5660dcdf2383e3eab04388f7ef304390da4d6c936cd205d1bd6d9106b64750e_ppc64le",
                "product": {
                  "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:c5660dcdf2383e3eab04388f7ef304390da4d6c936cd205d1bd6d9106b64750e_ppc64le",
                  "product_id": "rhacm2/klusterlet-addon-controller-rhel8@sha256:c5660dcdf2383e3eab04388f7ef304390da4d6c936cd205d1bd6d9106b64750e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/klusterlet-addon-controller-rhel8@sha256:c5660dcdf2383e3eab04388f7ef304390da4d6c936cd205d1bd6d9106b64750e?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel8\u0026tag=v2.3.12-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/klusterlet-addon-rhel8-operator@sha256:3b941671138970358867ef95af1c9060e0b14b9918304ed228f1af0c64e32b7f_ppc64le",
                "product": {
                  "name": "rhacm2/klusterlet-addon-rhel8-operator@sha256:3b941671138970358867ef95af1c9060e0b14b9918304ed228f1af0c64e32b7f_ppc64le",
                  "product_id": "rhacm2/klusterlet-addon-rhel8-operator@sha256:3b941671138970358867ef95af1c9060e0b14b9918304ed228f1af0c64e32b7f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/klusterlet-addon-rhel8-operator@sha256:3b941671138970358867ef95af1c9060e0b14b9918304ed228f1af0c64e32b7f?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/klusterlet-addon-rhel8-operator\u0026tag=v2.3.12-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/kui-web-terminal-rhel8@sha256:f0e10c0fd8fd63d63e4bd77737570dddd8411b222c48a768233d3efcd68db540_ppc64le",
                "product": {
                  "name": "rhacm2/kui-web-terminal-rhel8@sha256:f0e10c0fd8fd63d63e4bd77737570dddd8411b222c48a768233d3efcd68db540_ppc64le",
                  "product_id": "rhacm2/kui-web-terminal-rhel8@sha256:f0e10c0fd8fd63d63e4bd77737570dddd8411b222c48a768233d3efcd68db540_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kui-web-terminal-rhel8@sha256:f0e10c0fd8fd63d63e4bd77737570dddd8411b222c48a768233d3efcd68db540?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/kui-web-terminal-rhel8\u0026tag=v2.3.12-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/managedcluster-import-controller-rhel8@sha256:21637cf2186a93bdbab90daeb0454bf8a100822ec349bed411636d914c702248_ppc64le",
                "product": {
                  "name": "rhacm2/managedcluster-import-controller-rhel8@sha256:21637cf2186a93bdbab90daeb0454bf8a100822ec349bed411636d914c702248_ppc64le",
                  "product_id": "rhacm2/managedcluster-import-controller-rhel8@sha256:21637cf2186a93bdbab90daeb0454bf8a100822ec349bed411636d914c702248_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/managedcluster-import-controller-rhel8@sha256:21637cf2186a93bdbab90daeb0454bf8a100822ec349bed411636d914c702248?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/managedcluster-import-controller-rhel8\u0026tag=v2.3.12-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/management-ingress-rhel7@sha256:b798d8f17236c6a809377d1dbc14e76686919986ed8ea4035629c7dcfeea9a14_ppc64le",
                "product": {
                  "name": "rhacm2/management-ingress-rhel7@sha256:b798d8f17236c6a809377d1dbc14e76686919986ed8ea4035629c7dcfeea9a14_ppc64le",
                  "product_id": "rhacm2/management-ingress-rhel7@sha256:b798d8f17236c6a809377d1dbc14e76686919986ed8ea4035629c7dcfeea9a14_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/management-ingress-rhel7@sha256:b798d8f17236c6a809377d1dbc14e76686919986ed8ea4035629c7dcfeea9a14?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/management-ingress-rhel7\u0026tag=v2.3.12-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/memcached-rhel8@sha256:34a257ffa28c71140baf1582dff07e021cd332e63c0787dfa3e807f1abbc9cbc_ppc64le",
                "product": {
                  "name": "rhacm2/memcached-rhel8@sha256:34a257ffa28c71140baf1582dff07e021cd332e63c0787dfa3e807f1abbc9cbc_ppc64le",
                  "product_id": "rhacm2/memcached-rhel8@sha256:34a257ffa28c71140baf1582dff07e021cd332e63c0787dfa3e807f1abbc9cbc_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/memcached-rhel8@sha256:34a257ffa28c71140baf1582dff07e021cd332e63c0787dfa3e807f1abbc9cbc?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/memcached-rhel8\u0026tag=v2.3.12-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/memcached-exporter-rhel7@sha256:88e14f3bd185d0158ead6bd41f1805320b55ed55a7ab7cb823418bbb075c1fe7_ppc64le",
                "product": {
                  "name": "rhacm2/memcached-exporter-rhel7@sha256:88e14f3bd185d0158ead6bd41f1805320b55ed55a7ab7cb823418bbb075c1fe7_ppc64le",
                  "product_id": "rhacm2/memcached-exporter-rhel7@sha256:88e14f3bd185d0158ead6bd41f1805320b55ed55a7ab7cb823418bbb075c1fe7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/memcached-exporter-rhel7@sha256:88e14f3bd185d0158ead6bd41f1805320b55ed55a7ab7cb823418bbb075c1fe7?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/memcached-exporter-rhel7\u0026tag=v2.3.12-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/metrics-collector-rhel8@sha256:6349b661ed0a32f147234448493bf9e8b9193b8e286aca85ea419893992d72ae_ppc64le",
                "product": {
                  "name": "rhacm2/metrics-collector-rhel8@sha256:6349b661ed0a32f147234448493bf9e8b9193b8e286aca85ea419893992d72ae_ppc64le",
                  "product_id": "rhacm2/metrics-collector-rhel8@sha256:6349b661ed0a32f147234448493bf9e8b9193b8e286aca85ea419893992d72ae_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/metrics-collector-rhel8@sha256:6349b661ed0a32f147234448493bf9e8b9193b8e286aca85ea419893992d72ae?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/metrics-collector-rhel8\u0026tag=v2.3.12-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicloud-manager-rhel8@sha256:c9a5defd921604b3afd2ebcb81ac565812b2bf49f69365f8b0d5debad355bdae_ppc64le",
                "product": {
                  "name": "rhacm2/multicloud-manager-rhel8@sha256:c9a5defd921604b3afd2ebcb81ac565812b2bf49f69365f8b0d5debad355bdae_ppc64le",
                  "product_id": "rhacm2/multicloud-manager-rhel8@sha256:c9a5defd921604b3afd2ebcb81ac565812b2bf49f69365f8b0d5debad355bdae_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicloud-manager-rhel8@sha256:c9a5defd921604b3afd2ebcb81ac565812b2bf49f69365f8b0d5debad355bdae?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicloud-manager-rhel8\u0026tag=v2.3.12-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multiclusterhub-rhel8@sha256:fa1eb816f320fc99d3c6031bcd59edc0e437fdf0d86c48f89c3101aaaff49550_ppc64le",
                "product": {
                  "name": "rhacm2/multiclusterhub-rhel8@sha256:fa1eb816f320fc99d3c6031bcd59edc0e437fdf0d86c48f89c3101aaaff49550_ppc64le",
                  "product_id": "rhacm2/multiclusterhub-rhel8@sha256:fa1eb816f320fc99d3c6031bcd59edc0e437fdf0d86c48f89c3101aaaff49550_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multiclusterhub-rhel8@sha256:fa1eb816f320fc99d3c6031bcd59edc0e437fdf0d86c48f89c3101aaaff49550?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multiclusterhub-rhel8\u0026tag=v2.3.12-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multiclusterhub-repo-rhel8@sha256:7303d028baf414e8fc48e5148d8fdd7ee799f0400dbdd8c91fb6c2031ca1485f_ppc64le",
                "product": {
                  "name": "rhacm2/multiclusterhub-repo-rhel8@sha256:7303d028baf414e8fc48e5148d8fdd7ee799f0400dbdd8c91fb6c2031ca1485f_ppc64le",
                  "product_id": "rhacm2/multiclusterhub-repo-rhel8@sha256:7303d028baf414e8fc48e5148d8fdd7ee799f0400dbdd8c91fb6c2031ca1485f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multiclusterhub-repo-rhel8@sha256:7303d028baf414e8fc48e5148d8fdd7ee799f0400dbdd8c91fb6c2031ca1485f?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multiclusterhub-repo-rhel8\u0026tag=v2.3.12-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:5ba5a496e3d16db90aede1e74cc168fb2f13f665059e0d626a99f8370cfd70de_ppc64le",
                "product": {
                  "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:5ba5a496e3d16db90aede1e74cc168fb2f13f665059e0d626a99f8370cfd70de_ppc64le",
                  "product_id": "rhacm2/multicluster-observability-rhel8-operator@sha256:5ba5a496e3d16db90aede1e74cc168fb2f13f665059e0d626a99f8370cfd70de_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-observability-rhel8-operator@sha256:5ba5a496e3d16db90aede1e74cc168fb2f13f665059e0d626a99f8370cfd70de?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicluster-observability-rhel8-operator\u0026tag=v2.3.12-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicluster-operators-application-rhel8@sha256:07c40c41d834d71fe6fcc08ef891dfcbcdafa801d8ee26c4a315b3c7d4c71349_ppc64le",
                "product": {
                  "name": "rhacm2/multicluster-operators-application-rhel8@sha256:07c40c41d834d71fe6fcc08ef891dfcbcdafa801d8ee26c4a315b3c7d4c71349_ppc64le",
                  "product_id": "rhacm2/multicluster-operators-application-rhel8@sha256:07c40c41d834d71fe6fcc08ef891dfcbcdafa801d8ee26c4a315b3c7d4c71349_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-operators-application-rhel8@sha256:07c40c41d834d71fe6fcc08ef891dfcbcdafa801d8ee26c4a315b3c7d4c71349?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-application-rhel8\u0026tag=v2.3.12-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:bc69edc5133bb46357f6b46c25f36653fd42de9740a2cced7aea10e34b2f0cc8_ppc64le",
                "product": {
                  "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:bc69edc5133bb46357f6b46c25f36653fd42de9740a2cced7aea10e34b2f0cc8_ppc64le",
                  "product_id": "rhacm2/multicluster-operators-channel-rhel8@sha256:bc69edc5133bb46357f6b46c25f36653fd42de9740a2cced7aea10e34b2f0cc8_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-operators-channel-rhel8@sha256:bc69edc5133bb46357f6b46c25f36653fd42de9740a2cced7aea10e34b2f0cc8?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-channel-rhel8\u0026tag=v2.3.12-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicluster-operators-deployable-rhel8@sha256:f681193db52645128b8e13bc087ad812b7d803f52421c4447ec4895fd86d948c_ppc64le",
                "product": {
                  "name": "rhacm2/multicluster-operators-deployable-rhel8@sha256:f681193db52645128b8e13bc087ad812b7d803f52421c4447ec4895fd86d948c_ppc64le",
                  "product_id": "rhacm2/multicluster-operators-deployable-rhel8@sha256:f681193db52645128b8e13bc087ad812b7d803f52421c4447ec4895fd86d948c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-operators-deployable-rhel8@sha256:f681193db52645128b8e13bc087ad812b7d803f52421c4447ec4895fd86d948c?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-deployable-rhel8\u0026tag=v2.3.12-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicluster-operators-placementrule-rhel8@sha256:b6e66db32fcea05aee763785890e0828b64fd855c0c39b07cfdbdf9567983c2a_ppc64le",
                "product": {
                  "name": "rhacm2/multicluster-operators-placementrule-rhel8@sha256:b6e66db32fcea05aee763785890e0828b64fd855c0c39b07cfdbdf9567983c2a_ppc64le",
                  "product_id": "rhacm2/multicluster-operators-placementrule-rhel8@sha256:b6e66db32fcea05aee763785890e0828b64fd855c0c39b07cfdbdf9567983c2a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-operators-placementrule-rhel8@sha256:b6e66db32fcea05aee763785890e0828b64fd855c0c39b07cfdbdf9567983c2a?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-placementrule-rhel8\u0026tag=v2.3.12-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:8b803d2a406e26190f270372472d4b8a4f8f79e683b1f1ed0c7bc35bf6751f09_ppc64le",
                "product": {
                  "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:8b803d2a406e26190f270372472d4b8a4f8f79e683b1f1ed0c7bc35bf6751f09_ppc64le",
                  "product_id": "rhacm2/multicluster-operators-subscription-rhel8@sha256:8b803d2a406e26190f270372472d4b8a4f8f79e683b1f1ed0c7bc35bf6751f09_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-operators-subscription-rhel8@sha256:8b803d2a406e26190f270372472d4b8a4f8f79e683b1f1ed0c7bc35bf6751f09?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel8\u0026tag=v2.3.12-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicluster-operators-subscription-release-rhel8@sha256:b276453aeba8606b708738a00ae1a8aa637140e350aaed25a512eb908e9a3141_ppc64le",
                "product": {
                  "name": "rhacm2/multicluster-operators-subscription-release-rhel8@sha256:b276453aeba8606b708738a00ae1a8aa637140e350aaed25a512eb908e9a3141_ppc64le",
                  "product_id": "rhacm2/multicluster-operators-subscription-release-rhel8@sha256:b276453aeba8606b708738a00ae1a8aa637140e350aaed25a512eb908e9a3141_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-operators-subscription-release-rhel8@sha256:b276453aeba8606b708738a00ae1a8aa637140e350aaed25a512eb908e9a3141?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-subscription-release-rhel8\u0026tag=v2.3.12-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/observatorium-rhel8@sha256:0d8cf3c46573bc0c9db2f72e18b7692c5d537a8171b6e7a2f0c6416c001fe0b9_ppc64le",
                "product": {
                  "name": "rhacm2/observatorium-rhel8@sha256:0d8cf3c46573bc0c9db2f72e18b7692c5d537a8171b6e7a2f0c6416c001fe0b9_ppc64le",
                  "product_id": "rhacm2/observatorium-rhel8@sha256:0d8cf3c46573bc0c9db2f72e18b7692c5d537a8171b6e7a2f0c6416c001fe0b9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/observatorium-rhel8@sha256:0d8cf3c46573bc0c9db2f72e18b7692c5d537a8171b6e7a2f0c6416c001fe0b9?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel8\u0026tag=v2.3.12-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/observatorium-rhel8-operator@sha256:ffcaa9f390631225ddcbe349936193130c148c5c7040ee7a7d61dc94c3193bca_ppc64le",
                "product": {
                  "name": "rhacm2/observatorium-rhel8-operator@sha256:ffcaa9f390631225ddcbe349936193130c148c5c7040ee7a7d61dc94c3193bca_ppc64le",
                  "product_id": "rhacm2/observatorium-rhel8-operator@sha256:ffcaa9f390631225ddcbe349936193130c148c5c7040ee7a7d61dc94c3193bca_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/observatorium-rhel8-operator@sha256:ffcaa9f390631225ddcbe349936193130c148c5c7040ee7a7d61dc94c3193bca?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel8-operator\u0026tag=v2.3.12-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/openshift-hive-rhel8@sha256:02ea2b7e846d88c228dfbf2af479255fa50ddfd06ed572449fddeba6226a0258_ppc64le",
                "product": {
                  "name": "rhacm2/openshift-hive-rhel8@sha256:02ea2b7e846d88c228dfbf2af479255fa50ddfd06ed572449fddeba6226a0258_ppc64le",
                  "product_id": "rhacm2/openshift-hive-rhel8@sha256:02ea2b7e846d88c228dfbf2af479255fa50ddfd06ed572449fddeba6226a0258_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-hive-rhel8@sha256:02ea2b7e846d88c228dfbf2af479255fa50ddfd06ed572449fddeba6226a0258?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/openshift-hive-rhel8\u0026tag=v2.3.12-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/placement-rhel8@sha256:013c92ba798deafdb3d66528be5c8a5eebd3512c5a2c31940748b2de410875dc_ppc64le",
                "product": {
                  "name": "rhacm2/placement-rhel8@sha256:013c92ba798deafdb3d66528be5c8a5eebd3512c5a2c31940748b2de410875dc_ppc64le",
                  "product_id": "rhacm2/placement-rhel8@sha256:013c92ba798deafdb3d66528be5c8a5eebd3512c5a2c31940748b2de410875dc_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/placement-rhel8@sha256:013c92ba798deafdb3d66528be5c8a5eebd3512c5a2c31940748b2de410875dc?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/placement-rhel8\u0026tag=v2.3.12-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:1c9e96a2e4a9e405abc29321e34d7492496f61089d63ccb5ac75967f5985591f_ppc64le",
                "product": {
                  "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:1c9e96a2e4a9e405abc29321e34d7492496f61089d63ccb5ac75967f5985591f_ppc64le",
                  "product_id": "rhacm2/prometheus-alertmanager-rhel8@sha256:1c9e96a2e4a9e405abc29321e34d7492496f61089d63ccb5ac75967f5985591f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/prometheus-alertmanager-rhel8@sha256:1c9e96a2e4a9e405abc29321e34d7492496f61089d63ccb5ac75967f5985591f?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/prometheus-alertmanager-rhel8\u0026tag=v2.3.12-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/provider-credential-controller-rhel8@sha256:dd3c6ddd835f225e3ccc3414bb7246d39585d2096953edf7b8773fd786c9cb85_ppc64le",
                "product": {
                  "name": "rhacm2/provider-credential-controller-rhel8@sha256:dd3c6ddd835f225e3ccc3414bb7246d39585d2096953edf7b8773fd786c9cb85_ppc64le",
                  "product_id": "rhacm2/provider-credential-controller-rhel8@sha256:dd3c6ddd835f225e3ccc3414bb7246d39585d2096953edf7b8773fd786c9cb85_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/provider-credential-controller-rhel8@sha256:dd3c6ddd835f225e3ccc3414bb7246d39585d2096953edf7b8773fd786c9cb85?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/provider-credential-controller-rhel8\u0026tag=v2.3.12-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/rbac-query-proxy-rhel8@sha256:34d3ea3226d97490b760c562ea94c26d0e575f715f2e571f93fe07e0b67a70cd_ppc64le",
                "product": {
                  "name": "rhacm2/rbac-query-proxy-rhel8@sha256:34d3ea3226d97490b760c562ea94c26d0e575f715f2e571f93fe07e0b67a70cd_ppc64le",
                  "product_id": "rhacm2/rbac-query-proxy-rhel8@sha256:34d3ea3226d97490b760c562ea94c26d0e575f715f2e571f93fe07e0b67a70cd_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rbac-query-proxy-rhel8@sha256:34d3ea3226d97490b760c562ea94c26d0e575f715f2e571f93fe07e0b67a70cd?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/rbac-query-proxy-rhel8\u0026tag=v2.3.12-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/redisgraph-tls-rhel8@sha256:a8dfa37c8980b40494101473e7c0f808e04245e34cd2b4fdd6e0f70a713e8d37_ppc64le",
                "product": {
                  "name": "rhacm2/redisgraph-tls-rhel8@sha256:a8dfa37c8980b40494101473e7c0f808e04245e34cd2b4fdd6e0f70a713e8d37_ppc64le",
                  "product_id": "rhacm2/redisgraph-tls-rhel8@sha256:a8dfa37c8980b40494101473e7c0f808e04245e34cd2b4fdd6e0f70a713e8d37_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/redisgraph-tls-rhel8@sha256:a8dfa37c8980b40494101473e7c0f808e04245e34cd2b4fdd6e0f70a713e8d37?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/redisgraph-tls-rhel8\u0026tag=v2.3.12-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/registration-rhel8@sha256:1fc0c751515605fb9930fb053d5b596626bf97a818a218bab4a6afe8296ddd12_ppc64le",
                "product": {
                  "name": "rhacm2/registration-rhel8@sha256:1fc0c751515605fb9930fb053d5b596626bf97a818a218bab4a6afe8296ddd12_ppc64le",
                  "product_id": "rhacm2/registration-rhel8@sha256:1fc0c751515605fb9930fb053d5b596626bf97a818a218bab4a6afe8296ddd12_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/registration-rhel8@sha256:1fc0c751515605fb9930fb053d5b596626bf97a818a218bab4a6afe8296ddd12?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/registration-rhel8\u0026tag=v2.3.12-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/registration-rhel8-operator@sha256:95949eaaa1588e3c67d580ac91e5baf046074f90497d629f0a0b5cb59ee6605c_ppc64le",
                "product": {
                  "name": "rhacm2/registration-rhel8-operator@sha256:95949eaaa1588e3c67d580ac91e5baf046074f90497d629f0a0b5cb59ee6605c_ppc64le",
                  "product_id": "rhacm2/registration-rhel8-operator@sha256:95949eaaa1588e3c67d580ac91e5baf046074f90497d629f0a0b5cb59ee6605c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/registration-rhel8-operator@sha256:95949eaaa1588e3c67d580ac91e5baf046074f90497d629f0a0b5cb59ee6605c?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/registration-rhel8-operator\u0026tag=v2.3.12-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/agent-service-rhel8@sha256:9e13b8a4610b11815be84028bf7de9355f75402699d6f1b6cbb4a98cbaacfe41_ppc64le",
                "product": {
                  "name": "rhacm2/agent-service-rhel8@sha256:9e13b8a4610b11815be84028bf7de9355f75402699d6f1b6cbb4a98cbaacfe41_ppc64le",
                  "product_id": "rhacm2/agent-service-rhel8@sha256:9e13b8a4610b11815be84028bf7de9355f75402699d6f1b6cbb4a98cbaacfe41_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/agent-service-rhel8@sha256:9e13b8a4610b11815be84028bf7de9355f75402699d6f1b6cbb4a98cbaacfe41?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/agent-service-rhel8\u0026tag=v2.3.12-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/assisted-installer-rhel8@sha256:f501f4bc0a9e3acd86eca2c05d1b6dae90e03d060015a94c32ce31f903372d5c_ppc64le",
                "product": {
                  "name": "rhacm2/assisted-installer-rhel8@sha256:f501f4bc0a9e3acd86eca2c05d1b6dae90e03d060015a94c32ce31f903372d5c_ppc64le",
                  "product_id": "rhacm2/assisted-installer-rhel8@sha256:f501f4bc0a9e3acd86eca2c05d1b6dae90e03d060015a94c32ce31f903372d5c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/assisted-installer-rhel8@sha256:f501f4bc0a9e3acd86eca2c05d1b6dae90e03d060015a94c32ce31f903372d5c?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/assisted-installer-rhel8\u0026tag=v2.3.12-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/assisted-installer-reporter-rhel8@sha256:9675875122b5001393ef4e6a6ac7bafdee592c8c9bc91fcd0a71acd57e3750bb_ppc64le",
                "product": {
                  "name": "rhacm2/assisted-installer-reporter-rhel8@sha256:9675875122b5001393ef4e6a6ac7bafdee592c8c9bc91fcd0a71acd57e3750bb_ppc64le",
                  "product_id": "rhacm2/assisted-installer-reporter-rhel8@sha256:9675875122b5001393ef4e6a6ac7bafdee592c8c9bc91fcd0a71acd57e3750bb_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/assisted-installer-reporter-rhel8@sha256:9675875122b5001393ef4e6a6ac7bafdee592c8c9bc91fcd0a71acd57e3750bb?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/assisted-installer-reporter-rhel8\u0026tag=v2.3.12-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/search-aggregator-rhel8@sha256:6bf94d358b66666064d768e9c3fdf498becb62bd9dd9f1c3f287f5940effd648_ppc64le",
                "product": {
                  "name": "rhacm2/search-aggregator-rhel8@sha256:6bf94d358b66666064d768e9c3fdf498becb62bd9dd9f1c3f287f5940effd648_ppc64le",
                  "product_id": "rhacm2/search-aggregator-rhel8@sha256:6bf94d358b66666064d768e9c3fdf498becb62bd9dd9f1c3f287f5940effd648_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/search-aggregator-rhel8@sha256:6bf94d358b66666064d768e9c3fdf498becb62bd9dd9f1c3f287f5940effd648?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/search-aggregator-rhel8\u0026tag=v2.3.12-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/search-api-rhel8@sha256:ff0b767f49ad6c5cadd8e41155b3906fa4a64554d5629809bbcefd4a5da52ad0_ppc64le",
                "product": {
                  "name": "rhacm2/search-api-rhel8@sha256:ff0b767f49ad6c5cadd8e41155b3906fa4a64554d5629809bbcefd4a5da52ad0_ppc64le",
                  "product_id": "rhacm2/search-api-rhel8@sha256:ff0b767f49ad6c5cadd8e41155b3906fa4a64554d5629809bbcefd4a5da52ad0_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/search-api-rhel8@sha256:ff0b767f49ad6c5cadd8e41155b3906fa4a64554d5629809bbcefd4a5da52ad0?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/search-api-rhel8\u0026tag=v2.3.12-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/search-collector-rhel8@sha256:047c09e212d1c3d24b70c0e78c8c0cbd55c13a3b0f8bc74d0a11debffaf2bdaf_ppc64le",
                "product": {
                  "name": "rhacm2/search-collector-rhel8@sha256:047c09e212d1c3d24b70c0e78c8c0cbd55c13a3b0f8bc74d0a11debffaf2bdaf_ppc64le",
                  "product_id": "rhacm2/search-collector-rhel8@sha256:047c09e212d1c3d24b70c0e78c8c0cbd55c13a3b0f8bc74d0a11debffaf2bdaf_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/search-collector-rhel8@sha256:047c09e212d1c3d24b70c0e78c8c0cbd55c13a3b0f8bc74d0a11debffaf2bdaf?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/search-collector-rhel8\u0026tag=v2.3.12-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/search-rhel8@sha256:3d823a648bd61b0c5b7e7f7ff7b7e6b3ebb3718885aff1b05425ac40cec9fa05_ppc64le",
                "product": {
                  "name": "rhacm2/search-rhel8@sha256:3d823a648bd61b0c5b7e7f7ff7b7e6b3ebb3718885aff1b05425ac40cec9fa05_ppc64le",
                  "product_id": "rhacm2/search-rhel8@sha256:3d823a648bd61b0c5b7e7f7ff7b7e6b3ebb3718885aff1b05425ac40cec9fa05_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/search-rhel8@sha256:3d823a648bd61b0c5b7e7f7ff7b7e6b3ebb3718885aff1b05425ac40cec9fa05?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/search-rhel8\u0026tag=v2.3.12-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/search-ui-rhel8@sha256:c0b8e5d43945d0e251fcbb1ee26b9c4c0610de96ef345c4fdd1bc64fae6dd444_ppc64le",
                "product": {
                  "name": "rhacm2/search-ui-rhel8@sha256:c0b8e5d43945d0e251fcbb1ee26b9c4c0610de96ef345c4fdd1bc64fae6dd444_ppc64le",
                  "product_id": "rhacm2/search-ui-rhel8@sha256:c0b8e5d43945d0e251fcbb1ee26b9c4c0610de96ef345c4fdd1bc64fae6dd444_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/search-ui-rhel8@sha256:c0b8e5d43945d0e251fcbb1ee26b9c4c0610de96ef345c4fdd1bc64fae6dd444?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/search-ui-rhel8\u0026tag=v2.3.12-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/submariner-addon-rhel8@sha256:8791a21c0396c374e2791a23716f643947bfd742fe56f5483336d29ee57750ca_ppc64le",
                "product": {
                  "name": "rhacm2/submariner-addon-rhel8@sha256:8791a21c0396c374e2791a23716f643947bfd742fe56f5483336d29ee57750ca_ppc64le",
                  "product_id": "rhacm2/submariner-addon-rhel8@sha256:8791a21c0396c374e2791a23716f643947bfd742fe56f5483336d29ee57750ca_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/submariner-addon-rhel8@sha256:8791a21c0396c374e2791a23716f643947bfd742fe56f5483336d29ee57750ca?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/submariner-addon-rhel8\u0026tag=v2.3.12-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/thanos-rhel7@sha256:7e9c9a46abd9e00b2e77d06583ca2644c21ed64cc89baadc51e00934613fe1a2_ppc64le",
                "product": {
                  "name": "rhacm2/thanos-rhel7@sha256:7e9c9a46abd9e00b2e77d06583ca2644c21ed64cc89baadc51e00934613fe1a2_ppc64le",
                  "product_id": "rhacm2/thanos-rhel7@sha256:7e9c9a46abd9e00b2e77d06583ca2644c21ed64cc89baadc51e00934613fe1a2_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/thanos-rhel7@sha256:7e9c9a46abd9e00b2e77d06583ca2644c21ed64cc89baadc51e00934613fe1a2?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/thanos-rhel7\u0026tag=v2.3.12-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/thanos-receive-controller-rhel8@sha256:df4ad638a80c673121997ef8054893cc9d6968e706211df807c31da43aa6c0e6_ppc64le",
                "product": {
                  "name": "rhacm2/thanos-receive-controller-rhel8@sha256:df4ad638a80c673121997ef8054893cc9d6968e706211df807c31da43aa6c0e6_ppc64le",
                  "product_id": "rhacm2/thanos-receive-controller-rhel8@sha256:df4ad638a80c673121997ef8054893cc9d6968e706211df807c31da43aa6c0e6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/thanos-receive-controller-rhel8@sha256:df4ad638a80c673121997ef8054893cc9d6968e706211df807c31da43aa6c0e6?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/thanos-receive-controller-rhel8\u0026tag=v2.3.12-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/work-rhel8@sha256:c72c6a08cc557ac85d2690e7e8996db98c70545c64348432780858a90c017610_ppc64le",
                "product": {
                  "name": "rhacm2/work-rhel8@sha256:c72c6a08cc557ac85d2690e7e8996db98c70545c64348432780858a90c017610_ppc64le",
                  "product_id": "rhacm2/work-rhel8@sha256:c72c6a08cc557ac85d2690e7e8996db98c70545c64348432780858a90c017610_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/work-rhel8@sha256:c72c6a08cc557ac85d2690e7e8996db98c70545c64348432780858a90c017610?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/work-rhel8\u0026tag=v2.3.12-4"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rhacm2/acm-grafana-rhel8@sha256:5462f1cb074c593dec22d2b32ac23039155598260f5d4ee332c66cfe8195f207_amd64",
                "product": {
                  "name": "rhacm2/acm-grafana-rhel8@sha256:5462f1cb074c593dec22d2b32ac23039155598260f5d4ee332c66cfe8195f207_amd64",
                  "product_id": "rhacm2/acm-grafana-rhel8@sha256:5462f1cb074c593dec22d2b32ac23039155598260f5d4ee332c66cfe8195f207_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-grafana-rhel8@sha256:5462f1cb074c593dec22d2b32ac23039155598260f5d4ee332c66cfe8195f207?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-grafana-rhel8\u0026tag=v2.3.12-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-must-gather-rhel8@sha256:cafbda0901580bb72a2613d15ee658927da0f7bfa5ea1423332c5de95e698041_amd64",
                "product": {
                  "name": "rhacm2/acm-must-gather-rhel8@sha256:cafbda0901580bb72a2613d15ee658927da0f7bfa5ea1423332c5de95e698041_amd64",
                  "product_id": "rhacm2/acm-must-gather-rhel8@sha256:cafbda0901580bb72a2613d15ee658927da0f7bfa5ea1423332c5de95e698041_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-must-gather-rhel8@sha256:cafbda0901580bb72a2613d15ee658927da0f7bfa5ea1423332c5de95e698041?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-must-gather-rhel8\u0026tag=v2.3.12-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-operator-bundle@sha256:c66c1d55806626b477bb32bff202b6b75089e98099400975fc99b1e3db4e69b1_amd64",
                "product": {
                  "name": "rhacm2/acm-operator-bundle@sha256:c66c1d55806626b477bb32bff202b6b75089e98099400975fc99b1e3db4e69b1_amd64",
                  "product_id": "rhacm2/acm-operator-bundle@sha256:c66c1d55806626b477bb32bff202b6b75089e98099400975fc99b1e3db4e69b1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-operator-bundle@sha256:c66c1d55806626b477bb32bff202b6b75089e98099400975fc99b1e3db4e69b1?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-operator-bundle\u0026tag=v2.3.12-12"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/application-ui-rhel8@sha256:cb8936e165acd1b9072da825c783a81ca6823da3b79391e386716904b8c982bc_amd64",
                "product": {
                  "name": "rhacm2/application-ui-rhel8@sha256:cb8936e165acd1b9072da825c783a81ca6823da3b79391e386716904b8c982bc_amd64",
                  "product_id": "rhacm2/application-ui-rhel8@sha256:cb8936e165acd1b9072da825c783a81ca6823da3b79391e386716904b8c982bc_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/application-ui-rhel8@sha256:cb8936e165acd1b9072da825c783a81ca6823da3b79391e386716904b8c982bc?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/application-ui-rhel8\u0026tag=v2.3.12-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/cert-policy-controller-rhel8@sha256:549deeeb6f619a12e2162f40aa17e67c9f3e3492970ca1bba4509d6176a9fb54_amd64",
                "product": {
                  "name": "rhacm2/cert-policy-controller-rhel8@sha256:549deeeb6f619a12e2162f40aa17e67c9f3e3492970ca1bba4509d6176a9fb54_amd64",
                  "product_id": "rhacm2/cert-policy-controller-rhel8@sha256:549deeeb6f619a12e2162f40aa17e67c9f3e3492970ca1bba4509d6176a9fb54_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cert-policy-controller-rhel8@sha256:549deeeb6f619a12e2162f40aa17e67c9f3e3492970ca1bba4509d6176a9fb54?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/cert-policy-controller-rhel8\u0026tag=v2.3.12-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/cluster-curator-controller-rhel8@sha256:d6a147d1a02f4c702b25a3d5b92fed131e94f7d34227f33c6910e255a4c61127_amd64",
                "product": {
                  "name": "rhacm2/cluster-curator-controller-rhel8@sha256:d6a147d1a02f4c702b25a3d5b92fed131e94f7d34227f33c6910e255a4c61127_amd64",
                  "product_id": "rhacm2/cluster-curator-controller-rhel8@sha256:d6a147d1a02f4c702b25a3d5b92fed131e94f7d34227f33c6910e255a4c61127_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-curator-controller-rhel8@sha256:d6a147d1a02f4c702b25a3d5b92fed131e94f7d34227f33c6910e255a4c61127?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/cluster-curator-controller-rhel8\u0026tag=v2.3.12-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:9c52a4d57bb174e8b4c2fb6793ac94b087e0cc6cb24ea1480052ce430369370e_amd64",
                "product": {
                  "name": "rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:9c52a4d57bb174e8b4c2fb6793ac94b087e0cc6cb24ea1480052ce430369370e_amd64",
                  "product_id": "rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:9c52a4d57bb174e8b4c2fb6793ac94b087e0cc6cb24ea1480052ce430369370e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/clusterlifecycle-state-metrics-rhel8@sha256:9c52a4d57bb174e8b4c2fb6793ac94b087e0cc6cb24ea1480052ce430369370e?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/clusterlifecycle-state-metrics-rhel8\u0026tag=v2.3.12-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/config-policy-controller-rhel8@sha256:7da556098e5e536a92792062f18798d8b4b4c5e43d961eaa545b4360d8a74492_amd64",
                "product": {
                  "name": "rhacm2/config-policy-controller-rhel8@sha256:7da556098e5e536a92792062f18798d8b4b4c5e43d961eaa545b4360d8a74492_amd64",
                  "product_id": "rhacm2/config-policy-controller-rhel8@sha256:7da556098e5e536a92792062f18798d8b4b4c5e43d961eaa545b4360d8a74492_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/config-policy-controller-rhel8@sha256:7da556098e5e536a92792062f18798d8b4b4c5e43d961eaa545b4360d8a74492?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/config-policy-controller-rhel8\u0026tag=v2.3.12-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/console-api-rhel8@sha256:534dd3df29b0a59a766a1e0ac6e0d04376d9dfbfbf4bece508f147b60a8bc9fd_amd64",
                "product": {
                  "name": "rhacm2/console-api-rhel8@sha256:534dd3df29b0a59a766a1e0ac6e0d04376d9dfbfbf4bece508f147b60a8bc9fd_amd64",
                  "product_id": "rhacm2/console-api-rhel8@sha256:534dd3df29b0a59a766a1e0ac6e0d04376d9dfbfbf4bece508f147b60a8bc9fd_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/console-api-rhel8@sha256:534dd3df29b0a59a766a1e0ac6e0d04376d9dfbfbf4bece508f147b60a8bc9fd?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/console-api-rhel8\u0026tag=v2.3.12-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/console-rhel8@sha256:2f090e167fa9bace7e3dbac425921bcdbf415d454de99d868a14226862888945_amd64",
                "product": {
                  "name": "rhacm2/console-rhel8@sha256:2f090e167fa9bace7e3dbac425921bcdbf415d454de99d868a14226862888945_amd64",
                  "product_id": "rhacm2/console-rhel8@sha256:2f090e167fa9bace7e3dbac425921bcdbf415d454de99d868a14226862888945_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/console-rhel8@sha256:2f090e167fa9bace7e3dbac425921bcdbf415d454de99d868a14226862888945?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/console-rhel8\u0026tag=v2.3.12-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/discovery-rhel8-operator@sha256:a8683ec8eddb7509155b8935b19e4ec33a6fa5870ae0126e8d885e5dfbb2221a_amd64",
                "product": {
                  "name": "rhacm2/discovery-rhel8-operator@sha256:a8683ec8eddb7509155b8935b19e4ec33a6fa5870ae0126e8d885e5dfbb2221a_amd64",
                  "product_id": "rhacm2/discovery-rhel8-operator@sha256:a8683ec8eddb7509155b8935b19e4ec33a6fa5870ae0126e8d885e5dfbb2221a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/discovery-rhel8-operator@sha256:a8683ec8eddb7509155b8935b19e4ec33a6fa5870ae0126e8d885e5dfbb2221a?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/discovery-rhel8-operator\u0026tag=v2.3.12-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:8a223c90fd554a36c8ec26c463ca895568364f550b2921f13e3498a4f0dee636_amd64",
                "product": {
                  "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:8a223c90fd554a36c8ec26c463ca895568364f550b2921f13e3498a4f0dee636_amd64",
                  "product_id": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:8a223c90fd554a36c8ec26c463ca895568364f550b2921f13e3498a4f0dee636_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/endpoint-monitoring-rhel8-operator@sha256:8a223c90fd554a36c8ec26c463ca895568364f550b2921f13e3498a4f0dee636?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/endpoint-monitoring-rhel8-operator\u0026tag=v2.3.12-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/governance-policy-propagator-rhel8@sha256:da1bb14e382749fb72f08c23366df733e5804229ce8265fa8029d18eb6ad10b9_amd64",
                "product": {
                  "name": "rhacm2/governance-policy-propagator-rhel8@sha256:da1bb14e382749fb72f08c23366df733e5804229ce8265fa8029d18eb6ad10b9_amd64",
                  "product_id": "rhacm2/governance-policy-propagator-rhel8@sha256:da1bb14e382749fb72f08c23366df733e5804229ce8265fa8029d18eb6ad10b9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/governance-policy-propagator-rhel8@sha256:da1bb14e382749fb72f08c23366df733e5804229ce8265fa8029d18eb6ad10b9?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-propagator-rhel8\u0026tag=v2.3.12-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/governance-policy-spec-sync-rhel8@sha256:ca3e6dbf9e8859fa4ca2562feccc457989a761143e849dafcefad7128c046ac0_amd64",
                "product": {
                  "name": "rhacm2/governance-policy-spec-sync-rhel8@sha256:ca3e6dbf9e8859fa4ca2562feccc457989a761143e849dafcefad7128c046ac0_amd64",
                  "product_id": "rhacm2/governance-policy-spec-sync-rhel8@sha256:ca3e6dbf9e8859fa4ca2562feccc457989a761143e849dafcefad7128c046ac0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/governance-policy-spec-sync-rhel8@sha256:ca3e6dbf9e8859fa4ca2562feccc457989a761143e849dafcefad7128c046ac0?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-spec-sync-rhel8\u0026tag=v2.3.12-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/governance-policy-status-sync-rhel8@sha256:694b1ec5af7c84d439a3a9a6ccf6f6c1325cdcd6d726107c2d533f8bb4e0a659_amd64",
                "product": {
                  "name": "rhacm2/governance-policy-status-sync-rhel8@sha256:694b1ec5af7c84d439a3a9a6ccf6f6c1325cdcd6d726107c2d533f8bb4e0a659_amd64",
                  "product_id": "rhacm2/governance-policy-status-sync-rhel8@sha256:694b1ec5af7c84d439a3a9a6ccf6f6c1325cdcd6d726107c2d533f8bb4e0a659_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/governance-policy-status-sync-rhel8@sha256:694b1ec5af7c84d439a3a9a6ccf6f6c1325cdcd6d726107c2d533f8bb4e0a659?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-status-sync-rhel8\u0026tag=v2.3.12-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/governance-policy-template-sync-rhel8@sha256:1f969dd1a416c5a502642e0b6f26b23f6feb08ce882dc0c767332e3e6155fda0_amd64",
                "product": {
                  "name": "rhacm2/governance-policy-template-sync-rhel8@sha256:1f969dd1a416c5a502642e0b6f26b23f6feb08ce882dc0c767332e3e6155fda0_amd64",
                  "product_id": "rhacm2/governance-policy-template-sync-rhel8@sha256:1f969dd1a416c5a502642e0b6f26b23f6feb08ce882dc0c767332e3e6155fda0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/governance-policy-template-sync-rhel8@sha256:1f969dd1a416c5a502642e0b6f26b23f6feb08ce882dc0c767332e3e6155fda0?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-template-sync-rhel8\u0026tag=v2.3.12-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:98a728704ae8914fa30865c432eabdf3bb0079ad36889f7ef267637d8b77ce58_amd64",
                "product": {
                  "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:98a728704ae8914fa30865c432eabdf3bb0079ad36889f7ef267637d8b77ce58_amd64",
                  "product_id": "rhacm2/grafana-dashboard-loader-rhel8@sha256:98a728704ae8914fa30865c432eabdf3bb0079ad36889f7ef267637d8b77ce58_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/grafana-dashboard-loader-rhel8@sha256:98a728704ae8914fa30865c432eabdf3bb0079ad36889f7ef267637d8b77ce58?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel8\u0026tag=v2.3.12-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/grc-ui-api-rhel8@sha256:eb683ca36fbda111a78919ae7c116c1eb25b7381d4bd832677fe7ffa1e8a9ae9_amd64",
                "product": {
                  "name": "rhacm2/grc-ui-api-rhel8@sha256:eb683ca36fbda111a78919ae7c116c1eb25b7381d4bd832677fe7ffa1e8a9ae9_amd64",
                  "product_id": "rhacm2/grc-ui-api-rhel8@sha256:eb683ca36fbda111a78919ae7c116c1eb25b7381d4bd832677fe7ffa1e8a9ae9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/grc-ui-api-rhel8@sha256:eb683ca36fbda111a78919ae7c116c1eb25b7381d4bd832677fe7ffa1e8a9ae9?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/grc-ui-api-rhel8\u0026tag=v2.3.12-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/grc-ui-rhel8@sha256:7fff192d63fcec1c7269bd33a930af85b5e8970903b2c9adbafd27c846ede149_amd64",
                "product": {
                  "name": "rhacm2/grc-ui-rhel8@sha256:7fff192d63fcec1c7269bd33a930af85b5e8970903b2c9adbafd27c846ede149_amd64",
                  "product_id": "rhacm2/grc-ui-rhel8@sha256:7fff192d63fcec1c7269bd33a930af85b5e8970903b2c9adbafd27c846ede149_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/grc-ui-rhel8@sha256:7fff192d63fcec1c7269bd33a930af85b5e8970903b2c9adbafd27c846ede149?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/grc-ui-rhel8\u0026tag=v2.3.12-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/iam-policy-controller-rhel8@sha256:7420fe81f62c35e368a6475afb5cb3259122f20d863841432f79783ca3aa98b8_amd64",
                "product": {
                  "name": "rhacm2/iam-policy-controller-rhel8@sha256:7420fe81f62c35e368a6475afb5cb3259122f20d863841432f79783ca3aa98b8_amd64",
                  "product_id": "rhacm2/iam-policy-controller-rhel8@sha256:7420fe81f62c35e368a6475afb5cb3259122f20d863841432f79783ca3aa98b8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/iam-policy-controller-rhel8@sha256:7420fe81f62c35e368a6475afb5cb3259122f20d863841432f79783ca3aa98b8?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/iam-policy-controller-rhel8\u0026tag=v2.3.12-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/insights-client-rhel8@sha256:6c25434471cae697b263c7bc1c0c897169770d3f0781bf22721ec9d1f53ef4bd_amd64",
                "product": {
                  "name": "rhacm2/insights-client-rhel8@sha256:6c25434471cae697b263c7bc1c0c897169770d3f0781bf22721ec9d1f53ef4bd_amd64",
                  "product_id": "rhacm2/insights-client-rhel8@sha256:6c25434471cae697b263c7bc1c0c897169770d3f0781bf22721ec9d1f53ef4bd_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/insights-client-rhel8@sha256:6c25434471cae697b263c7bc1c0c897169770d3f0781bf22721ec9d1f53ef4bd?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/insights-client-rhel8\u0026tag=v2.3.12-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/insights-metrics-rhel8@sha256:9e652db1d8f54105b06184fb6f6009339dd17330914efd6f236bea8182bbf1a6_amd64",
                "product": {
                  "name": "rhacm2/insights-metrics-rhel8@sha256:9e652db1d8f54105b06184fb6f6009339dd17330914efd6f236bea8182bbf1a6_amd64",
                  "product_id": "rhacm2/insights-metrics-rhel8@sha256:9e652db1d8f54105b06184fb6f6009339dd17330914efd6f236bea8182bbf1a6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/insights-metrics-rhel8@sha256:9e652db1d8f54105b06184fb6f6009339dd17330914efd6f236bea8182bbf1a6?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/insights-metrics-rhel8\u0026tag=v2.3.12-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:b69cbdc8fb3b2a96b2a36eeebc81c1d835baf0dfdd915034f75acb2bd1cec265_amd64",
                "product": {
                  "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:b69cbdc8fb3b2a96b2a36eeebc81c1d835baf0dfdd915034f75acb2bd1cec265_amd64",
                  "product_id": "rhacm2/klusterlet-addon-controller-rhel8@sha256:b69cbdc8fb3b2a96b2a36eeebc81c1d835baf0dfdd915034f75acb2bd1cec265_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/klusterlet-addon-controller-rhel8@sha256:b69cbdc8fb3b2a96b2a36eeebc81c1d835baf0dfdd915034f75acb2bd1cec265?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel8\u0026tag=v2.3.12-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/klusterlet-addon-rhel8-operator@sha256:31186b499dca641bd7f18ed9ba12393e0d7fe5adb0d8f7359ed14611493f0911_amd64",
                "product": {
                  "name": "rhacm2/klusterlet-addon-rhel8-operator@sha256:31186b499dca641bd7f18ed9ba12393e0d7fe5adb0d8f7359ed14611493f0911_amd64",
                  "product_id": "rhacm2/klusterlet-addon-rhel8-operator@sha256:31186b499dca641bd7f18ed9ba12393e0d7fe5adb0d8f7359ed14611493f0911_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/klusterlet-addon-rhel8-operator@sha256:31186b499dca641bd7f18ed9ba12393e0d7fe5adb0d8f7359ed14611493f0911?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/klusterlet-addon-rhel8-operator\u0026tag=v2.3.12-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/kui-web-terminal-rhel8@sha256:8e1d64a7eea72bd0e5ff7b49acef73789caabc73fdf32a7a6a4ea890e01a1432_amd64",
                "product": {
                  "name": "rhacm2/kui-web-terminal-rhel8@sha256:8e1d64a7eea72bd0e5ff7b49acef73789caabc73fdf32a7a6a4ea890e01a1432_amd64",
                  "product_id": "rhacm2/kui-web-terminal-rhel8@sha256:8e1d64a7eea72bd0e5ff7b49acef73789caabc73fdf32a7a6a4ea890e01a1432_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kui-web-terminal-rhel8@sha256:8e1d64a7eea72bd0e5ff7b49acef73789caabc73fdf32a7a6a4ea890e01a1432?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/kui-web-terminal-rhel8\u0026tag=v2.3.12-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/managedcluster-import-controller-rhel8@sha256:07dac07aac995190fa215b35498f71370070a16dc483628c1acbeed8489772e7_amd64",
                "product": {
                  "name": "rhacm2/managedcluster-import-controller-rhel8@sha256:07dac07aac995190fa215b35498f71370070a16dc483628c1acbeed8489772e7_amd64",
                  "product_id": "rhacm2/managedcluster-import-controller-rhel8@sha256:07dac07aac995190fa215b35498f71370070a16dc483628c1acbeed8489772e7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/managedcluster-import-controller-rhel8@sha256:07dac07aac995190fa215b35498f71370070a16dc483628c1acbeed8489772e7?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/managedcluster-import-controller-rhel8\u0026tag=v2.3.12-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/management-ingress-rhel7@sha256:f5fdd5f3b34c59d7d1eb73a26e056a24ff003825e528535d0acf3f4b205766a2_amd64",
                "product": {
                  "name": "rhacm2/management-ingress-rhel7@sha256:f5fdd5f3b34c59d7d1eb73a26e056a24ff003825e528535d0acf3f4b205766a2_amd64",
                  "product_id": "rhacm2/management-ingress-rhel7@sha256:f5fdd5f3b34c59d7d1eb73a26e056a24ff003825e528535d0acf3f4b205766a2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/management-ingress-rhel7@sha256:f5fdd5f3b34c59d7d1eb73a26e056a24ff003825e528535d0acf3f4b205766a2?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/management-ingress-rhel7\u0026tag=v2.3.12-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/memcached-rhel8@sha256:635a1bdca4856fe4274e990ffe1beac888c258f1d463b11e7a0ed8c9d715b467_amd64",
                "product": {
                  "name": "rhacm2/memcached-rhel8@sha256:635a1bdca4856fe4274e990ffe1beac888c258f1d463b11e7a0ed8c9d715b467_amd64",
                  "product_id": "rhacm2/memcached-rhel8@sha256:635a1bdca4856fe4274e990ffe1beac888c258f1d463b11e7a0ed8c9d715b467_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/memcached-rhel8@sha256:635a1bdca4856fe4274e990ffe1beac888c258f1d463b11e7a0ed8c9d715b467?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/memcached-rhel8\u0026tag=v2.3.12-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/memcached-exporter-rhel7@sha256:abe82a77c0b20434fd9e30bb4f50c4be43e407e6eee1f824ecf045a89f113757_amd64",
                "product": {
                  "name": "rhacm2/memcached-exporter-rhel7@sha256:abe82a77c0b20434fd9e30bb4f50c4be43e407e6eee1f824ecf045a89f113757_amd64",
                  "product_id": "rhacm2/memcached-exporter-rhel7@sha256:abe82a77c0b20434fd9e30bb4f50c4be43e407e6eee1f824ecf045a89f113757_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/memcached-exporter-rhel7@sha256:abe82a77c0b20434fd9e30bb4f50c4be43e407e6eee1f824ecf045a89f113757?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/memcached-exporter-rhel7\u0026tag=v2.3.12-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/metrics-collector-rhel8@sha256:7cf6fc798ecd6035a7274b1901b71159656c4ac2b8b03595023e57ab656970a4_amd64",
                "product": {
                  "name": "rhacm2/metrics-collector-rhel8@sha256:7cf6fc798ecd6035a7274b1901b71159656c4ac2b8b03595023e57ab656970a4_amd64",
                  "product_id": "rhacm2/metrics-collector-rhel8@sha256:7cf6fc798ecd6035a7274b1901b71159656c4ac2b8b03595023e57ab656970a4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/metrics-collector-rhel8@sha256:7cf6fc798ecd6035a7274b1901b71159656c4ac2b8b03595023e57ab656970a4?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/metrics-collector-rhel8\u0026tag=v2.3.12-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicloud-manager-rhel8@sha256:9cfaa207ccdfcfe2dacb250502f7a1bfe06c168a0f3d5c2f796922d86295d0bf_amd64",
                "product": {
                  "name": "rhacm2/multicloud-manager-rhel8@sha256:9cfaa207ccdfcfe2dacb250502f7a1bfe06c168a0f3d5c2f796922d86295d0bf_amd64",
                  "product_id": "rhacm2/multicloud-manager-rhel8@sha256:9cfaa207ccdfcfe2dacb250502f7a1bfe06c168a0f3d5c2f796922d86295d0bf_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicloud-manager-rhel8@sha256:9cfaa207ccdfcfe2dacb250502f7a1bfe06c168a0f3d5c2f796922d86295d0bf?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicloud-manager-rhel8\u0026tag=v2.3.12-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multiclusterhub-rhel8@sha256:63d9d2f2fd2f43d3b16f748a35c55617b4e150b79753ff7a2278060815a3d58c_amd64",
                "product": {
                  "name": "rhacm2/multiclusterhub-rhel8@sha256:63d9d2f2fd2f43d3b16f748a35c55617b4e150b79753ff7a2278060815a3d58c_amd64",
                  "product_id": "rhacm2/multiclusterhub-rhel8@sha256:63d9d2f2fd2f43d3b16f748a35c55617b4e150b79753ff7a2278060815a3d58c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multiclusterhub-rhel8@sha256:63d9d2f2fd2f43d3b16f748a35c55617b4e150b79753ff7a2278060815a3d58c?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multiclusterhub-rhel8\u0026tag=v2.3.12-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multiclusterhub-repo-rhel8@sha256:8b37ebb110341edb028da13358a0e25d21a59449b3f359ee3bf1c3f89af54a63_amd64",
                "product": {
                  "name": "rhacm2/multiclusterhub-repo-rhel8@sha256:8b37ebb110341edb028da13358a0e25d21a59449b3f359ee3bf1c3f89af54a63_amd64",
                  "product_id": "rhacm2/multiclusterhub-repo-rhel8@sha256:8b37ebb110341edb028da13358a0e25d21a59449b3f359ee3bf1c3f89af54a63_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multiclusterhub-repo-rhel8@sha256:8b37ebb110341edb028da13358a0e25d21a59449b3f359ee3bf1c3f89af54a63?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multiclusterhub-repo-rhel8\u0026tag=v2.3.12-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:cc125c467c17953a31bfe5845598f3bbf730b0eb078d9e0e8ea627e32d116d1a_amd64",
                "product": {
                  "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:cc125c467c17953a31bfe5845598f3bbf730b0eb078d9e0e8ea627e32d116d1a_amd64",
                  "product_id": "rhacm2/multicluster-observability-rhel8-operator@sha256:cc125c467c17953a31bfe5845598f3bbf730b0eb078d9e0e8ea627e32d116d1a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-observability-rhel8-operator@sha256:cc125c467c17953a31bfe5845598f3bbf730b0eb078d9e0e8ea627e32d116d1a?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-observability-rhel8-operator\u0026tag=v2.3.12-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicluster-operators-application-rhel8@sha256:671c02a0d9fb1966238afda0e64affe038f5c32e421ccaa40f0da329a3b6df2b_amd64",
                "product": {
                  "name": "rhacm2/multicluster-operators-application-rhel8@sha256:671c02a0d9fb1966238afda0e64affe038f5c32e421ccaa40f0da329a3b6df2b_amd64",
                  "product_id": "rhacm2/multicluster-operators-application-rhel8@sha256:671c02a0d9fb1966238afda0e64affe038f5c32e421ccaa40f0da329a3b6df2b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-operators-application-rhel8@sha256:671c02a0d9fb1966238afda0e64affe038f5c32e421ccaa40f0da329a3b6df2b?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-application-rhel8\u0026tag=v2.3.12-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:38d8e305fa53afae1c0699bafdddb33472525d9c79e687915ae685de42ef5cc4_amd64",
                "product": {
                  "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:38d8e305fa53afae1c0699bafdddb33472525d9c79e687915ae685de42ef5cc4_amd64",
                  "product_id": "rhacm2/multicluster-operators-channel-rhel8@sha256:38d8e305fa53afae1c0699bafdddb33472525d9c79e687915ae685de42ef5cc4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-operators-channel-rhel8@sha256:38d8e305fa53afae1c0699bafdddb33472525d9c79e687915ae685de42ef5cc4?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-channel-rhel8\u0026tag=v2.3.12-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicluster-operators-deployable-rhel8@sha256:49c70b19e22b140c837ebb6010d8d592dba1855a9cd07bbf33905110f8a962ce_amd64",
                "product": {
                  "name": "rhacm2/multicluster-operators-deployable-rhel8@sha256:49c70b19e22b140c837ebb6010d8d592dba1855a9cd07bbf33905110f8a962ce_amd64",
                  "product_id": "rhacm2/multicluster-operators-deployable-rhel8@sha256:49c70b19e22b140c837ebb6010d8d592dba1855a9cd07bbf33905110f8a962ce_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-operators-deployable-rhel8@sha256:49c70b19e22b140c837ebb6010d8d592dba1855a9cd07bbf33905110f8a962ce?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-deployable-rhel8\u0026tag=v2.3.12-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicluster-operators-placementrule-rhel8@sha256:649824f00f658b0614aab89b39332acee06ccdcc023149751f35e92adb5ab945_amd64",
                "product": {
                  "name": "rhacm2/multicluster-operators-placementrule-rhel8@sha256:649824f00f658b0614aab89b39332acee06ccdcc023149751f35e92adb5ab945_amd64",
                  "product_id": "rhacm2/multicluster-operators-placementrule-rhel8@sha256:649824f00f658b0614aab89b39332acee06ccdcc023149751f35e92adb5ab945_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-operators-placementrule-rhel8@sha256:649824f00f658b0614aab89b39332acee06ccdcc023149751f35e92adb5ab945?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-placementrule-rhel8\u0026tag=v2.3.12-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:aff03be35e3de24ab5af37f7f319801c9b7809ac93cabad3c67519c64189897e_amd64",
                "product": {
                  "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:aff03be35e3de24ab5af37f7f319801c9b7809ac93cabad3c67519c64189897e_amd64",
                  "product_id": "rhacm2/multicluster-operators-subscription-rhel8@sha256:aff03be35e3de24ab5af37f7f319801c9b7809ac93cabad3c67519c64189897e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-operators-subscription-rhel8@sha256:aff03be35e3de24ab5af37f7f319801c9b7809ac93cabad3c67519c64189897e?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel8\u0026tag=v2.3.12-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicluster-operators-subscription-release-rhel8@sha256:05192653c6d7f2830e4e146bfa0047488b4dd5d792f9e8b12a6ed10e6009d08c_amd64",
                "product": {
                  "name": "rhacm2/multicluster-operators-subscription-release-rhel8@sha256:05192653c6d7f2830e4e146bfa0047488b4dd5d792f9e8b12a6ed10e6009d08c_amd64",
                  "product_id": "rhacm2/multicluster-operators-subscription-release-rhel8@sha256:05192653c6d7f2830e4e146bfa0047488b4dd5d792f9e8b12a6ed10e6009d08c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-operators-subscription-release-rhel8@sha256:05192653c6d7f2830e4e146bfa0047488b4dd5d792f9e8b12a6ed10e6009d08c?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-subscription-release-rhel8\u0026tag=v2.3.12-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/observatorium-rhel8@sha256:e9854b1d4e1a1c10ae28f560752fc2c8ad239b4c5d0bd8562cb0a8852776b115_amd64",
                "product": {
                  "name": "rhacm2/observatorium-rhel8@sha256:e9854b1d4e1a1c10ae28f560752fc2c8ad239b4c5d0bd8562cb0a8852776b115_amd64",
                  "product_id": "rhacm2/observatorium-rhel8@sha256:e9854b1d4e1a1c10ae28f560752fc2c8ad239b4c5d0bd8562cb0a8852776b115_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/observatorium-rhel8@sha256:e9854b1d4e1a1c10ae28f560752fc2c8ad239b4c5d0bd8562cb0a8852776b115?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel8\u0026tag=v2.3.12-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/observatorium-rhel8-operator@sha256:e4b7d3134aa49a1c93535ab6237eb7efec01bec229499309797772dfa2650910_amd64",
                "product": {
                  "name": "rhacm2/observatorium-rhel8-operator@sha256:e4b7d3134aa49a1c93535ab6237eb7efec01bec229499309797772dfa2650910_amd64",
                  "product_id": "rhacm2/observatorium-rhel8-operator@sha256:e4b7d3134aa49a1c93535ab6237eb7efec01bec229499309797772dfa2650910_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/observatorium-rhel8-operator@sha256:e4b7d3134aa49a1c93535ab6237eb7efec01bec229499309797772dfa2650910?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel8-operator\u0026tag=v2.3.12-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/openshift-hive-rhel8@sha256:8e8e1a3ddb874b1c8bc801f3da034798072a83c232fa90e3a6e328e382435fe8_amd64",
                "product": {
                  "name": "rhacm2/openshift-hive-rhel8@sha256:8e8e1a3ddb874b1c8bc801f3da034798072a83c232fa90e3a6e328e382435fe8_amd64",
                  "product_id": "rhacm2/openshift-hive-rhel8@sha256:8e8e1a3ddb874b1c8bc801f3da034798072a83c232fa90e3a6e328e382435fe8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-hive-rhel8@sha256:8e8e1a3ddb874b1c8bc801f3da034798072a83c232fa90e3a6e328e382435fe8?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/openshift-hive-rhel8\u0026tag=v2.3.12-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/placement-rhel8@sha256:25339dd6aacf9778a75d794d0b12d1058bf6f9e3c7e7ccb998e04f75dec0c824_amd64",
                "product": {
                  "name": "rhacm2/placement-rhel8@sha256:25339dd6aacf9778a75d794d0b12d1058bf6f9e3c7e7ccb998e04f75dec0c824_amd64",
                  "product_id": "rhacm2/placement-rhel8@sha256:25339dd6aacf9778a75d794d0b12d1058bf6f9e3c7e7ccb998e04f75dec0c824_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/placement-rhel8@sha256:25339dd6aacf9778a75d794d0b12d1058bf6f9e3c7e7ccb998e04f75dec0c824?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/placement-rhel8\u0026tag=v2.3.12-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:5041aebd780a81c1089f63d41f5452dce405c1a48cbe9601d4987c2cd0f545db_amd64",
                "product": {
                  "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:5041aebd780a81c1089f63d41f5452dce405c1a48cbe9601d4987c2cd0f545db_amd64",
                  "product_id": "rhacm2/prometheus-alertmanager-rhel8@sha256:5041aebd780a81c1089f63d41f5452dce405c1a48cbe9601d4987c2cd0f545db_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/prometheus-alertmanager-rhel8@sha256:5041aebd780a81c1089f63d41f5452dce405c1a48cbe9601d4987c2cd0f545db?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/prometheus-alertmanager-rhel8\u0026tag=v2.3.12-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/provider-credential-controller-rhel8@sha256:dd253eac64c3f09ff5b5f445afe9c470e35d99e516affc350eedc9c8ff684ac5_amd64",
                "product": {
                  "name": "rhacm2/provider-credential-controller-rhel8@sha256:dd253eac64c3f09ff5b5f445afe9c470e35d99e516affc350eedc9c8ff684ac5_amd64",
                  "product_id": "rhacm2/provider-credential-controller-rhel8@sha256:dd253eac64c3f09ff5b5f445afe9c470e35d99e516affc350eedc9c8ff684ac5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/provider-credential-controller-rhel8@sha256:dd253eac64c3f09ff5b5f445afe9c470e35d99e516affc350eedc9c8ff684ac5?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/provider-credential-controller-rhel8\u0026tag=v2.3.12-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/rbac-query-proxy-rhel8@sha256:81c96abd6e9d2226cad1a05d90c53b186421e95ce8a2fa19e7751ad60fac111f_amd64",
                "product": {
                  "name": "rhacm2/rbac-query-proxy-rhel8@sha256:81c96abd6e9d2226cad1a05d90c53b186421e95ce8a2fa19e7751ad60fac111f_amd64",
                  "product_id": "rhacm2/rbac-query-proxy-rhel8@sha256:81c96abd6e9d2226cad1a05d90c53b186421e95ce8a2fa19e7751ad60fac111f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rbac-query-proxy-rhel8@sha256:81c96abd6e9d2226cad1a05d90c53b186421e95ce8a2fa19e7751ad60fac111f?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/rbac-query-proxy-rhel8\u0026tag=v2.3.12-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/redisgraph-tls-rhel8@sha256:794c69bb58199712b9f685e422a97b8f4ba3867670431367f53f77d55d735b9d_amd64",
                "product": {
                  "name": "rhacm2/redisgraph-tls-rhel8@sha256:794c69bb58199712b9f685e422a97b8f4ba3867670431367f53f77d55d735b9d_amd64",
                  "product_id": "rhacm2/redisgraph-tls-rhel8@sha256:794c69bb58199712b9f685e422a97b8f4ba3867670431367f53f77d55d735b9d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/redisgraph-tls-rhel8@sha256:794c69bb58199712b9f685e422a97b8f4ba3867670431367f53f77d55d735b9d?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/redisgraph-tls-rhel8\u0026tag=v2.3.12-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/registration-rhel8@sha256:90125ef36957dd46563547ba92288c1aeabaffca8da1412fbd0c040bd19907a2_amd64",
                "product": {
                  "name": "rhacm2/registration-rhel8@sha256:90125ef36957dd46563547ba92288c1aeabaffca8da1412fbd0c040bd19907a2_amd64",
                  "product_id": "rhacm2/registration-rhel8@sha256:90125ef36957dd46563547ba92288c1aeabaffca8da1412fbd0c040bd19907a2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/registration-rhel8@sha256:90125ef36957dd46563547ba92288c1aeabaffca8da1412fbd0c040bd19907a2?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/registration-rhel8\u0026tag=v2.3.12-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/registration-rhel8-operator@sha256:37255966c475174d79646e0e2f61c2c5728b925fb6f7931a24572687cc04dd7c_amd64",
                "product": {
                  "name": "rhacm2/registration-rhel8-operator@sha256:37255966c475174d79646e0e2f61c2c5728b925fb6f7931a24572687cc04dd7c_amd64",
                  "product_id": "rhacm2/registration-rhel8-operator@sha256:37255966c475174d79646e0e2f61c2c5728b925fb6f7931a24572687cc04dd7c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/registration-rhel8-operator@sha256:37255966c475174d79646e0e2f61c2c5728b925fb6f7931a24572687cc04dd7c?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/registration-rhel8-operator\u0026tag=v2.3.12-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/agent-service-rhel8@sha256:489d60ec5e6eda1b49c7a480e0f0e586a0b274d07df48d624e48b69b85f31e16_amd64",
                "product": {
                  "name": "rhacm2/agent-service-rhel8@sha256:489d60ec5e6eda1b49c7a480e0f0e586a0b274d07df48d624e48b69b85f31e16_amd64",
                  "product_id": "rhacm2/agent-service-rhel8@sha256:489d60ec5e6eda1b49c7a480e0f0e586a0b274d07df48d624e48b69b85f31e16_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/agent-service-rhel8@sha256:489d60ec5e6eda1b49c7a480e0f0e586a0b274d07df48d624e48b69b85f31e16?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/agent-service-rhel8\u0026tag=v2.3.12-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/assisted-installer-agent-rhel8@sha256:7299da84e5dc26da48a7ee9780b01c1642ab7b930fa3722ee170c1a78d3a0afa_amd64",
                "product": {
                  "name": "rhacm2/assisted-installer-agent-rhel8@sha256:7299da84e5dc26da48a7ee9780b01c1642ab7b930fa3722ee170c1a78d3a0afa_amd64",
                  "product_id": "rhacm2/assisted-installer-agent-rhel8@sha256:7299da84e5dc26da48a7ee9780b01c1642ab7b930fa3722ee170c1a78d3a0afa_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/assisted-installer-agent-rhel8@sha256:7299da84e5dc26da48a7ee9780b01c1642ab7b930fa3722ee170c1a78d3a0afa?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/assisted-installer-agent-rhel8\u0026tag=v2.3.12-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/assisted-installer-rhel8@sha256:dd4d3e2948ab564b21a5aaa5a0242feed99b70cfde44a7bddcfa4b2173609602_amd64",
                "product": {
                  "name": "rhacm2/assisted-installer-rhel8@sha256:dd4d3e2948ab564b21a5aaa5a0242feed99b70cfde44a7bddcfa4b2173609602_amd64",
                  "product_id": "rhacm2/assisted-installer-rhel8@sha256:dd4d3e2948ab564b21a5aaa5a0242feed99b70cfde44a7bddcfa4b2173609602_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/assisted-installer-rhel8@sha256:dd4d3e2948ab564b21a5aaa5a0242feed99b70cfde44a7bddcfa4b2173609602?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/assisted-installer-rhel8\u0026tag=v2.3.12-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/assisted-installer-reporter-rhel8@sha256:2e96d4022f3f0270f197c75881ba8c168961652ccc60f58a014cddb9cfb2e497_amd64",
                "product": {
                  "name": "rhacm2/assisted-installer-reporter-rhel8@sha256:2e96d4022f3f0270f197c75881ba8c168961652ccc60f58a014cddb9cfb2e497_amd64",
                  "product_id": "rhacm2/assisted-installer-reporter-rhel8@sha256:2e96d4022f3f0270f197c75881ba8c168961652ccc60f58a014cddb9cfb2e497_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/assisted-installer-reporter-rhel8@sha256:2e96d4022f3f0270f197c75881ba8c168961652ccc60f58a014cddb9cfb2e497?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/assisted-installer-reporter-rhel8\u0026tag=v2.3.12-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/search-aggregator-rhel8@sha256:cc15ad2f0a4274e6ce649ba96d5a8cfdda08ceb48c23ac764aa28f7a3e06d315_amd64",
                "product": {
                  "name": "rhacm2/search-aggregator-rhel8@sha256:cc15ad2f0a4274e6ce649ba96d5a8cfdda08ceb48c23ac764aa28f7a3e06d315_amd64",
                  "product_id": "rhacm2/search-aggregator-rhel8@sha256:cc15ad2f0a4274e6ce649ba96d5a8cfdda08ceb48c23ac764aa28f7a3e06d315_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/search-aggregator-rhel8@sha256:cc15ad2f0a4274e6ce649ba96d5a8cfdda08ceb48c23ac764aa28f7a3e06d315?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/search-aggregator-rhel8\u0026tag=v2.3.12-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/search-api-rhel8@sha256:e5de357f6b3074136b23491b9f4a7ae5445c5f9b376fe2231e49ac7aa6e2daec_amd64",
                "product": {
                  "name": "rhacm2/search-api-rhel8@sha256:e5de357f6b3074136b23491b9f4a7ae5445c5f9b376fe2231e49ac7aa6e2daec_amd64",
                  "product_id": "rhacm2/search-api-rhel8@sha256:e5de357f6b3074136b23491b9f4a7ae5445c5f9b376fe2231e49ac7aa6e2daec_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/search-api-rhel8@sha256:e5de357f6b3074136b23491b9f4a7ae5445c5f9b376fe2231e49ac7aa6e2daec?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/search-api-rhel8\u0026tag=v2.3.12-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/search-collector-rhel8@sha256:804f7341a1b7159736025aa41041ee04a4cec0a494635a01ffb542845dbe27dc_amd64",
                "product": {
                  "name": "rhacm2/search-collector-rhel8@sha256:804f7341a1b7159736025aa41041ee04a4cec0a494635a01ffb542845dbe27dc_amd64",
                  "product_id": "rhacm2/search-collector-rhel8@sha256:804f7341a1b7159736025aa41041ee04a4cec0a494635a01ffb542845dbe27dc_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/search-collector-rhel8@sha256:804f7341a1b7159736025aa41041ee04a4cec0a494635a01ffb542845dbe27dc?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/search-collector-rhel8\u0026tag=v2.3.12-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/search-rhel8@sha256:1c2adeaacb3eb9eed3fe20cc6c1f83e75498cc754645d26b84bff7c2204599aa_amd64",
                "product": {
                  "name": "rhacm2/search-rhel8@sha256:1c2adeaacb3eb9eed3fe20cc6c1f83e75498cc754645d26b84bff7c2204599aa_amd64",
                  "product_id": "rhacm2/search-rhel8@sha256:1c2adeaacb3eb9eed3fe20cc6c1f83e75498cc754645d26b84bff7c2204599aa_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/search-rhel8@sha256:1c2adeaacb3eb9eed3fe20cc6c1f83e75498cc754645d26b84bff7c2204599aa?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/search-rhel8\u0026tag=v2.3.12-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/search-ui-rhel8@sha256:9773164120f0a5966df9e2a352a6d49a442f00992ed179ad6c14ab99e4c7bff0_amd64",
                "product": {
                  "name": "rhacm2/search-ui-rhel8@sha256:9773164120f0a5966df9e2a352a6d49a442f00992ed179ad6c14ab99e4c7bff0_amd64",
                  "product_id": "rhacm2/search-ui-rhel8@sha256:9773164120f0a5966df9e2a352a6d49a442f00992ed179ad6c14ab99e4c7bff0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/search-ui-rhel8@sha256:9773164120f0a5966df9e2a352a6d49a442f00992ed179ad6c14ab99e4c7bff0?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/search-ui-rhel8\u0026tag=v2.3.12-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/submariner-addon-rhel8@sha256:b5a27b3f7bfb3f3ca65f7b7515de800516b9e73758f77a58dd86839254e3e2b8_amd64",
                "product": {
                  "name": "rhacm2/submariner-addon-rhel8@sha256:b5a27b3f7bfb3f3ca65f7b7515de800516b9e73758f77a58dd86839254e3e2b8_amd64",
                  "product_id": "rhacm2/submariner-addon-rhel8@sha256:b5a27b3f7bfb3f3ca65f7b7515de800516b9e73758f77a58dd86839254e3e2b8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/submariner-addon-rhel8@sha256:b5a27b3f7bfb3f3ca65f7b7515de800516b9e73758f77a58dd86839254e3e2b8?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/submariner-addon-rhel8\u0026tag=v2.3.12-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/thanos-rhel7@sha256:53ad20b1f040d85041657efc95a05f8477386fe1735d7c96e8ba07a05fa9b2be_amd64",
                "product": {
                  "name": "rhacm2/thanos-rhel7@sha256:53ad20b1f040d85041657efc95a05f8477386fe1735d7c96e8ba07a05fa9b2be_amd64",
                  "product_id": "rhacm2/thanos-rhel7@sha256:53ad20b1f040d85041657efc95a05f8477386fe1735d7c96e8ba07a05fa9b2be_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/thanos-rhel7@sha256:53ad20b1f040d85041657efc95a05f8477386fe1735d7c96e8ba07a05fa9b2be?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/thanos-rhel7\u0026tag=v2.3.12-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/thanos-receive-controller-rhel8@sha256:7a78d3a5e5323721ea89fe43e965a2b796c0b340ef5dfe7e4f1d1f8ddfe72a3a_amd64",
                "product": {
                  "name": "rhacm2/thanos-receive-controller-rhel8@sha256:7a78d3a5e5323721ea89fe43e965a2b796c0b340ef5dfe7e4f1d1f8ddfe72a3a_amd64",
                  "product_id": "rhacm2/thanos-receive-controller-rhel8@sha256:7a78d3a5e5323721ea89fe43e965a2b796c0b340ef5dfe7e4f1d1f8ddfe72a3a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/thanos-receive-controller-rhel8@sha256:7a78d3a5e5323721ea89fe43e965a2b796c0b340ef5dfe7e4f1d1f8ddfe72a3a?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/thanos-receive-controller-rhel8\u0026tag=v2.3.12-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/work-rhel8@sha256:76b83815e514e340417fb5eb1bb82c342734e18813d92ab86dbfe29ff65e084c_amd64",
                "product": {
                  "name": "rhacm2/work-rhel8@sha256:76b83815e514e340417fb5eb1bb82c342734e18813d92ab86dbfe29ff65e084c_amd64",
                  "product_id": "rhacm2/work-rhel8@sha256:76b83815e514e340417fb5eb1bb82c342734e18813d92ab86dbfe29ff65e084c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/work-rhel8@sha256:76b83815e514e340417fb5eb1bb82c342734e18813d92ab86dbfe29ff65e084c?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/work-rhel8\u0026tag=v2.3.12-4"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rhacm2/cert-policy-controller-rhel8@sha256:6b53a0c151a6fc5b066eb0c4afe057b653ff76227b9c223a3eafb74157454d2d_s390x",
                "product": {
                  "name": "rhacm2/cert-policy-controller-rhel8@sha256:6b53a0c151a6fc5b066eb0c4afe057b653ff76227b9c223a3eafb74157454d2d_s390x",
                  "product_id": "rhacm2/cert-policy-controller-rhel8@sha256:6b53a0c151a6fc5b066eb0c4afe057b653ff76227b9c223a3eafb74157454d2d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cert-policy-controller-rhel8@sha256:6b53a0c151a6fc5b066eb0c4afe057b653ff76227b9c223a3eafb74157454d2d?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/cert-policy-controller-rhel8\u0026tag=v2.3.12-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/config-policy-controller-rhel8@sha256:a51a956bbac51ae096d32a373bfbcc520e8926be3608e05744b04ccf1e33f71e_s390x",
                "product": {
                  "name": "rhacm2/config-policy-controller-rhel8@sha256:a51a956bbac51ae096d32a373bfbcc520e8926be3608e05744b04ccf1e33f71e_s390x",
                  "product_id": "rhacm2/config-policy-controller-rhel8@sha256:a51a956bbac51ae096d32a373bfbcc520e8926be3608e05744b04ccf1e33f71e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/config-policy-controller-rhel8@sha256:a51a956bbac51ae096d32a373bfbcc520e8926be3608e05744b04ccf1e33f71e?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/config-policy-controller-rhel8\u0026tag=v2.3.12-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:c852e42dd5193ad1c7d056c9b635f29a791c4a16b43459a61196fc532f64a810_s390x",
                "product": {
                  "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:c852e42dd5193ad1c7d056c9b635f29a791c4a16b43459a61196fc532f64a810_s390x",
                  "product_id": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:c852e42dd5193ad1c7d056c9b635f29a791c4a16b43459a61196fc532f64a810_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/endpoint-monitoring-rhel8-operator@sha256:c852e42dd5193ad1c7d056c9b635f29a791c4a16b43459a61196fc532f64a810?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/endpoint-monitoring-rhel8-operator\u0026tag=v2.3.12-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/governance-policy-spec-sync-rhel8@sha256:2c96db8365c173bb434222da23b7ea536e6d48cbfc59b8ea5da7191d81116188_s390x",
                "product": {
                  "name": "rhacm2/governance-policy-spec-sync-rhel8@sha256:2c96db8365c173bb434222da23b7ea536e6d48cbfc59b8ea5da7191d81116188_s390x",
                  "product_id": "rhacm2/governance-policy-spec-sync-rhel8@sha256:2c96db8365c173bb434222da23b7ea536e6d48cbfc59b8ea5da7191d81116188_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/governance-policy-spec-sync-rhel8@sha256:2c96db8365c173bb434222da23b7ea536e6d48cbfc59b8ea5da7191d81116188?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-spec-sync-rhel8\u0026tag=v2.3.12-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/governance-policy-status-sync-rhel8@sha256:9703e634221ffcc6bb43e7757eb88ace944941943e287a989572bc4ed2ac87dd_s390x",
                "product": {
                  "name": "rhacm2/governance-policy-status-sync-rhel8@sha256:9703e634221ffcc6bb43e7757eb88ace944941943e287a989572bc4ed2ac87dd_s390x",
                  "product_id": "rhacm2/governance-policy-status-sync-rhel8@sha256:9703e634221ffcc6bb43e7757eb88ace944941943e287a989572bc4ed2ac87dd_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/governance-policy-status-sync-rhel8@sha256:9703e634221ffcc6bb43e7757eb88ace944941943e287a989572bc4ed2ac87dd?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-status-sync-rhel8\u0026tag=v2.3.12-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/governance-policy-template-sync-rhel8@sha256:d7d044b26a46d497885f9cbe3da2b82793a822709f9b949a628553ecec9c6be9_s390x",
                "product": {
                  "name": "rhacm2/governance-policy-template-sync-rhel8@sha256:d7d044b26a46d497885f9cbe3da2b82793a822709f9b949a628553ecec9c6be9_s390x",
                  "product_id": "rhacm2/governance-policy-template-sync-rhel8@sha256:d7d044b26a46d497885f9cbe3da2b82793a822709f9b949a628553ecec9c6be9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/governance-policy-template-sync-rhel8@sha256:d7d044b26a46d497885f9cbe3da2b82793a822709f9b949a628553ecec9c6be9?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-template-sync-rhel8\u0026tag=v2.3.12-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/iam-policy-controller-rhel8@sha256:33f309345b50f763a60d4214f8e81ebe247e5e08e5d47123e49027e045153ff4_s390x",
                "product": {
                  "name": "rhacm2/iam-policy-controller-rhel8@sha256:33f309345b50f763a60d4214f8e81ebe247e5e08e5d47123e49027e045153ff4_s390x",
                  "product_id": "rhacm2/iam-policy-controller-rhel8@sha256:33f309345b50f763a60d4214f8e81ebe247e5e08e5d47123e49027e045153ff4_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/iam-policy-controller-rhel8@sha256:33f309345b50f763a60d4214f8e81ebe247e5e08e5d47123e49027e045153ff4?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/iam-policy-controller-rhel8\u0026tag=v2.3.12-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/klusterlet-addon-rhel8-operator@sha256:ed671a0763bc5a91e570d0124536b26a0e64ca85c3328fc34b00695488789993_s390x",
                "product": {
                  "name": "rhacm2/klusterlet-addon-rhel8-operator@sha256:ed671a0763bc5a91e570d0124536b26a0e64ca85c3328fc34b00695488789993_s390x",
                  "product_id": "rhacm2/klusterlet-addon-rhel8-operator@sha256:ed671a0763bc5a91e570d0124536b26a0e64ca85c3328fc34b00695488789993_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/klusterlet-addon-rhel8-operator@sha256:ed671a0763bc5a91e570d0124536b26a0e64ca85c3328fc34b00695488789993?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/klusterlet-addon-rhel8-operator\u0026tag=v2.3.12-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/metrics-collector-rhel8@sha256:2643d16445229c534adabfd0aff3f315369d6cd39f12eef432df0c323a6e9c93_s390x",
                "product": {
                  "name": "rhacm2/metrics-collector-rhel8@sha256:2643d16445229c534adabfd0aff3f315369d6cd39f12eef432df0c323a6e9c93_s390x",
                  "product_id": "rhacm2/metrics-collector-rhel8@sha256:2643d16445229c534adabfd0aff3f315369d6cd39f12eef432df0c323a6e9c93_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/metrics-collector-rhel8@sha256:2643d16445229c534adabfd0aff3f315369d6cd39f12eef432df0c323a6e9c93?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/metrics-collector-rhel8\u0026tag=v2.3.12-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicloud-manager-rhel8@sha256:fc0c2f42b1f5e161b1e8bf02317d5a955faad69626b99c3e2bd14bf25a037641_s390x",
                "product": {
                  "name": "rhacm2/multicloud-manager-rhel8@sha256:fc0c2f42b1f5e161b1e8bf02317d5a955faad69626b99c3e2bd14bf25a037641_s390x",
                  "product_id": "rhacm2/multicloud-manager-rhel8@sha256:fc0c2f42b1f5e161b1e8bf02317d5a955faad69626b99c3e2bd14bf25a037641_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicloud-manager-rhel8@sha256:fc0c2f42b1f5e161b1e8bf02317d5a955faad69626b99c3e2bd14bf25a037641?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multicloud-manager-rhel8\u0026tag=v2.3.12-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:f318c2560a3493255c739b10ffdb2730d50a9c6d7c77323f82db1a678da7b4c9_s390x",
                "product": {
                  "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:f318c2560a3493255c739b10ffdb2730d50a9c6d7c77323f82db1a678da7b4c9_s390x",
                  "product_id": "rhacm2/multicluster-operators-subscription-rhel8@sha256:f318c2560a3493255c739b10ffdb2730d50a9c6d7c77323f82db1a678da7b4c9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-operators-subscription-rhel8@sha256:f318c2560a3493255c739b10ffdb2730d50a9c6d7c77323f82db1a678da7b4c9?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel8\u0026tag=v2.3.12-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/registration-rhel8@sha256:b2b8859e33a00215f916243fccf98d7dcf1e3ed4c341d0b690a1bd919c9c6adc_s390x",
                "product": {
                  "name": "rhacm2/registration-rhel8@sha256:b2b8859e33a00215f916243fccf98d7dcf1e3ed4c341d0b690a1bd919c9c6adc_s390x",
                  "product_id": "rhacm2/registration-rhel8@sha256:b2b8859e33a00215f916243fccf98d7dcf1e3ed4c341d0b690a1bd919c9c6adc_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/registration-rhel8@sha256:b2b8859e33a00215f916243fccf98d7dcf1e3ed4c341d0b690a1bd919c9c6adc?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/registration-rhel8\u0026tag=v2.3.12-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/registration-rhel8-operator@sha256:ec240366aea9063004433cd702d74cfc16020b478afe8f7070903005aba15461_s390x",
                "product": {
                  "name": "rhacm2/registration-rhel8-operator@sha256:ec240366aea9063004433cd702d74cfc16020b478afe8f7070903005aba15461_s390x",
                  "product_id": "rhacm2/registration-rhel8-operator@sha256:ec240366aea9063004433cd702d74cfc16020b478afe8f7070903005aba15461_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/registration-rhel8-operator@sha256:ec240366aea9063004433cd702d74cfc16020b478afe8f7070903005aba15461?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/registration-rhel8-operator\u0026tag=v2.3.12-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/search-collector-rhel8@sha256:9f49b4e0d3d6d993e8ff043fa396bc692ca0f50b5354f422ef45368a2207d9f2_s390x",
                "product": {
                  "name": "rhacm2/search-collector-rhel8@sha256:9f49b4e0d3d6d993e8ff043fa396bc692ca0f50b5354f422ef45368a2207d9f2_s390x",
                  "product_id": "rhacm2/search-collector-rhel8@sha256:9f49b4e0d3d6d993e8ff043fa396bc692ca0f50b5354f422ef45368a2207d9f2_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/search-collector-rhel8@sha256:9f49b4e0d3d6d993e8ff043fa396bc692ca0f50b5354f422ef45368a2207d9f2?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/search-collector-rhel8\u0026tag=v2.3.12-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/work-rhel8@sha256:30db88c9eca70c76e985bec24b138d1f88b9c06d7f43f2280b94d491dc5b245c_s390x",
                "product": {
                  "name": "rhacm2/work-rhel8@sha256:30db88c9eca70c76e985bec24b138d1f88b9c06d7f43f2280b94d491dc5b245c_s390x",
                  "product_id": "rhacm2/work-rhel8@sha256:30db88c9eca70c76e985bec24b138d1f88b9c06d7f43f2280b94d491dc5b245c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/work-rhel8@sha256:30db88c9eca70c76e985bec24b138d1f88b9c06d7f43f2280b94d491dc5b245c?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/work-rhel8\u0026tag=v2.3.12-4"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/management-ingress-rhel7@sha256:b798d8f17236c6a809377d1dbc14e76686919986ed8ea4035629c7dcfeea9a14_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 7",
          "product_id": "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:b798d8f17236c6a809377d1dbc14e76686919986ed8ea4035629c7dcfeea9a14_ppc64le"
        },
        "product_reference": "rhacm2/management-ingress-rhel7@sha256:b798d8f17236c6a809377d1dbc14e76686919986ed8ea4035629c7dcfeea9a14_ppc64le",
        "relates_to_product_reference": "7Server-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/management-ingress-rhel7@sha256:f5fdd5f3b34c59d7d1eb73a26e056a24ff003825e528535d0acf3f4b205766a2_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 7",
          "product_id": "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:f5fdd5f3b34c59d7d1eb73a26e056a24ff003825e528535d0acf3f4b205766a2_amd64"
        },
        "product_reference": "rhacm2/management-ingress-rhel7@sha256:f5fdd5f3b34c59d7d1eb73a26e056a24ff003825e528535d0acf3f4b205766a2_amd64",
        "relates_to_product_reference": "7Server-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/memcached-exporter-rhel7@sha256:88e14f3bd185d0158ead6bd41f1805320b55ed55a7ab7cb823418bbb075c1fe7_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 7",
          "product_id": "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:88e14f3bd185d0158ead6bd41f1805320b55ed55a7ab7cb823418bbb075c1fe7_ppc64le"
        },
        "product_reference": "rhacm2/memcached-exporter-rhel7@sha256:88e14f3bd185d0158ead6bd41f1805320b55ed55a7ab7cb823418bbb075c1fe7_ppc64le",
        "relates_to_product_reference": "7Server-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/memcached-exporter-rhel7@sha256:abe82a77c0b20434fd9e30bb4f50c4be43e407e6eee1f824ecf045a89f113757_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 7",
          "product_id": "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:abe82a77c0b20434fd9e30bb4f50c4be43e407e6eee1f824ecf045a89f113757_amd64"
        },
        "product_reference": "rhacm2/memcached-exporter-rhel7@sha256:abe82a77c0b20434fd9e30bb4f50c4be43e407e6eee1f824ecf045a89f113757_amd64",
        "relates_to_product_reference": "7Server-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/thanos-rhel7@sha256:53ad20b1f040d85041657efc95a05f8477386fe1735d7c96e8ba07a05fa9b2be_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 7",
          "product_id": "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:53ad20b1f040d85041657efc95a05f8477386fe1735d7c96e8ba07a05fa9b2be_amd64"
        },
        "product_reference": "rhacm2/thanos-rhel7@sha256:53ad20b1f040d85041657efc95a05f8477386fe1735d7c96e8ba07a05fa9b2be_amd64",
        "relates_to_product_reference": "7Server-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/thanos-rhel7@sha256:7e9c9a46abd9e00b2e77d06583ca2644c21ed64cc89baadc51e00934613fe1a2_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 7",
          "product_id": "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:7e9c9a46abd9e00b2e77d06583ca2644c21ed64cc89baadc51e00934613fe1a2_ppc64le"
        },
        "product_reference": "rhacm2/thanos-rhel7@sha256:7e9c9a46abd9e00b2e77d06583ca2644c21ed64cc89baadc51e00934613fe1a2_ppc64le",
        "relates_to_product_reference": "7Server-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-grafana-rhel8@sha256:5462f1cb074c593dec22d2b32ac23039155598260f5d4ee332c66cfe8195f207_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:5462f1cb074c593dec22d2b32ac23039155598260f5d4ee332c66cfe8195f207_amd64"
        },
        "product_reference": "rhacm2/acm-grafana-rhel8@sha256:5462f1cb074c593dec22d2b32ac23039155598260f5d4ee332c66cfe8195f207_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-grafana-rhel8@sha256:9725c9180f597eb6615404f672ffeecd04f639cfd3c6097d91bb6ff636efb0d2_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:9725c9180f597eb6615404f672ffeecd04f639cfd3c6097d91bb6ff636efb0d2_ppc64le"
        },
        "product_reference": "rhacm2/acm-grafana-rhel8@sha256:9725c9180f597eb6615404f672ffeecd04f639cfd3c6097d91bb6ff636efb0d2_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-must-gather-rhel8@sha256:800f487f71b2d65361af1b86bdd054643718321098cbecf0789717105394a6af_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:800f487f71b2d65361af1b86bdd054643718321098cbecf0789717105394a6af_ppc64le"
        },
        "product_reference": "rhacm2/acm-must-gather-rhel8@sha256:800f487f71b2d65361af1b86bdd054643718321098cbecf0789717105394a6af_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-must-gather-rhel8@sha256:cafbda0901580bb72a2613d15ee658927da0f7bfa5ea1423332c5de95e698041_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:cafbda0901580bb72a2613d15ee658927da0f7bfa5ea1423332c5de95e698041_amd64"
        },
        "product_reference": "rhacm2/acm-must-gather-rhel8@sha256:cafbda0901580bb72a2613d15ee658927da0f7bfa5ea1423332c5de95e698041_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-operator-bundle@sha256:a45e23fdcfa02c1841152e352f58aea50c359ff442d3d3896e9ae0280996ba99_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:a45e23fdcfa02c1841152e352f58aea50c359ff442d3d3896e9ae0280996ba99_ppc64le"
        },
        "product_reference": "rhacm2/acm-operator-bundle@sha256:a45e23fdcfa02c1841152e352f58aea50c359ff442d3d3896e9ae0280996ba99_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-operator-bundle@sha256:c66c1d55806626b477bb32bff202b6b75089e98099400975fc99b1e3db4e69b1_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:c66c1d55806626b477bb32bff202b6b75089e98099400975fc99b1e3db4e69b1_amd64"
        },
        "product_reference": "rhacm2/acm-operator-bundle@sha256:c66c1d55806626b477bb32bff202b6b75089e98099400975fc99b1e3db4e69b1_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/agent-service-rhel8@sha256:489d60ec5e6eda1b49c7a480e0f0e586a0b274d07df48d624e48b69b85f31e16_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:489d60ec5e6eda1b49c7a480e0f0e586a0b274d07df48d624e48b69b85f31e16_amd64"
        },
        "product_reference": "rhacm2/agent-service-rhel8@sha256:489d60ec5e6eda1b49c7a480e0f0e586a0b274d07df48d624e48b69b85f31e16_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/agent-service-rhel8@sha256:9e13b8a4610b11815be84028bf7de9355f75402699d6f1b6cbb4a98cbaacfe41_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:9e13b8a4610b11815be84028bf7de9355f75402699d6f1b6cbb4a98cbaacfe41_ppc64le"
        },
        "product_reference": "rhacm2/agent-service-rhel8@sha256:9e13b8a4610b11815be84028bf7de9355f75402699d6f1b6cbb4a98cbaacfe41_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/application-ui-rhel8@sha256:3224179c171ba87c58ad417a94443fcea0b0619aa8f4b970825cad44e534a347_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:3224179c171ba87c58ad417a94443fcea0b0619aa8f4b970825cad44e534a347_ppc64le"
        },
        "product_reference": "rhacm2/application-ui-rhel8@sha256:3224179c171ba87c58ad417a94443fcea0b0619aa8f4b970825cad44e534a347_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/application-ui-rhel8@sha256:cb8936e165acd1b9072da825c783a81ca6823da3b79391e386716904b8c982bc_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:cb8936e165acd1b9072da825c783a81ca6823da3b79391e386716904b8c982bc_amd64"
        },
        "product_reference": "rhacm2/application-ui-rhel8@sha256:cb8936e165acd1b9072da825c783a81ca6823da3b79391e386716904b8c982bc_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/assisted-installer-agent-rhel8@sha256:7299da84e5dc26da48a7ee9780b01c1642ab7b930fa3722ee170c1a78d3a0afa_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/assisted-installer-agent-rhel8@sha256:7299da84e5dc26da48a7ee9780b01c1642ab7b930fa3722ee170c1a78d3a0afa_amd64"
        },
        "product_reference": "rhacm2/assisted-installer-agent-rhel8@sha256:7299da84e5dc26da48a7ee9780b01c1642ab7b930fa3722ee170c1a78d3a0afa_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/assisted-installer-reporter-rhel8@sha256:2e96d4022f3f0270f197c75881ba8c168961652ccc60f58a014cddb9cfb2e497_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:2e96d4022f3f0270f197c75881ba8c168961652ccc60f58a014cddb9cfb2e497_amd64"
        },
        "product_reference": "rhacm2/assisted-installer-reporter-rhel8@sha256:2e96d4022f3f0270f197c75881ba8c168961652ccc60f58a014cddb9cfb2e497_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/assisted-installer-reporter-rhel8@sha256:9675875122b5001393ef4e6a6ac7bafdee592c8c9bc91fcd0a71acd57e3750bb_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:9675875122b5001393ef4e6a6ac7bafdee592c8c9bc91fcd0a71acd57e3750bb_ppc64le"
        },
        "product_reference": "rhacm2/assisted-installer-reporter-rhel8@sha256:9675875122b5001393ef4e6a6ac7bafdee592c8c9bc91fcd0a71acd57e3750bb_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/assisted-installer-rhel8@sha256:dd4d3e2948ab564b21a5aaa5a0242feed99b70cfde44a7bddcfa4b2173609602_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:dd4d3e2948ab564b21a5aaa5a0242feed99b70cfde44a7bddcfa4b2173609602_amd64"
        },
        "product_reference": "rhacm2/assisted-installer-rhel8@sha256:dd4d3e2948ab564b21a5aaa5a0242feed99b70cfde44a7bddcfa4b2173609602_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/assisted-installer-rhel8@sha256:f501f4bc0a9e3acd86eca2c05d1b6dae90e03d060015a94c32ce31f903372d5c_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:f501f4bc0a9e3acd86eca2c05d1b6dae90e03d060015a94c32ce31f903372d5c_ppc64le"
        },
        "product_reference": "rhacm2/assisted-installer-rhel8@sha256:f501f4bc0a9e3acd86eca2c05d1b6dae90e03d060015a94c32ce31f903372d5c_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/cert-policy-controller-rhel8@sha256:549deeeb6f619a12e2162f40aa17e67c9f3e3492970ca1bba4509d6176a9fb54_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:549deeeb6f619a12e2162f40aa17e67c9f3e3492970ca1bba4509d6176a9fb54_amd64"
        },
        "product_reference": "rhacm2/cert-policy-controller-rhel8@sha256:549deeeb6f619a12e2162f40aa17e67c9f3e3492970ca1bba4509d6176a9fb54_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/cert-policy-controller-rhel8@sha256:6b53a0c151a6fc5b066eb0c4afe057b653ff76227b9c223a3eafb74157454d2d_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:6b53a0c151a6fc5b066eb0c4afe057b653ff76227b9c223a3eafb74157454d2d_s390x"
        },
        "product_reference": "rhacm2/cert-policy-controller-rhel8@sha256:6b53a0c151a6fc5b066eb0c4afe057b653ff76227b9c223a3eafb74157454d2d_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/cert-policy-controller-rhel8@sha256:6d1fe4fad43f7f1321f87ed456716f41bb1b24eb00fd66f9758152b566b168c6_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:6d1fe4fad43f7f1321f87ed456716f41bb1b24eb00fd66f9758152b566b168c6_ppc64le"
        },
        "product_reference": "rhacm2/cert-policy-controller-rhel8@sha256:6d1fe4fad43f7f1321f87ed456716f41bb1b24eb00fd66f9758152b566b168c6_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/cluster-curator-controller-rhel8@sha256:bb88a0bf65a8b938bd0ebdbebdae79be60f0ecc4f4a69025e2ffee17154dda6e_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:bb88a0bf65a8b938bd0ebdbebdae79be60f0ecc4f4a69025e2ffee17154dda6e_ppc64le"
        },
        "product_reference": "rhacm2/cluster-curator-controller-rhel8@sha256:bb88a0bf65a8b938bd0ebdbebdae79be60f0ecc4f4a69025e2ffee17154dda6e_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/cluster-curator-controller-rhel8@sha256:d6a147d1a02f4c702b25a3d5b92fed131e94f7d34227f33c6910e255a4c61127_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:d6a147d1a02f4c702b25a3d5b92fed131e94f7d34227f33c6910e255a4c61127_amd64"
        },
        "product_reference": "rhacm2/cluster-curator-controller-rhel8@sha256:d6a147d1a02f4c702b25a3d5b92fed131e94f7d34227f33c6910e255a4c61127_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:7e3057346b858ce63922b46f8bcbca952cf83e66db24ab1f137a8fb1378795a8_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:7e3057346b858ce63922b46f8bcbca952cf83e66db24ab1f137a8fb1378795a8_ppc64le"
        },
        "product_reference": "rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:7e3057346b858ce63922b46f8bcbca952cf83e66db24ab1f137a8fb1378795a8_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:9c52a4d57bb174e8b4c2fb6793ac94b087e0cc6cb24ea1480052ce430369370e_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:9c52a4d57bb174e8b4c2fb6793ac94b087e0cc6cb24ea1480052ce430369370e_amd64"
        },
        "product_reference": "rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:9c52a4d57bb174e8b4c2fb6793ac94b087e0cc6cb24ea1480052ce430369370e_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/config-policy-controller-rhel8@sha256:7da556098e5e536a92792062f18798d8b4b4c5e43d961eaa545b4360d8a74492_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:7da556098e5e536a92792062f18798d8b4b4c5e43d961eaa545b4360d8a74492_amd64"
        },
        "product_reference": "rhacm2/config-policy-controller-rhel8@sha256:7da556098e5e536a92792062f18798d8b4b4c5e43d961eaa545b4360d8a74492_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/config-policy-controller-rhel8@sha256:a51a956bbac51ae096d32a373bfbcc520e8926be3608e05744b04ccf1e33f71e_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:a51a956bbac51ae096d32a373bfbcc520e8926be3608e05744b04ccf1e33f71e_s390x"
        },
        "product_reference": "rhacm2/config-policy-controller-rhel8@sha256:a51a956bbac51ae096d32a373bfbcc520e8926be3608e05744b04ccf1e33f71e_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/config-policy-controller-rhel8@sha256:c5772c181334a58c44dff660be5feede0b08f6bfce5e5ab9bc59117db40e10ef_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:c5772c181334a58c44dff660be5feede0b08f6bfce5e5ab9bc59117db40e10ef_ppc64le"
        },
        "product_reference": "rhacm2/config-policy-controller-rhel8@sha256:c5772c181334a58c44dff660be5feede0b08f6bfce5e5ab9bc59117db40e10ef_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/console-api-rhel8@sha256:03099e106fe591e230f5ff47a90ce9e475575b4cd32f16fdd230e70c65128e77_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:03099e106fe591e230f5ff47a90ce9e475575b4cd32f16fdd230e70c65128e77_ppc64le"
        },
        "product_reference": "rhacm2/console-api-rhel8@sha256:03099e106fe591e230f5ff47a90ce9e475575b4cd32f16fdd230e70c65128e77_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/console-api-rhel8@sha256:534dd3df29b0a59a766a1e0ac6e0d04376d9dfbfbf4bece508f147b60a8bc9fd_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:534dd3df29b0a59a766a1e0ac6e0d04376d9dfbfbf4bece508f147b60a8bc9fd_amd64"
        },
        "product_reference": "rhacm2/console-api-rhel8@sha256:534dd3df29b0a59a766a1e0ac6e0d04376d9dfbfbf4bece508f147b60a8bc9fd_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/console-rhel8@sha256:2f090e167fa9bace7e3dbac425921bcdbf415d454de99d868a14226862888945_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:2f090e167fa9bace7e3dbac425921bcdbf415d454de99d868a14226862888945_amd64"
        },
        "product_reference": "rhacm2/console-rhel8@sha256:2f090e167fa9bace7e3dbac425921bcdbf415d454de99d868a14226862888945_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/console-rhel8@sha256:e93a19a6c0db798b328d7d921870dc597a90f3b829ce481b6cae952289da19b0_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:e93a19a6c0db798b328d7d921870dc597a90f3b829ce481b6cae952289da19b0_ppc64le"
        },
        "product_reference": "rhacm2/console-rhel8@sha256:e93a19a6c0db798b328d7d921870dc597a90f3b829ce481b6cae952289da19b0_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/discovery-rhel8-operator@sha256:219c952dcb29b569ccb1d318a73cd08d0c5f55e20000b4a852f5454b18dd8aa5_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:219c952dcb29b569ccb1d318a73cd08d0c5f55e20000b4a852f5454b18dd8aa5_ppc64le"
        },
        "product_reference": "rhacm2/discovery-rhel8-operator@sha256:219c952dcb29b569ccb1d318a73cd08d0c5f55e20000b4a852f5454b18dd8aa5_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/discovery-rhel8-operator@sha256:a8683ec8eddb7509155b8935b19e4ec33a6fa5870ae0126e8d885e5dfbb2221a_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:a8683ec8eddb7509155b8935b19e4ec33a6fa5870ae0126e8d885e5dfbb2221a_amd64"
        },
        "product_reference": "rhacm2/discovery-rhel8-operator@sha256:a8683ec8eddb7509155b8935b19e4ec33a6fa5870ae0126e8d885e5dfbb2221a_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:3e6b3b09fe10fff48cd4de7e4de95d68c460e51019f25f4523339e0eda028eec_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:3e6b3b09fe10fff48cd4de7e4de95d68c460e51019f25f4523339e0eda028eec_ppc64le"
        },
        "product_reference": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:3e6b3b09fe10fff48cd4de7e4de95d68c460e51019f25f4523339e0eda028eec_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:8a223c90fd554a36c8ec26c463ca895568364f550b2921f13e3498a4f0dee636_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:8a223c90fd554a36c8ec26c463ca895568364f550b2921f13e3498a4f0dee636_amd64"
        },
        "product_reference": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:8a223c90fd554a36c8ec26c463ca895568364f550b2921f13e3498a4f0dee636_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:c852e42dd5193ad1c7d056c9b635f29a791c4a16b43459a61196fc532f64a810_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:c852e42dd5193ad1c7d056c9b635f29a791c4a16b43459a61196fc532f64a810_s390x"
        },
        "product_reference": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:c852e42dd5193ad1c7d056c9b635f29a791c4a16b43459a61196fc532f64a810_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/governance-policy-propagator-rhel8@sha256:da1bb14e382749fb72f08c23366df733e5804229ce8265fa8029d18eb6ad10b9_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:da1bb14e382749fb72f08c23366df733e5804229ce8265fa8029d18eb6ad10b9_amd64"
        },
        "product_reference": "rhacm2/governance-policy-propagator-rhel8@sha256:da1bb14e382749fb72f08c23366df733e5804229ce8265fa8029d18eb6ad10b9_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/governance-policy-propagator-rhel8@sha256:f4f6a958f47633afc47cb92349e9fdf653b052a4f84106f3f06ff590071e47f5_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:f4f6a958f47633afc47cb92349e9fdf653b052a4f84106f3f06ff590071e47f5_ppc64le"
        },
        "product_reference": "rhacm2/governance-policy-propagator-rhel8@sha256:f4f6a958f47633afc47cb92349e9fdf653b052a4f84106f3f06ff590071e47f5_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/governance-policy-spec-sync-rhel8@sha256:2c96db8365c173bb434222da23b7ea536e6d48cbfc59b8ea5da7191d81116188_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:2c96db8365c173bb434222da23b7ea536e6d48cbfc59b8ea5da7191d81116188_s390x"
        },
        "product_reference": "rhacm2/governance-policy-spec-sync-rhel8@sha256:2c96db8365c173bb434222da23b7ea536e6d48cbfc59b8ea5da7191d81116188_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/governance-policy-spec-sync-rhel8@sha256:987f8b16c73bbdb4633118aaf88df560bced0f98e958a6b0359789adecc17274_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:987f8b16c73bbdb4633118aaf88df560bced0f98e958a6b0359789adecc17274_ppc64le"
        },
        "product_reference": "rhacm2/governance-policy-spec-sync-rhel8@sha256:987f8b16c73bbdb4633118aaf88df560bced0f98e958a6b0359789adecc17274_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/governance-policy-spec-sync-rhel8@sha256:ca3e6dbf9e8859fa4ca2562feccc457989a761143e849dafcefad7128c046ac0_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:ca3e6dbf9e8859fa4ca2562feccc457989a761143e849dafcefad7128c046ac0_amd64"
        },
        "product_reference": "rhacm2/governance-policy-spec-sync-rhel8@sha256:ca3e6dbf9e8859fa4ca2562feccc457989a761143e849dafcefad7128c046ac0_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/governance-policy-status-sync-rhel8@sha256:694b1ec5af7c84d439a3a9a6ccf6f6c1325cdcd6d726107c2d533f8bb4e0a659_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:694b1ec5af7c84d439a3a9a6ccf6f6c1325cdcd6d726107c2d533f8bb4e0a659_amd64"
        },
        "product_reference": "rhacm2/governance-policy-status-sync-rhel8@sha256:694b1ec5af7c84d439a3a9a6ccf6f6c1325cdcd6d726107c2d533f8bb4e0a659_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/governance-policy-status-sync-rhel8@sha256:9703e634221ffcc6bb43e7757eb88ace944941943e287a989572bc4ed2ac87dd_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:9703e634221ffcc6bb43e7757eb88ace944941943e287a989572bc4ed2ac87dd_s390x"
        },
        "product_reference": "rhacm2/governance-policy-status-sync-rhel8@sha256:9703e634221ffcc6bb43e7757eb88ace944941943e287a989572bc4ed2ac87dd_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/governance-policy-status-sync-rhel8@sha256:c4a5f9877fe1aadac666ee57737dc9c06d3281c8296f41ece7d4cbbca35b5760_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:c4a5f9877fe1aadac666ee57737dc9c06d3281c8296f41ece7d4cbbca35b5760_ppc64le"
        },
        "product_reference": "rhacm2/governance-policy-status-sync-rhel8@sha256:c4a5f9877fe1aadac666ee57737dc9c06d3281c8296f41ece7d4cbbca35b5760_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/governance-policy-template-sync-rhel8@sha256:1f969dd1a416c5a502642e0b6f26b23f6feb08ce882dc0c767332e3e6155fda0_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:1f969dd1a416c5a502642e0b6f26b23f6feb08ce882dc0c767332e3e6155fda0_amd64"
        },
        "product_reference": "rhacm2/governance-policy-template-sync-rhel8@sha256:1f969dd1a416c5a502642e0b6f26b23f6feb08ce882dc0c767332e3e6155fda0_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/governance-policy-template-sync-rhel8@sha256:d7d044b26a46d497885f9cbe3da2b82793a822709f9b949a628553ecec9c6be9_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:d7d044b26a46d497885f9cbe3da2b82793a822709f9b949a628553ecec9c6be9_s390x"
        },
        "product_reference": "rhacm2/governance-policy-template-sync-rhel8@sha256:d7d044b26a46d497885f9cbe3da2b82793a822709f9b949a628553ecec9c6be9_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/governance-policy-template-sync-rhel8@sha256:e68013d7277592ed091338ba470c84290b7e5f6fe5f72611d5368ec6759fb9ba_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:e68013d7277592ed091338ba470c84290b7e5f6fe5f72611d5368ec6759fb9ba_ppc64le"
        },
        "product_reference": "rhacm2/governance-policy-template-sync-rhel8@sha256:e68013d7277592ed091338ba470c84290b7e5f6fe5f72611d5368ec6759fb9ba_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:719492a71598de1c02b90ece7e0205d29e51e4d1422b578f1ab1de6df2c51f31_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:719492a71598de1c02b90ece7e0205d29e51e4d1422b578f1ab1de6df2c51f31_ppc64le"
        },
        "product_reference": "rhacm2/grafana-dashboard-loader-rhel8@sha256:719492a71598de1c02b90ece7e0205d29e51e4d1422b578f1ab1de6df2c51f31_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:98a728704ae8914fa30865c432eabdf3bb0079ad36889f7ef267637d8b77ce58_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:98a728704ae8914fa30865c432eabdf3bb0079ad36889f7ef267637d8b77ce58_amd64"
        },
        "product_reference": "rhacm2/grafana-dashboard-loader-rhel8@sha256:98a728704ae8914fa30865c432eabdf3bb0079ad36889f7ef267637d8b77ce58_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/grc-ui-api-rhel8@sha256:b7c7b8188a428be1e3fdcf999a5383ff01ce5f62952b4bce115160109bd535b7_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:b7c7b8188a428be1e3fdcf999a5383ff01ce5f62952b4bce115160109bd535b7_ppc64le"
        },
        "product_reference": "rhacm2/grc-ui-api-rhel8@sha256:b7c7b8188a428be1e3fdcf999a5383ff01ce5f62952b4bce115160109bd535b7_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/grc-ui-api-rhel8@sha256:eb683ca36fbda111a78919ae7c116c1eb25b7381d4bd832677fe7ffa1e8a9ae9_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:eb683ca36fbda111a78919ae7c116c1eb25b7381d4bd832677fe7ffa1e8a9ae9_amd64"
        },
        "product_reference": "rhacm2/grc-ui-api-rhel8@sha256:eb683ca36fbda111a78919ae7c116c1eb25b7381d4bd832677fe7ffa1e8a9ae9_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/grc-ui-rhel8@sha256:7fff192d63fcec1c7269bd33a930af85b5e8970903b2c9adbafd27c846ede149_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:7fff192d63fcec1c7269bd33a930af85b5e8970903b2c9adbafd27c846ede149_amd64"
        },
        "product_reference": "rhacm2/grc-ui-rhel8@sha256:7fff192d63fcec1c7269bd33a930af85b5e8970903b2c9adbafd27c846ede149_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/grc-ui-rhel8@sha256:c8ab69260af4bb6de5704478f642309c8aa9e2acd54c5b1523403e4ac2e6e3ba_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:c8ab69260af4bb6de5704478f642309c8aa9e2acd54c5b1523403e4ac2e6e3ba_ppc64le"
        },
        "product_reference": "rhacm2/grc-ui-rhel8@sha256:c8ab69260af4bb6de5704478f642309c8aa9e2acd54c5b1523403e4ac2e6e3ba_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/iam-policy-controller-rhel8@sha256:33f309345b50f763a60d4214f8e81ebe247e5e08e5d47123e49027e045153ff4_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:33f309345b50f763a60d4214f8e81ebe247e5e08e5d47123e49027e045153ff4_s390x"
        },
        "product_reference": "rhacm2/iam-policy-controller-rhel8@sha256:33f309345b50f763a60d4214f8e81ebe247e5e08e5d47123e49027e045153ff4_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/iam-policy-controller-rhel8@sha256:7420fe81f62c35e368a6475afb5cb3259122f20d863841432f79783ca3aa98b8_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:7420fe81f62c35e368a6475afb5cb3259122f20d863841432f79783ca3aa98b8_amd64"
        },
        "product_reference": "rhacm2/iam-policy-controller-rhel8@sha256:7420fe81f62c35e368a6475afb5cb3259122f20d863841432f79783ca3aa98b8_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/iam-policy-controller-rhel8@sha256:d837fb83dfca6fcb7313810861539ca5885e3a0f47e924f7dbb979cea63c40be_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:d837fb83dfca6fcb7313810861539ca5885e3a0f47e924f7dbb979cea63c40be_ppc64le"
        },
        "product_reference": "rhacm2/iam-policy-controller-rhel8@sha256:d837fb83dfca6fcb7313810861539ca5885e3a0f47e924f7dbb979cea63c40be_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/insights-client-rhel8@sha256:6a98f068ff319a152ed9f9219b8d10f1fb2ba51dbf7df816a39ddf1b848544f9_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:6a98f068ff319a152ed9f9219b8d10f1fb2ba51dbf7df816a39ddf1b848544f9_ppc64le"
        },
        "product_reference": "rhacm2/insights-client-rhel8@sha256:6a98f068ff319a152ed9f9219b8d10f1fb2ba51dbf7df816a39ddf1b848544f9_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/insights-client-rhel8@sha256:6c25434471cae697b263c7bc1c0c897169770d3f0781bf22721ec9d1f53ef4bd_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:6c25434471cae697b263c7bc1c0c897169770d3f0781bf22721ec9d1f53ef4bd_amd64"
        },
        "product_reference": "rhacm2/insights-client-rhel8@sha256:6c25434471cae697b263c7bc1c0c897169770d3f0781bf22721ec9d1f53ef4bd_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/insights-metrics-rhel8@sha256:9e652db1d8f54105b06184fb6f6009339dd17330914efd6f236bea8182bbf1a6_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:9e652db1d8f54105b06184fb6f6009339dd17330914efd6f236bea8182bbf1a6_amd64"
        },
        "product_reference": "rhacm2/insights-metrics-rhel8@sha256:9e652db1d8f54105b06184fb6f6009339dd17330914efd6f236bea8182bbf1a6_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/insights-metrics-rhel8@sha256:d14c9d35c3cf30a852d3a797527af5a8934ba244be03672f21cd50279fe5224c_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:d14c9d35c3cf30a852d3a797527af5a8934ba244be03672f21cd50279fe5224c_ppc64le"
        },
        "product_reference": "rhacm2/insights-metrics-rhel8@sha256:d14c9d35c3cf30a852d3a797527af5a8934ba244be03672f21cd50279fe5224c_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:b69cbdc8fb3b2a96b2a36eeebc81c1d835baf0dfdd915034f75acb2bd1cec265_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:b69cbdc8fb3b2a96b2a36eeebc81c1d835baf0dfdd915034f75acb2bd1cec265_amd64"
        },
        "product_reference": "rhacm2/klusterlet-addon-controller-rhel8@sha256:b69cbdc8fb3b2a96b2a36eeebc81c1d835baf0dfdd915034f75acb2bd1cec265_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:c5660dcdf2383e3eab04388f7ef304390da4d6c936cd205d1bd6d9106b64750e_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:c5660dcdf2383e3eab04388f7ef304390da4d6c936cd205d1bd6d9106b64750e_ppc64le"
        },
        "product_reference": "rhacm2/klusterlet-addon-controller-rhel8@sha256:c5660dcdf2383e3eab04388f7ef304390da4d6c936cd205d1bd6d9106b64750e_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/klusterlet-addon-rhel8-operator@sha256:31186b499dca641bd7f18ed9ba12393e0d7fe5adb0d8f7359ed14611493f0911_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:31186b499dca641bd7f18ed9ba12393e0d7fe5adb0d8f7359ed14611493f0911_amd64"
        },
        "product_reference": "rhacm2/klusterlet-addon-rhel8-operator@sha256:31186b499dca641bd7f18ed9ba12393e0d7fe5adb0d8f7359ed14611493f0911_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/klusterlet-addon-rhel8-operator@sha256:3b941671138970358867ef95af1c9060e0b14b9918304ed228f1af0c64e32b7f_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:3b941671138970358867ef95af1c9060e0b14b9918304ed228f1af0c64e32b7f_ppc64le"
        },
        "product_reference": "rhacm2/klusterlet-addon-rhel8-operator@sha256:3b941671138970358867ef95af1c9060e0b14b9918304ed228f1af0c64e32b7f_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/klusterlet-addon-rhel8-operator@sha256:ed671a0763bc5a91e570d0124536b26a0e64ca85c3328fc34b00695488789993_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:ed671a0763bc5a91e570d0124536b26a0e64ca85c3328fc34b00695488789993_s390x"
        },
        "product_reference": "rhacm2/klusterlet-addon-rhel8-operator@sha256:ed671a0763bc5a91e570d0124536b26a0e64ca85c3328fc34b00695488789993_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/kui-web-terminal-rhel8@sha256:8e1d64a7eea72bd0e5ff7b49acef73789caabc73fdf32a7a6a4ea890e01a1432_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:8e1d64a7eea72bd0e5ff7b49acef73789caabc73fdf32a7a6a4ea890e01a1432_amd64"
        },
        "product_reference": "rhacm2/kui-web-terminal-rhel8@sha256:8e1d64a7eea72bd0e5ff7b49acef73789caabc73fdf32a7a6a4ea890e01a1432_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/kui-web-terminal-rhel8@sha256:f0e10c0fd8fd63d63e4bd77737570dddd8411b222c48a768233d3efcd68db540_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:f0e10c0fd8fd63d63e4bd77737570dddd8411b222c48a768233d3efcd68db540_ppc64le"
        },
        "product_reference": "rhacm2/kui-web-terminal-rhel8@sha256:f0e10c0fd8fd63d63e4bd77737570dddd8411b222c48a768233d3efcd68db540_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/managedcluster-import-controller-rhel8@sha256:07dac07aac995190fa215b35498f71370070a16dc483628c1acbeed8489772e7_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:07dac07aac995190fa215b35498f71370070a16dc483628c1acbeed8489772e7_amd64"
        },
        "product_reference": "rhacm2/managedcluster-import-controller-rhel8@sha256:07dac07aac995190fa215b35498f71370070a16dc483628c1acbeed8489772e7_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/managedcluster-import-controller-rhel8@sha256:21637cf2186a93bdbab90daeb0454bf8a100822ec349bed411636d914c702248_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:21637cf2186a93bdbab90daeb0454bf8a100822ec349bed411636d914c702248_ppc64le"
        },
        "product_reference": "rhacm2/managedcluster-import-controller-rhel8@sha256:21637cf2186a93bdbab90daeb0454bf8a100822ec349bed411636d914c702248_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/memcached-rhel8@sha256:34a257ffa28c71140baf1582dff07e021cd332e63c0787dfa3e807f1abbc9cbc_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:34a257ffa28c71140baf1582dff07e021cd332e63c0787dfa3e807f1abbc9cbc_ppc64le"
        },
        "product_reference": "rhacm2/memcached-rhel8@sha256:34a257ffa28c71140baf1582dff07e021cd332e63c0787dfa3e807f1abbc9cbc_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/memcached-rhel8@sha256:635a1bdca4856fe4274e990ffe1beac888c258f1d463b11e7a0ed8c9d715b467_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:635a1bdca4856fe4274e990ffe1beac888c258f1d463b11e7a0ed8c9d715b467_amd64"
        },
        "product_reference": "rhacm2/memcached-rhel8@sha256:635a1bdca4856fe4274e990ffe1beac888c258f1d463b11e7a0ed8c9d715b467_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/metrics-collector-rhel8@sha256:2643d16445229c534adabfd0aff3f315369d6cd39f12eef432df0c323a6e9c93_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:2643d16445229c534adabfd0aff3f315369d6cd39f12eef432df0c323a6e9c93_s390x"
        },
        "product_reference": "rhacm2/metrics-collector-rhel8@sha256:2643d16445229c534adabfd0aff3f315369d6cd39f12eef432df0c323a6e9c93_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/metrics-collector-rhel8@sha256:6349b661ed0a32f147234448493bf9e8b9193b8e286aca85ea419893992d72ae_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:6349b661ed0a32f147234448493bf9e8b9193b8e286aca85ea419893992d72ae_ppc64le"
        },
        "product_reference": "rhacm2/metrics-collector-rhel8@sha256:6349b661ed0a32f147234448493bf9e8b9193b8e286aca85ea419893992d72ae_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/metrics-collector-rhel8@sha256:7cf6fc798ecd6035a7274b1901b71159656c4ac2b8b03595023e57ab656970a4_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:7cf6fc798ecd6035a7274b1901b71159656c4ac2b8b03595023e57ab656970a4_amd64"
        },
        "product_reference": "rhacm2/metrics-collector-rhel8@sha256:7cf6fc798ecd6035a7274b1901b71159656c4ac2b8b03595023e57ab656970a4_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicloud-manager-rhel8@sha256:9cfaa207ccdfcfe2dacb250502f7a1bfe06c168a0f3d5c2f796922d86295d0bf_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:9cfaa207ccdfcfe2dacb250502f7a1bfe06c168a0f3d5c2f796922d86295d0bf_amd64"
        },
        "product_reference": "rhacm2/multicloud-manager-rhel8@sha256:9cfaa207ccdfcfe2dacb250502f7a1bfe06c168a0f3d5c2f796922d86295d0bf_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicloud-manager-rhel8@sha256:c9a5defd921604b3afd2ebcb81ac565812b2bf49f69365f8b0d5debad355bdae_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:c9a5defd921604b3afd2ebcb81ac565812b2bf49f69365f8b0d5debad355bdae_ppc64le"
        },
        "product_reference": "rhacm2/multicloud-manager-rhel8@sha256:c9a5defd921604b3afd2ebcb81ac565812b2bf49f69365f8b0d5debad355bdae_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicloud-manager-rhel8@sha256:fc0c2f42b1f5e161b1e8bf02317d5a955faad69626b99c3e2bd14bf25a037641_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:fc0c2f42b1f5e161b1e8bf02317d5a955faad69626b99c3e2bd14bf25a037641_s390x"
        },
        "product_reference": "rhacm2/multicloud-manager-rhel8@sha256:fc0c2f42b1f5e161b1e8bf02317d5a955faad69626b99c3e2bd14bf25a037641_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:5ba5a496e3d16db90aede1e74cc168fb2f13f665059e0d626a99f8370cfd70de_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:5ba5a496e3d16db90aede1e74cc168fb2f13f665059e0d626a99f8370cfd70de_ppc64le"
        },
        "product_reference": "rhacm2/multicluster-observability-rhel8-operator@sha256:5ba5a496e3d16db90aede1e74cc168fb2f13f665059e0d626a99f8370cfd70de_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:cc125c467c17953a31bfe5845598f3bbf730b0eb078d9e0e8ea627e32d116d1a_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:cc125c467c17953a31bfe5845598f3bbf730b0eb078d9e0e8ea627e32d116d1a_amd64"
        },
        "product_reference": "rhacm2/multicluster-observability-rhel8-operator@sha256:cc125c467c17953a31bfe5845598f3bbf730b0eb078d9e0e8ea627e32d116d1a_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicluster-operators-application-rhel8@sha256:07c40c41d834d71fe6fcc08ef891dfcbcdafa801d8ee26c4a315b3c7d4c71349_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:07c40c41d834d71fe6fcc08ef891dfcbcdafa801d8ee26c4a315b3c7d4c71349_ppc64le"
        },
        "product_reference": "rhacm2/multicluster-operators-application-rhel8@sha256:07c40c41d834d71fe6fcc08ef891dfcbcdafa801d8ee26c4a315b3c7d4c71349_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicluster-operators-application-rhel8@sha256:671c02a0d9fb1966238afda0e64affe038f5c32e421ccaa40f0da329a3b6df2b_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:671c02a0d9fb1966238afda0e64affe038f5c32e421ccaa40f0da329a3b6df2b_amd64"
        },
        "product_reference": "rhacm2/multicluster-operators-application-rhel8@sha256:671c02a0d9fb1966238afda0e64affe038f5c32e421ccaa40f0da329a3b6df2b_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:38d8e305fa53afae1c0699bafdddb33472525d9c79e687915ae685de42ef5cc4_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:38d8e305fa53afae1c0699bafdddb33472525d9c79e687915ae685de42ef5cc4_amd64"
        },
        "product_reference": "rhacm2/multicluster-operators-channel-rhel8@sha256:38d8e305fa53afae1c0699bafdddb33472525d9c79e687915ae685de42ef5cc4_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:bc69edc5133bb46357f6b46c25f36653fd42de9740a2cced7aea10e34b2f0cc8_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:bc69edc5133bb46357f6b46c25f36653fd42de9740a2cced7aea10e34b2f0cc8_ppc64le"
        },
        "product_reference": "rhacm2/multicluster-operators-channel-rhel8@sha256:bc69edc5133bb46357f6b46c25f36653fd42de9740a2cced7aea10e34b2f0cc8_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicluster-operators-deployable-rhel8@sha256:49c70b19e22b140c837ebb6010d8d592dba1855a9cd07bbf33905110f8a962ce_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:49c70b19e22b140c837ebb6010d8d592dba1855a9cd07bbf33905110f8a962ce_amd64"
        },
        "product_reference": "rhacm2/multicluster-operators-deployable-rhel8@sha256:49c70b19e22b140c837ebb6010d8d592dba1855a9cd07bbf33905110f8a962ce_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicluster-operators-deployable-rhel8@sha256:f681193db52645128b8e13bc087ad812b7d803f52421c4447ec4895fd86d948c_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:f681193db52645128b8e13bc087ad812b7d803f52421c4447ec4895fd86d948c_ppc64le"
        },
        "product_reference": "rhacm2/multicluster-operators-deployable-rhel8@sha256:f681193db52645128b8e13bc087ad812b7d803f52421c4447ec4895fd86d948c_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicluster-operators-placementrule-rhel8@sha256:649824f00f658b0614aab89b39332acee06ccdcc023149751f35e92adb5ab945_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:649824f00f658b0614aab89b39332acee06ccdcc023149751f35e92adb5ab945_amd64"
        },
        "product_reference": "rhacm2/multicluster-operators-placementrule-rhel8@sha256:649824f00f658b0614aab89b39332acee06ccdcc023149751f35e92adb5ab945_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicluster-operators-placementrule-rhel8@sha256:b6e66db32fcea05aee763785890e0828b64fd855c0c39b07cfdbdf9567983c2a_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:b6e66db32fcea05aee763785890e0828b64fd855c0c39b07cfdbdf9567983c2a_ppc64le"
        },
        "product_reference": "rhacm2/multicluster-operators-placementrule-rhel8@sha256:b6e66db32fcea05aee763785890e0828b64fd855c0c39b07cfdbdf9567983c2a_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicluster-operators-subscription-release-rhel8@sha256:05192653c6d7f2830e4e146bfa0047488b4dd5d792f9e8b12a6ed10e6009d08c_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:05192653c6d7f2830e4e146bfa0047488b4dd5d792f9e8b12a6ed10e6009d08c_amd64"
        },
        "product_reference": "rhacm2/multicluster-operators-subscription-release-rhel8@sha256:05192653c6d7f2830e4e146bfa0047488b4dd5d792f9e8b12a6ed10e6009d08c_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicluster-operators-subscription-release-rhel8@sha256:b276453aeba8606b708738a00ae1a8aa637140e350aaed25a512eb908e9a3141_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:b276453aeba8606b708738a00ae1a8aa637140e350aaed25a512eb908e9a3141_ppc64le"
        },
        "product_reference": "rhacm2/multicluster-operators-subscription-release-rhel8@sha256:b276453aeba8606b708738a00ae1a8aa637140e350aaed25a512eb908e9a3141_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:8b803d2a406e26190f270372472d4b8a4f8f79e683b1f1ed0c7bc35bf6751f09_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:8b803d2a406e26190f270372472d4b8a4f8f79e683b1f1ed0c7bc35bf6751f09_ppc64le"
        },
        "product_reference": "rhacm2/multicluster-operators-subscription-rhel8@sha256:8b803d2a406e26190f270372472d4b8a4f8f79e683b1f1ed0c7bc35bf6751f09_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:aff03be35e3de24ab5af37f7f319801c9b7809ac93cabad3c67519c64189897e_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:aff03be35e3de24ab5af37f7f319801c9b7809ac93cabad3c67519c64189897e_amd64"
        },
        "product_reference": "rhacm2/multicluster-operators-subscription-rhel8@sha256:aff03be35e3de24ab5af37f7f319801c9b7809ac93cabad3c67519c64189897e_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:f318c2560a3493255c739b10ffdb2730d50a9c6d7c77323f82db1a678da7b4c9_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:f318c2560a3493255c739b10ffdb2730d50a9c6d7c77323f82db1a678da7b4c9_s390x"
        },
        "product_reference": "rhacm2/multicluster-operators-subscription-rhel8@sha256:f318c2560a3493255c739b10ffdb2730d50a9c6d7c77323f82db1a678da7b4c9_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multiclusterhub-repo-rhel8@sha256:7303d028baf414e8fc48e5148d8fdd7ee799f0400dbdd8c91fb6c2031ca1485f_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:7303d028baf414e8fc48e5148d8fdd7ee799f0400dbdd8c91fb6c2031ca1485f_ppc64le"
        },
        "product_reference": "rhacm2/multiclusterhub-repo-rhel8@sha256:7303d028baf414e8fc48e5148d8fdd7ee799f0400dbdd8c91fb6c2031ca1485f_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multiclusterhub-repo-rhel8@sha256:8b37ebb110341edb028da13358a0e25d21a59449b3f359ee3bf1c3f89af54a63_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:8b37ebb110341edb028da13358a0e25d21a59449b3f359ee3bf1c3f89af54a63_amd64"
        },
        "product_reference": "rhacm2/multiclusterhub-repo-rhel8@sha256:8b37ebb110341edb028da13358a0e25d21a59449b3f359ee3bf1c3f89af54a63_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multiclusterhub-rhel8@sha256:63d9d2f2fd2f43d3b16f748a35c55617b4e150b79753ff7a2278060815a3d58c_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:63d9d2f2fd2f43d3b16f748a35c55617b4e150b79753ff7a2278060815a3d58c_amd64"
        },
        "product_reference": "rhacm2/multiclusterhub-rhel8@sha256:63d9d2f2fd2f43d3b16f748a35c55617b4e150b79753ff7a2278060815a3d58c_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multiclusterhub-rhel8@sha256:fa1eb816f320fc99d3c6031bcd59edc0e437fdf0d86c48f89c3101aaaff49550_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:fa1eb816f320fc99d3c6031bcd59edc0e437fdf0d86c48f89c3101aaaff49550_ppc64le"
        },
        "product_reference": "rhacm2/multiclusterhub-rhel8@sha256:fa1eb816f320fc99d3c6031bcd59edc0e437fdf0d86c48f89c3101aaaff49550_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/observatorium-rhel8-operator@sha256:e4b7d3134aa49a1c93535ab6237eb7efec01bec229499309797772dfa2650910_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:e4b7d3134aa49a1c93535ab6237eb7efec01bec229499309797772dfa2650910_amd64"
        },
        "product_reference": "rhacm2/observatorium-rhel8-operator@sha256:e4b7d3134aa49a1c93535ab6237eb7efec01bec229499309797772dfa2650910_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/observatorium-rhel8-operator@sha256:ffcaa9f390631225ddcbe349936193130c148c5c7040ee7a7d61dc94c3193bca_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:ffcaa9f390631225ddcbe349936193130c148c5c7040ee7a7d61dc94c3193bca_ppc64le"
        },
        "product_reference": "rhacm2/observatorium-rhel8-operator@sha256:ffcaa9f390631225ddcbe349936193130c148c5c7040ee7a7d61dc94c3193bca_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/observatorium-rhel8@sha256:0d8cf3c46573bc0c9db2f72e18b7692c5d537a8171b6e7a2f0c6416c001fe0b9_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:0d8cf3c46573bc0c9db2f72e18b7692c5d537a8171b6e7a2f0c6416c001fe0b9_ppc64le"
        },
        "product_reference": "rhacm2/observatorium-rhel8@sha256:0d8cf3c46573bc0c9db2f72e18b7692c5d537a8171b6e7a2f0c6416c001fe0b9_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/observatorium-rhel8@sha256:e9854b1d4e1a1c10ae28f560752fc2c8ad239b4c5d0bd8562cb0a8852776b115_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:e9854b1d4e1a1c10ae28f560752fc2c8ad239b4c5d0bd8562cb0a8852776b115_amd64"
        },
        "product_reference": "rhacm2/observatorium-rhel8@sha256:e9854b1d4e1a1c10ae28f560752fc2c8ad239b4c5d0bd8562cb0a8852776b115_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/openshift-hive-rhel8@sha256:02ea2b7e846d88c228dfbf2af479255fa50ddfd06ed572449fddeba6226a0258_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:02ea2b7e846d88c228dfbf2af479255fa50ddfd06ed572449fddeba6226a0258_ppc64le"
        },
        "product_reference": "rhacm2/openshift-hive-rhel8@sha256:02ea2b7e846d88c228dfbf2af479255fa50ddfd06ed572449fddeba6226a0258_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/openshift-hive-rhel8@sha256:8e8e1a3ddb874b1c8bc801f3da034798072a83c232fa90e3a6e328e382435fe8_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:8e8e1a3ddb874b1c8bc801f3da034798072a83c232fa90e3a6e328e382435fe8_amd64"
        },
        "product_reference": "rhacm2/openshift-hive-rhel8@sha256:8e8e1a3ddb874b1c8bc801f3da034798072a83c232fa90e3a6e328e382435fe8_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/placement-rhel8@sha256:013c92ba798deafdb3d66528be5c8a5eebd3512c5a2c31940748b2de410875dc_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:013c92ba798deafdb3d66528be5c8a5eebd3512c5a2c31940748b2de410875dc_ppc64le"
        },
        "product_reference": "rhacm2/placement-rhel8@sha256:013c92ba798deafdb3d66528be5c8a5eebd3512c5a2c31940748b2de410875dc_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/placement-rhel8@sha256:25339dd6aacf9778a75d794d0b12d1058bf6f9e3c7e7ccb998e04f75dec0c824_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:25339dd6aacf9778a75d794d0b12d1058bf6f9e3c7e7ccb998e04f75dec0c824_amd64"
        },
        "product_reference": "rhacm2/placement-rhel8@sha256:25339dd6aacf9778a75d794d0b12d1058bf6f9e3c7e7ccb998e04f75dec0c824_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:1c9e96a2e4a9e405abc29321e34d7492496f61089d63ccb5ac75967f5985591f_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:1c9e96a2e4a9e405abc29321e34d7492496f61089d63ccb5ac75967f5985591f_ppc64le"
        },
        "product_reference": "rhacm2/prometheus-alertmanager-rhel8@sha256:1c9e96a2e4a9e405abc29321e34d7492496f61089d63ccb5ac75967f5985591f_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:5041aebd780a81c1089f63d41f5452dce405c1a48cbe9601d4987c2cd0f545db_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:5041aebd780a81c1089f63d41f5452dce405c1a48cbe9601d4987c2cd0f545db_amd64"
        },
        "product_reference": "rhacm2/prometheus-alertmanager-rhel8@sha256:5041aebd780a81c1089f63d41f5452dce405c1a48cbe9601d4987c2cd0f545db_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/provider-credential-controller-rhel8@sha256:dd253eac64c3f09ff5b5f445afe9c470e35d99e516affc350eedc9c8ff684ac5_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:dd253eac64c3f09ff5b5f445afe9c470e35d99e516affc350eedc9c8ff684ac5_amd64"
        },
        "product_reference": "rhacm2/provider-credential-controller-rhel8@sha256:dd253eac64c3f09ff5b5f445afe9c470e35d99e516affc350eedc9c8ff684ac5_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/provider-credential-controller-rhel8@sha256:dd3c6ddd835f225e3ccc3414bb7246d39585d2096953edf7b8773fd786c9cb85_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:dd3c6ddd835f225e3ccc3414bb7246d39585d2096953edf7b8773fd786c9cb85_ppc64le"
        },
        "product_reference": "rhacm2/provider-credential-controller-rhel8@sha256:dd3c6ddd835f225e3ccc3414bb7246d39585d2096953edf7b8773fd786c9cb85_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/rbac-query-proxy-rhel8@sha256:34d3ea3226d97490b760c562ea94c26d0e575f715f2e571f93fe07e0b67a70cd_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:34d3ea3226d97490b760c562ea94c26d0e575f715f2e571f93fe07e0b67a70cd_ppc64le"
        },
        "product_reference": "rhacm2/rbac-query-proxy-rhel8@sha256:34d3ea3226d97490b760c562ea94c26d0e575f715f2e571f93fe07e0b67a70cd_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/rbac-query-proxy-rhel8@sha256:81c96abd6e9d2226cad1a05d90c53b186421e95ce8a2fa19e7751ad60fac111f_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:81c96abd6e9d2226cad1a05d90c53b186421e95ce8a2fa19e7751ad60fac111f_amd64"
        },
        "product_reference": "rhacm2/rbac-query-proxy-rhel8@sha256:81c96abd6e9d2226cad1a05d90c53b186421e95ce8a2fa19e7751ad60fac111f_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/redisgraph-tls-rhel8@sha256:794c69bb58199712b9f685e422a97b8f4ba3867670431367f53f77d55d735b9d_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:794c69bb58199712b9f685e422a97b8f4ba3867670431367f53f77d55d735b9d_amd64"
        },
        "product_reference": "rhacm2/redisgraph-tls-rhel8@sha256:794c69bb58199712b9f685e422a97b8f4ba3867670431367f53f77d55d735b9d_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/redisgraph-tls-rhel8@sha256:a8dfa37c8980b40494101473e7c0f808e04245e34cd2b4fdd6e0f70a713e8d37_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:a8dfa37c8980b40494101473e7c0f808e04245e34cd2b4fdd6e0f70a713e8d37_ppc64le"
        },
        "product_reference": "rhacm2/redisgraph-tls-rhel8@sha256:a8dfa37c8980b40494101473e7c0f808e04245e34cd2b4fdd6e0f70a713e8d37_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/registration-rhel8-operator@sha256:37255966c475174d79646e0e2f61c2c5728b925fb6f7931a24572687cc04dd7c_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:37255966c475174d79646e0e2f61c2c5728b925fb6f7931a24572687cc04dd7c_amd64"
        },
        "product_reference": "rhacm2/registration-rhel8-operator@sha256:37255966c475174d79646e0e2f61c2c5728b925fb6f7931a24572687cc04dd7c_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/registration-rhel8-operator@sha256:95949eaaa1588e3c67d580ac91e5baf046074f90497d629f0a0b5cb59ee6605c_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:95949eaaa1588e3c67d580ac91e5baf046074f90497d629f0a0b5cb59ee6605c_ppc64le"
        },
        "product_reference": "rhacm2/registration-rhel8-operator@sha256:95949eaaa1588e3c67d580ac91e5baf046074f90497d629f0a0b5cb59ee6605c_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/registration-rhel8-operator@sha256:ec240366aea9063004433cd702d74cfc16020b478afe8f7070903005aba15461_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:ec240366aea9063004433cd702d74cfc16020b478afe8f7070903005aba15461_s390x"
        },
        "product_reference": "rhacm2/registration-rhel8-operator@sha256:ec240366aea9063004433cd702d74cfc16020b478afe8f7070903005aba15461_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/registration-rhel8@sha256:1fc0c751515605fb9930fb053d5b596626bf97a818a218bab4a6afe8296ddd12_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:1fc0c751515605fb9930fb053d5b596626bf97a818a218bab4a6afe8296ddd12_ppc64le"
        },
        "product_reference": "rhacm2/registration-rhel8@sha256:1fc0c751515605fb9930fb053d5b596626bf97a818a218bab4a6afe8296ddd12_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/registration-rhel8@sha256:90125ef36957dd46563547ba92288c1aeabaffca8da1412fbd0c040bd19907a2_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:90125ef36957dd46563547ba92288c1aeabaffca8da1412fbd0c040bd19907a2_amd64"
        },
        "product_reference": "rhacm2/registration-rhel8@sha256:90125ef36957dd46563547ba92288c1aeabaffca8da1412fbd0c040bd19907a2_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/registration-rhel8@sha256:b2b8859e33a00215f916243fccf98d7dcf1e3ed4c341d0b690a1bd919c9c6adc_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b2b8859e33a00215f916243fccf98d7dcf1e3ed4c341d0b690a1bd919c9c6adc_s390x"
        },
        "product_reference": "rhacm2/registration-rhel8@sha256:b2b8859e33a00215f916243fccf98d7dcf1e3ed4c341d0b690a1bd919c9c6adc_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/search-aggregator-rhel8@sha256:6bf94d358b66666064d768e9c3fdf498becb62bd9dd9f1c3f287f5940effd648_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:6bf94d358b66666064d768e9c3fdf498becb62bd9dd9f1c3f287f5940effd648_ppc64le"
        },
        "product_reference": "rhacm2/search-aggregator-rhel8@sha256:6bf94d358b66666064d768e9c3fdf498becb62bd9dd9f1c3f287f5940effd648_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/search-aggregator-rhel8@sha256:cc15ad2f0a4274e6ce649ba96d5a8cfdda08ceb48c23ac764aa28f7a3e06d315_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:cc15ad2f0a4274e6ce649ba96d5a8cfdda08ceb48c23ac764aa28f7a3e06d315_amd64"
        },
        "product_reference": "rhacm2/search-aggregator-rhel8@sha256:cc15ad2f0a4274e6ce649ba96d5a8cfdda08ceb48c23ac764aa28f7a3e06d315_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/search-api-rhel8@sha256:e5de357f6b3074136b23491b9f4a7ae5445c5f9b376fe2231e49ac7aa6e2daec_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:e5de357f6b3074136b23491b9f4a7ae5445c5f9b376fe2231e49ac7aa6e2daec_amd64"
        },
        "product_reference": "rhacm2/search-api-rhel8@sha256:e5de357f6b3074136b23491b9f4a7ae5445c5f9b376fe2231e49ac7aa6e2daec_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/search-api-rhel8@sha256:ff0b767f49ad6c5cadd8e41155b3906fa4a64554d5629809bbcefd4a5da52ad0_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:ff0b767f49ad6c5cadd8e41155b3906fa4a64554d5629809bbcefd4a5da52ad0_ppc64le"
        },
        "product_reference": "rhacm2/search-api-rhel8@sha256:ff0b767f49ad6c5cadd8e41155b3906fa4a64554d5629809bbcefd4a5da52ad0_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/search-collector-rhel8@sha256:047c09e212d1c3d24b70c0e78c8c0cbd55c13a3b0f8bc74d0a11debffaf2bdaf_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:047c09e212d1c3d24b70c0e78c8c0cbd55c13a3b0f8bc74d0a11debffaf2bdaf_ppc64le"
        },
        "product_reference": "rhacm2/search-collector-rhel8@sha256:047c09e212d1c3d24b70c0e78c8c0cbd55c13a3b0f8bc74d0a11debffaf2bdaf_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/search-collector-rhel8@sha256:804f7341a1b7159736025aa41041ee04a4cec0a494635a01ffb542845dbe27dc_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:804f7341a1b7159736025aa41041ee04a4cec0a494635a01ffb542845dbe27dc_amd64"
        },
        "product_reference": "rhacm2/search-collector-rhel8@sha256:804f7341a1b7159736025aa41041ee04a4cec0a494635a01ffb542845dbe27dc_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/search-collector-rhel8@sha256:9f49b4e0d3d6d993e8ff043fa396bc692ca0f50b5354f422ef45368a2207d9f2_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:9f49b4e0d3d6d993e8ff043fa396bc692ca0f50b5354f422ef45368a2207d9f2_s390x"
        },
        "product_reference": "rhacm2/search-collector-rhel8@sha256:9f49b4e0d3d6d993e8ff043fa396bc692ca0f50b5354f422ef45368a2207d9f2_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/search-rhel8@sha256:1c2adeaacb3eb9eed3fe20cc6c1f83e75498cc754645d26b84bff7c2204599aa_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:1c2adeaacb3eb9eed3fe20cc6c1f83e75498cc754645d26b84bff7c2204599aa_amd64"
        },
        "product_reference": "rhacm2/search-rhel8@sha256:1c2adeaacb3eb9eed3fe20cc6c1f83e75498cc754645d26b84bff7c2204599aa_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/search-rhel8@sha256:3d823a648bd61b0c5b7e7f7ff7b7e6b3ebb3718885aff1b05425ac40cec9fa05_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:3d823a648bd61b0c5b7e7f7ff7b7e6b3ebb3718885aff1b05425ac40cec9fa05_ppc64le"
        },
        "product_reference": "rhacm2/search-rhel8@sha256:3d823a648bd61b0c5b7e7f7ff7b7e6b3ebb3718885aff1b05425ac40cec9fa05_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/search-ui-rhel8@sha256:9773164120f0a5966df9e2a352a6d49a442f00992ed179ad6c14ab99e4c7bff0_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:9773164120f0a5966df9e2a352a6d49a442f00992ed179ad6c14ab99e4c7bff0_amd64"
        },
        "product_reference": "rhacm2/search-ui-rhel8@sha256:9773164120f0a5966df9e2a352a6d49a442f00992ed179ad6c14ab99e4c7bff0_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/search-ui-rhel8@sha256:c0b8e5d43945d0e251fcbb1ee26b9c4c0610de96ef345c4fdd1bc64fae6dd444_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:c0b8e5d43945d0e251fcbb1ee26b9c4c0610de96ef345c4fdd1bc64fae6dd444_ppc64le"
        },
        "product_reference": "rhacm2/search-ui-rhel8@sha256:c0b8e5d43945d0e251fcbb1ee26b9c4c0610de96ef345c4fdd1bc64fae6dd444_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/submariner-addon-rhel8@sha256:8791a21c0396c374e2791a23716f643947bfd742fe56f5483336d29ee57750ca_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:8791a21c0396c374e2791a23716f643947bfd742fe56f5483336d29ee57750ca_ppc64le"
        },
        "product_reference": "rhacm2/submariner-addon-rhel8@sha256:8791a21c0396c374e2791a23716f643947bfd742fe56f5483336d29ee57750ca_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/submariner-addon-rhel8@sha256:b5a27b3f7bfb3f3ca65f7b7515de800516b9e73758f77a58dd86839254e3e2b8_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:b5a27b3f7bfb3f3ca65f7b7515de800516b9e73758f77a58dd86839254e3e2b8_amd64"
        },
        "product_reference": "rhacm2/submariner-addon-rhel8@sha256:b5a27b3f7bfb3f3ca65f7b7515de800516b9e73758f77a58dd86839254e3e2b8_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/thanos-receive-controller-rhel8@sha256:7a78d3a5e5323721ea89fe43e965a2b796c0b340ef5dfe7e4f1d1f8ddfe72a3a_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:7a78d3a5e5323721ea89fe43e965a2b796c0b340ef5dfe7e4f1d1f8ddfe72a3a_amd64"
        },
        "product_reference": "rhacm2/thanos-receive-controller-rhel8@sha256:7a78d3a5e5323721ea89fe43e965a2b796c0b340ef5dfe7e4f1d1f8ddfe72a3a_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/thanos-receive-controller-rhel8@sha256:df4ad638a80c673121997ef8054893cc9d6968e706211df807c31da43aa6c0e6_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:df4ad638a80c673121997ef8054893cc9d6968e706211df807c31da43aa6c0e6_ppc64le"
        },
        "product_reference": "rhacm2/thanos-receive-controller-rhel8@sha256:df4ad638a80c673121997ef8054893cc9d6968e706211df807c31da43aa6c0e6_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/work-rhel8@sha256:30db88c9eca70c76e985bec24b138d1f88b9c06d7f43f2280b94d491dc5b245c_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:30db88c9eca70c76e985bec24b138d1f88b9c06d7f43f2280b94d491dc5b245c_s390x"
        },
        "product_reference": "rhacm2/work-rhel8@sha256:30db88c9eca70c76e985bec24b138d1f88b9c06d7f43f2280b94d491dc5b245c_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/work-rhel8@sha256:76b83815e514e340417fb5eb1bb82c342734e18813d92ab86dbfe29ff65e084c_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:76b83815e514e340417fb5eb1bb82c342734e18813d92ab86dbfe29ff65e084c_amd64"
        },
        "product_reference": "rhacm2/work-rhel8@sha256:76b83815e514e340417fb5eb1bb82c342734e18813d92ab86dbfe29ff65e084c_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/work-rhel8@sha256:c72c6a08cc557ac85d2690e7e8996db98c70545c64348432780858a90c017610_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:c72c6a08cc557ac85d2690e7e8996db98c70545c64348432780858a90c017610_ppc64le"
        },
        "product_reference": "rhacm2/work-rhel8@sha256:c72c6a08cc557ac85d2690e7e8996db98c70545c64348432780858a90c017610_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.3"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2022-31129",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2022-07-07T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:b798d8f17236c6a809377d1dbc14e76686919986ed8ea4035629c7dcfeea9a14_ppc64le",
            "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:f5fdd5f3b34c59d7d1eb73a26e056a24ff003825e528535d0acf3f4b205766a2_amd64",
            "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:88e14f3bd185d0158ead6bd41f1805320b55ed55a7ab7cb823418bbb075c1fe7_ppc64le",
            "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:abe82a77c0b20434fd9e30bb4f50c4be43e407e6eee1f824ecf045a89f113757_amd64",
            "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:53ad20b1f040d85041657efc95a05f8477386fe1735d7c96e8ba07a05fa9b2be_amd64",
            "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:7e9c9a46abd9e00b2e77d06583ca2644c21ed64cc89baadc51e00934613fe1a2_ppc64le",
            "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:5462f1cb074c593dec22d2b32ac23039155598260f5d4ee332c66cfe8195f207_amd64",
            "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:9725c9180f597eb6615404f672ffeecd04f639cfd3c6097d91bb6ff636efb0d2_ppc64le",
            "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:800f487f71b2d65361af1b86bdd054643718321098cbecf0789717105394a6af_ppc64le",
            "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:cafbda0901580bb72a2613d15ee658927da0f7bfa5ea1423332c5de95e698041_amd64",
            "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:a45e23fdcfa02c1841152e352f58aea50c359ff442d3d3896e9ae0280996ba99_ppc64le",
            "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:c66c1d55806626b477bb32bff202b6b75089e98099400975fc99b1e3db4e69b1_amd64",
            "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:489d60ec5e6eda1b49c7a480e0f0e586a0b274d07df48d624e48b69b85f31e16_amd64",
            "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:9e13b8a4610b11815be84028bf7de9355f75402699d6f1b6cbb4a98cbaacfe41_ppc64le",
            "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:3224179c171ba87c58ad417a94443fcea0b0619aa8f4b970825cad44e534a347_ppc64le",
            "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:cb8936e165acd1b9072da825c783a81ca6823da3b79391e386716904b8c982bc_amd64",
            "8Base-RHACM-2.3:rhacm2/assisted-installer-agent-rhel8@sha256:7299da84e5dc26da48a7ee9780b01c1642ab7b930fa3722ee170c1a78d3a0afa_amd64",
            "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:2e96d4022f3f0270f197c75881ba8c168961652ccc60f58a014cddb9cfb2e497_amd64",
            "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:9675875122b5001393ef4e6a6ac7bafdee592c8c9bc91fcd0a71acd57e3750bb_ppc64le",
            "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:dd4d3e2948ab564b21a5aaa5a0242feed99b70cfde44a7bddcfa4b2173609602_amd64",
            "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:f501f4bc0a9e3acd86eca2c05d1b6dae90e03d060015a94c32ce31f903372d5c_ppc64le",
            "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:549deeeb6f619a12e2162f40aa17e67c9f3e3492970ca1bba4509d6176a9fb54_amd64",
            "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:6b53a0c151a6fc5b066eb0c4afe057b653ff76227b9c223a3eafb74157454d2d_s390x",
            "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:6d1fe4fad43f7f1321f87ed456716f41bb1b24eb00fd66f9758152b566b168c6_ppc64le",
            "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:bb88a0bf65a8b938bd0ebdbebdae79be60f0ecc4f4a69025e2ffee17154dda6e_ppc64le",
            "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:d6a147d1a02f4c702b25a3d5b92fed131e94f7d34227f33c6910e255a4c61127_amd64",
            "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:7e3057346b858ce63922b46f8bcbca952cf83e66db24ab1f137a8fb1378795a8_ppc64le",
            "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:9c52a4d57bb174e8b4c2fb6793ac94b087e0cc6cb24ea1480052ce430369370e_amd64",
            "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:7da556098e5e536a92792062f18798d8b4b4c5e43d961eaa545b4360d8a74492_amd64",
            "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:a51a956bbac51ae096d32a373bfbcc520e8926be3608e05744b04ccf1e33f71e_s390x",
            "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:c5772c181334a58c44dff660be5feede0b08f6bfce5e5ab9bc59117db40e10ef_ppc64le",
            "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:03099e106fe591e230f5ff47a90ce9e475575b4cd32f16fdd230e70c65128e77_ppc64le",
            "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:534dd3df29b0a59a766a1e0ac6e0d04376d9dfbfbf4bece508f147b60a8bc9fd_amd64",
            "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:219c952dcb29b569ccb1d318a73cd08d0c5f55e20000b4a852f5454b18dd8aa5_ppc64le",
            "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:a8683ec8eddb7509155b8935b19e4ec33a6fa5870ae0126e8d885e5dfbb2221a_amd64",
            "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:3e6b3b09fe10fff48cd4de7e4de95d68c460e51019f25f4523339e0eda028eec_ppc64le",
            "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:8a223c90fd554a36c8ec26c463ca895568364f550b2921f13e3498a4f0dee636_amd64",
            "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:c852e42dd5193ad1c7d056c9b635f29a791c4a16b43459a61196fc532f64a810_s390x",
            "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:da1bb14e382749fb72f08c23366df733e5804229ce8265fa8029d18eb6ad10b9_amd64",
            "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:f4f6a958f47633afc47cb92349e9fdf653b052a4f84106f3f06ff590071e47f5_ppc64le",
            "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:2c96db8365c173bb434222da23b7ea536e6d48cbfc59b8ea5da7191d81116188_s390x",
            "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:987f8b16c73bbdb4633118aaf88df560bced0f98e958a6b0359789adecc17274_ppc64le",
            "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:ca3e6dbf9e8859fa4ca2562feccc457989a761143e849dafcefad7128c046ac0_amd64",
            "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:694b1ec5af7c84d439a3a9a6ccf6f6c1325cdcd6d726107c2d533f8bb4e0a659_amd64",
            "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:9703e634221ffcc6bb43e7757eb88ace944941943e287a989572bc4ed2ac87dd_s390x",
            "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:c4a5f9877fe1aadac666ee57737dc9c06d3281c8296f41ece7d4cbbca35b5760_ppc64le",
            "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:1f969dd1a416c5a502642e0b6f26b23f6feb08ce882dc0c767332e3e6155fda0_amd64",
            "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:d7d044b26a46d497885f9cbe3da2b82793a822709f9b949a628553ecec9c6be9_s390x",
            "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:e68013d7277592ed091338ba470c84290b7e5f6fe5f72611d5368ec6759fb9ba_ppc64le",
            "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:719492a71598de1c02b90ece7e0205d29e51e4d1422b578f1ab1de6df2c51f31_ppc64le",
            "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:98a728704ae8914fa30865c432eabdf3bb0079ad36889f7ef267637d8b77ce58_amd64",
            "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:b7c7b8188a428be1e3fdcf999a5383ff01ce5f62952b4bce115160109bd535b7_ppc64le",
            "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:eb683ca36fbda111a78919ae7c116c1eb25b7381d4bd832677fe7ffa1e8a9ae9_amd64",
            "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:7fff192d63fcec1c7269bd33a930af85b5e8970903b2c9adbafd27c846ede149_amd64",
            "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:c8ab69260af4bb6de5704478f642309c8aa9e2acd54c5b1523403e4ac2e6e3ba_ppc64le",
            "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:33f309345b50f763a60d4214f8e81ebe247e5e08e5d47123e49027e045153ff4_s390x",
            "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:7420fe81f62c35e368a6475afb5cb3259122f20d863841432f79783ca3aa98b8_amd64",
            "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:d837fb83dfca6fcb7313810861539ca5885e3a0f47e924f7dbb979cea63c40be_ppc64le",
            "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:6a98f068ff319a152ed9f9219b8d10f1fb2ba51dbf7df816a39ddf1b848544f9_ppc64le",
            "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:6c25434471cae697b263c7bc1c0c897169770d3f0781bf22721ec9d1f53ef4bd_amd64",
            "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:9e652db1d8f54105b06184fb6f6009339dd17330914efd6f236bea8182bbf1a6_amd64",
            "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:d14c9d35c3cf30a852d3a797527af5a8934ba244be03672f21cd50279fe5224c_ppc64le",
            "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:b69cbdc8fb3b2a96b2a36eeebc81c1d835baf0dfdd915034f75acb2bd1cec265_amd64",
            "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:c5660dcdf2383e3eab04388f7ef304390da4d6c936cd205d1bd6d9106b64750e_ppc64le",
            "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:31186b499dca641bd7f18ed9ba12393e0d7fe5adb0d8f7359ed14611493f0911_amd64",
            "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:3b941671138970358867ef95af1c9060e0b14b9918304ed228f1af0c64e32b7f_ppc64le",
            "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:ed671a0763bc5a91e570d0124536b26a0e64ca85c3328fc34b00695488789993_s390x",
            "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:8e1d64a7eea72bd0e5ff7b49acef73789caabc73fdf32a7a6a4ea890e01a1432_amd64",
            "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:f0e10c0fd8fd63d63e4bd77737570dddd8411b222c48a768233d3efcd68db540_ppc64le",
            "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:07dac07aac995190fa215b35498f71370070a16dc483628c1acbeed8489772e7_amd64",
            "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:21637cf2186a93bdbab90daeb0454bf8a100822ec349bed411636d914c702248_ppc64le",
            "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:34a257ffa28c71140baf1582dff07e021cd332e63c0787dfa3e807f1abbc9cbc_ppc64le",
            "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:635a1bdca4856fe4274e990ffe1beac888c258f1d463b11e7a0ed8c9d715b467_amd64",
            "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:2643d16445229c534adabfd0aff3f315369d6cd39f12eef432df0c323a6e9c93_s390x",
            "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:6349b661ed0a32f147234448493bf9e8b9193b8e286aca85ea419893992d72ae_ppc64le",
            "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:7cf6fc798ecd6035a7274b1901b71159656c4ac2b8b03595023e57ab656970a4_amd64",
            "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:9cfaa207ccdfcfe2dacb250502f7a1bfe06c168a0f3d5c2f796922d86295d0bf_amd64",
            "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:c9a5defd921604b3afd2ebcb81ac565812b2bf49f69365f8b0d5debad355bdae_ppc64le",
            "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:fc0c2f42b1f5e161b1e8bf02317d5a955faad69626b99c3e2bd14bf25a037641_s390x",
            "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:5ba5a496e3d16db90aede1e74cc168fb2f13f665059e0d626a99f8370cfd70de_ppc64le",
            "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:cc125c467c17953a31bfe5845598f3bbf730b0eb078d9e0e8ea627e32d116d1a_amd64",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:07c40c41d834d71fe6fcc08ef891dfcbcdafa801d8ee26c4a315b3c7d4c71349_ppc64le",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:671c02a0d9fb1966238afda0e64affe038f5c32e421ccaa40f0da329a3b6df2b_amd64",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:38d8e305fa53afae1c0699bafdddb33472525d9c79e687915ae685de42ef5cc4_amd64",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:bc69edc5133bb46357f6b46c25f36653fd42de9740a2cced7aea10e34b2f0cc8_ppc64le",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:49c70b19e22b140c837ebb6010d8d592dba1855a9cd07bbf33905110f8a962ce_amd64",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:f681193db52645128b8e13bc087ad812b7d803f52421c4447ec4895fd86d948c_ppc64le",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:649824f00f658b0614aab89b39332acee06ccdcc023149751f35e92adb5ab945_amd64",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:b6e66db32fcea05aee763785890e0828b64fd855c0c39b07cfdbdf9567983c2a_ppc64le",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:05192653c6d7f2830e4e146bfa0047488b4dd5d792f9e8b12a6ed10e6009d08c_amd64",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:b276453aeba8606b708738a00ae1a8aa637140e350aaed25a512eb908e9a3141_ppc64le",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:8b803d2a406e26190f270372472d4b8a4f8f79e683b1f1ed0c7bc35bf6751f09_ppc64le",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:aff03be35e3de24ab5af37f7f319801c9b7809ac93cabad3c67519c64189897e_amd64",
            "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:f318c2560a3493255c739b10ffdb2730d50a9c6d7c77323f82db1a678da7b4c9_s390x",
            "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:7303d028baf414e8fc48e5148d8fdd7ee799f0400dbdd8c91fb6c2031ca1485f_ppc64le",
            "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:8b37ebb110341edb028da13358a0e25d21a59449b3f359ee3bf1c3f89af54a63_amd64",
            "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:63d9d2f2fd2f43d3b16f748a35c55617b4e150b79753ff7a2278060815a3d58c_amd64",
            "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:fa1eb816f320fc99d3c6031bcd59edc0e437fdf0d86c48f89c3101aaaff49550_ppc64le",
            "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:e4b7d3134aa49a1c93535ab6237eb7efec01bec229499309797772dfa2650910_amd64",
            "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:ffcaa9f390631225ddcbe349936193130c148c5c7040ee7a7d61dc94c3193bca_ppc64le",
            "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:0d8cf3c46573bc0c9db2f72e18b7692c5d537a8171b6e7a2f0c6416c001fe0b9_ppc64le",
            "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:e9854b1d4e1a1c10ae28f560752fc2c8ad239b4c5d0bd8562cb0a8852776b115_amd64",
            "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:02ea2b7e846d88c228dfbf2af479255fa50ddfd06ed572449fddeba6226a0258_ppc64le",
            "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:8e8e1a3ddb874b1c8bc801f3da034798072a83c232fa90e3a6e328e382435fe8_amd64",
            "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:013c92ba798deafdb3d66528be5c8a5eebd3512c5a2c31940748b2de410875dc_ppc64le",
            "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:25339dd6aacf9778a75d794d0b12d1058bf6f9e3c7e7ccb998e04f75dec0c824_amd64",
            "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:1c9e96a2e4a9e405abc29321e34d7492496f61089d63ccb5ac75967f5985591f_ppc64le",
            "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:5041aebd780a81c1089f63d41f5452dce405c1a48cbe9601d4987c2cd0f545db_amd64",
            "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:dd253eac64c3f09ff5b5f445afe9c470e35d99e516affc350eedc9c8ff684ac5_amd64",
            "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:dd3c6ddd835f225e3ccc3414bb7246d39585d2096953edf7b8773fd786c9cb85_ppc64le",
            "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:34d3ea3226d97490b760c562ea94c26d0e575f715f2e571f93fe07e0b67a70cd_ppc64le",
            "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:81c96abd6e9d2226cad1a05d90c53b186421e95ce8a2fa19e7751ad60fac111f_amd64",
            "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:794c69bb58199712b9f685e422a97b8f4ba3867670431367f53f77d55d735b9d_amd64",
            "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:a8dfa37c8980b40494101473e7c0f808e04245e34cd2b4fdd6e0f70a713e8d37_ppc64le",
            "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:37255966c475174d79646e0e2f61c2c5728b925fb6f7931a24572687cc04dd7c_amd64",
            "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:95949eaaa1588e3c67d580ac91e5baf046074f90497d629f0a0b5cb59ee6605c_ppc64le",
            "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:ec240366aea9063004433cd702d74cfc16020b478afe8f7070903005aba15461_s390x",
            "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:1fc0c751515605fb9930fb053d5b596626bf97a818a218bab4a6afe8296ddd12_ppc64le",
            "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:90125ef36957dd46563547ba92288c1aeabaffca8da1412fbd0c040bd19907a2_amd64",
            "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b2b8859e33a00215f916243fccf98d7dcf1e3ed4c341d0b690a1bd919c9c6adc_s390x",
            "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:6bf94d358b66666064d768e9c3fdf498becb62bd9dd9f1c3f287f5940effd648_ppc64le",
            "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:cc15ad2f0a4274e6ce649ba96d5a8cfdda08ceb48c23ac764aa28f7a3e06d315_amd64",
            "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:e5de357f6b3074136b23491b9f4a7ae5445c5f9b376fe2231e49ac7aa6e2daec_amd64",
            "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:ff0b767f49ad6c5cadd8e41155b3906fa4a64554d5629809bbcefd4a5da52ad0_ppc64le",
            "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:047c09e212d1c3d24b70c0e78c8c0cbd55c13a3b0f8bc74d0a11debffaf2bdaf_ppc64le",
            "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:804f7341a1b7159736025aa41041ee04a4cec0a494635a01ffb542845dbe27dc_amd64",
            "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:9f49b4e0d3d6d993e8ff043fa396bc692ca0f50b5354f422ef45368a2207d9f2_s390x",
            "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:1c2adeaacb3eb9eed3fe20cc6c1f83e75498cc754645d26b84bff7c2204599aa_amd64",
            "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:3d823a648bd61b0c5b7e7f7ff7b7e6b3ebb3718885aff1b05425ac40cec9fa05_ppc64le",
            "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:9773164120f0a5966df9e2a352a6d49a442f00992ed179ad6c14ab99e4c7bff0_amd64",
            "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:c0b8e5d43945d0e251fcbb1ee26b9c4c0610de96ef345c4fdd1bc64fae6dd444_ppc64le",
            "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:8791a21c0396c374e2791a23716f643947bfd742fe56f5483336d29ee57750ca_ppc64le",
            "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:b5a27b3f7bfb3f3ca65f7b7515de800516b9e73758f77a58dd86839254e3e2b8_amd64",
            "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:7a78d3a5e5323721ea89fe43e965a2b796c0b340ef5dfe7e4f1d1f8ddfe72a3a_amd64",
            "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:df4ad638a80c673121997ef8054893cc9d6968e706211df807c31da43aa6c0e6_ppc64le",
            "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:30db88c9eca70c76e985bec24b138d1f88b9c06d7f43f2280b94d491dc5b245c_s390x",
            "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:76b83815e514e340417fb5eb1bb82c342734e18813d92ab86dbfe29ff65e084c_amd64",
            "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:c72c6a08cc557ac85d2690e7e8996db98c70545c64348432780858a90c017610_ppc64le"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2105075"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Moment.js package. Users who pass user-provided strings without sanity length checks to the moment constructor are vulnerable to regular expression denial of service (ReDoS) attacks.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "moment: inefficient parsing algorithm resulting in DoS",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Fuse provides the affected software but does not use the functionality and as such its impact has been downgraded to Low.\n\nRed Hat Advanced Cluster Management for Kubernetes (RHACM) ships a vulnerable version of the moment library. However, this affected functionality is restricted behind OAuth, reducing the impact to Moderate.\n\nRed Hat Satellite ships a vulnerable version of the moment library. However, this only affects a specific component (qpid-dispatch), reducing the impact to Moderate.\n\nRed Hat Ceph Storage (RHCS) ships a vulnerable version of the moment library, however, it is not directly used and is a transitive dependency from Angular. In addition, the impact would only be to the grafana browser, and not the underlying RHCS system, which reduces the impact to Moderate. \n\nRed Hat OpenShift Service Mesh (OSSM) ships a vulnerable version of the moment library, however, it is not directly used, and as such, the impact has been lowered to Moderate.\n\nRed Hat OpenShift distributed tracing ships a vulnerable version of the moment library, however, it is not directly used, and as such, the impact has been lowered to Moderate.\n\nIn Logging Subsystem for Red Hat OpenShift the vulnerable moment nodejs package is bundled in the ose-logging-kibana6 container as a transitive dependency, hence the direct impact is reduced to Moderate.\n\nIn OpenShift Container Platform 4 the vulnerabile moment package is a third party dependency, hence the direct impact is reduced to Moderate.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:2f090e167fa9bace7e3dbac425921bcdbf415d454de99d868a14226862888945_amd64",
          "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:e93a19a6c0db798b328d7d921870dc597a90f3b829ce481b6cae952289da19b0_ppc64le"
        ],
        "known_not_affected": [
          "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:b798d8f17236c6a809377d1dbc14e76686919986ed8ea4035629c7dcfeea9a14_ppc64le",
          "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:f5fdd5f3b34c59d7d1eb73a26e056a24ff003825e528535d0acf3f4b205766a2_amd64",
          "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:88e14f3bd185d0158ead6bd41f1805320b55ed55a7ab7cb823418bbb075c1fe7_ppc64le",
          "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:abe82a77c0b20434fd9e30bb4f50c4be43e407e6eee1f824ecf045a89f113757_amd64",
          "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:53ad20b1f040d85041657efc95a05f8477386fe1735d7c96e8ba07a05fa9b2be_amd64",
          "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:7e9c9a46abd9e00b2e77d06583ca2644c21ed64cc89baadc51e00934613fe1a2_ppc64le",
          "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:5462f1cb074c593dec22d2b32ac23039155598260f5d4ee332c66cfe8195f207_amd64",
          "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:9725c9180f597eb6615404f672ffeecd04f639cfd3c6097d91bb6ff636efb0d2_ppc64le",
          "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:800f487f71b2d65361af1b86bdd054643718321098cbecf0789717105394a6af_ppc64le",
          "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:cafbda0901580bb72a2613d15ee658927da0f7bfa5ea1423332c5de95e698041_amd64",
          "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:a45e23fdcfa02c1841152e352f58aea50c359ff442d3d3896e9ae0280996ba99_ppc64le",
          "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:c66c1d55806626b477bb32bff202b6b75089e98099400975fc99b1e3db4e69b1_amd64",
          "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:489d60ec5e6eda1b49c7a480e0f0e586a0b274d07df48d624e48b69b85f31e16_amd64",
          "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:9e13b8a4610b11815be84028bf7de9355f75402699d6f1b6cbb4a98cbaacfe41_ppc64le",
          "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:3224179c171ba87c58ad417a94443fcea0b0619aa8f4b970825cad44e534a347_ppc64le",
          "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:cb8936e165acd1b9072da825c783a81ca6823da3b79391e386716904b8c982bc_amd64",
          "8Base-RHACM-2.3:rhacm2/assisted-installer-agent-rhel8@sha256:7299da84e5dc26da48a7ee9780b01c1642ab7b930fa3722ee170c1a78d3a0afa_amd64",
          "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:2e96d4022f3f0270f197c75881ba8c168961652ccc60f58a014cddb9cfb2e497_amd64",
          "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:9675875122b5001393ef4e6a6ac7bafdee592c8c9bc91fcd0a71acd57e3750bb_ppc64le",
          "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:dd4d3e2948ab564b21a5aaa5a0242feed99b70cfde44a7bddcfa4b2173609602_amd64",
          "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:f501f4bc0a9e3acd86eca2c05d1b6dae90e03d060015a94c32ce31f903372d5c_ppc64le",
          "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:549deeeb6f619a12e2162f40aa17e67c9f3e3492970ca1bba4509d6176a9fb54_amd64",
          "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:6b53a0c151a6fc5b066eb0c4afe057b653ff76227b9c223a3eafb74157454d2d_s390x",
          "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:6d1fe4fad43f7f1321f87ed456716f41bb1b24eb00fd66f9758152b566b168c6_ppc64le",
          "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:bb88a0bf65a8b938bd0ebdbebdae79be60f0ecc4f4a69025e2ffee17154dda6e_ppc64le",
          "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:d6a147d1a02f4c702b25a3d5b92fed131e94f7d34227f33c6910e255a4c61127_amd64",
          "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:7e3057346b858ce63922b46f8bcbca952cf83e66db24ab1f137a8fb1378795a8_ppc64le",
          "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:9c52a4d57bb174e8b4c2fb6793ac94b087e0cc6cb24ea1480052ce430369370e_amd64",
          "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:7da556098e5e536a92792062f18798d8b4b4c5e43d961eaa545b4360d8a74492_amd64",
          "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:a51a956bbac51ae096d32a373bfbcc520e8926be3608e05744b04ccf1e33f71e_s390x",
          "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:c5772c181334a58c44dff660be5feede0b08f6bfce5e5ab9bc59117db40e10ef_ppc64le",
          "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:03099e106fe591e230f5ff47a90ce9e475575b4cd32f16fdd230e70c65128e77_ppc64le",
          "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:534dd3df29b0a59a766a1e0ac6e0d04376d9dfbfbf4bece508f147b60a8bc9fd_amd64",
          "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:219c952dcb29b569ccb1d318a73cd08d0c5f55e20000b4a852f5454b18dd8aa5_ppc64le",
          "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:a8683ec8eddb7509155b8935b19e4ec33a6fa5870ae0126e8d885e5dfbb2221a_amd64",
          "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:3e6b3b09fe10fff48cd4de7e4de95d68c460e51019f25f4523339e0eda028eec_ppc64le",
          "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:8a223c90fd554a36c8ec26c463ca895568364f550b2921f13e3498a4f0dee636_amd64",
          "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:c852e42dd5193ad1c7d056c9b635f29a791c4a16b43459a61196fc532f64a810_s390x",
          "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:da1bb14e382749fb72f08c23366df733e5804229ce8265fa8029d18eb6ad10b9_amd64",
          "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:f4f6a958f47633afc47cb92349e9fdf653b052a4f84106f3f06ff590071e47f5_ppc64le",
          "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:2c96db8365c173bb434222da23b7ea536e6d48cbfc59b8ea5da7191d81116188_s390x",
          "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:987f8b16c73bbdb4633118aaf88df560bced0f98e958a6b0359789adecc17274_ppc64le",
          "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:ca3e6dbf9e8859fa4ca2562feccc457989a761143e849dafcefad7128c046ac0_amd64",
          "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:694b1ec5af7c84d439a3a9a6ccf6f6c1325cdcd6d726107c2d533f8bb4e0a659_amd64",
          "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:9703e634221ffcc6bb43e7757eb88ace944941943e287a989572bc4ed2ac87dd_s390x",
          "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:c4a5f9877fe1aadac666ee57737dc9c06d3281c8296f41ece7d4cbbca35b5760_ppc64le",
          "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:1f969dd1a416c5a502642e0b6f26b23f6feb08ce882dc0c767332e3e6155fda0_amd64",
          "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:d7d044b26a46d497885f9cbe3da2b82793a822709f9b949a628553ecec9c6be9_s390x",
          "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:e68013d7277592ed091338ba470c84290b7e5f6fe5f72611d5368ec6759fb9ba_ppc64le",
          "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:719492a71598de1c02b90ece7e0205d29e51e4d1422b578f1ab1de6df2c51f31_ppc64le",
          "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:98a728704ae8914fa30865c432eabdf3bb0079ad36889f7ef267637d8b77ce58_amd64",
          "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:b7c7b8188a428be1e3fdcf999a5383ff01ce5f62952b4bce115160109bd535b7_ppc64le",
          "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:eb683ca36fbda111a78919ae7c116c1eb25b7381d4bd832677fe7ffa1e8a9ae9_amd64",
          "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:7fff192d63fcec1c7269bd33a930af85b5e8970903b2c9adbafd27c846ede149_amd64",
          "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:c8ab69260af4bb6de5704478f642309c8aa9e2acd54c5b1523403e4ac2e6e3ba_ppc64le",
          "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:33f309345b50f763a60d4214f8e81ebe247e5e08e5d47123e49027e045153ff4_s390x",
          "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:7420fe81f62c35e368a6475afb5cb3259122f20d863841432f79783ca3aa98b8_amd64",
          "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:d837fb83dfca6fcb7313810861539ca5885e3a0f47e924f7dbb979cea63c40be_ppc64le",
          "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:6a98f068ff319a152ed9f9219b8d10f1fb2ba51dbf7df816a39ddf1b848544f9_ppc64le",
          "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:6c25434471cae697b263c7bc1c0c897169770d3f0781bf22721ec9d1f53ef4bd_amd64",
          "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:9e652db1d8f54105b06184fb6f6009339dd17330914efd6f236bea8182bbf1a6_amd64",
          "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:d14c9d35c3cf30a852d3a797527af5a8934ba244be03672f21cd50279fe5224c_ppc64le",
          "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:b69cbdc8fb3b2a96b2a36eeebc81c1d835baf0dfdd915034f75acb2bd1cec265_amd64",
          "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:c5660dcdf2383e3eab04388f7ef304390da4d6c936cd205d1bd6d9106b64750e_ppc64le",
          "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:31186b499dca641bd7f18ed9ba12393e0d7fe5adb0d8f7359ed14611493f0911_amd64",
          "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:3b941671138970358867ef95af1c9060e0b14b9918304ed228f1af0c64e32b7f_ppc64le",
          "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:ed671a0763bc5a91e570d0124536b26a0e64ca85c3328fc34b00695488789993_s390x",
          "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:8e1d64a7eea72bd0e5ff7b49acef73789caabc73fdf32a7a6a4ea890e01a1432_amd64",
          "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:f0e10c0fd8fd63d63e4bd77737570dddd8411b222c48a768233d3efcd68db540_ppc64le",
          "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:07dac07aac995190fa215b35498f71370070a16dc483628c1acbeed8489772e7_amd64",
          "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:21637cf2186a93bdbab90daeb0454bf8a100822ec349bed411636d914c702248_ppc64le",
          "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:34a257ffa28c71140baf1582dff07e021cd332e63c0787dfa3e807f1abbc9cbc_ppc64le",
          "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:635a1bdca4856fe4274e990ffe1beac888c258f1d463b11e7a0ed8c9d715b467_amd64",
          "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:2643d16445229c534adabfd0aff3f315369d6cd39f12eef432df0c323a6e9c93_s390x",
          "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:6349b661ed0a32f147234448493bf9e8b9193b8e286aca85ea419893992d72ae_ppc64le",
          "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:7cf6fc798ecd6035a7274b1901b71159656c4ac2b8b03595023e57ab656970a4_amd64",
          "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:9cfaa207ccdfcfe2dacb250502f7a1bfe06c168a0f3d5c2f796922d86295d0bf_amd64",
          "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:c9a5defd921604b3afd2ebcb81ac565812b2bf49f69365f8b0d5debad355bdae_ppc64le",
          "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:fc0c2f42b1f5e161b1e8bf02317d5a955faad69626b99c3e2bd14bf25a037641_s390x",
          "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:5ba5a496e3d16db90aede1e74cc168fb2f13f665059e0d626a99f8370cfd70de_ppc64le",
          "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:cc125c467c17953a31bfe5845598f3bbf730b0eb078d9e0e8ea627e32d116d1a_amd64",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:07c40c41d834d71fe6fcc08ef891dfcbcdafa801d8ee26c4a315b3c7d4c71349_ppc64le",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:671c02a0d9fb1966238afda0e64affe038f5c32e421ccaa40f0da329a3b6df2b_amd64",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:38d8e305fa53afae1c0699bafdddb33472525d9c79e687915ae685de42ef5cc4_amd64",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:bc69edc5133bb46357f6b46c25f36653fd42de9740a2cced7aea10e34b2f0cc8_ppc64le",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:49c70b19e22b140c837ebb6010d8d592dba1855a9cd07bbf33905110f8a962ce_amd64",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:f681193db52645128b8e13bc087ad812b7d803f52421c4447ec4895fd86d948c_ppc64le",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:649824f00f658b0614aab89b39332acee06ccdcc023149751f35e92adb5ab945_amd64",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:b6e66db32fcea05aee763785890e0828b64fd855c0c39b07cfdbdf9567983c2a_ppc64le",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:05192653c6d7f2830e4e146bfa0047488b4dd5d792f9e8b12a6ed10e6009d08c_amd64",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:b276453aeba8606b708738a00ae1a8aa637140e350aaed25a512eb908e9a3141_ppc64le",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:8b803d2a406e26190f270372472d4b8a4f8f79e683b1f1ed0c7bc35bf6751f09_ppc64le",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:aff03be35e3de24ab5af37f7f319801c9b7809ac93cabad3c67519c64189897e_amd64",
          "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:f318c2560a3493255c739b10ffdb2730d50a9c6d7c77323f82db1a678da7b4c9_s390x",
          "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:7303d028baf414e8fc48e5148d8fdd7ee799f0400dbdd8c91fb6c2031ca1485f_ppc64le",
          "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:8b37ebb110341edb028da13358a0e25d21a59449b3f359ee3bf1c3f89af54a63_amd64",
          "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:63d9d2f2fd2f43d3b16f748a35c55617b4e150b79753ff7a2278060815a3d58c_amd64",
          "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:fa1eb816f320fc99d3c6031bcd59edc0e437fdf0d86c48f89c3101aaaff49550_ppc64le",
          "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:e4b7d3134aa49a1c93535ab6237eb7efec01bec229499309797772dfa2650910_amd64",
          "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:ffcaa9f390631225ddcbe349936193130c148c5c7040ee7a7d61dc94c3193bca_ppc64le",
          "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:0d8cf3c46573bc0c9db2f72e18b7692c5d537a8171b6e7a2f0c6416c001fe0b9_ppc64le",
          "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:e9854b1d4e1a1c10ae28f560752fc2c8ad239b4c5d0bd8562cb0a8852776b115_amd64",
          "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:02ea2b7e846d88c228dfbf2af479255fa50ddfd06ed572449fddeba6226a0258_ppc64le",
          "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:8e8e1a3ddb874b1c8bc801f3da034798072a83c232fa90e3a6e328e382435fe8_amd64",
          "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:013c92ba798deafdb3d66528be5c8a5eebd3512c5a2c31940748b2de410875dc_ppc64le",
          "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:25339dd6aacf9778a75d794d0b12d1058bf6f9e3c7e7ccb998e04f75dec0c824_amd64",
          "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:1c9e96a2e4a9e405abc29321e34d7492496f61089d63ccb5ac75967f5985591f_ppc64le",
          "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:5041aebd780a81c1089f63d41f5452dce405c1a48cbe9601d4987c2cd0f545db_amd64",
          "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:dd253eac64c3f09ff5b5f445afe9c470e35d99e516affc350eedc9c8ff684ac5_amd64",
          "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:dd3c6ddd835f225e3ccc3414bb7246d39585d2096953edf7b8773fd786c9cb85_ppc64le",
          "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:34d3ea3226d97490b760c562ea94c26d0e575f715f2e571f93fe07e0b67a70cd_ppc64le",
          "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:81c96abd6e9d2226cad1a05d90c53b186421e95ce8a2fa19e7751ad60fac111f_amd64",
          "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:794c69bb58199712b9f685e422a97b8f4ba3867670431367f53f77d55d735b9d_amd64",
          "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:a8dfa37c8980b40494101473e7c0f808e04245e34cd2b4fdd6e0f70a713e8d37_ppc64le",
          "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:37255966c475174d79646e0e2f61c2c5728b925fb6f7931a24572687cc04dd7c_amd64",
          "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:95949eaaa1588e3c67d580ac91e5baf046074f90497d629f0a0b5cb59ee6605c_ppc64le",
          "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:ec240366aea9063004433cd702d74cfc16020b478afe8f7070903005aba15461_s390x",
          "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:1fc0c751515605fb9930fb053d5b596626bf97a818a218bab4a6afe8296ddd12_ppc64le",
          "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:90125ef36957dd46563547ba92288c1aeabaffca8da1412fbd0c040bd19907a2_amd64",
          "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b2b8859e33a00215f916243fccf98d7dcf1e3ed4c341d0b690a1bd919c9c6adc_s390x",
          "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:6bf94d358b66666064d768e9c3fdf498becb62bd9dd9f1c3f287f5940effd648_ppc64le",
          "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:cc15ad2f0a4274e6ce649ba96d5a8cfdda08ceb48c23ac764aa28f7a3e06d315_amd64",
          "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:e5de357f6b3074136b23491b9f4a7ae5445c5f9b376fe2231e49ac7aa6e2daec_amd64",
          "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:ff0b767f49ad6c5cadd8e41155b3906fa4a64554d5629809bbcefd4a5da52ad0_ppc64le",
          "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:047c09e212d1c3d24b70c0e78c8c0cbd55c13a3b0f8bc74d0a11debffaf2bdaf_ppc64le",
          "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:804f7341a1b7159736025aa41041ee04a4cec0a494635a01ffb542845dbe27dc_amd64",
          "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:9f49b4e0d3d6d993e8ff043fa396bc692ca0f50b5354f422ef45368a2207d9f2_s390x",
          "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:1c2adeaacb3eb9eed3fe20cc6c1f83e75498cc754645d26b84bff7c2204599aa_amd64",
          "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:3d823a648bd61b0c5b7e7f7ff7b7e6b3ebb3718885aff1b05425ac40cec9fa05_ppc64le",
          "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:9773164120f0a5966df9e2a352a6d49a442f00992ed179ad6c14ab99e4c7bff0_amd64",
          "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:c0b8e5d43945d0e251fcbb1ee26b9c4c0610de96ef345c4fdd1bc64fae6dd444_ppc64le",
          "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:8791a21c0396c374e2791a23716f643947bfd742fe56f5483336d29ee57750ca_ppc64le",
          "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:b5a27b3f7bfb3f3ca65f7b7515de800516b9e73758f77a58dd86839254e3e2b8_amd64",
          "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:7a78d3a5e5323721ea89fe43e965a2b796c0b340ef5dfe7e4f1d1f8ddfe72a3a_amd64",
          "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:df4ad638a80c673121997ef8054893cc9d6968e706211df807c31da43aa6c0e6_ppc64le",
          "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:30db88c9eca70c76e985bec24b138d1f88b9c06d7f43f2280b94d491dc5b245c_s390x",
          "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:76b83815e514e340417fb5eb1bb82c342734e18813d92ab86dbfe29ff65e084c_amd64",
          "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:c72c6a08cc557ac85d2690e7e8996db98c70545c64348432780858a90c017610_ppc64le"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-31129"
        },
        {
          "category": "external",
          "summary": "RHBZ#2105075",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2105075"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-31129",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-31129"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-31129",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-31129"
        },
        {
          "category": "external",
          "summary": "https://github.com/moment/moment/security/advisories/GHSA-wc69-rhjr-hc9g",
          "url": "https://github.com/moment/moment/security/advisories/GHSA-wc69-rhjr-hc9g"
        }
      ],
      "release_date": "2022-07-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For Red Hat Advanced Cluster Management for Kubernetes, see the following\ndocumentation, which will be updated shortly for this release, for important\ninstructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.3/html/release_notes/index\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.3/html-single/install/index#installing",
          "product_ids": [
            "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:2f090e167fa9bace7e3dbac425921bcdbf415d454de99d868a14226862888945_amd64",
            "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:e93a19a6c0db798b328d7d921870dc597a90f3b829ce481b6cae952289da19b0_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:6271"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:2f090e167fa9bace7e3dbac425921bcdbf415d454de99d868a14226862888945_amd64",
            "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:e93a19a6c0db798b328d7d921870dc597a90f3b829ce481b6cae952289da19b0_ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "moment: inefficient parsing algorithm resulting in DoS"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...