rhsa-2022_7313
Vulnerability from csaf_redhat
Published
2022-11-02 14:05
Modified
2024-09-19 07:52
Summary
Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.6.2 security update and bug fixes

Notes

Topic
Red Hat Advanced Cluster Management for Kubernetes 2.6.2 General Availability release images, which fix bugs and update container images. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat Advanced Cluster Management for Kubernetes 2.6.2 images Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console—with security policy built in. This advisory contains the container images for Red Hat Advanced Cluster Management for Kubernetes, which fix several bugs. See the following Release Notes documentation, which will be updated shortly for this release, for additional details about this release: https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.6/html/release_notes/ Security fixes: * moment: inefficient parsing algorithm resulting in DoS (CVE-2022-31129) * passport: incorrect session regeneration (CVE-2022-25896) * sanitize-html: insecure global regular expression replacement logic may lead to ReDoS (CVE-2022-25887) * terser: insecure use of regular expressions leads to ReDoS (CVE-2022-25858) * search-api: SQL injection leads to remote denial of service (CVE-2022-2238) Bug fixes: * ACM 2.6.2 images (BZ# 2126195) * Infra MachineSet Replicate Taint (BZ# 2116528) * Work agent panic when apply the manifestwork (BZ# 2120920) * unexpected difference of behavior in inform policies with lists of apiGroups for ClusterRole resources (BZ# 2130985)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Red Hat Advanced Cluster Management for Kubernetes 2.6.2 General\nAvailability release images, which fix bugs and update container images.\n\nRed Hat Product Security has rated this update as having a security impact\nof Moderate. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat Advanced Cluster Management for Kubernetes 2.6.2 images\n\nRed Hat Advanced Cluster Management for Kubernetes provides the\ncapabilities to address common challenges that administrators and site\nreliability engineers face as they work across a range of public and\nprivate cloud environments. Clusters and applications are all visible and\nmanaged from a single console\u2014with security policy built in.\n\nThis advisory contains the container images for Red Hat Advanced Cluster\nManagement for Kubernetes, which fix several bugs. See the following\nRelease Notes documentation, which will be updated shortly for this\nrelease, for additional details about this release:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.6/html/release_notes/\n\nSecurity fixes:\n\n* moment: inefficient parsing algorithm resulting in DoS (CVE-2022-31129)\n\n* passport: incorrect session regeneration (CVE-2022-25896)\n\n* sanitize-html: insecure global regular expression replacement logic may lead to ReDoS (CVE-2022-25887)\n\n* terser: insecure use of regular expressions leads to ReDoS (CVE-2022-25858)\n\n* search-api: SQL injection leads to remote denial of service (CVE-2022-2238)\n\nBug fixes:\n\n* ACM 2.6.2 images (BZ# 2126195)\n\n* Infra MachineSet Replicate Taint (BZ# 2116528)\n\n* Work agent panic when apply the manifestwork (BZ# 2120920)\n\n* unexpected difference of behavior in inform policies with lists of apiGroups for ClusterRole resources (BZ# 2130985)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:7313",
        "url": "https://access.redhat.com/errata/RHSA-2022:7313"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "2101669",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2101669"
      },
      {
        "category": "external",
        "summary": "2105075",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2105075"
      },
      {
        "category": "external",
        "summary": "2111862",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2111862"
      },
      {
        "category": "external",
        "summary": "2116528",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2116528"
      },
      {
        "category": "external",
        "summary": "2120920",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2120920"
      },
      {
        "category": "external",
        "summary": "2123376",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2123376"
      },
      {
        "category": "external",
        "summary": "2126277",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2126277"
      },
      {
        "category": "external",
        "summary": "2130985",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2130985"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2022/rhsa-2022_7313.json"
      }
    ],
    "title": "Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.6.2 security update and bug fixes",
    "tracking": {
      "current_release_date": "2024-09-19T07:52:44+00:00",
      "generator": {
        "date": "2024-09-19T07:52:44+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2022:7313",
      "initial_release_date": "2022-11-02T14:05:53+00:00",
      "revision_history": [
        {
          "date": "2022-11-02T14:05:53+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-11-02T14:05:53+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-19T07:52:44+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
                "product": {
                  "name": "Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
                  "product_id": "8Base-RHACM-2.6",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:acm:2.6::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat ACM"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:9dd7b1335fce4f5a03b8e425bb9990299dfe4b8204c4710df048f43df02d5a1e_amd64",
                "product": {
                  "name": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:9dd7b1335fce4f5a03b8e425bb9990299dfe4b8204c4710df048f43df02d5a1e_amd64",
                  "product_id": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:9dd7b1335fce4f5a03b8e425bb9990299dfe4b8204c4710df048f43df02d5a1e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-governance-policy-addon-controller-rhel8@sha256:9dd7b1335fce4f5a03b8e425bb9990299dfe4b8204c4710df048f43df02d5a1e?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel8\u0026tag=v2.6.2-10"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-grafana-rhel8@sha256:c694411dd268ba6864ee2204dcc941af17fa56baa1ba2d856c25974a53d98f2a_amd64",
                "product": {
                  "name": "rhacm2/acm-grafana-rhel8@sha256:c694411dd268ba6864ee2204dcc941af17fa56baa1ba2d856c25974a53d98f2a_amd64",
                  "product_id": "rhacm2/acm-grafana-rhel8@sha256:c694411dd268ba6864ee2204dcc941af17fa56baa1ba2d856c25974a53d98f2a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-grafana-rhel8@sha256:c694411dd268ba6864ee2204dcc941af17fa56baa1ba2d856c25974a53d98f2a?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-grafana-rhel8\u0026tag=v2.6.2-9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-must-gather-rhel8@sha256:2e81bbe652bdfbb3e3e2cf0f8a8f30558d4f9150744813a0706c0d2e3efbc5b2_amd64",
                "product": {
                  "name": "rhacm2/acm-must-gather-rhel8@sha256:2e81bbe652bdfbb3e3e2cf0f8a8f30558d4f9150744813a0706c0d2e3efbc5b2_amd64",
                  "product_id": "rhacm2/acm-must-gather-rhel8@sha256:2e81bbe652bdfbb3e3e2cf0f8a8f30558d4f9150744813a0706c0d2e3efbc5b2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-must-gather-rhel8@sha256:2e81bbe652bdfbb3e3e2cf0f8a8f30558d4f9150744813a0706c0d2e3efbc5b2?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-must-gather-rhel8\u0026tag=v2.6.2-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-operator-bundle@sha256:12a06b081a8cdea335f7388112994ef912e18a54110da80fb56c728164666609_amd64",
                "product": {
                  "name": "rhacm2/acm-operator-bundle@sha256:12a06b081a8cdea335f7388112994ef912e18a54110da80fb56c728164666609_amd64",
                  "product_id": "rhacm2/acm-operator-bundle@sha256:12a06b081a8cdea335f7388112994ef912e18a54110da80fb56c728164666609_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-operator-bundle@sha256:12a06b081a8cdea335f7388112994ef912e18a54110da80fb56c728164666609?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-operator-bundle\u0026tag=v2.6.2-44"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:36f8bd729d0cc59d1f63a610fc5baa824d6fad971cf2902c663059aba2a2f924_amd64",
                "product": {
                  "name": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:36f8bd729d0cc59d1f63a610fc5baa824d6fad971cf2902c663059aba2a2f924_amd64",
                  "product_id": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:36f8bd729d0cc59d1f63a610fc5baa824d6fad971cf2902c663059aba2a2f924_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-prometheus-config-reloader-rhel8@sha256:36f8bd729d0cc59d1f63a610fc5baa824d6fad971cf2902c663059aba2a2f924?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel8\u0026tag=v2.6.2-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-prometheus-rhel8@sha256:6bfdb670877ea0329591d957da7ad8548fd063eadd55bffa63ff246b7b7bdd8d_amd64",
                "product": {
                  "name": "rhacm2/acm-prometheus-rhel8@sha256:6bfdb670877ea0329591d957da7ad8548fd063eadd55bffa63ff246b7b7bdd8d_amd64",
                  "product_id": "rhacm2/acm-prometheus-rhel8@sha256:6bfdb670877ea0329591d957da7ad8548fd063eadd55bffa63ff246b7b7bdd8d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-prometheus-rhel8@sha256:6bfdb670877ea0329591d957da7ad8548fd063eadd55bffa63ff246b7b7bdd8d?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-rhel8\u0026tag=v2.6.2-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:fc445d96351ac646ab3ff3e0ba5ef32c5e90ceb8e5cc1b133d5075b20e8f3f19_amd64",
                "product": {
                  "name": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:fc445d96351ac646ab3ff3e0ba5ef32c5e90ceb8e5cc1b133d5075b20e8f3f19_amd64",
                  "product_id": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:fc445d96351ac646ab3ff3e0ba5ef32c5e90ceb8e5cc1b133d5075b20e8f3f19_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-volsync-addon-controller-rhel8@sha256:fc445d96351ac646ab3ff3e0ba5ef32c5e90ceb8e5cc1b133d5075b20e8f3f19?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel8\u0026tag=v2.6.2-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/cert-policy-controller-rhel8@sha256:875bd493b369f6ccf71630efb975077200eaf5ff2be9a993a59e011936d266c9_amd64",
                "product": {
                  "name": "rhacm2/cert-policy-controller-rhel8@sha256:875bd493b369f6ccf71630efb975077200eaf5ff2be9a993a59e011936d266c9_amd64",
                  "product_id": "rhacm2/cert-policy-controller-rhel8@sha256:875bd493b369f6ccf71630efb975077200eaf5ff2be9a993a59e011936d266c9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cert-policy-controller-rhel8@sha256:875bd493b369f6ccf71630efb975077200eaf5ff2be9a993a59e011936d266c9?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/cert-policy-controller-rhel8\u0026tag=v2.6.2-10"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/cluster-backup-rhel8-operator@sha256:ac50d9a5b85f1d226951cd53d25c79847285cb3a9ed9244f0c504d932369b2c4_amd64",
                "product": {
                  "name": "rhacm2/cluster-backup-rhel8-operator@sha256:ac50d9a5b85f1d226951cd53d25c79847285cb3a9ed9244f0c504d932369b2c4_amd64",
                  "product_id": "rhacm2/cluster-backup-rhel8-operator@sha256:ac50d9a5b85f1d226951cd53d25c79847285cb3a9ed9244f0c504d932369b2c4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-backup-rhel8-operator@sha256:ac50d9a5b85f1d226951cd53d25c79847285cb3a9ed9244f0c504d932369b2c4?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/cluster-backup-rhel8-operator\u0026tag=v2.6.2-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/config-policy-controller-rhel8@sha256:c09a63f4229b4363032756c3e76d8f46440b9fc840e951050109d9ce0827a94a_amd64",
                "product": {
                  "name": "rhacm2/config-policy-controller-rhel8@sha256:c09a63f4229b4363032756c3e76d8f46440b9fc840e951050109d9ce0827a94a_amd64",
                  "product_id": "rhacm2/config-policy-controller-rhel8@sha256:c09a63f4229b4363032756c3e76d8f46440b9fc840e951050109d9ce0827a94a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/config-policy-controller-rhel8@sha256:c09a63f4229b4363032756c3e76d8f46440b9fc840e951050109d9ce0827a94a?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/config-policy-controller-rhel8\u0026tag=v2.6.2-11"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/console-rhel8@sha256:34ff2f8c305ff02eddb5f857b65dcb55fcf571e078f82fb8729278f75aff4198_amd64",
                "product": {
                  "name": "rhacm2/console-rhel8@sha256:34ff2f8c305ff02eddb5f857b65dcb55fcf571e078f82fb8729278f75aff4198_amd64",
                  "product_id": "rhacm2/console-rhel8@sha256:34ff2f8c305ff02eddb5f857b65dcb55fcf571e078f82fb8729278f75aff4198_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/console-rhel8@sha256:34ff2f8c305ff02eddb5f857b65dcb55fcf571e078f82fb8729278f75aff4198?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/console-rhel8\u0026tag=v2.6.2-18"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:c225345255a72856a55043449e53484b96dfe5341cf0838c08d141fe5fafda57_amd64",
                "product": {
                  "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:c225345255a72856a55043449e53484b96dfe5341cf0838c08d141fe5fafda57_amd64",
                  "product_id": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:c225345255a72856a55043449e53484b96dfe5341cf0838c08d141fe5fafda57_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/endpoint-monitoring-rhel8-operator@sha256:c225345255a72856a55043449e53484b96dfe5341cf0838c08d141fe5fafda57?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/endpoint-monitoring-rhel8-operator\u0026tag=v2.6.2-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/governance-policy-propagator-rhel8@sha256:7d6fcb2f23a1701ced8566b05a4bb9244f544e88d1c0d326010821c267788d48_amd64",
                "product": {
                  "name": "rhacm2/governance-policy-propagator-rhel8@sha256:7d6fcb2f23a1701ced8566b05a4bb9244f544e88d1c0d326010821c267788d48_amd64",
                  "product_id": "rhacm2/governance-policy-propagator-rhel8@sha256:7d6fcb2f23a1701ced8566b05a4bb9244f544e88d1c0d326010821c267788d48_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/governance-policy-propagator-rhel8@sha256:7d6fcb2f23a1701ced8566b05a4bb9244f544e88d1c0d326010821c267788d48?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-propagator-rhel8\u0026tag=v2.6.2-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/governance-policy-spec-sync-rhel8@sha256:2fa8c1112ea23e816feca297279022b917fa0638b75613cc16f09f1689d5d215_amd64",
                "product": {
                  "name": "rhacm2/governance-policy-spec-sync-rhel8@sha256:2fa8c1112ea23e816feca297279022b917fa0638b75613cc16f09f1689d5d215_amd64",
                  "product_id": "rhacm2/governance-policy-spec-sync-rhel8@sha256:2fa8c1112ea23e816feca297279022b917fa0638b75613cc16f09f1689d5d215_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/governance-policy-spec-sync-rhel8@sha256:2fa8c1112ea23e816feca297279022b917fa0638b75613cc16f09f1689d5d215?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-spec-sync-rhel8\u0026tag=v2.6.2-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/governance-policy-status-sync-rhel8@sha256:5518ef77680792bfea6ca102e7c4ebe0e94d8e2433ba48fad1be54fe54db76e2_amd64",
                "product": {
                  "name": "rhacm2/governance-policy-status-sync-rhel8@sha256:5518ef77680792bfea6ca102e7c4ebe0e94d8e2433ba48fad1be54fe54db76e2_amd64",
                  "product_id": "rhacm2/governance-policy-status-sync-rhel8@sha256:5518ef77680792bfea6ca102e7c4ebe0e94d8e2433ba48fad1be54fe54db76e2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/governance-policy-status-sync-rhel8@sha256:5518ef77680792bfea6ca102e7c4ebe0e94d8e2433ba48fad1be54fe54db76e2?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-status-sync-rhel8\u0026tag=v2.6.2-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/governance-policy-template-sync-rhel8@sha256:1f406ceac2e9c81bee6130049e1296054a9aa2b73700782247c172de5a4b7671_amd64",
                "product": {
                  "name": "rhacm2/governance-policy-template-sync-rhel8@sha256:1f406ceac2e9c81bee6130049e1296054a9aa2b73700782247c172de5a4b7671_amd64",
                  "product_id": "rhacm2/governance-policy-template-sync-rhel8@sha256:1f406ceac2e9c81bee6130049e1296054a9aa2b73700782247c172de5a4b7671_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/governance-policy-template-sync-rhel8@sha256:1f406ceac2e9c81bee6130049e1296054a9aa2b73700782247c172de5a4b7671?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-template-sync-rhel8\u0026tag=v2.6.2-9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:732f1d0cef3ddaaed8fdcc35bde4461a6ae4e55c2e87fff8ba3e03da0f797b46_amd64",
                "product": {
                  "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:732f1d0cef3ddaaed8fdcc35bde4461a6ae4e55c2e87fff8ba3e03da0f797b46_amd64",
                  "product_id": "rhacm2/grafana-dashboard-loader-rhel8@sha256:732f1d0cef3ddaaed8fdcc35bde4461a6ae4e55c2e87fff8ba3e03da0f797b46_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/grafana-dashboard-loader-rhel8@sha256:732f1d0cef3ddaaed8fdcc35bde4461a6ae4e55c2e87fff8ba3e03da0f797b46?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel8\u0026tag=v2.6.2-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/iam-policy-controller-rhel8@sha256:16139568f12dc5df1bfcf9656f2b9677233654369a58be49a7c3ff5d5420a80f_amd64",
                "product": {
                  "name": "rhacm2/iam-policy-controller-rhel8@sha256:16139568f12dc5df1bfcf9656f2b9677233654369a58be49a7c3ff5d5420a80f_amd64",
                  "product_id": "rhacm2/iam-policy-controller-rhel8@sha256:16139568f12dc5df1bfcf9656f2b9677233654369a58be49a7c3ff5d5420a80f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/iam-policy-controller-rhel8@sha256:16139568f12dc5df1bfcf9656f2b9677233654369a58be49a7c3ff5d5420a80f?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/iam-policy-controller-rhel8\u0026tag=v2.6.2-9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/insights-client-rhel8@sha256:c102453cd046d22a657bb85559da6c4287d014010c65dec53a65634ff603fcce_amd64",
                "product": {
                  "name": "rhacm2/insights-client-rhel8@sha256:c102453cd046d22a657bb85559da6c4287d014010c65dec53a65634ff603fcce_amd64",
                  "product_id": "rhacm2/insights-client-rhel8@sha256:c102453cd046d22a657bb85559da6c4287d014010c65dec53a65634ff603fcce_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/insights-client-rhel8@sha256:c102453cd046d22a657bb85559da6c4287d014010c65dec53a65634ff603fcce?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/insights-client-rhel8\u0026tag=v2.6.2-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/insights-metrics-rhel8@sha256:03c4e88f5ca5d3703051058ae579b7de9e4b652a6446a5a95d4107c295f830c1_amd64",
                "product": {
                  "name": "rhacm2/insights-metrics-rhel8@sha256:03c4e88f5ca5d3703051058ae579b7de9e4b652a6446a5a95d4107c295f830c1_amd64",
                  "product_id": "rhacm2/insights-metrics-rhel8@sha256:03c4e88f5ca5d3703051058ae579b7de9e4b652a6446a5a95d4107c295f830c1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/insights-metrics-rhel8@sha256:03c4e88f5ca5d3703051058ae579b7de9e4b652a6446a5a95d4107c295f830c1?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/insights-metrics-rhel8\u0026tag=v2.6.2-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:767786358ec4c52db1306d55635d7ce31f65befdc4770a877dc71e3e0a8d4993_amd64",
                "product": {
                  "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:767786358ec4c52db1306d55635d7ce31f65befdc4770a877dc71e3e0a8d4993_amd64",
                  "product_id": "rhacm2/klusterlet-addon-controller-rhel8@sha256:767786358ec4c52db1306d55635d7ce31f65befdc4770a877dc71e3e0a8d4993_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/klusterlet-addon-controller-rhel8@sha256:767786358ec4c52db1306d55635d7ce31f65befdc4770a877dc71e3e0a8d4993?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel8\u0026tag=v2.6.2-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/kube-rbac-proxy-rhel8@sha256:c2d175eca0c190b86af67cd559a8f8fc6025899971bcf7fcaab1da060b299582_amd64",
                "product": {
                  "name": "rhacm2/kube-rbac-proxy-rhel8@sha256:c2d175eca0c190b86af67cd559a8f8fc6025899971bcf7fcaab1da060b299582_amd64",
                  "product_id": "rhacm2/kube-rbac-proxy-rhel8@sha256:c2d175eca0c190b86af67cd559a8f8fc6025899971bcf7fcaab1da060b299582_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kube-rbac-proxy-rhel8@sha256:c2d175eca0c190b86af67cd559a8f8fc6025899971bcf7fcaab1da060b299582?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/kube-rbac-proxy-rhel8\u0026tag=v2.6.2-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/kube-state-metrics-rhel8@sha256:5fed3dfaeb54b7a2bc5f637cfd9b116050d8a685c2cda8f8e7d4b70a9b89ef20_amd64",
                "product": {
                  "name": "rhacm2/kube-state-metrics-rhel8@sha256:5fed3dfaeb54b7a2bc5f637cfd9b116050d8a685c2cda8f8e7d4b70a9b89ef20_amd64",
                  "product_id": "rhacm2/kube-state-metrics-rhel8@sha256:5fed3dfaeb54b7a2bc5f637cfd9b116050d8a685c2cda8f8e7d4b70a9b89ef20_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kube-state-metrics-rhel8@sha256:5fed3dfaeb54b7a2bc5f637cfd9b116050d8a685c2cda8f8e7d4b70a9b89ef20?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/kube-state-metrics-rhel8\u0026tag=v2.6.2-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/management-ingress-rhel8@sha256:59a15469e44389f08310a352e639340937edb2d1beb706799ebb2b7a68fd13e5_amd64",
                "product": {
                  "name": "rhacm2/management-ingress-rhel8@sha256:59a15469e44389f08310a352e639340937edb2d1beb706799ebb2b7a68fd13e5_amd64",
                  "product_id": "rhacm2/management-ingress-rhel8@sha256:59a15469e44389f08310a352e639340937edb2d1beb706799ebb2b7a68fd13e5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/management-ingress-rhel8@sha256:59a15469e44389f08310a352e639340937edb2d1beb706799ebb2b7a68fd13e5?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/management-ingress-rhel8\u0026tag=v2.6.2-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/memcached-rhel8@sha256:7a24fd49e033282b884d0f0007844c48b63e2d6809126b5b4a2b725b71fdd854_amd64",
                "product": {
                  "name": "rhacm2/memcached-rhel8@sha256:7a24fd49e033282b884d0f0007844c48b63e2d6809126b5b4a2b725b71fdd854_amd64",
                  "product_id": "rhacm2/memcached-rhel8@sha256:7a24fd49e033282b884d0f0007844c48b63e2d6809126b5b4a2b725b71fdd854_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/memcached-rhel8@sha256:7a24fd49e033282b884d0f0007844c48b63e2d6809126b5b4a2b725b71fdd854?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/memcached-rhel8\u0026tag=v2.6.2-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/memcached-exporter-rhel8@sha256:4bd33b7c7ac1222af9caa5837a5a79d8ef5e89b3e55a460e5c6920835017452b_amd64",
                "product": {
                  "name": "rhacm2/memcached-exporter-rhel8@sha256:4bd33b7c7ac1222af9caa5837a5a79d8ef5e89b3e55a460e5c6920835017452b_amd64",
                  "product_id": "rhacm2/memcached-exporter-rhel8@sha256:4bd33b7c7ac1222af9caa5837a5a79d8ef5e89b3e55a460e5c6920835017452b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/memcached-exporter-rhel8@sha256:4bd33b7c7ac1222af9caa5837a5a79d8ef5e89b3e55a460e5c6920835017452b?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/memcached-exporter-rhel8\u0026tag=v2.6.2-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/metrics-collector-rhel8@sha256:fdc496eb47a844921829c7098738eae817972a2f8b4ca394a5b837eb257346a8_amd64",
                "product": {
                  "name": "rhacm2/metrics-collector-rhel8@sha256:fdc496eb47a844921829c7098738eae817972a2f8b4ca394a5b837eb257346a8_amd64",
                  "product_id": "rhacm2/metrics-collector-rhel8@sha256:fdc496eb47a844921829c7098738eae817972a2f8b4ca394a5b837eb257346a8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/metrics-collector-rhel8@sha256:fdc496eb47a844921829c7098738eae817972a2f8b4ca394a5b837eb257346a8?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/metrics-collector-rhel8\u0026tag=v2.6.2-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicloud-integrations-rhel8@sha256:10c4b9d15b2d6bed2fea0700f9ea9584b8c0a12f9387b5ba7d734f317c6494b9_amd64",
                "product": {
                  "name": "rhacm2/multicloud-integrations-rhel8@sha256:10c4b9d15b2d6bed2fea0700f9ea9584b8c0a12f9387b5ba7d734f317c6494b9_amd64",
                  "product_id": "rhacm2/multicloud-integrations-rhel8@sha256:10c4b9d15b2d6bed2fea0700f9ea9584b8c0a12f9387b5ba7d734f317c6494b9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicloud-integrations-rhel8@sha256:10c4b9d15b2d6bed2fea0700f9ea9584b8c0a12f9387b5ba7d734f317c6494b9?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicloud-integrations-rhel8\u0026tag=v2.6.2-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multiclusterhub-rhel8@sha256:f9c1c1d696f1a9d25f3cea9cb404489f9029ad3405d5d0c73898b82cab702486_amd64",
                "product": {
                  "name": "rhacm2/multiclusterhub-rhel8@sha256:f9c1c1d696f1a9d25f3cea9cb404489f9029ad3405d5d0c73898b82cab702486_amd64",
                  "product_id": "rhacm2/multiclusterhub-rhel8@sha256:f9c1c1d696f1a9d25f3cea9cb404489f9029ad3405d5d0c73898b82cab702486_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multiclusterhub-rhel8@sha256:f9c1c1d696f1a9d25f3cea9cb404489f9029ad3405d5d0c73898b82cab702486?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multiclusterhub-rhel8\u0026tag=v2.6.2-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multiclusterhub-repo-rhel8@sha256:5ee1aaafad31f7f5409895d448e3ea36761c4f368c91eb861700232b9bcbc9d5_amd64",
                "product": {
                  "name": "rhacm2/multiclusterhub-repo-rhel8@sha256:5ee1aaafad31f7f5409895d448e3ea36761c4f368c91eb861700232b9bcbc9d5_amd64",
                  "product_id": "rhacm2/multiclusterhub-repo-rhel8@sha256:5ee1aaafad31f7f5409895d448e3ea36761c4f368c91eb861700232b9bcbc9d5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multiclusterhub-repo-rhel8@sha256:5ee1aaafad31f7f5409895d448e3ea36761c4f368c91eb861700232b9bcbc9d5?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multiclusterhub-repo-rhel8\u0026tag=v2.6.2-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:f74a281d3014a268fcbf261c0b3af81f11c1ecba1e63cd6e4ec2983664bfc4d3_amd64",
                "product": {
                  "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:f74a281d3014a268fcbf261c0b3af81f11c1ecba1e63cd6e4ec2983664bfc4d3_amd64",
                  "product_id": "rhacm2/multicluster-observability-rhel8-operator@sha256:f74a281d3014a268fcbf261c0b3af81f11c1ecba1e63cd6e4ec2983664bfc4d3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-observability-rhel8-operator@sha256:f74a281d3014a268fcbf261c0b3af81f11c1ecba1e63cd6e4ec2983664bfc4d3?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-observability-rhel8-operator\u0026tag=v2.6.2-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicluster-operators-application-rhel8@sha256:500535d6aa072c0f0d5b57000ae42c08b1f0b6ea97e1b3cc482db1a0487a7b6b_amd64",
                "product": {
                  "name": "rhacm2/multicluster-operators-application-rhel8@sha256:500535d6aa072c0f0d5b57000ae42c08b1f0b6ea97e1b3cc482db1a0487a7b6b_amd64",
                  "product_id": "rhacm2/multicluster-operators-application-rhel8@sha256:500535d6aa072c0f0d5b57000ae42c08b1f0b6ea97e1b3cc482db1a0487a7b6b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-operators-application-rhel8@sha256:500535d6aa072c0f0d5b57000ae42c08b1f0b6ea97e1b3cc482db1a0487a7b6b?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-application-rhel8\u0026tag=v2.6.2-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:a8839103eea40a28c9b938f15722e1854203012b1acda0d2745d8d063f8fea05_amd64",
                "product": {
                  "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:a8839103eea40a28c9b938f15722e1854203012b1acda0d2745d8d063f8fea05_amd64",
                  "product_id": "rhacm2/multicluster-operators-channel-rhel8@sha256:a8839103eea40a28c9b938f15722e1854203012b1acda0d2745d8d063f8fea05_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-operators-channel-rhel8@sha256:a8839103eea40a28c9b938f15722e1854203012b1acda0d2745d8d063f8fea05?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-channel-rhel8\u0026tag=v2.6.2-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:7816264f6af779845217af608cc9b3c9d9625286039417234a74938be3ecf18a_amd64",
                "product": {
                  "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:7816264f6af779845217af608cc9b3c9d9625286039417234a74938be3ecf18a_amd64",
                  "product_id": "rhacm2/multicluster-operators-subscription-rhel8@sha256:7816264f6af779845217af608cc9b3c9d9625286039417234a74938be3ecf18a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-operators-subscription-rhel8@sha256:7816264f6af779845217af608cc9b3c9d9625286039417234a74938be3ecf18a?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel8\u0026tag=v2.6.2-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/node-exporter-rhel8@sha256:f8188a9bbf9cb2c0964a9e7c601315efefd173ff4ea38d726adb5c9a541491d3_amd64",
                "product": {
                  "name": "rhacm2/node-exporter-rhel8@sha256:f8188a9bbf9cb2c0964a9e7c601315efefd173ff4ea38d726adb5c9a541491d3_amd64",
                  "product_id": "rhacm2/node-exporter-rhel8@sha256:f8188a9bbf9cb2c0964a9e7c601315efefd173ff4ea38d726adb5c9a541491d3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/node-exporter-rhel8@sha256:f8188a9bbf9cb2c0964a9e7c601315efefd173ff4ea38d726adb5c9a541491d3?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/node-exporter-rhel8\u0026tag=v2.6.2-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/observatorium-rhel8@sha256:58e00463bd083ccbc32fc4d290aac039ec4c7c17860ed14a9c252a4918a46c6d_amd64",
                "product": {
                  "name": "rhacm2/observatorium-rhel8@sha256:58e00463bd083ccbc32fc4d290aac039ec4c7c17860ed14a9c252a4918a46c6d_amd64",
                  "product_id": "rhacm2/observatorium-rhel8@sha256:58e00463bd083ccbc32fc4d290aac039ec4c7c17860ed14a9c252a4918a46c6d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/observatorium-rhel8@sha256:58e00463bd083ccbc32fc4d290aac039ec4c7c17860ed14a9c252a4918a46c6d?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel8\u0026tag=v2.6.2-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/observatorium-rhel8-operator@sha256:cd6cea60ba63acda5b9f4c99cf63d08a9a8c7d3a9d07e41d3026a734605eee2c_amd64",
                "product": {
                  "name": "rhacm2/observatorium-rhel8-operator@sha256:cd6cea60ba63acda5b9f4c99cf63d08a9a8c7d3a9d07e41d3026a734605eee2c_amd64",
                  "product_id": "rhacm2/observatorium-rhel8-operator@sha256:cd6cea60ba63acda5b9f4c99cf63d08a9a8c7d3a9d07e41d3026a734605eee2c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/observatorium-rhel8-operator@sha256:cd6cea60ba63acda5b9f4c99cf63d08a9a8c7d3a9d07e41d3026a734605eee2c?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel8-operator\u0026tag=v2.6.2-9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:50731ae0c2dea5ae1a36756755073390a1d720276f6b40d476856d76eca19ffe_amd64",
                "product": {
                  "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:50731ae0c2dea5ae1a36756755073390a1d720276f6b40d476856d76eca19ffe_amd64",
                  "product_id": "rhacm2/prometheus-alertmanager-rhel8@sha256:50731ae0c2dea5ae1a36756755073390a1d720276f6b40d476856d76eca19ffe_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/prometheus-alertmanager-rhel8@sha256:50731ae0c2dea5ae1a36756755073390a1d720276f6b40d476856d76eca19ffe?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/prometheus-alertmanager-rhel8\u0026tag=v2.6.2-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/prometheus-rhel8@sha256:3f37cbea80a47803806e34094fb067f19832df9461fc7836fa94534932ac3d7e_amd64",
                "product": {
                  "name": "rhacm2/prometheus-rhel8@sha256:3f37cbea80a47803806e34094fb067f19832df9461fc7836fa94534932ac3d7e_amd64",
                  "product_id": "rhacm2/prometheus-rhel8@sha256:3f37cbea80a47803806e34094fb067f19832df9461fc7836fa94534932ac3d7e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/prometheus-rhel8@sha256:3f37cbea80a47803806e34094fb067f19832df9461fc7836fa94534932ac3d7e?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/prometheus-rhel8\u0026tag=v2.6.2-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/rbac-query-proxy-rhel8@sha256:995702d7d52e74a8be42c59a1545a3de3f9c3f373eeb7cd96cc36f45ed3bf2fa_amd64",
                "product": {
                  "name": "rhacm2/rbac-query-proxy-rhel8@sha256:995702d7d52e74a8be42c59a1545a3de3f9c3f373eeb7cd96cc36f45ed3bf2fa_amd64",
                  "product_id": "rhacm2/rbac-query-proxy-rhel8@sha256:995702d7d52e74a8be42c59a1545a3de3f9c3f373eeb7cd96cc36f45ed3bf2fa_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rbac-query-proxy-rhel8@sha256:995702d7d52e74a8be42c59a1545a3de3f9c3f373eeb7cd96cc36f45ed3bf2fa?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/rbac-query-proxy-rhel8\u0026tag=v2.6.2-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/redisgraph-tls-rhel8@sha256:6331e491f8d5c56bed9302c1a25ac147408333faf217e28b7c22b1f8f29ed257_amd64",
                "product": {
                  "name": "rhacm2/redisgraph-tls-rhel8@sha256:6331e491f8d5c56bed9302c1a25ac147408333faf217e28b7c22b1f8f29ed257_amd64",
                  "product_id": "rhacm2/redisgraph-tls-rhel8@sha256:6331e491f8d5c56bed9302c1a25ac147408333faf217e28b7c22b1f8f29ed257_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/redisgraph-tls-rhel8@sha256:6331e491f8d5c56bed9302c1a25ac147408333faf217e28b7c22b1f8f29ed257?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/redisgraph-tls-rhel8\u0026tag=v2.6.2-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/search-aggregator-rhel8@sha256:4019df8e0608e322466d7af5dfed94bd9712ebba95b8680e1b33b89224be8558_amd64",
                "product": {
                  "name": "rhacm2/search-aggregator-rhel8@sha256:4019df8e0608e322466d7af5dfed94bd9712ebba95b8680e1b33b89224be8558_amd64",
                  "product_id": "rhacm2/search-aggregator-rhel8@sha256:4019df8e0608e322466d7af5dfed94bd9712ebba95b8680e1b33b89224be8558_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/search-aggregator-rhel8@sha256:4019df8e0608e322466d7af5dfed94bd9712ebba95b8680e1b33b89224be8558?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/search-aggregator-rhel8\u0026tag=v2.6.2-9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/search-api-rhel8@sha256:d7c8cf6226f50d6d6d2a8957f5602b939f350070b11fe005ee745fae4bb8e5b7_amd64",
                "product": {
                  "name": "rhacm2/search-api-rhel8@sha256:d7c8cf6226f50d6d6d2a8957f5602b939f350070b11fe005ee745fae4bb8e5b7_amd64",
                  "product_id": "rhacm2/search-api-rhel8@sha256:d7c8cf6226f50d6d6d2a8957f5602b939f350070b11fe005ee745fae4bb8e5b7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/search-api-rhel8@sha256:d7c8cf6226f50d6d6d2a8957f5602b939f350070b11fe005ee745fae4bb8e5b7?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/search-api-rhel8\u0026tag=v2.6.2-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/search-collector-rhel8@sha256:04de81dd90987bfd29ede97e8034ba8697544ffa4d99e25e580c386cb150715d_amd64",
                "product": {
                  "name": "rhacm2/search-collector-rhel8@sha256:04de81dd90987bfd29ede97e8034ba8697544ffa4d99e25e580c386cb150715d_amd64",
                  "product_id": "rhacm2/search-collector-rhel8@sha256:04de81dd90987bfd29ede97e8034ba8697544ffa4d99e25e580c386cb150715d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/search-collector-rhel8@sha256:04de81dd90987bfd29ede97e8034ba8697544ffa4d99e25e580c386cb150715d?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/search-collector-rhel8\u0026tag=v2.6.2-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/search-rhel8@sha256:3e5f20c33ac0bf0eae9344ca338e373d6215a320e86590cbfed2b9ad8fd826ee_amd64",
                "product": {
                  "name": "rhacm2/search-rhel8@sha256:3e5f20c33ac0bf0eae9344ca338e373d6215a320e86590cbfed2b9ad8fd826ee_amd64",
                  "product_id": "rhacm2/search-rhel8@sha256:3e5f20c33ac0bf0eae9344ca338e373d6215a320e86590cbfed2b9ad8fd826ee_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/search-rhel8@sha256:3e5f20c33ac0bf0eae9344ca338e373d6215a320e86590cbfed2b9ad8fd826ee?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/search-rhel8\u0026tag=v2.6.2-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/submariner-addon-rhel8@sha256:904c6f8a0757dd20fc1e3e94d1d05f0af472c1e3720b5a45ee1e9e55c0469177_amd64",
                "product": {
                  "name": "rhacm2/submariner-addon-rhel8@sha256:904c6f8a0757dd20fc1e3e94d1d05f0af472c1e3720b5a45ee1e9e55c0469177_amd64",
                  "product_id": "rhacm2/submariner-addon-rhel8@sha256:904c6f8a0757dd20fc1e3e94d1d05f0af472c1e3720b5a45ee1e9e55c0469177_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/submariner-addon-rhel8@sha256:904c6f8a0757dd20fc1e3e94d1d05f0af472c1e3720b5a45ee1e9e55c0469177?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/submariner-addon-rhel8\u0026tag=v2.6.2-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/thanos-rhel8@sha256:f3ed4484841eaf75ac1c2be02e30e2e1b614ef57661efa0a90ce83157e0d8b40_amd64",
                "product": {
                  "name": "rhacm2/thanos-rhel8@sha256:f3ed4484841eaf75ac1c2be02e30e2e1b614ef57661efa0a90ce83157e0d8b40_amd64",
                  "product_id": "rhacm2/thanos-rhel8@sha256:f3ed4484841eaf75ac1c2be02e30e2e1b614ef57661efa0a90ce83157e0d8b40_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/thanos-rhel8@sha256:f3ed4484841eaf75ac1c2be02e30e2e1b614ef57661efa0a90ce83157e0d8b40?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/thanos-rhel8\u0026tag=v2.6.2-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/thanos-receive-controller-rhel8@sha256:3e08edb6276e226a8443c0ac7c9402b0dcb740f11e0dc610bf5c4420f530b2d3_amd64",
                "product": {
                  "name": "rhacm2/thanos-receive-controller-rhel8@sha256:3e08edb6276e226a8443c0ac7c9402b0dcb740f11e0dc610bf5c4420f530b2d3_amd64",
                  "product_id": "rhacm2/thanos-receive-controller-rhel8@sha256:3e08edb6276e226a8443c0ac7c9402b0dcb740f11e0dc610bf5c4420f530b2d3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/thanos-receive-controller-rhel8@sha256:3e08edb6276e226a8443c0ac7c9402b0dcb740f11e0dc610bf5c4420f530b2d3?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/thanos-receive-controller-rhel8\u0026tag=v2.6.2-7"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:75f75a8df153582865b4463d28ace52d063ef7b9bb0b69fb3f917e17c0fe2fad_arm64",
                "product": {
                  "name": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:75f75a8df153582865b4463d28ace52d063ef7b9bb0b69fb3f917e17c0fe2fad_arm64",
                  "product_id": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:75f75a8df153582865b4463d28ace52d063ef7b9bb0b69fb3f917e17c0fe2fad_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-governance-policy-addon-controller-rhel8@sha256:75f75a8df153582865b4463d28ace52d063ef7b9bb0b69fb3f917e17c0fe2fad?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel8\u0026tag=v2.6.2-10"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-grafana-rhel8@sha256:d5670862ad0ad01c7b1446381a02d112c80bf3b714392a938d05fb4981c40598_arm64",
                "product": {
                  "name": "rhacm2/acm-grafana-rhel8@sha256:d5670862ad0ad01c7b1446381a02d112c80bf3b714392a938d05fb4981c40598_arm64",
                  "product_id": "rhacm2/acm-grafana-rhel8@sha256:d5670862ad0ad01c7b1446381a02d112c80bf3b714392a938d05fb4981c40598_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-grafana-rhel8@sha256:d5670862ad0ad01c7b1446381a02d112c80bf3b714392a938d05fb4981c40598?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-grafana-rhel8\u0026tag=v2.6.2-9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-must-gather-rhel8@sha256:206442cf3e5b9609792859160b1948b69f7d3f4e9da7ad8b2f470e3796a77a06_arm64",
                "product": {
                  "name": "rhacm2/acm-must-gather-rhel8@sha256:206442cf3e5b9609792859160b1948b69f7d3f4e9da7ad8b2f470e3796a77a06_arm64",
                  "product_id": "rhacm2/acm-must-gather-rhel8@sha256:206442cf3e5b9609792859160b1948b69f7d3f4e9da7ad8b2f470e3796a77a06_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-must-gather-rhel8@sha256:206442cf3e5b9609792859160b1948b69f7d3f4e9da7ad8b2f470e3796a77a06?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-must-gather-rhel8\u0026tag=v2.6.2-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-operator-bundle@sha256:fa85d1b766139c3a81d99c3610220d6d256e8ad6be5aaf38e6a3c4ebe9bd4fa7_arm64",
                "product": {
                  "name": "rhacm2/acm-operator-bundle@sha256:fa85d1b766139c3a81d99c3610220d6d256e8ad6be5aaf38e6a3c4ebe9bd4fa7_arm64",
                  "product_id": "rhacm2/acm-operator-bundle@sha256:fa85d1b766139c3a81d99c3610220d6d256e8ad6be5aaf38e6a3c4ebe9bd4fa7_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-operator-bundle@sha256:fa85d1b766139c3a81d99c3610220d6d256e8ad6be5aaf38e6a3c4ebe9bd4fa7?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-operator-bundle\u0026tag=v2.6.2-44"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:af1bebc2990011d87272fc66ca9ac66445b590c974a13b699fc375be00a7303e_arm64",
                "product": {
                  "name": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:af1bebc2990011d87272fc66ca9ac66445b590c974a13b699fc375be00a7303e_arm64",
                  "product_id": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:af1bebc2990011d87272fc66ca9ac66445b590c974a13b699fc375be00a7303e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-prometheus-config-reloader-rhel8@sha256:af1bebc2990011d87272fc66ca9ac66445b590c974a13b699fc375be00a7303e?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel8\u0026tag=v2.6.2-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-prometheus-rhel8@sha256:1a875a1ac7d8fea967286ebac6051455a9c650bf838742b392e375128b972a31_arm64",
                "product": {
                  "name": "rhacm2/acm-prometheus-rhel8@sha256:1a875a1ac7d8fea967286ebac6051455a9c650bf838742b392e375128b972a31_arm64",
                  "product_id": "rhacm2/acm-prometheus-rhel8@sha256:1a875a1ac7d8fea967286ebac6051455a9c650bf838742b392e375128b972a31_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-prometheus-rhel8@sha256:1a875a1ac7d8fea967286ebac6051455a9c650bf838742b392e375128b972a31?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-rhel8\u0026tag=v2.6.2-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:15b11fb949e87de8fd76f60464ebdc3450da94c31122d934de9e343de733b8a4_arm64",
                "product": {
                  "name": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:15b11fb949e87de8fd76f60464ebdc3450da94c31122d934de9e343de733b8a4_arm64",
                  "product_id": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:15b11fb949e87de8fd76f60464ebdc3450da94c31122d934de9e343de733b8a4_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-volsync-addon-controller-rhel8@sha256:15b11fb949e87de8fd76f60464ebdc3450da94c31122d934de9e343de733b8a4?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel8\u0026tag=v2.6.2-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/cert-policy-controller-rhel8@sha256:85e261a4046dfc1632042911493c64c3dfe99ff869fd34dd28b8fa1aa46a13c3_arm64",
                "product": {
                  "name": "rhacm2/cert-policy-controller-rhel8@sha256:85e261a4046dfc1632042911493c64c3dfe99ff869fd34dd28b8fa1aa46a13c3_arm64",
                  "product_id": "rhacm2/cert-policy-controller-rhel8@sha256:85e261a4046dfc1632042911493c64c3dfe99ff869fd34dd28b8fa1aa46a13c3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cert-policy-controller-rhel8@sha256:85e261a4046dfc1632042911493c64c3dfe99ff869fd34dd28b8fa1aa46a13c3?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/cert-policy-controller-rhel8\u0026tag=v2.6.2-10"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/cluster-backup-rhel8-operator@sha256:2b6e19b12927aeac09c724a56d4ff6e63c5370b012a5adb5d9db0c5ba4c93c34_arm64",
                "product": {
                  "name": "rhacm2/cluster-backup-rhel8-operator@sha256:2b6e19b12927aeac09c724a56d4ff6e63c5370b012a5adb5d9db0c5ba4c93c34_arm64",
                  "product_id": "rhacm2/cluster-backup-rhel8-operator@sha256:2b6e19b12927aeac09c724a56d4ff6e63c5370b012a5adb5d9db0c5ba4c93c34_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-backup-rhel8-operator@sha256:2b6e19b12927aeac09c724a56d4ff6e63c5370b012a5adb5d9db0c5ba4c93c34?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/cluster-backup-rhel8-operator\u0026tag=v2.6.2-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/config-policy-controller-rhel8@sha256:7d94724bae53b5c245709c7163891b3cfd17f5d980f2b8c6dbccb81d072af1e0_arm64",
                "product": {
                  "name": "rhacm2/config-policy-controller-rhel8@sha256:7d94724bae53b5c245709c7163891b3cfd17f5d980f2b8c6dbccb81d072af1e0_arm64",
                  "product_id": "rhacm2/config-policy-controller-rhel8@sha256:7d94724bae53b5c245709c7163891b3cfd17f5d980f2b8c6dbccb81d072af1e0_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/config-policy-controller-rhel8@sha256:7d94724bae53b5c245709c7163891b3cfd17f5d980f2b8c6dbccb81d072af1e0?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/config-policy-controller-rhel8\u0026tag=v2.6.2-11"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/console-rhel8@sha256:61dfc3da23b92fa10cd0a896bca2f1c95b09c62cbcb0c00a87600b73b67e6ee2_arm64",
                "product": {
                  "name": "rhacm2/console-rhel8@sha256:61dfc3da23b92fa10cd0a896bca2f1c95b09c62cbcb0c00a87600b73b67e6ee2_arm64",
                  "product_id": "rhacm2/console-rhel8@sha256:61dfc3da23b92fa10cd0a896bca2f1c95b09c62cbcb0c00a87600b73b67e6ee2_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/console-rhel8@sha256:61dfc3da23b92fa10cd0a896bca2f1c95b09c62cbcb0c00a87600b73b67e6ee2?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/console-rhel8\u0026tag=v2.6.2-18"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:f77ced51f6e949642ca96e3139116569506d70f5294db5f0e301c08aa1f3e011_arm64",
                "product": {
                  "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:f77ced51f6e949642ca96e3139116569506d70f5294db5f0e301c08aa1f3e011_arm64",
                  "product_id": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:f77ced51f6e949642ca96e3139116569506d70f5294db5f0e301c08aa1f3e011_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/endpoint-monitoring-rhel8-operator@sha256:f77ced51f6e949642ca96e3139116569506d70f5294db5f0e301c08aa1f3e011?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/endpoint-monitoring-rhel8-operator\u0026tag=v2.6.2-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/governance-policy-propagator-rhel8@sha256:d297a6d035840fa2412410abac174271520d18173c27c6b313f35a74be705344_arm64",
                "product": {
                  "name": "rhacm2/governance-policy-propagator-rhel8@sha256:d297a6d035840fa2412410abac174271520d18173c27c6b313f35a74be705344_arm64",
                  "product_id": "rhacm2/governance-policy-propagator-rhel8@sha256:d297a6d035840fa2412410abac174271520d18173c27c6b313f35a74be705344_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/governance-policy-propagator-rhel8@sha256:d297a6d035840fa2412410abac174271520d18173c27c6b313f35a74be705344?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-propagator-rhel8\u0026tag=v2.6.2-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/governance-policy-spec-sync-rhel8@sha256:a5b35703265cdfe2da6461e0256133ca9e0cee8007acd6a21f3dca014ea35a7a_arm64",
                "product": {
                  "name": "rhacm2/governance-policy-spec-sync-rhel8@sha256:a5b35703265cdfe2da6461e0256133ca9e0cee8007acd6a21f3dca014ea35a7a_arm64",
                  "product_id": "rhacm2/governance-policy-spec-sync-rhel8@sha256:a5b35703265cdfe2da6461e0256133ca9e0cee8007acd6a21f3dca014ea35a7a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/governance-policy-spec-sync-rhel8@sha256:a5b35703265cdfe2da6461e0256133ca9e0cee8007acd6a21f3dca014ea35a7a?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-spec-sync-rhel8\u0026tag=v2.6.2-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/governance-policy-status-sync-rhel8@sha256:dcdae1deaf6efb4b289607a39bb1b04c8653f247ce1af91bca16cf870227484d_arm64",
                "product": {
                  "name": "rhacm2/governance-policy-status-sync-rhel8@sha256:dcdae1deaf6efb4b289607a39bb1b04c8653f247ce1af91bca16cf870227484d_arm64",
                  "product_id": "rhacm2/governance-policy-status-sync-rhel8@sha256:dcdae1deaf6efb4b289607a39bb1b04c8653f247ce1af91bca16cf870227484d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/governance-policy-status-sync-rhel8@sha256:dcdae1deaf6efb4b289607a39bb1b04c8653f247ce1af91bca16cf870227484d?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-status-sync-rhel8\u0026tag=v2.6.2-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/governance-policy-template-sync-rhel8@sha256:f25209716d29cf557ee3ffeeb5d8aaa6d9ec82b2ec895acca32ab44f01435701_arm64",
                "product": {
                  "name": "rhacm2/governance-policy-template-sync-rhel8@sha256:f25209716d29cf557ee3ffeeb5d8aaa6d9ec82b2ec895acca32ab44f01435701_arm64",
                  "product_id": "rhacm2/governance-policy-template-sync-rhel8@sha256:f25209716d29cf557ee3ffeeb5d8aaa6d9ec82b2ec895acca32ab44f01435701_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/governance-policy-template-sync-rhel8@sha256:f25209716d29cf557ee3ffeeb5d8aaa6d9ec82b2ec895acca32ab44f01435701?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-template-sync-rhel8\u0026tag=v2.6.2-9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:3b382fae661eedd1650edc7cb5a16cd0761524510db27a65f12cb99f360bc979_arm64",
                "product": {
                  "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:3b382fae661eedd1650edc7cb5a16cd0761524510db27a65f12cb99f360bc979_arm64",
                  "product_id": "rhacm2/grafana-dashboard-loader-rhel8@sha256:3b382fae661eedd1650edc7cb5a16cd0761524510db27a65f12cb99f360bc979_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/grafana-dashboard-loader-rhel8@sha256:3b382fae661eedd1650edc7cb5a16cd0761524510db27a65f12cb99f360bc979?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel8\u0026tag=v2.6.2-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/iam-policy-controller-rhel8@sha256:c8424539be097aa4b8d156d19ad47172c37c89e0ef669eefc15012a3301ac9f2_arm64",
                "product": {
                  "name": "rhacm2/iam-policy-controller-rhel8@sha256:c8424539be097aa4b8d156d19ad47172c37c89e0ef669eefc15012a3301ac9f2_arm64",
                  "product_id": "rhacm2/iam-policy-controller-rhel8@sha256:c8424539be097aa4b8d156d19ad47172c37c89e0ef669eefc15012a3301ac9f2_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/iam-policy-controller-rhel8@sha256:c8424539be097aa4b8d156d19ad47172c37c89e0ef669eefc15012a3301ac9f2?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/iam-policy-controller-rhel8\u0026tag=v2.6.2-9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/insights-client-rhel8@sha256:1a8638ab54391365a8ab9780a4166bba8bdcf4607f8ba884f0e68ab048a72992_arm64",
                "product": {
                  "name": "rhacm2/insights-client-rhel8@sha256:1a8638ab54391365a8ab9780a4166bba8bdcf4607f8ba884f0e68ab048a72992_arm64",
                  "product_id": "rhacm2/insights-client-rhel8@sha256:1a8638ab54391365a8ab9780a4166bba8bdcf4607f8ba884f0e68ab048a72992_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/insights-client-rhel8@sha256:1a8638ab54391365a8ab9780a4166bba8bdcf4607f8ba884f0e68ab048a72992?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/insights-client-rhel8\u0026tag=v2.6.2-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/insights-metrics-rhel8@sha256:b2c3053ebd91b0cab4540d7b1a3372829d2b4c4305f5e6c19c3ad9a0f88f1200_arm64",
                "product": {
                  "name": "rhacm2/insights-metrics-rhel8@sha256:b2c3053ebd91b0cab4540d7b1a3372829d2b4c4305f5e6c19c3ad9a0f88f1200_arm64",
                  "product_id": "rhacm2/insights-metrics-rhel8@sha256:b2c3053ebd91b0cab4540d7b1a3372829d2b4c4305f5e6c19c3ad9a0f88f1200_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/insights-metrics-rhel8@sha256:b2c3053ebd91b0cab4540d7b1a3372829d2b4c4305f5e6c19c3ad9a0f88f1200?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/insights-metrics-rhel8\u0026tag=v2.6.2-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:ea1e9e6ecd9e10b37fcfa84437831cf07ddd794889c670d33ded954645872650_arm64",
                "product": {
                  "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:ea1e9e6ecd9e10b37fcfa84437831cf07ddd794889c670d33ded954645872650_arm64",
                  "product_id": "rhacm2/klusterlet-addon-controller-rhel8@sha256:ea1e9e6ecd9e10b37fcfa84437831cf07ddd794889c670d33ded954645872650_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/klusterlet-addon-controller-rhel8@sha256:ea1e9e6ecd9e10b37fcfa84437831cf07ddd794889c670d33ded954645872650?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel8\u0026tag=v2.6.2-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/kube-rbac-proxy-rhel8@sha256:5cbe00475ecaccb036ec21b9cade32ef1d45122b503ad45fdf2ca80a0db6be88_arm64",
                "product": {
                  "name": "rhacm2/kube-rbac-proxy-rhel8@sha256:5cbe00475ecaccb036ec21b9cade32ef1d45122b503ad45fdf2ca80a0db6be88_arm64",
                  "product_id": "rhacm2/kube-rbac-proxy-rhel8@sha256:5cbe00475ecaccb036ec21b9cade32ef1d45122b503ad45fdf2ca80a0db6be88_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kube-rbac-proxy-rhel8@sha256:5cbe00475ecaccb036ec21b9cade32ef1d45122b503ad45fdf2ca80a0db6be88?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/kube-rbac-proxy-rhel8\u0026tag=v2.6.2-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/kube-state-metrics-rhel8@sha256:5396eccbc165701e4b9ac50d9f78936cfe2b2f506cba1e2950c84054639ba764_arm64",
                "product": {
                  "name": "rhacm2/kube-state-metrics-rhel8@sha256:5396eccbc165701e4b9ac50d9f78936cfe2b2f506cba1e2950c84054639ba764_arm64",
                  "product_id": "rhacm2/kube-state-metrics-rhel8@sha256:5396eccbc165701e4b9ac50d9f78936cfe2b2f506cba1e2950c84054639ba764_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kube-state-metrics-rhel8@sha256:5396eccbc165701e4b9ac50d9f78936cfe2b2f506cba1e2950c84054639ba764?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/kube-state-metrics-rhel8\u0026tag=v2.6.2-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/management-ingress-rhel8@sha256:ad37a94d2f9f3546663900d893860c2665fc8208a38e4a1b5b0964de8d80cbfc_arm64",
                "product": {
                  "name": "rhacm2/management-ingress-rhel8@sha256:ad37a94d2f9f3546663900d893860c2665fc8208a38e4a1b5b0964de8d80cbfc_arm64",
                  "product_id": "rhacm2/management-ingress-rhel8@sha256:ad37a94d2f9f3546663900d893860c2665fc8208a38e4a1b5b0964de8d80cbfc_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/management-ingress-rhel8@sha256:ad37a94d2f9f3546663900d893860c2665fc8208a38e4a1b5b0964de8d80cbfc?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/management-ingress-rhel8\u0026tag=v2.6.2-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/memcached-rhel8@sha256:e28875f56c70ca74eba19c2c78dc073b22c335736025ed7f84b4d3d8a37cf1e8_arm64",
                "product": {
                  "name": "rhacm2/memcached-rhel8@sha256:e28875f56c70ca74eba19c2c78dc073b22c335736025ed7f84b4d3d8a37cf1e8_arm64",
                  "product_id": "rhacm2/memcached-rhel8@sha256:e28875f56c70ca74eba19c2c78dc073b22c335736025ed7f84b4d3d8a37cf1e8_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/memcached-rhel8@sha256:e28875f56c70ca74eba19c2c78dc073b22c335736025ed7f84b4d3d8a37cf1e8?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/memcached-rhel8\u0026tag=v2.6.2-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/memcached-exporter-rhel8@sha256:90c4b67071ae8d5b9474a620ce5e134306c209d2bfef54d255a26e51ef4b57d2_arm64",
                "product": {
                  "name": "rhacm2/memcached-exporter-rhel8@sha256:90c4b67071ae8d5b9474a620ce5e134306c209d2bfef54d255a26e51ef4b57d2_arm64",
                  "product_id": "rhacm2/memcached-exporter-rhel8@sha256:90c4b67071ae8d5b9474a620ce5e134306c209d2bfef54d255a26e51ef4b57d2_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/memcached-exporter-rhel8@sha256:90c4b67071ae8d5b9474a620ce5e134306c209d2bfef54d255a26e51ef4b57d2?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/memcached-exporter-rhel8\u0026tag=v2.6.2-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/metrics-collector-rhel8@sha256:fa7f5ce6b5c65b35c843aa1cef722e199c7a8d6511c352b26cd424fbedc50586_arm64",
                "product": {
                  "name": "rhacm2/metrics-collector-rhel8@sha256:fa7f5ce6b5c65b35c843aa1cef722e199c7a8d6511c352b26cd424fbedc50586_arm64",
                  "product_id": "rhacm2/metrics-collector-rhel8@sha256:fa7f5ce6b5c65b35c843aa1cef722e199c7a8d6511c352b26cd424fbedc50586_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/metrics-collector-rhel8@sha256:fa7f5ce6b5c65b35c843aa1cef722e199c7a8d6511c352b26cd424fbedc50586?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/metrics-collector-rhel8\u0026tag=v2.6.2-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicloud-integrations-rhel8@sha256:1c89f76cbbe75559ec6471c88a2b60b58da6c6fb1b727e4b01405329ce7dea1d_arm64",
                "product": {
                  "name": "rhacm2/multicloud-integrations-rhel8@sha256:1c89f76cbbe75559ec6471c88a2b60b58da6c6fb1b727e4b01405329ce7dea1d_arm64",
                  "product_id": "rhacm2/multicloud-integrations-rhel8@sha256:1c89f76cbbe75559ec6471c88a2b60b58da6c6fb1b727e4b01405329ce7dea1d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicloud-integrations-rhel8@sha256:1c89f76cbbe75559ec6471c88a2b60b58da6c6fb1b727e4b01405329ce7dea1d?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/multicloud-integrations-rhel8\u0026tag=v2.6.2-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multiclusterhub-rhel8@sha256:7f93d2b94b0cabaf600863bb5345b741add28603b81e3fa52a12b393e0a911b3_arm64",
                "product": {
                  "name": "rhacm2/multiclusterhub-rhel8@sha256:7f93d2b94b0cabaf600863bb5345b741add28603b81e3fa52a12b393e0a911b3_arm64",
                  "product_id": "rhacm2/multiclusterhub-rhel8@sha256:7f93d2b94b0cabaf600863bb5345b741add28603b81e3fa52a12b393e0a911b3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multiclusterhub-rhel8@sha256:7f93d2b94b0cabaf600863bb5345b741add28603b81e3fa52a12b393e0a911b3?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/multiclusterhub-rhel8\u0026tag=v2.6.2-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multiclusterhub-repo-rhel8@sha256:1695ca475d54e3aa438751d81eadc8ec8ec5203157f97b2473ff7095cd2c0b4e_arm64",
                "product": {
                  "name": "rhacm2/multiclusterhub-repo-rhel8@sha256:1695ca475d54e3aa438751d81eadc8ec8ec5203157f97b2473ff7095cd2c0b4e_arm64",
                  "product_id": "rhacm2/multiclusterhub-repo-rhel8@sha256:1695ca475d54e3aa438751d81eadc8ec8ec5203157f97b2473ff7095cd2c0b4e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multiclusterhub-repo-rhel8@sha256:1695ca475d54e3aa438751d81eadc8ec8ec5203157f97b2473ff7095cd2c0b4e?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/multiclusterhub-repo-rhel8\u0026tag=v2.6.2-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:1acf24ad427c3712b230265789518c649c081ce454d3535cf23c96d1b5356810_arm64",
                "product": {
                  "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:1acf24ad427c3712b230265789518c649c081ce454d3535cf23c96d1b5356810_arm64",
                  "product_id": "rhacm2/multicluster-observability-rhel8-operator@sha256:1acf24ad427c3712b230265789518c649c081ce454d3535cf23c96d1b5356810_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-observability-rhel8-operator@sha256:1acf24ad427c3712b230265789518c649c081ce454d3535cf23c96d1b5356810?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-observability-rhel8-operator\u0026tag=v2.6.2-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicluster-operators-application-rhel8@sha256:9f02d86c5e6172b121899b466b5172dc1dad7062ea7ddc877dc2d40a44a02a2b_arm64",
                "product": {
                  "name": "rhacm2/multicluster-operators-application-rhel8@sha256:9f02d86c5e6172b121899b466b5172dc1dad7062ea7ddc877dc2d40a44a02a2b_arm64",
                  "product_id": "rhacm2/multicluster-operators-application-rhel8@sha256:9f02d86c5e6172b121899b466b5172dc1dad7062ea7ddc877dc2d40a44a02a2b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-operators-application-rhel8@sha256:9f02d86c5e6172b121899b466b5172dc1dad7062ea7ddc877dc2d40a44a02a2b?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-application-rhel8\u0026tag=v2.6.2-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:d4aa1126f6f26d9ac04fdd791a66320283a35de5a9c35ece72792575537289ce_arm64",
                "product": {
                  "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:d4aa1126f6f26d9ac04fdd791a66320283a35de5a9c35ece72792575537289ce_arm64",
                  "product_id": "rhacm2/multicluster-operators-channel-rhel8@sha256:d4aa1126f6f26d9ac04fdd791a66320283a35de5a9c35ece72792575537289ce_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-operators-channel-rhel8@sha256:d4aa1126f6f26d9ac04fdd791a66320283a35de5a9c35ece72792575537289ce?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-channel-rhel8\u0026tag=v2.6.2-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:9ca12927f94d34d20bd41e761c7e2800fb9149572a2881eec183a8321c409222_arm64",
                "product": {
                  "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:9ca12927f94d34d20bd41e761c7e2800fb9149572a2881eec183a8321c409222_arm64",
                  "product_id": "rhacm2/multicluster-operators-subscription-rhel8@sha256:9ca12927f94d34d20bd41e761c7e2800fb9149572a2881eec183a8321c409222_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-operators-subscription-rhel8@sha256:9ca12927f94d34d20bd41e761c7e2800fb9149572a2881eec183a8321c409222?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel8\u0026tag=v2.6.2-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/node-exporter-rhel8@sha256:453c8c96e8cb8a5b8c1d5ca9d1758fec30f007f1251b68487742000e12ce8f0d_arm64",
                "product": {
                  "name": "rhacm2/node-exporter-rhel8@sha256:453c8c96e8cb8a5b8c1d5ca9d1758fec30f007f1251b68487742000e12ce8f0d_arm64",
                  "product_id": "rhacm2/node-exporter-rhel8@sha256:453c8c96e8cb8a5b8c1d5ca9d1758fec30f007f1251b68487742000e12ce8f0d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/node-exporter-rhel8@sha256:453c8c96e8cb8a5b8c1d5ca9d1758fec30f007f1251b68487742000e12ce8f0d?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/node-exporter-rhel8\u0026tag=v2.6.2-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/observatorium-rhel8@sha256:4c1cae7854c53d359603ccc688d3dccb90df2fe7164483cd519adf1f48ca2fc3_arm64",
                "product": {
                  "name": "rhacm2/observatorium-rhel8@sha256:4c1cae7854c53d359603ccc688d3dccb90df2fe7164483cd519adf1f48ca2fc3_arm64",
                  "product_id": "rhacm2/observatorium-rhel8@sha256:4c1cae7854c53d359603ccc688d3dccb90df2fe7164483cd519adf1f48ca2fc3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/observatorium-rhel8@sha256:4c1cae7854c53d359603ccc688d3dccb90df2fe7164483cd519adf1f48ca2fc3?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel8\u0026tag=v2.6.2-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/observatorium-rhel8-operator@sha256:8219287de91ec4cbb5788ffa23992df0aa37f60a8b8c2d2977e48037e8801251_arm64",
                "product": {
                  "name": "rhacm2/observatorium-rhel8-operator@sha256:8219287de91ec4cbb5788ffa23992df0aa37f60a8b8c2d2977e48037e8801251_arm64",
                  "product_id": "rhacm2/observatorium-rhel8-operator@sha256:8219287de91ec4cbb5788ffa23992df0aa37f60a8b8c2d2977e48037e8801251_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/observatorium-rhel8-operator@sha256:8219287de91ec4cbb5788ffa23992df0aa37f60a8b8c2d2977e48037e8801251?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel8-operator\u0026tag=v2.6.2-9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:8939455688be67a53122a38cfd6a6615fb0cc6a65b0d9466fe59ff6e6d340738_arm64",
                "product": {
                  "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:8939455688be67a53122a38cfd6a6615fb0cc6a65b0d9466fe59ff6e6d340738_arm64",
                  "product_id": "rhacm2/prometheus-alertmanager-rhel8@sha256:8939455688be67a53122a38cfd6a6615fb0cc6a65b0d9466fe59ff6e6d340738_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/prometheus-alertmanager-rhel8@sha256:8939455688be67a53122a38cfd6a6615fb0cc6a65b0d9466fe59ff6e6d340738?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/prometheus-alertmanager-rhel8\u0026tag=v2.6.2-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/prometheus-rhel8@sha256:6125e9bb93d5fa1d7bf1e9fddec6b41b53be5577681564d7ac402163f8cc8ece_arm64",
                "product": {
                  "name": "rhacm2/prometheus-rhel8@sha256:6125e9bb93d5fa1d7bf1e9fddec6b41b53be5577681564d7ac402163f8cc8ece_arm64",
                  "product_id": "rhacm2/prometheus-rhel8@sha256:6125e9bb93d5fa1d7bf1e9fddec6b41b53be5577681564d7ac402163f8cc8ece_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/prometheus-rhel8@sha256:6125e9bb93d5fa1d7bf1e9fddec6b41b53be5577681564d7ac402163f8cc8ece?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/prometheus-rhel8\u0026tag=v2.6.2-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/rbac-query-proxy-rhel8@sha256:17a5fd1a44c24dbd45397b23e52fd946ca7d76d14b6198cfa37a8104cf79463a_arm64",
                "product": {
                  "name": "rhacm2/rbac-query-proxy-rhel8@sha256:17a5fd1a44c24dbd45397b23e52fd946ca7d76d14b6198cfa37a8104cf79463a_arm64",
                  "product_id": "rhacm2/rbac-query-proxy-rhel8@sha256:17a5fd1a44c24dbd45397b23e52fd946ca7d76d14b6198cfa37a8104cf79463a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rbac-query-proxy-rhel8@sha256:17a5fd1a44c24dbd45397b23e52fd946ca7d76d14b6198cfa37a8104cf79463a?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/rbac-query-proxy-rhel8\u0026tag=v2.6.2-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/redisgraph-tls-rhel8@sha256:1a6ebf73f8064898ecfc72396ef39544df85876745eb1e253a06e4896d4f5d13_arm64",
                "product": {
                  "name": "rhacm2/redisgraph-tls-rhel8@sha256:1a6ebf73f8064898ecfc72396ef39544df85876745eb1e253a06e4896d4f5d13_arm64",
                  "product_id": "rhacm2/redisgraph-tls-rhel8@sha256:1a6ebf73f8064898ecfc72396ef39544df85876745eb1e253a06e4896d4f5d13_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/redisgraph-tls-rhel8@sha256:1a6ebf73f8064898ecfc72396ef39544df85876745eb1e253a06e4896d4f5d13?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/redisgraph-tls-rhel8\u0026tag=v2.6.2-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/search-aggregator-rhel8@sha256:71e3ebeba3484088dd4aabda7c88ef9aa464740c3de67258b80c20f6bb589b73_arm64",
                "product": {
                  "name": "rhacm2/search-aggregator-rhel8@sha256:71e3ebeba3484088dd4aabda7c88ef9aa464740c3de67258b80c20f6bb589b73_arm64",
                  "product_id": "rhacm2/search-aggregator-rhel8@sha256:71e3ebeba3484088dd4aabda7c88ef9aa464740c3de67258b80c20f6bb589b73_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/search-aggregator-rhel8@sha256:71e3ebeba3484088dd4aabda7c88ef9aa464740c3de67258b80c20f6bb589b73?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/search-aggregator-rhel8\u0026tag=v2.6.2-9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/search-api-rhel8@sha256:18a157f397f4e5deccf4c888beccb5bcac22b63c9b1044bfb215f64b37f1b384_arm64",
                "product": {
                  "name": "rhacm2/search-api-rhel8@sha256:18a157f397f4e5deccf4c888beccb5bcac22b63c9b1044bfb215f64b37f1b384_arm64",
                  "product_id": "rhacm2/search-api-rhel8@sha256:18a157f397f4e5deccf4c888beccb5bcac22b63c9b1044bfb215f64b37f1b384_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/search-api-rhel8@sha256:18a157f397f4e5deccf4c888beccb5bcac22b63c9b1044bfb215f64b37f1b384?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/search-api-rhel8\u0026tag=v2.6.2-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/search-collector-rhel8@sha256:2eb7c2bcefccefc1462c9d57c834f7c6a6bbf700e949dd2702d6deedc08bffbd_arm64",
                "product": {
                  "name": "rhacm2/search-collector-rhel8@sha256:2eb7c2bcefccefc1462c9d57c834f7c6a6bbf700e949dd2702d6deedc08bffbd_arm64",
                  "product_id": "rhacm2/search-collector-rhel8@sha256:2eb7c2bcefccefc1462c9d57c834f7c6a6bbf700e949dd2702d6deedc08bffbd_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/search-collector-rhel8@sha256:2eb7c2bcefccefc1462c9d57c834f7c6a6bbf700e949dd2702d6deedc08bffbd?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/search-collector-rhel8\u0026tag=v2.6.2-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/search-rhel8@sha256:a236785d3aa9b0d87f9fbe1f15eea661658bc083dba0c74c3ea389b1a7be4b2a_arm64",
                "product": {
                  "name": "rhacm2/search-rhel8@sha256:a236785d3aa9b0d87f9fbe1f15eea661658bc083dba0c74c3ea389b1a7be4b2a_arm64",
                  "product_id": "rhacm2/search-rhel8@sha256:a236785d3aa9b0d87f9fbe1f15eea661658bc083dba0c74c3ea389b1a7be4b2a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/search-rhel8@sha256:a236785d3aa9b0d87f9fbe1f15eea661658bc083dba0c74c3ea389b1a7be4b2a?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/search-rhel8\u0026tag=v2.6.2-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/submariner-addon-rhel8@sha256:7c472e1068c06f43130ba8136a0443cc58f5806f7f585be3870721b2399d6567_arm64",
                "product": {
                  "name": "rhacm2/submariner-addon-rhel8@sha256:7c472e1068c06f43130ba8136a0443cc58f5806f7f585be3870721b2399d6567_arm64",
                  "product_id": "rhacm2/submariner-addon-rhel8@sha256:7c472e1068c06f43130ba8136a0443cc58f5806f7f585be3870721b2399d6567_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/submariner-addon-rhel8@sha256:7c472e1068c06f43130ba8136a0443cc58f5806f7f585be3870721b2399d6567?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/submariner-addon-rhel8\u0026tag=v2.6.2-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/thanos-rhel8@sha256:40fbe2bdbc72134d54a9d28c36fafb8c7c0238c6e1517b8f12517698aa4a599e_arm64",
                "product": {
                  "name": "rhacm2/thanos-rhel8@sha256:40fbe2bdbc72134d54a9d28c36fafb8c7c0238c6e1517b8f12517698aa4a599e_arm64",
                  "product_id": "rhacm2/thanos-rhel8@sha256:40fbe2bdbc72134d54a9d28c36fafb8c7c0238c6e1517b8f12517698aa4a599e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/thanos-rhel8@sha256:40fbe2bdbc72134d54a9d28c36fafb8c7c0238c6e1517b8f12517698aa4a599e?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/thanos-rhel8\u0026tag=v2.6.2-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/thanos-receive-controller-rhel8@sha256:bd7039e887e8e8fc244c5ecec0a9b76653f77092df1394923edacb516bf070f6_arm64",
                "product": {
                  "name": "rhacm2/thanos-receive-controller-rhel8@sha256:bd7039e887e8e8fc244c5ecec0a9b76653f77092df1394923edacb516bf070f6_arm64",
                  "product_id": "rhacm2/thanos-receive-controller-rhel8@sha256:bd7039e887e8e8fc244c5ecec0a9b76653f77092df1394923edacb516bf070f6_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/thanos-receive-controller-rhel8@sha256:bd7039e887e8e8fc244c5ecec0a9b76653f77092df1394923edacb516bf070f6?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/thanos-receive-controller-rhel8\u0026tag=v2.6.2-7"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "arm64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:edb685810550793e4305afafa747a9195032be835dec3284add7129adf55cabb_s390x",
                "product": {
                  "name": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:edb685810550793e4305afafa747a9195032be835dec3284add7129adf55cabb_s390x",
                  "product_id": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:edb685810550793e4305afafa747a9195032be835dec3284add7129adf55cabb_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-governance-policy-addon-controller-rhel8@sha256:edb685810550793e4305afafa747a9195032be835dec3284add7129adf55cabb?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel8\u0026tag=v2.6.2-10"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-grafana-rhel8@sha256:259617d9028e93b7e57ed47b51f0314744a123dad516e62ad68af91beaec57ae_s390x",
                "product": {
                  "name": "rhacm2/acm-grafana-rhel8@sha256:259617d9028e93b7e57ed47b51f0314744a123dad516e62ad68af91beaec57ae_s390x",
                  "product_id": "rhacm2/acm-grafana-rhel8@sha256:259617d9028e93b7e57ed47b51f0314744a123dad516e62ad68af91beaec57ae_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-grafana-rhel8@sha256:259617d9028e93b7e57ed47b51f0314744a123dad516e62ad68af91beaec57ae?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-grafana-rhel8\u0026tag=v2.6.2-9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-must-gather-rhel8@sha256:8cc71196bbda56a06a87e9f34c0540891744b4408ee8250fd56bdc734b173c1a_s390x",
                "product": {
                  "name": "rhacm2/acm-must-gather-rhel8@sha256:8cc71196bbda56a06a87e9f34c0540891744b4408ee8250fd56bdc734b173c1a_s390x",
                  "product_id": "rhacm2/acm-must-gather-rhel8@sha256:8cc71196bbda56a06a87e9f34c0540891744b4408ee8250fd56bdc734b173c1a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-must-gather-rhel8@sha256:8cc71196bbda56a06a87e9f34c0540891744b4408ee8250fd56bdc734b173c1a?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-must-gather-rhel8\u0026tag=v2.6.2-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-operator-bundle@sha256:1a13a09057399dba15b6c1cdeac3736166118d84a2abfdbf51c6ff110b3f3db2_s390x",
                "product": {
                  "name": "rhacm2/acm-operator-bundle@sha256:1a13a09057399dba15b6c1cdeac3736166118d84a2abfdbf51c6ff110b3f3db2_s390x",
                  "product_id": "rhacm2/acm-operator-bundle@sha256:1a13a09057399dba15b6c1cdeac3736166118d84a2abfdbf51c6ff110b3f3db2_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-operator-bundle@sha256:1a13a09057399dba15b6c1cdeac3736166118d84a2abfdbf51c6ff110b3f3db2?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-operator-bundle\u0026tag=v2.6.2-44"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:c7a8ff2bbbbf8dc2db16461ed6f38a4dd7fa3fc7f67d814f0d21081356987c93_s390x",
                "product": {
                  "name": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:c7a8ff2bbbbf8dc2db16461ed6f38a4dd7fa3fc7f67d814f0d21081356987c93_s390x",
                  "product_id": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:c7a8ff2bbbbf8dc2db16461ed6f38a4dd7fa3fc7f67d814f0d21081356987c93_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-prometheus-config-reloader-rhel8@sha256:c7a8ff2bbbbf8dc2db16461ed6f38a4dd7fa3fc7f67d814f0d21081356987c93?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel8\u0026tag=v2.6.2-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-prometheus-rhel8@sha256:2bfebab46ca047e64a5c1e2bc3d996f898a3663d8dc2ade6888f7a4761757f67_s390x",
                "product": {
                  "name": "rhacm2/acm-prometheus-rhel8@sha256:2bfebab46ca047e64a5c1e2bc3d996f898a3663d8dc2ade6888f7a4761757f67_s390x",
                  "product_id": "rhacm2/acm-prometheus-rhel8@sha256:2bfebab46ca047e64a5c1e2bc3d996f898a3663d8dc2ade6888f7a4761757f67_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-prometheus-rhel8@sha256:2bfebab46ca047e64a5c1e2bc3d996f898a3663d8dc2ade6888f7a4761757f67?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-rhel8\u0026tag=v2.6.2-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:36f8aabed4c001ad706d8e4900a2cb2a409cf78a3a594d8281cc7dc2b74021fe_s390x",
                "product": {
                  "name": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:36f8aabed4c001ad706d8e4900a2cb2a409cf78a3a594d8281cc7dc2b74021fe_s390x",
                  "product_id": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:36f8aabed4c001ad706d8e4900a2cb2a409cf78a3a594d8281cc7dc2b74021fe_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-volsync-addon-controller-rhel8@sha256:36f8aabed4c001ad706d8e4900a2cb2a409cf78a3a594d8281cc7dc2b74021fe?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel8\u0026tag=v2.6.2-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/cert-policy-controller-rhel8@sha256:77f5b771a84faf438de7907d5347f2abe826ceb97566059a08b99fe3ec96db88_s390x",
                "product": {
                  "name": "rhacm2/cert-policy-controller-rhel8@sha256:77f5b771a84faf438de7907d5347f2abe826ceb97566059a08b99fe3ec96db88_s390x",
                  "product_id": "rhacm2/cert-policy-controller-rhel8@sha256:77f5b771a84faf438de7907d5347f2abe826ceb97566059a08b99fe3ec96db88_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cert-policy-controller-rhel8@sha256:77f5b771a84faf438de7907d5347f2abe826ceb97566059a08b99fe3ec96db88?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/cert-policy-controller-rhel8\u0026tag=v2.6.2-10"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/cluster-backup-rhel8-operator@sha256:a69c76a3f4d73b8f0156460ea84f90b3ea4dad930eb98fe0e6d2c5d04a63806b_s390x",
                "product": {
                  "name": "rhacm2/cluster-backup-rhel8-operator@sha256:a69c76a3f4d73b8f0156460ea84f90b3ea4dad930eb98fe0e6d2c5d04a63806b_s390x",
                  "product_id": "rhacm2/cluster-backup-rhel8-operator@sha256:a69c76a3f4d73b8f0156460ea84f90b3ea4dad930eb98fe0e6d2c5d04a63806b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-backup-rhel8-operator@sha256:a69c76a3f4d73b8f0156460ea84f90b3ea4dad930eb98fe0e6d2c5d04a63806b?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/cluster-backup-rhel8-operator\u0026tag=v2.6.2-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/config-policy-controller-rhel8@sha256:1fdf6cd546003fab499bb1cd751ac83b5c7a943e8114b0a8571f248560a42483_s390x",
                "product": {
                  "name": "rhacm2/config-policy-controller-rhel8@sha256:1fdf6cd546003fab499bb1cd751ac83b5c7a943e8114b0a8571f248560a42483_s390x",
                  "product_id": "rhacm2/config-policy-controller-rhel8@sha256:1fdf6cd546003fab499bb1cd751ac83b5c7a943e8114b0a8571f248560a42483_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/config-policy-controller-rhel8@sha256:1fdf6cd546003fab499bb1cd751ac83b5c7a943e8114b0a8571f248560a42483?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/config-policy-controller-rhel8\u0026tag=v2.6.2-11"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/console-rhel8@sha256:a48cb8ef04afedcaa6dbb34456156caa1b2efa799888b1d133b34ac3a6753dae_s390x",
                "product": {
                  "name": "rhacm2/console-rhel8@sha256:a48cb8ef04afedcaa6dbb34456156caa1b2efa799888b1d133b34ac3a6753dae_s390x",
                  "product_id": "rhacm2/console-rhel8@sha256:a48cb8ef04afedcaa6dbb34456156caa1b2efa799888b1d133b34ac3a6753dae_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/console-rhel8@sha256:a48cb8ef04afedcaa6dbb34456156caa1b2efa799888b1d133b34ac3a6753dae?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/console-rhel8\u0026tag=v2.6.2-18"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:0a78955c5ab8c52ac5f3add4cd00dbc429c8e162edb5cfa9b4429df0893ff34f_s390x",
                "product": {
                  "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:0a78955c5ab8c52ac5f3add4cd00dbc429c8e162edb5cfa9b4429df0893ff34f_s390x",
                  "product_id": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:0a78955c5ab8c52ac5f3add4cd00dbc429c8e162edb5cfa9b4429df0893ff34f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/endpoint-monitoring-rhel8-operator@sha256:0a78955c5ab8c52ac5f3add4cd00dbc429c8e162edb5cfa9b4429df0893ff34f?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/endpoint-monitoring-rhel8-operator\u0026tag=v2.6.2-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/governance-policy-propagator-rhel8@sha256:5937b9574183059547fbecdf13cbdaa82ff8aabf8a2ba39bd39ddf627d7efe5b_s390x",
                "product": {
                  "name": "rhacm2/governance-policy-propagator-rhel8@sha256:5937b9574183059547fbecdf13cbdaa82ff8aabf8a2ba39bd39ddf627d7efe5b_s390x",
                  "product_id": "rhacm2/governance-policy-propagator-rhel8@sha256:5937b9574183059547fbecdf13cbdaa82ff8aabf8a2ba39bd39ddf627d7efe5b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/governance-policy-propagator-rhel8@sha256:5937b9574183059547fbecdf13cbdaa82ff8aabf8a2ba39bd39ddf627d7efe5b?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-propagator-rhel8\u0026tag=v2.6.2-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/governance-policy-spec-sync-rhel8@sha256:9fc12a258e74b5b18277c8fce31579774c644b5ba9dee51fe9dcefc11ff81400_s390x",
                "product": {
                  "name": "rhacm2/governance-policy-spec-sync-rhel8@sha256:9fc12a258e74b5b18277c8fce31579774c644b5ba9dee51fe9dcefc11ff81400_s390x",
                  "product_id": "rhacm2/governance-policy-spec-sync-rhel8@sha256:9fc12a258e74b5b18277c8fce31579774c644b5ba9dee51fe9dcefc11ff81400_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/governance-policy-spec-sync-rhel8@sha256:9fc12a258e74b5b18277c8fce31579774c644b5ba9dee51fe9dcefc11ff81400?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-spec-sync-rhel8\u0026tag=v2.6.2-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/governance-policy-status-sync-rhel8@sha256:a030f532d98b76bb805508352ea03f9517ca92fab0109afca72d75c0d22e38bf_s390x",
                "product": {
                  "name": "rhacm2/governance-policy-status-sync-rhel8@sha256:a030f532d98b76bb805508352ea03f9517ca92fab0109afca72d75c0d22e38bf_s390x",
                  "product_id": "rhacm2/governance-policy-status-sync-rhel8@sha256:a030f532d98b76bb805508352ea03f9517ca92fab0109afca72d75c0d22e38bf_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/governance-policy-status-sync-rhel8@sha256:a030f532d98b76bb805508352ea03f9517ca92fab0109afca72d75c0d22e38bf?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-status-sync-rhel8\u0026tag=v2.6.2-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/governance-policy-template-sync-rhel8@sha256:4cf586fd39632f3a8a76534c816bbd0d6cb709feaf30f45c1026a4d93a3c2cca_s390x",
                "product": {
                  "name": "rhacm2/governance-policy-template-sync-rhel8@sha256:4cf586fd39632f3a8a76534c816bbd0d6cb709feaf30f45c1026a4d93a3c2cca_s390x",
                  "product_id": "rhacm2/governance-policy-template-sync-rhel8@sha256:4cf586fd39632f3a8a76534c816bbd0d6cb709feaf30f45c1026a4d93a3c2cca_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/governance-policy-template-sync-rhel8@sha256:4cf586fd39632f3a8a76534c816bbd0d6cb709feaf30f45c1026a4d93a3c2cca?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-template-sync-rhel8\u0026tag=v2.6.2-9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:ac4cee6520166be6864c8c5086831ebb8323bb8de3e8a5374d33ee973a5eaed9_s390x",
                "product": {
                  "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:ac4cee6520166be6864c8c5086831ebb8323bb8de3e8a5374d33ee973a5eaed9_s390x",
                  "product_id": "rhacm2/grafana-dashboard-loader-rhel8@sha256:ac4cee6520166be6864c8c5086831ebb8323bb8de3e8a5374d33ee973a5eaed9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/grafana-dashboard-loader-rhel8@sha256:ac4cee6520166be6864c8c5086831ebb8323bb8de3e8a5374d33ee973a5eaed9?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel8\u0026tag=v2.6.2-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/iam-policy-controller-rhel8@sha256:cfc953aeb56d534067cc919cddde92d2b3b4563c4ed6adedc3bc7d8324799aca_s390x",
                "product": {
                  "name": "rhacm2/iam-policy-controller-rhel8@sha256:cfc953aeb56d534067cc919cddde92d2b3b4563c4ed6adedc3bc7d8324799aca_s390x",
                  "product_id": "rhacm2/iam-policy-controller-rhel8@sha256:cfc953aeb56d534067cc919cddde92d2b3b4563c4ed6adedc3bc7d8324799aca_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/iam-policy-controller-rhel8@sha256:cfc953aeb56d534067cc919cddde92d2b3b4563c4ed6adedc3bc7d8324799aca?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/iam-policy-controller-rhel8\u0026tag=v2.6.2-9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/insights-client-rhel8@sha256:2393c98b3268517fc706ae97c8e87bcab27e7bead8aeccf392ae4c757f4dd870_s390x",
                "product": {
                  "name": "rhacm2/insights-client-rhel8@sha256:2393c98b3268517fc706ae97c8e87bcab27e7bead8aeccf392ae4c757f4dd870_s390x",
                  "product_id": "rhacm2/insights-client-rhel8@sha256:2393c98b3268517fc706ae97c8e87bcab27e7bead8aeccf392ae4c757f4dd870_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/insights-client-rhel8@sha256:2393c98b3268517fc706ae97c8e87bcab27e7bead8aeccf392ae4c757f4dd870?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/insights-client-rhel8\u0026tag=v2.6.2-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/insights-metrics-rhel8@sha256:0e3225d00fbc6611d90b700b392772a3a6e53145d7a1fa2a6a0ffa4bed3c4a3b_s390x",
                "product": {
                  "name": "rhacm2/insights-metrics-rhel8@sha256:0e3225d00fbc6611d90b700b392772a3a6e53145d7a1fa2a6a0ffa4bed3c4a3b_s390x",
                  "product_id": "rhacm2/insights-metrics-rhel8@sha256:0e3225d00fbc6611d90b700b392772a3a6e53145d7a1fa2a6a0ffa4bed3c4a3b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/insights-metrics-rhel8@sha256:0e3225d00fbc6611d90b700b392772a3a6e53145d7a1fa2a6a0ffa4bed3c4a3b?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/insights-metrics-rhel8\u0026tag=v2.6.2-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:328c721dbf5b4f1bf2d1fbccbd9101903078c4e86453b1ced2c7d8756326cbac_s390x",
                "product": {
                  "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:328c721dbf5b4f1bf2d1fbccbd9101903078c4e86453b1ced2c7d8756326cbac_s390x",
                  "product_id": "rhacm2/klusterlet-addon-controller-rhel8@sha256:328c721dbf5b4f1bf2d1fbccbd9101903078c4e86453b1ced2c7d8756326cbac_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/klusterlet-addon-controller-rhel8@sha256:328c721dbf5b4f1bf2d1fbccbd9101903078c4e86453b1ced2c7d8756326cbac?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel8\u0026tag=v2.6.2-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/kube-rbac-proxy-rhel8@sha256:61208bc4fc0096c0eff56782bc2ec8547555baab156022db541809afe8ef4b8d_s390x",
                "product": {
                  "name": "rhacm2/kube-rbac-proxy-rhel8@sha256:61208bc4fc0096c0eff56782bc2ec8547555baab156022db541809afe8ef4b8d_s390x",
                  "product_id": "rhacm2/kube-rbac-proxy-rhel8@sha256:61208bc4fc0096c0eff56782bc2ec8547555baab156022db541809afe8ef4b8d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kube-rbac-proxy-rhel8@sha256:61208bc4fc0096c0eff56782bc2ec8547555baab156022db541809afe8ef4b8d?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/kube-rbac-proxy-rhel8\u0026tag=v2.6.2-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/kube-state-metrics-rhel8@sha256:a648d97527de9eeba1465c6b2f1dbb1f9b86f1e3f44663a1d5ec897fa72b9708_s390x",
                "product": {
                  "name": "rhacm2/kube-state-metrics-rhel8@sha256:a648d97527de9eeba1465c6b2f1dbb1f9b86f1e3f44663a1d5ec897fa72b9708_s390x",
                  "product_id": "rhacm2/kube-state-metrics-rhel8@sha256:a648d97527de9eeba1465c6b2f1dbb1f9b86f1e3f44663a1d5ec897fa72b9708_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kube-state-metrics-rhel8@sha256:a648d97527de9eeba1465c6b2f1dbb1f9b86f1e3f44663a1d5ec897fa72b9708?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/kube-state-metrics-rhel8\u0026tag=v2.6.2-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/management-ingress-rhel8@sha256:8532d19655085b7a4ee8ed7dc44dc24dec95f61538315adced47d02be4643f03_s390x",
                "product": {
                  "name": "rhacm2/management-ingress-rhel8@sha256:8532d19655085b7a4ee8ed7dc44dc24dec95f61538315adced47d02be4643f03_s390x",
                  "product_id": "rhacm2/management-ingress-rhel8@sha256:8532d19655085b7a4ee8ed7dc44dc24dec95f61538315adced47d02be4643f03_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/management-ingress-rhel8@sha256:8532d19655085b7a4ee8ed7dc44dc24dec95f61538315adced47d02be4643f03?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/management-ingress-rhel8\u0026tag=v2.6.2-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/memcached-rhel8@sha256:2fc1372d8b01f90595ef9b4267d8b17e5739c8e22502f7a1e1c8bb5933932d82_s390x",
                "product": {
                  "name": "rhacm2/memcached-rhel8@sha256:2fc1372d8b01f90595ef9b4267d8b17e5739c8e22502f7a1e1c8bb5933932d82_s390x",
                  "product_id": "rhacm2/memcached-rhel8@sha256:2fc1372d8b01f90595ef9b4267d8b17e5739c8e22502f7a1e1c8bb5933932d82_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/memcached-rhel8@sha256:2fc1372d8b01f90595ef9b4267d8b17e5739c8e22502f7a1e1c8bb5933932d82?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/memcached-rhel8\u0026tag=v2.6.2-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/memcached-exporter-rhel8@sha256:48bfc7f8918894f91cdfb6f116c50bd3b1ff7a5e707fc41b8ed8d2f22a5aff2c_s390x",
                "product": {
                  "name": "rhacm2/memcached-exporter-rhel8@sha256:48bfc7f8918894f91cdfb6f116c50bd3b1ff7a5e707fc41b8ed8d2f22a5aff2c_s390x",
                  "product_id": "rhacm2/memcached-exporter-rhel8@sha256:48bfc7f8918894f91cdfb6f116c50bd3b1ff7a5e707fc41b8ed8d2f22a5aff2c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/memcached-exporter-rhel8@sha256:48bfc7f8918894f91cdfb6f116c50bd3b1ff7a5e707fc41b8ed8d2f22a5aff2c?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/memcached-exporter-rhel8\u0026tag=v2.6.2-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/metrics-collector-rhel8@sha256:999372f9ab5ff1743e29f03208865be9107eb3726e5a83e920193a06f1306184_s390x",
                "product": {
                  "name": "rhacm2/metrics-collector-rhel8@sha256:999372f9ab5ff1743e29f03208865be9107eb3726e5a83e920193a06f1306184_s390x",
                  "product_id": "rhacm2/metrics-collector-rhel8@sha256:999372f9ab5ff1743e29f03208865be9107eb3726e5a83e920193a06f1306184_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/metrics-collector-rhel8@sha256:999372f9ab5ff1743e29f03208865be9107eb3726e5a83e920193a06f1306184?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/metrics-collector-rhel8\u0026tag=v2.6.2-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicloud-integrations-rhel8@sha256:12e37d96bf4950c4c1daa0bd5d7406c75cd8876c8a14b4f016fa264ec06363d1_s390x",
                "product": {
                  "name": "rhacm2/multicloud-integrations-rhel8@sha256:12e37d96bf4950c4c1daa0bd5d7406c75cd8876c8a14b4f016fa264ec06363d1_s390x",
                  "product_id": "rhacm2/multicloud-integrations-rhel8@sha256:12e37d96bf4950c4c1daa0bd5d7406c75cd8876c8a14b4f016fa264ec06363d1_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicloud-integrations-rhel8@sha256:12e37d96bf4950c4c1daa0bd5d7406c75cd8876c8a14b4f016fa264ec06363d1?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multicloud-integrations-rhel8\u0026tag=v2.6.2-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multiclusterhub-rhel8@sha256:509dad890cc6e28e3b949f40cfc1b8e3a10b19555de1ec874c6ffee743d71156_s390x",
                "product": {
                  "name": "rhacm2/multiclusterhub-rhel8@sha256:509dad890cc6e28e3b949f40cfc1b8e3a10b19555de1ec874c6ffee743d71156_s390x",
                  "product_id": "rhacm2/multiclusterhub-rhel8@sha256:509dad890cc6e28e3b949f40cfc1b8e3a10b19555de1ec874c6ffee743d71156_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multiclusterhub-rhel8@sha256:509dad890cc6e28e3b949f40cfc1b8e3a10b19555de1ec874c6ffee743d71156?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multiclusterhub-rhel8\u0026tag=v2.6.2-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multiclusterhub-repo-rhel8@sha256:684034ec6de74d4216155bff9a503ccce8e681dc47b1b9e52c62ae57300ca116_s390x",
                "product": {
                  "name": "rhacm2/multiclusterhub-repo-rhel8@sha256:684034ec6de74d4216155bff9a503ccce8e681dc47b1b9e52c62ae57300ca116_s390x",
                  "product_id": "rhacm2/multiclusterhub-repo-rhel8@sha256:684034ec6de74d4216155bff9a503ccce8e681dc47b1b9e52c62ae57300ca116_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multiclusterhub-repo-rhel8@sha256:684034ec6de74d4216155bff9a503ccce8e681dc47b1b9e52c62ae57300ca116?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multiclusterhub-repo-rhel8\u0026tag=v2.6.2-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:9f0073af0c977b1cb8345dc808ee945c414f6f8bc03b3325e28d72bf88fd3ddd_s390x",
                "product": {
                  "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:9f0073af0c977b1cb8345dc808ee945c414f6f8bc03b3325e28d72bf88fd3ddd_s390x",
                  "product_id": "rhacm2/multicluster-observability-rhel8-operator@sha256:9f0073af0c977b1cb8345dc808ee945c414f6f8bc03b3325e28d72bf88fd3ddd_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-observability-rhel8-operator@sha256:9f0073af0c977b1cb8345dc808ee945c414f6f8bc03b3325e28d72bf88fd3ddd?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multicluster-observability-rhel8-operator\u0026tag=v2.6.2-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicluster-operators-application-rhel8@sha256:d997dc41c42ace873876c98a3de68ef7dbf2f4cd3061533907862ca4e008bc37_s390x",
                "product": {
                  "name": "rhacm2/multicluster-operators-application-rhel8@sha256:d997dc41c42ace873876c98a3de68ef7dbf2f4cd3061533907862ca4e008bc37_s390x",
                  "product_id": "rhacm2/multicluster-operators-application-rhel8@sha256:d997dc41c42ace873876c98a3de68ef7dbf2f4cd3061533907862ca4e008bc37_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-operators-application-rhel8@sha256:d997dc41c42ace873876c98a3de68ef7dbf2f4cd3061533907862ca4e008bc37?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-application-rhel8\u0026tag=v2.6.2-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:7f7c1097e0c140670d3657def7fb2105181010ced7e1e8e67fd69fb42b231fbc_s390x",
                "product": {
                  "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:7f7c1097e0c140670d3657def7fb2105181010ced7e1e8e67fd69fb42b231fbc_s390x",
                  "product_id": "rhacm2/multicluster-operators-channel-rhel8@sha256:7f7c1097e0c140670d3657def7fb2105181010ced7e1e8e67fd69fb42b231fbc_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-operators-channel-rhel8@sha256:7f7c1097e0c140670d3657def7fb2105181010ced7e1e8e67fd69fb42b231fbc?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-channel-rhel8\u0026tag=v2.6.2-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:d0bd5fff80e442ee4b397f1e2794a42b834957020a363b46c65056c5fe9d7bbe_s390x",
                "product": {
                  "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:d0bd5fff80e442ee4b397f1e2794a42b834957020a363b46c65056c5fe9d7bbe_s390x",
                  "product_id": "rhacm2/multicluster-operators-subscription-rhel8@sha256:d0bd5fff80e442ee4b397f1e2794a42b834957020a363b46c65056c5fe9d7bbe_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-operators-subscription-rhel8@sha256:d0bd5fff80e442ee4b397f1e2794a42b834957020a363b46c65056c5fe9d7bbe?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel8\u0026tag=v2.6.2-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/node-exporter-rhel8@sha256:d75e967fcb4ec0d79512488b59fa83c89745ea90ce6a75179aed9f5e67904b13_s390x",
                "product": {
                  "name": "rhacm2/node-exporter-rhel8@sha256:d75e967fcb4ec0d79512488b59fa83c89745ea90ce6a75179aed9f5e67904b13_s390x",
                  "product_id": "rhacm2/node-exporter-rhel8@sha256:d75e967fcb4ec0d79512488b59fa83c89745ea90ce6a75179aed9f5e67904b13_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/node-exporter-rhel8@sha256:d75e967fcb4ec0d79512488b59fa83c89745ea90ce6a75179aed9f5e67904b13?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/node-exporter-rhel8\u0026tag=v2.6.2-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/observatorium-rhel8@sha256:8327fc88a0779cd3ad0264680840f241625310138e43954d715f309d7355ffa9_s390x",
                "product": {
                  "name": "rhacm2/observatorium-rhel8@sha256:8327fc88a0779cd3ad0264680840f241625310138e43954d715f309d7355ffa9_s390x",
                  "product_id": "rhacm2/observatorium-rhel8@sha256:8327fc88a0779cd3ad0264680840f241625310138e43954d715f309d7355ffa9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/observatorium-rhel8@sha256:8327fc88a0779cd3ad0264680840f241625310138e43954d715f309d7355ffa9?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel8\u0026tag=v2.6.2-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/observatorium-rhel8-operator@sha256:6e4ca62a18449b1070c5c57965539b52ca750720f22618a3243c56d73ca74968_s390x",
                "product": {
                  "name": "rhacm2/observatorium-rhel8-operator@sha256:6e4ca62a18449b1070c5c57965539b52ca750720f22618a3243c56d73ca74968_s390x",
                  "product_id": "rhacm2/observatorium-rhel8-operator@sha256:6e4ca62a18449b1070c5c57965539b52ca750720f22618a3243c56d73ca74968_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/observatorium-rhel8-operator@sha256:6e4ca62a18449b1070c5c57965539b52ca750720f22618a3243c56d73ca74968?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel8-operator\u0026tag=v2.6.2-9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:14d76f4898fac0831e44ae0a4bca331ac01142ae8679d940dbe6c52370fa275c_s390x",
                "product": {
                  "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:14d76f4898fac0831e44ae0a4bca331ac01142ae8679d940dbe6c52370fa275c_s390x",
                  "product_id": "rhacm2/prometheus-alertmanager-rhel8@sha256:14d76f4898fac0831e44ae0a4bca331ac01142ae8679d940dbe6c52370fa275c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/prometheus-alertmanager-rhel8@sha256:14d76f4898fac0831e44ae0a4bca331ac01142ae8679d940dbe6c52370fa275c?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/prometheus-alertmanager-rhel8\u0026tag=v2.6.2-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/prometheus-rhel8@sha256:7058f06597d89e69592c0ffe0ad471900f116bf32e64d6ef75a79329e2d2f363_s390x",
                "product": {
                  "name": "rhacm2/prometheus-rhel8@sha256:7058f06597d89e69592c0ffe0ad471900f116bf32e64d6ef75a79329e2d2f363_s390x",
                  "product_id": "rhacm2/prometheus-rhel8@sha256:7058f06597d89e69592c0ffe0ad471900f116bf32e64d6ef75a79329e2d2f363_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/prometheus-rhel8@sha256:7058f06597d89e69592c0ffe0ad471900f116bf32e64d6ef75a79329e2d2f363?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/prometheus-rhel8\u0026tag=v2.6.2-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/rbac-query-proxy-rhel8@sha256:27eee91b16d5ef91064359136b3358b86c53925a5b9a7a30e87d4ec8353fb983_s390x",
                "product": {
                  "name": "rhacm2/rbac-query-proxy-rhel8@sha256:27eee91b16d5ef91064359136b3358b86c53925a5b9a7a30e87d4ec8353fb983_s390x",
                  "product_id": "rhacm2/rbac-query-proxy-rhel8@sha256:27eee91b16d5ef91064359136b3358b86c53925a5b9a7a30e87d4ec8353fb983_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rbac-query-proxy-rhel8@sha256:27eee91b16d5ef91064359136b3358b86c53925a5b9a7a30e87d4ec8353fb983?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/rbac-query-proxy-rhel8\u0026tag=v2.6.2-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/redisgraph-tls-rhel8@sha256:330c0ce417e900c7b7f5137ca0e760c8e369affd1c738df94c563a3e9f2748b6_s390x",
                "product": {
                  "name": "rhacm2/redisgraph-tls-rhel8@sha256:330c0ce417e900c7b7f5137ca0e760c8e369affd1c738df94c563a3e9f2748b6_s390x",
                  "product_id": "rhacm2/redisgraph-tls-rhel8@sha256:330c0ce417e900c7b7f5137ca0e760c8e369affd1c738df94c563a3e9f2748b6_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/redisgraph-tls-rhel8@sha256:330c0ce417e900c7b7f5137ca0e760c8e369affd1c738df94c563a3e9f2748b6?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/redisgraph-tls-rhel8\u0026tag=v2.6.2-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/search-aggregator-rhel8@sha256:51df281dc77c9d1f2831387184340c5160783e2fd62caa70c28fbb3729cfbc8c_s390x",
                "product": {
                  "name": "rhacm2/search-aggregator-rhel8@sha256:51df281dc77c9d1f2831387184340c5160783e2fd62caa70c28fbb3729cfbc8c_s390x",
                  "product_id": "rhacm2/search-aggregator-rhel8@sha256:51df281dc77c9d1f2831387184340c5160783e2fd62caa70c28fbb3729cfbc8c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/search-aggregator-rhel8@sha256:51df281dc77c9d1f2831387184340c5160783e2fd62caa70c28fbb3729cfbc8c?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/search-aggregator-rhel8\u0026tag=v2.6.2-9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/search-api-rhel8@sha256:490aba75a77d0d9057f0ec8d850788a3a90c2184b5253f0e5defe65e93c9e557_s390x",
                "product": {
                  "name": "rhacm2/search-api-rhel8@sha256:490aba75a77d0d9057f0ec8d850788a3a90c2184b5253f0e5defe65e93c9e557_s390x",
                  "product_id": "rhacm2/search-api-rhel8@sha256:490aba75a77d0d9057f0ec8d850788a3a90c2184b5253f0e5defe65e93c9e557_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/search-api-rhel8@sha256:490aba75a77d0d9057f0ec8d850788a3a90c2184b5253f0e5defe65e93c9e557?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/search-api-rhel8\u0026tag=v2.6.2-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/search-collector-rhel8@sha256:9318b57301cbd61e501e3bd41f844b96140b486d4e262ab1883355e3728d75b7_s390x",
                "product": {
                  "name": "rhacm2/search-collector-rhel8@sha256:9318b57301cbd61e501e3bd41f844b96140b486d4e262ab1883355e3728d75b7_s390x",
                  "product_id": "rhacm2/search-collector-rhel8@sha256:9318b57301cbd61e501e3bd41f844b96140b486d4e262ab1883355e3728d75b7_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/search-collector-rhel8@sha256:9318b57301cbd61e501e3bd41f844b96140b486d4e262ab1883355e3728d75b7?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/search-collector-rhel8\u0026tag=v2.6.2-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/search-rhel8@sha256:a4d45b1f2f6886329235477678fc97de989540cb6a784f351c676f3e4ffd30cf_s390x",
                "product": {
                  "name": "rhacm2/search-rhel8@sha256:a4d45b1f2f6886329235477678fc97de989540cb6a784f351c676f3e4ffd30cf_s390x",
                  "product_id": "rhacm2/search-rhel8@sha256:a4d45b1f2f6886329235477678fc97de989540cb6a784f351c676f3e4ffd30cf_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/search-rhel8@sha256:a4d45b1f2f6886329235477678fc97de989540cb6a784f351c676f3e4ffd30cf?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/search-rhel8\u0026tag=v2.6.2-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/submariner-addon-rhel8@sha256:d69c4928deb84402794b3d3c8ada4257a24afdc49387a21d500ce9ef1fd1facb_s390x",
                "product": {
                  "name": "rhacm2/submariner-addon-rhel8@sha256:d69c4928deb84402794b3d3c8ada4257a24afdc49387a21d500ce9ef1fd1facb_s390x",
                  "product_id": "rhacm2/submariner-addon-rhel8@sha256:d69c4928deb84402794b3d3c8ada4257a24afdc49387a21d500ce9ef1fd1facb_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/submariner-addon-rhel8@sha256:d69c4928deb84402794b3d3c8ada4257a24afdc49387a21d500ce9ef1fd1facb?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/submariner-addon-rhel8\u0026tag=v2.6.2-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/thanos-rhel8@sha256:e953144ce6b154584462a776e584f3ac57f9c3b21f86467c06e499568cbbbfb4_s390x",
                "product": {
                  "name": "rhacm2/thanos-rhel8@sha256:e953144ce6b154584462a776e584f3ac57f9c3b21f86467c06e499568cbbbfb4_s390x",
                  "product_id": "rhacm2/thanos-rhel8@sha256:e953144ce6b154584462a776e584f3ac57f9c3b21f86467c06e499568cbbbfb4_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/thanos-rhel8@sha256:e953144ce6b154584462a776e584f3ac57f9c3b21f86467c06e499568cbbbfb4?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/thanos-rhel8\u0026tag=v2.6.2-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/thanos-receive-controller-rhel8@sha256:f161fda98efb78be93d5e64856e9187e8407752705324355a6a0e26c49fecc0a_s390x",
                "product": {
                  "name": "rhacm2/thanos-receive-controller-rhel8@sha256:f161fda98efb78be93d5e64856e9187e8407752705324355a6a0e26c49fecc0a_s390x",
                  "product_id": "rhacm2/thanos-receive-controller-rhel8@sha256:f161fda98efb78be93d5e64856e9187e8407752705324355a6a0e26c49fecc0a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/thanos-receive-controller-rhel8@sha256:f161fda98efb78be93d5e64856e9187e8407752705324355a6a0e26c49fecc0a?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/thanos-receive-controller-rhel8\u0026tag=v2.6.2-7"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:24867997344151f0a71116f5bb52f4afbc4d33dc4333283e9abbbb92fb060b8d_ppc64le",
                "product": {
                  "name": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:24867997344151f0a71116f5bb52f4afbc4d33dc4333283e9abbbb92fb060b8d_ppc64le",
                  "product_id": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:24867997344151f0a71116f5bb52f4afbc4d33dc4333283e9abbbb92fb060b8d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-governance-policy-addon-controller-rhel8@sha256:24867997344151f0a71116f5bb52f4afbc4d33dc4333283e9abbbb92fb060b8d?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel8\u0026tag=v2.6.2-10"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-grafana-rhel8@sha256:b926926c9d3343d16d3945bdfab41842fc11b6c58eb2fbaaf53b02420c7b3d23_ppc64le",
                "product": {
                  "name": "rhacm2/acm-grafana-rhel8@sha256:b926926c9d3343d16d3945bdfab41842fc11b6c58eb2fbaaf53b02420c7b3d23_ppc64le",
                  "product_id": "rhacm2/acm-grafana-rhel8@sha256:b926926c9d3343d16d3945bdfab41842fc11b6c58eb2fbaaf53b02420c7b3d23_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-grafana-rhel8@sha256:b926926c9d3343d16d3945bdfab41842fc11b6c58eb2fbaaf53b02420c7b3d23?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-grafana-rhel8\u0026tag=v2.6.2-9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-must-gather-rhel8@sha256:b0235a7a5abff5d1f698eadc79a2306863b2fb45fe48bd33c7aeff158261687f_ppc64le",
                "product": {
                  "name": "rhacm2/acm-must-gather-rhel8@sha256:b0235a7a5abff5d1f698eadc79a2306863b2fb45fe48bd33c7aeff158261687f_ppc64le",
                  "product_id": "rhacm2/acm-must-gather-rhel8@sha256:b0235a7a5abff5d1f698eadc79a2306863b2fb45fe48bd33c7aeff158261687f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-must-gather-rhel8@sha256:b0235a7a5abff5d1f698eadc79a2306863b2fb45fe48bd33c7aeff158261687f?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-must-gather-rhel8\u0026tag=v2.6.2-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-operator-bundle@sha256:cbe87239081681d5f8deb8600ef2a1081b21b169f646bded7d9a0ae40c4638c9_ppc64le",
                "product": {
                  "name": "rhacm2/acm-operator-bundle@sha256:cbe87239081681d5f8deb8600ef2a1081b21b169f646bded7d9a0ae40c4638c9_ppc64le",
                  "product_id": "rhacm2/acm-operator-bundle@sha256:cbe87239081681d5f8deb8600ef2a1081b21b169f646bded7d9a0ae40c4638c9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-operator-bundle@sha256:cbe87239081681d5f8deb8600ef2a1081b21b169f646bded7d9a0ae40c4638c9?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-operator-bundle\u0026tag=v2.6.2-44"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:f2a53040b14aed57d2343f2cf194cb11d5e608785dfdab44fce4a451a0125a11_ppc64le",
                "product": {
                  "name": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:f2a53040b14aed57d2343f2cf194cb11d5e608785dfdab44fce4a451a0125a11_ppc64le",
                  "product_id": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:f2a53040b14aed57d2343f2cf194cb11d5e608785dfdab44fce4a451a0125a11_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-prometheus-config-reloader-rhel8@sha256:f2a53040b14aed57d2343f2cf194cb11d5e608785dfdab44fce4a451a0125a11?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel8\u0026tag=v2.6.2-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-prometheus-rhel8@sha256:5391c6c232e1e6ca30861ac8074dda3886d20320b5eb8896c184edd5ea908a7b_ppc64le",
                "product": {
                  "name": "rhacm2/acm-prometheus-rhel8@sha256:5391c6c232e1e6ca30861ac8074dda3886d20320b5eb8896c184edd5ea908a7b_ppc64le",
                  "product_id": "rhacm2/acm-prometheus-rhel8@sha256:5391c6c232e1e6ca30861ac8074dda3886d20320b5eb8896c184edd5ea908a7b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-prometheus-rhel8@sha256:5391c6c232e1e6ca30861ac8074dda3886d20320b5eb8896c184edd5ea908a7b?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-rhel8\u0026tag=v2.6.2-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:216892dd9244e0681aeb45532f2648c19727f32f92910e24c0c8a07672eccc2f_ppc64le",
                "product": {
                  "name": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:216892dd9244e0681aeb45532f2648c19727f32f92910e24c0c8a07672eccc2f_ppc64le",
                  "product_id": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:216892dd9244e0681aeb45532f2648c19727f32f92910e24c0c8a07672eccc2f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-volsync-addon-controller-rhel8@sha256:216892dd9244e0681aeb45532f2648c19727f32f92910e24c0c8a07672eccc2f?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel8\u0026tag=v2.6.2-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/cert-policy-controller-rhel8@sha256:a531c4d9ee033a5355ae335988cedc7c68dd5a37d3069d7e140d3cc6203736b3_ppc64le",
                "product": {
                  "name": "rhacm2/cert-policy-controller-rhel8@sha256:a531c4d9ee033a5355ae335988cedc7c68dd5a37d3069d7e140d3cc6203736b3_ppc64le",
                  "product_id": "rhacm2/cert-policy-controller-rhel8@sha256:a531c4d9ee033a5355ae335988cedc7c68dd5a37d3069d7e140d3cc6203736b3_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cert-policy-controller-rhel8@sha256:a531c4d9ee033a5355ae335988cedc7c68dd5a37d3069d7e140d3cc6203736b3?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/cert-policy-controller-rhel8\u0026tag=v2.6.2-10"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/cluster-backup-rhel8-operator@sha256:e58725143a4591a0d0825ef1483896a3c8fac697c02efc610c8c0f4cab92b367_ppc64le",
                "product": {
                  "name": "rhacm2/cluster-backup-rhel8-operator@sha256:e58725143a4591a0d0825ef1483896a3c8fac697c02efc610c8c0f4cab92b367_ppc64le",
                  "product_id": "rhacm2/cluster-backup-rhel8-operator@sha256:e58725143a4591a0d0825ef1483896a3c8fac697c02efc610c8c0f4cab92b367_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-backup-rhel8-operator@sha256:e58725143a4591a0d0825ef1483896a3c8fac697c02efc610c8c0f4cab92b367?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/cluster-backup-rhel8-operator\u0026tag=v2.6.2-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/config-policy-controller-rhel8@sha256:b6d54d3bb2bd17cea60c2fb0c290315a12a4adef787766d1cb4968af517c6333_ppc64le",
                "product": {
                  "name": "rhacm2/config-policy-controller-rhel8@sha256:b6d54d3bb2bd17cea60c2fb0c290315a12a4adef787766d1cb4968af517c6333_ppc64le",
                  "product_id": "rhacm2/config-policy-controller-rhel8@sha256:b6d54d3bb2bd17cea60c2fb0c290315a12a4adef787766d1cb4968af517c6333_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/config-policy-controller-rhel8@sha256:b6d54d3bb2bd17cea60c2fb0c290315a12a4adef787766d1cb4968af517c6333?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/config-policy-controller-rhel8\u0026tag=v2.6.2-11"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/console-rhel8@sha256:f6b5cb65f62232eb9d99613e1cbe6a55f79588d650e938922cb64ed2dc03e1a9_ppc64le",
                "product": {
                  "name": "rhacm2/console-rhel8@sha256:f6b5cb65f62232eb9d99613e1cbe6a55f79588d650e938922cb64ed2dc03e1a9_ppc64le",
                  "product_id": "rhacm2/console-rhel8@sha256:f6b5cb65f62232eb9d99613e1cbe6a55f79588d650e938922cb64ed2dc03e1a9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/console-rhel8@sha256:f6b5cb65f62232eb9d99613e1cbe6a55f79588d650e938922cb64ed2dc03e1a9?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/console-rhel8\u0026tag=v2.6.2-18"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:446e8134e712472dc831dbb4f1235d28a2abebe0f4bfba2287a98ab306201129_ppc64le",
                "product": {
                  "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:446e8134e712472dc831dbb4f1235d28a2abebe0f4bfba2287a98ab306201129_ppc64le",
                  "product_id": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:446e8134e712472dc831dbb4f1235d28a2abebe0f4bfba2287a98ab306201129_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/endpoint-monitoring-rhel8-operator@sha256:446e8134e712472dc831dbb4f1235d28a2abebe0f4bfba2287a98ab306201129?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/endpoint-monitoring-rhel8-operator\u0026tag=v2.6.2-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/governance-policy-propagator-rhel8@sha256:fdf112ea1254e9639c85d185e9836c02f22c1d0194e9057ce218dc9584c95957_ppc64le",
                "product": {
                  "name": "rhacm2/governance-policy-propagator-rhel8@sha256:fdf112ea1254e9639c85d185e9836c02f22c1d0194e9057ce218dc9584c95957_ppc64le",
                  "product_id": "rhacm2/governance-policy-propagator-rhel8@sha256:fdf112ea1254e9639c85d185e9836c02f22c1d0194e9057ce218dc9584c95957_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/governance-policy-propagator-rhel8@sha256:fdf112ea1254e9639c85d185e9836c02f22c1d0194e9057ce218dc9584c95957?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-propagator-rhel8\u0026tag=v2.6.2-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/governance-policy-spec-sync-rhel8@sha256:c353d73af74b341b890a44aa7a2f0b594b7fcb6d90c2624a7035938589d58c96_ppc64le",
                "product": {
                  "name": "rhacm2/governance-policy-spec-sync-rhel8@sha256:c353d73af74b341b890a44aa7a2f0b594b7fcb6d90c2624a7035938589d58c96_ppc64le",
                  "product_id": "rhacm2/governance-policy-spec-sync-rhel8@sha256:c353d73af74b341b890a44aa7a2f0b594b7fcb6d90c2624a7035938589d58c96_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/governance-policy-spec-sync-rhel8@sha256:c353d73af74b341b890a44aa7a2f0b594b7fcb6d90c2624a7035938589d58c96?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-spec-sync-rhel8\u0026tag=v2.6.2-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/governance-policy-status-sync-rhel8@sha256:5996a6f420cedff4bcc6e10f0e5fd962a89d48a8cd7ebad02dce836b805d2260_ppc64le",
                "product": {
                  "name": "rhacm2/governance-policy-status-sync-rhel8@sha256:5996a6f420cedff4bcc6e10f0e5fd962a89d48a8cd7ebad02dce836b805d2260_ppc64le",
                  "product_id": "rhacm2/governance-policy-status-sync-rhel8@sha256:5996a6f420cedff4bcc6e10f0e5fd962a89d48a8cd7ebad02dce836b805d2260_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/governance-policy-status-sync-rhel8@sha256:5996a6f420cedff4bcc6e10f0e5fd962a89d48a8cd7ebad02dce836b805d2260?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-status-sync-rhel8\u0026tag=v2.6.2-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/governance-policy-template-sync-rhel8@sha256:c3d4ceb96a42169ffc2e7df48df6c57361cd1bbd49642348da701fa3aa4b7a35_ppc64le",
                "product": {
                  "name": "rhacm2/governance-policy-template-sync-rhel8@sha256:c3d4ceb96a42169ffc2e7df48df6c57361cd1bbd49642348da701fa3aa4b7a35_ppc64le",
                  "product_id": "rhacm2/governance-policy-template-sync-rhel8@sha256:c3d4ceb96a42169ffc2e7df48df6c57361cd1bbd49642348da701fa3aa4b7a35_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/governance-policy-template-sync-rhel8@sha256:c3d4ceb96a42169ffc2e7df48df6c57361cd1bbd49642348da701fa3aa4b7a35?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-template-sync-rhel8\u0026tag=v2.6.2-9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:b6000d70b4550318261a82c2b6578304c6200c4ea11634c07ba3e3316b35ac56_ppc64le",
                "product": {
                  "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:b6000d70b4550318261a82c2b6578304c6200c4ea11634c07ba3e3316b35ac56_ppc64le",
                  "product_id": "rhacm2/grafana-dashboard-loader-rhel8@sha256:b6000d70b4550318261a82c2b6578304c6200c4ea11634c07ba3e3316b35ac56_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/grafana-dashboard-loader-rhel8@sha256:b6000d70b4550318261a82c2b6578304c6200c4ea11634c07ba3e3316b35ac56?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel8\u0026tag=v2.6.2-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/iam-policy-controller-rhel8@sha256:38f02fae8edf51b1fe7422d10f7982b7086d013796bef05627f1c6dd2c946a45_ppc64le",
                "product": {
                  "name": "rhacm2/iam-policy-controller-rhel8@sha256:38f02fae8edf51b1fe7422d10f7982b7086d013796bef05627f1c6dd2c946a45_ppc64le",
                  "product_id": "rhacm2/iam-policy-controller-rhel8@sha256:38f02fae8edf51b1fe7422d10f7982b7086d013796bef05627f1c6dd2c946a45_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/iam-policy-controller-rhel8@sha256:38f02fae8edf51b1fe7422d10f7982b7086d013796bef05627f1c6dd2c946a45?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/iam-policy-controller-rhel8\u0026tag=v2.6.2-9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/insights-client-rhel8@sha256:7e51cf321c2c9170831809a3b971bb281be76ff8a126546215575659ef4b77bf_ppc64le",
                "product": {
                  "name": "rhacm2/insights-client-rhel8@sha256:7e51cf321c2c9170831809a3b971bb281be76ff8a126546215575659ef4b77bf_ppc64le",
                  "product_id": "rhacm2/insights-client-rhel8@sha256:7e51cf321c2c9170831809a3b971bb281be76ff8a126546215575659ef4b77bf_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/insights-client-rhel8@sha256:7e51cf321c2c9170831809a3b971bb281be76ff8a126546215575659ef4b77bf?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/insights-client-rhel8\u0026tag=v2.6.2-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/insights-metrics-rhel8@sha256:18a90a61c5e378d927cf94b18a3549a029aa2687e65d20f4a52159d2d60d5720_ppc64le",
                "product": {
                  "name": "rhacm2/insights-metrics-rhel8@sha256:18a90a61c5e378d927cf94b18a3549a029aa2687e65d20f4a52159d2d60d5720_ppc64le",
                  "product_id": "rhacm2/insights-metrics-rhel8@sha256:18a90a61c5e378d927cf94b18a3549a029aa2687e65d20f4a52159d2d60d5720_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/insights-metrics-rhel8@sha256:18a90a61c5e378d927cf94b18a3549a029aa2687e65d20f4a52159d2d60d5720?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/insights-metrics-rhel8\u0026tag=v2.6.2-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:fb40d79a44a037d555a03feacfa3346e5b1edec62132017994c006f2dfde3973_ppc64le",
                "product": {
                  "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:fb40d79a44a037d555a03feacfa3346e5b1edec62132017994c006f2dfde3973_ppc64le",
                  "product_id": "rhacm2/klusterlet-addon-controller-rhel8@sha256:fb40d79a44a037d555a03feacfa3346e5b1edec62132017994c006f2dfde3973_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/klusterlet-addon-controller-rhel8@sha256:fb40d79a44a037d555a03feacfa3346e5b1edec62132017994c006f2dfde3973?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel8\u0026tag=v2.6.2-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/kube-rbac-proxy-rhel8@sha256:344a2f7fa01eecd2503790648d697fc13efcbf2ed2a0dde015f6c4aba563ffcd_ppc64le",
                "product": {
                  "name": "rhacm2/kube-rbac-proxy-rhel8@sha256:344a2f7fa01eecd2503790648d697fc13efcbf2ed2a0dde015f6c4aba563ffcd_ppc64le",
                  "product_id": "rhacm2/kube-rbac-proxy-rhel8@sha256:344a2f7fa01eecd2503790648d697fc13efcbf2ed2a0dde015f6c4aba563ffcd_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kube-rbac-proxy-rhel8@sha256:344a2f7fa01eecd2503790648d697fc13efcbf2ed2a0dde015f6c4aba563ffcd?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/kube-rbac-proxy-rhel8\u0026tag=v2.6.2-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/kube-state-metrics-rhel8@sha256:7ec74b91f087e1a89c1dba65ed8a42e34c63717e947148b19c2cec810fd61b2d_ppc64le",
                "product": {
                  "name": "rhacm2/kube-state-metrics-rhel8@sha256:7ec74b91f087e1a89c1dba65ed8a42e34c63717e947148b19c2cec810fd61b2d_ppc64le",
                  "product_id": "rhacm2/kube-state-metrics-rhel8@sha256:7ec74b91f087e1a89c1dba65ed8a42e34c63717e947148b19c2cec810fd61b2d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kube-state-metrics-rhel8@sha256:7ec74b91f087e1a89c1dba65ed8a42e34c63717e947148b19c2cec810fd61b2d?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/kube-state-metrics-rhel8\u0026tag=v2.6.2-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/management-ingress-rhel8@sha256:3524a2942d3e6b5de75f2a6c8fe4f560eb56f97b41d3eb9425f0d02cd45e8624_ppc64le",
                "product": {
                  "name": "rhacm2/management-ingress-rhel8@sha256:3524a2942d3e6b5de75f2a6c8fe4f560eb56f97b41d3eb9425f0d02cd45e8624_ppc64le",
                  "product_id": "rhacm2/management-ingress-rhel8@sha256:3524a2942d3e6b5de75f2a6c8fe4f560eb56f97b41d3eb9425f0d02cd45e8624_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/management-ingress-rhel8@sha256:3524a2942d3e6b5de75f2a6c8fe4f560eb56f97b41d3eb9425f0d02cd45e8624?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/management-ingress-rhel8\u0026tag=v2.6.2-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/memcached-rhel8@sha256:29b4790857e673d117f1f7984e95d3be7d1cecb2d3638329266f9fffb5aad002_ppc64le",
                "product": {
                  "name": "rhacm2/memcached-rhel8@sha256:29b4790857e673d117f1f7984e95d3be7d1cecb2d3638329266f9fffb5aad002_ppc64le",
                  "product_id": "rhacm2/memcached-rhel8@sha256:29b4790857e673d117f1f7984e95d3be7d1cecb2d3638329266f9fffb5aad002_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/memcached-rhel8@sha256:29b4790857e673d117f1f7984e95d3be7d1cecb2d3638329266f9fffb5aad002?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/memcached-rhel8\u0026tag=v2.6.2-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/memcached-exporter-rhel8@sha256:5389f332699c281c81ef2a36901b560a98ac924a9b9b8a2ea0317e99f6b72e75_ppc64le",
                "product": {
                  "name": "rhacm2/memcached-exporter-rhel8@sha256:5389f332699c281c81ef2a36901b560a98ac924a9b9b8a2ea0317e99f6b72e75_ppc64le",
                  "product_id": "rhacm2/memcached-exporter-rhel8@sha256:5389f332699c281c81ef2a36901b560a98ac924a9b9b8a2ea0317e99f6b72e75_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/memcached-exporter-rhel8@sha256:5389f332699c281c81ef2a36901b560a98ac924a9b9b8a2ea0317e99f6b72e75?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/memcached-exporter-rhel8\u0026tag=v2.6.2-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/metrics-collector-rhel8@sha256:442e9bec7d47c2a6dc67d0cd698d86530b1f9df66ed81ebcc1e47fedc913ff46_ppc64le",
                "product": {
                  "name": "rhacm2/metrics-collector-rhel8@sha256:442e9bec7d47c2a6dc67d0cd698d86530b1f9df66ed81ebcc1e47fedc913ff46_ppc64le",
                  "product_id": "rhacm2/metrics-collector-rhel8@sha256:442e9bec7d47c2a6dc67d0cd698d86530b1f9df66ed81ebcc1e47fedc913ff46_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/metrics-collector-rhel8@sha256:442e9bec7d47c2a6dc67d0cd698d86530b1f9df66ed81ebcc1e47fedc913ff46?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/metrics-collector-rhel8\u0026tag=v2.6.2-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicloud-integrations-rhel8@sha256:33c10982ee9bc452368dfe3edbc1f9c8d7988528c03c5fb863e3fda5909753de_ppc64le",
                "product": {
                  "name": "rhacm2/multicloud-integrations-rhel8@sha256:33c10982ee9bc452368dfe3edbc1f9c8d7988528c03c5fb863e3fda5909753de_ppc64le",
                  "product_id": "rhacm2/multicloud-integrations-rhel8@sha256:33c10982ee9bc452368dfe3edbc1f9c8d7988528c03c5fb863e3fda5909753de_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicloud-integrations-rhel8@sha256:33c10982ee9bc452368dfe3edbc1f9c8d7988528c03c5fb863e3fda5909753de?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicloud-integrations-rhel8\u0026tag=v2.6.2-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multiclusterhub-rhel8@sha256:9974572fbff42b202e85cc34bd3f13957ca224d44ed2f7590bf03835c0bbcaa8_ppc64le",
                "product": {
                  "name": "rhacm2/multiclusterhub-rhel8@sha256:9974572fbff42b202e85cc34bd3f13957ca224d44ed2f7590bf03835c0bbcaa8_ppc64le",
                  "product_id": "rhacm2/multiclusterhub-rhel8@sha256:9974572fbff42b202e85cc34bd3f13957ca224d44ed2f7590bf03835c0bbcaa8_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multiclusterhub-rhel8@sha256:9974572fbff42b202e85cc34bd3f13957ca224d44ed2f7590bf03835c0bbcaa8?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multiclusterhub-rhel8\u0026tag=v2.6.2-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multiclusterhub-repo-rhel8@sha256:b71f4a0c6f78b4ea9f32a65b5c5818d27c8a1ade552ef032f9ca15825aba3faa_ppc64le",
                "product": {
                  "name": "rhacm2/multiclusterhub-repo-rhel8@sha256:b71f4a0c6f78b4ea9f32a65b5c5818d27c8a1ade552ef032f9ca15825aba3faa_ppc64le",
                  "product_id": "rhacm2/multiclusterhub-repo-rhel8@sha256:b71f4a0c6f78b4ea9f32a65b5c5818d27c8a1ade552ef032f9ca15825aba3faa_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multiclusterhub-repo-rhel8@sha256:b71f4a0c6f78b4ea9f32a65b5c5818d27c8a1ade552ef032f9ca15825aba3faa?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multiclusterhub-repo-rhel8\u0026tag=v2.6.2-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:c929629780b8d9c427f091d5e8774809c30e5ab4a8d6836a09858899439fd0d4_ppc64le",
                "product": {
                  "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:c929629780b8d9c427f091d5e8774809c30e5ab4a8d6836a09858899439fd0d4_ppc64le",
                  "product_id": "rhacm2/multicluster-observability-rhel8-operator@sha256:c929629780b8d9c427f091d5e8774809c30e5ab4a8d6836a09858899439fd0d4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-observability-rhel8-operator@sha256:c929629780b8d9c427f091d5e8774809c30e5ab4a8d6836a09858899439fd0d4?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicluster-observability-rhel8-operator\u0026tag=v2.6.2-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicluster-operators-application-rhel8@sha256:8f2c56f2de67173ae9718e86df0d8ab0cc57235640b337d2599c3dc8b952b815_ppc64le",
                "product": {
                  "name": "rhacm2/multicluster-operators-application-rhel8@sha256:8f2c56f2de67173ae9718e86df0d8ab0cc57235640b337d2599c3dc8b952b815_ppc64le",
                  "product_id": "rhacm2/multicluster-operators-application-rhel8@sha256:8f2c56f2de67173ae9718e86df0d8ab0cc57235640b337d2599c3dc8b952b815_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-operators-application-rhel8@sha256:8f2c56f2de67173ae9718e86df0d8ab0cc57235640b337d2599c3dc8b952b815?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-application-rhel8\u0026tag=v2.6.2-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:fc8e38ea3d048eb6a46a205f207e6fc4eab8f41f5c21ba206c20ac923265a512_ppc64le",
                "product": {
                  "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:fc8e38ea3d048eb6a46a205f207e6fc4eab8f41f5c21ba206c20ac923265a512_ppc64le",
                  "product_id": "rhacm2/multicluster-operators-channel-rhel8@sha256:fc8e38ea3d048eb6a46a205f207e6fc4eab8f41f5c21ba206c20ac923265a512_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-operators-channel-rhel8@sha256:fc8e38ea3d048eb6a46a205f207e6fc4eab8f41f5c21ba206c20ac923265a512?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-channel-rhel8\u0026tag=v2.6.2-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:b117eb7d70b47b309a6ef079549f4c581a1bef8963de4386095db72cd128b8d2_ppc64le",
                "product": {
                  "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:b117eb7d70b47b309a6ef079549f4c581a1bef8963de4386095db72cd128b8d2_ppc64le",
                  "product_id": "rhacm2/multicluster-operators-subscription-rhel8@sha256:b117eb7d70b47b309a6ef079549f4c581a1bef8963de4386095db72cd128b8d2_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-operators-subscription-rhel8@sha256:b117eb7d70b47b309a6ef079549f4c581a1bef8963de4386095db72cd128b8d2?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel8\u0026tag=v2.6.2-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/node-exporter-rhel8@sha256:0f2d894f169406767b05b6b740a60bf4bd1341aa320f8042a4926692bd7e9355_ppc64le",
                "product": {
                  "name": "rhacm2/node-exporter-rhel8@sha256:0f2d894f169406767b05b6b740a60bf4bd1341aa320f8042a4926692bd7e9355_ppc64le",
                  "product_id": "rhacm2/node-exporter-rhel8@sha256:0f2d894f169406767b05b6b740a60bf4bd1341aa320f8042a4926692bd7e9355_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/node-exporter-rhel8@sha256:0f2d894f169406767b05b6b740a60bf4bd1341aa320f8042a4926692bd7e9355?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/node-exporter-rhel8\u0026tag=v2.6.2-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/observatorium-rhel8@sha256:9771eec24496c7aa6ff0326f75f4f87fab1e1dc718bce8a595b701a17b4bf9e2_ppc64le",
                "product": {
                  "name": "rhacm2/observatorium-rhel8@sha256:9771eec24496c7aa6ff0326f75f4f87fab1e1dc718bce8a595b701a17b4bf9e2_ppc64le",
                  "product_id": "rhacm2/observatorium-rhel8@sha256:9771eec24496c7aa6ff0326f75f4f87fab1e1dc718bce8a595b701a17b4bf9e2_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/observatorium-rhel8@sha256:9771eec24496c7aa6ff0326f75f4f87fab1e1dc718bce8a595b701a17b4bf9e2?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel8\u0026tag=v2.6.2-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/observatorium-rhel8-operator@sha256:530cad0b16489e77dd3e1732e3b0c31b6c1a6edd47c411e1322bc0417768b11f_ppc64le",
                "product": {
                  "name": "rhacm2/observatorium-rhel8-operator@sha256:530cad0b16489e77dd3e1732e3b0c31b6c1a6edd47c411e1322bc0417768b11f_ppc64le",
                  "product_id": "rhacm2/observatorium-rhel8-operator@sha256:530cad0b16489e77dd3e1732e3b0c31b6c1a6edd47c411e1322bc0417768b11f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/observatorium-rhel8-operator@sha256:530cad0b16489e77dd3e1732e3b0c31b6c1a6edd47c411e1322bc0417768b11f?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel8-operator\u0026tag=v2.6.2-9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:3bf8b36453dfb24ea469578c98d718d60617fa42928f004fb15383f802896689_ppc64le",
                "product": {
                  "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:3bf8b36453dfb24ea469578c98d718d60617fa42928f004fb15383f802896689_ppc64le",
                  "product_id": "rhacm2/prometheus-alertmanager-rhel8@sha256:3bf8b36453dfb24ea469578c98d718d60617fa42928f004fb15383f802896689_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/prometheus-alertmanager-rhel8@sha256:3bf8b36453dfb24ea469578c98d718d60617fa42928f004fb15383f802896689?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/prometheus-alertmanager-rhel8\u0026tag=v2.6.2-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/prometheus-rhel8@sha256:477336cacf3d9cb1ff77904c5d6188f36663a8b7a0c23fcd81ea5c3d1a2831bc_ppc64le",
                "product": {
                  "name": "rhacm2/prometheus-rhel8@sha256:477336cacf3d9cb1ff77904c5d6188f36663a8b7a0c23fcd81ea5c3d1a2831bc_ppc64le",
                  "product_id": "rhacm2/prometheus-rhel8@sha256:477336cacf3d9cb1ff77904c5d6188f36663a8b7a0c23fcd81ea5c3d1a2831bc_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/prometheus-rhel8@sha256:477336cacf3d9cb1ff77904c5d6188f36663a8b7a0c23fcd81ea5c3d1a2831bc?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/prometheus-rhel8\u0026tag=v2.6.2-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/rbac-query-proxy-rhel8@sha256:b68d7aa91c8203875ef0b1117b3a9f8db2847238f296c94231521cd4f85075b5_ppc64le",
                "product": {
                  "name": "rhacm2/rbac-query-proxy-rhel8@sha256:b68d7aa91c8203875ef0b1117b3a9f8db2847238f296c94231521cd4f85075b5_ppc64le",
                  "product_id": "rhacm2/rbac-query-proxy-rhel8@sha256:b68d7aa91c8203875ef0b1117b3a9f8db2847238f296c94231521cd4f85075b5_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rbac-query-proxy-rhel8@sha256:b68d7aa91c8203875ef0b1117b3a9f8db2847238f296c94231521cd4f85075b5?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/rbac-query-proxy-rhel8\u0026tag=v2.6.2-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/redisgraph-tls-rhel8@sha256:cf83830bc0fffc4fb5073acbe950ac163ada006485da9b258bb9058d7541ae02_ppc64le",
                "product": {
                  "name": "rhacm2/redisgraph-tls-rhel8@sha256:cf83830bc0fffc4fb5073acbe950ac163ada006485da9b258bb9058d7541ae02_ppc64le",
                  "product_id": "rhacm2/redisgraph-tls-rhel8@sha256:cf83830bc0fffc4fb5073acbe950ac163ada006485da9b258bb9058d7541ae02_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/redisgraph-tls-rhel8@sha256:cf83830bc0fffc4fb5073acbe950ac163ada006485da9b258bb9058d7541ae02?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/redisgraph-tls-rhel8\u0026tag=v2.6.2-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/search-aggregator-rhel8@sha256:c5155fbad1884aa4bf30f1a3ecd006a42da4c34ef22cddc86d2810fcac3c2f5f_ppc64le",
                "product": {
                  "name": "rhacm2/search-aggregator-rhel8@sha256:c5155fbad1884aa4bf30f1a3ecd006a42da4c34ef22cddc86d2810fcac3c2f5f_ppc64le",
                  "product_id": "rhacm2/search-aggregator-rhel8@sha256:c5155fbad1884aa4bf30f1a3ecd006a42da4c34ef22cddc86d2810fcac3c2f5f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/search-aggregator-rhel8@sha256:c5155fbad1884aa4bf30f1a3ecd006a42da4c34ef22cddc86d2810fcac3c2f5f?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/search-aggregator-rhel8\u0026tag=v2.6.2-9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/search-api-rhel8@sha256:cbce0f1cbb8c99f126db91e4ffad6fc0bd8dceb35c756f92349bb618ac1a2d2e_ppc64le",
                "product": {
                  "name": "rhacm2/search-api-rhel8@sha256:cbce0f1cbb8c99f126db91e4ffad6fc0bd8dceb35c756f92349bb618ac1a2d2e_ppc64le",
                  "product_id": "rhacm2/search-api-rhel8@sha256:cbce0f1cbb8c99f126db91e4ffad6fc0bd8dceb35c756f92349bb618ac1a2d2e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/search-api-rhel8@sha256:cbce0f1cbb8c99f126db91e4ffad6fc0bd8dceb35c756f92349bb618ac1a2d2e?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/search-api-rhel8\u0026tag=v2.6.2-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/search-collector-rhel8@sha256:d3ba77213bcc9bf2e5c0b25c5b57bec8e2f8616ff3d529a3c1de965ca289a3f6_ppc64le",
                "product": {
                  "name": "rhacm2/search-collector-rhel8@sha256:d3ba77213bcc9bf2e5c0b25c5b57bec8e2f8616ff3d529a3c1de965ca289a3f6_ppc64le",
                  "product_id": "rhacm2/search-collector-rhel8@sha256:d3ba77213bcc9bf2e5c0b25c5b57bec8e2f8616ff3d529a3c1de965ca289a3f6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/search-collector-rhel8@sha256:d3ba77213bcc9bf2e5c0b25c5b57bec8e2f8616ff3d529a3c1de965ca289a3f6?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/search-collector-rhel8\u0026tag=v2.6.2-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/search-rhel8@sha256:6686de7a4a17384b5860a29ba9441d7be22a9c226f7795904a51c22ae3278220_ppc64le",
                "product": {
                  "name": "rhacm2/search-rhel8@sha256:6686de7a4a17384b5860a29ba9441d7be22a9c226f7795904a51c22ae3278220_ppc64le",
                  "product_id": "rhacm2/search-rhel8@sha256:6686de7a4a17384b5860a29ba9441d7be22a9c226f7795904a51c22ae3278220_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/search-rhel8@sha256:6686de7a4a17384b5860a29ba9441d7be22a9c226f7795904a51c22ae3278220?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/search-rhel8\u0026tag=v2.6.2-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/submariner-addon-rhel8@sha256:4b117245a6430294df24c6fcff7e4c09f5cc57b5e67e86f24c01125b2ac2a84a_ppc64le",
                "product": {
                  "name": "rhacm2/submariner-addon-rhel8@sha256:4b117245a6430294df24c6fcff7e4c09f5cc57b5e67e86f24c01125b2ac2a84a_ppc64le",
                  "product_id": "rhacm2/submariner-addon-rhel8@sha256:4b117245a6430294df24c6fcff7e4c09f5cc57b5e67e86f24c01125b2ac2a84a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/submariner-addon-rhel8@sha256:4b117245a6430294df24c6fcff7e4c09f5cc57b5e67e86f24c01125b2ac2a84a?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/submariner-addon-rhel8\u0026tag=v2.6.2-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/thanos-rhel8@sha256:090c62e4d6d40536a0bd6ac8b9173188db6192a361be7a0425337f34bf4d45c9_ppc64le",
                "product": {
                  "name": "rhacm2/thanos-rhel8@sha256:090c62e4d6d40536a0bd6ac8b9173188db6192a361be7a0425337f34bf4d45c9_ppc64le",
                  "product_id": "rhacm2/thanos-rhel8@sha256:090c62e4d6d40536a0bd6ac8b9173188db6192a361be7a0425337f34bf4d45c9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/thanos-rhel8@sha256:090c62e4d6d40536a0bd6ac8b9173188db6192a361be7a0425337f34bf4d45c9?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/thanos-rhel8\u0026tag=v2.6.2-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/thanos-receive-controller-rhel8@sha256:5ceaab70d3a9b7bb021f7bab9461aeb9b94c1d5bf9eea3f7a859ccc79d663902_ppc64le",
                "product": {
                  "name": "rhacm2/thanos-receive-controller-rhel8@sha256:5ceaab70d3a9b7bb021f7bab9461aeb9b94c1d5bf9eea3f7a859ccc79d663902_ppc64le",
                  "product_id": "rhacm2/thanos-receive-controller-rhel8@sha256:5ceaab70d3a9b7bb021f7bab9461aeb9b94c1d5bf9eea3f7a859ccc79d663902_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/thanos-receive-controller-rhel8@sha256:5ceaab70d3a9b7bb021f7bab9461aeb9b94c1d5bf9eea3f7a859ccc79d663902?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/thanos-receive-controller-rhel8\u0026tag=v2.6.2-7"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:24867997344151f0a71116f5bb52f4afbc4d33dc4333283e9abbbb92fb060b8d_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:24867997344151f0a71116f5bb52f4afbc4d33dc4333283e9abbbb92fb060b8d_ppc64le"
        },
        "product_reference": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:24867997344151f0a71116f5bb52f4afbc4d33dc4333283e9abbbb92fb060b8d_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:75f75a8df153582865b4463d28ace52d063ef7b9bb0b69fb3f917e17c0fe2fad_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:75f75a8df153582865b4463d28ace52d063ef7b9bb0b69fb3f917e17c0fe2fad_arm64"
        },
        "product_reference": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:75f75a8df153582865b4463d28ace52d063ef7b9bb0b69fb3f917e17c0fe2fad_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:9dd7b1335fce4f5a03b8e425bb9990299dfe4b8204c4710df048f43df02d5a1e_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:9dd7b1335fce4f5a03b8e425bb9990299dfe4b8204c4710df048f43df02d5a1e_amd64"
        },
        "product_reference": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:9dd7b1335fce4f5a03b8e425bb9990299dfe4b8204c4710df048f43df02d5a1e_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:edb685810550793e4305afafa747a9195032be835dec3284add7129adf55cabb_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:edb685810550793e4305afafa747a9195032be835dec3284add7129adf55cabb_s390x"
        },
        "product_reference": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:edb685810550793e4305afafa747a9195032be835dec3284add7129adf55cabb_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-grafana-rhel8@sha256:259617d9028e93b7e57ed47b51f0314744a123dad516e62ad68af91beaec57ae_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:259617d9028e93b7e57ed47b51f0314744a123dad516e62ad68af91beaec57ae_s390x"
        },
        "product_reference": "rhacm2/acm-grafana-rhel8@sha256:259617d9028e93b7e57ed47b51f0314744a123dad516e62ad68af91beaec57ae_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-grafana-rhel8@sha256:b926926c9d3343d16d3945bdfab41842fc11b6c58eb2fbaaf53b02420c7b3d23_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:b926926c9d3343d16d3945bdfab41842fc11b6c58eb2fbaaf53b02420c7b3d23_ppc64le"
        },
        "product_reference": "rhacm2/acm-grafana-rhel8@sha256:b926926c9d3343d16d3945bdfab41842fc11b6c58eb2fbaaf53b02420c7b3d23_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-grafana-rhel8@sha256:c694411dd268ba6864ee2204dcc941af17fa56baa1ba2d856c25974a53d98f2a_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:c694411dd268ba6864ee2204dcc941af17fa56baa1ba2d856c25974a53d98f2a_amd64"
        },
        "product_reference": "rhacm2/acm-grafana-rhel8@sha256:c694411dd268ba6864ee2204dcc941af17fa56baa1ba2d856c25974a53d98f2a_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-grafana-rhel8@sha256:d5670862ad0ad01c7b1446381a02d112c80bf3b714392a938d05fb4981c40598_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:d5670862ad0ad01c7b1446381a02d112c80bf3b714392a938d05fb4981c40598_arm64"
        },
        "product_reference": "rhacm2/acm-grafana-rhel8@sha256:d5670862ad0ad01c7b1446381a02d112c80bf3b714392a938d05fb4981c40598_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-must-gather-rhel8@sha256:206442cf3e5b9609792859160b1948b69f7d3f4e9da7ad8b2f470e3796a77a06_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:206442cf3e5b9609792859160b1948b69f7d3f4e9da7ad8b2f470e3796a77a06_arm64"
        },
        "product_reference": "rhacm2/acm-must-gather-rhel8@sha256:206442cf3e5b9609792859160b1948b69f7d3f4e9da7ad8b2f470e3796a77a06_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-must-gather-rhel8@sha256:2e81bbe652bdfbb3e3e2cf0f8a8f30558d4f9150744813a0706c0d2e3efbc5b2_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:2e81bbe652bdfbb3e3e2cf0f8a8f30558d4f9150744813a0706c0d2e3efbc5b2_amd64"
        },
        "product_reference": "rhacm2/acm-must-gather-rhel8@sha256:2e81bbe652bdfbb3e3e2cf0f8a8f30558d4f9150744813a0706c0d2e3efbc5b2_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-must-gather-rhel8@sha256:8cc71196bbda56a06a87e9f34c0540891744b4408ee8250fd56bdc734b173c1a_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:8cc71196bbda56a06a87e9f34c0540891744b4408ee8250fd56bdc734b173c1a_s390x"
        },
        "product_reference": "rhacm2/acm-must-gather-rhel8@sha256:8cc71196bbda56a06a87e9f34c0540891744b4408ee8250fd56bdc734b173c1a_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-must-gather-rhel8@sha256:b0235a7a5abff5d1f698eadc79a2306863b2fb45fe48bd33c7aeff158261687f_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:b0235a7a5abff5d1f698eadc79a2306863b2fb45fe48bd33c7aeff158261687f_ppc64le"
        },
        "product_reference": "rhacm2/acm-must-gather-rhel8@sha256:b0235a7a5abff5d1f698eadc79a2306863b2fb45fe48bd33c7aeff158261687f_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-operator-bundle@sha256:12a06b081a8cdea335f7388112994ef912e18a54110da80fb56c728164666609_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:12a06b081a8cdea335f7388112994ef912e18a54110da80fb56c728164666609_amd64"
        },
        "product_reference": "rhacm2/acm-operator-bundle@sha256:12a06b081a8cdea335f7388112994ef912e18a54110da80fb56c728164666609_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-operator-bundle@sha256:1a13a09057399dba15b6c1cdeac3736166118d84a2abfdbf51c6ff110b3f3db2_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:1a13a09057399dba15b6c1cdeac3736166118d84a2abfdbf51c6ff110b3f3db2_s390x"
        },
        "product_reference": "rhacm2/acm-operator-bundle@sha256:1a13a09057399dba15b6c1cdeac3736166118d84a2abfdbf51c6ff110b3f3db2_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-operator-bundle@sha256:cbe87239081681d5f8deb8600ef2a1081b21b169f646bded7d9a0ae40c4638c9_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:cbe87239081681d5f8deb8600ef2a1081b21b169f646bded7d9a0ae40c4638c9_ppc64le"
        },
        "product_reference": "rhacm2/acm-operator-bundle@sha256:cbe87239081681d5f8deb8600ef2a1081b21b169f646bded7d9a0ae40c4638c9_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-operator-bundle@sha256:fa85d1b766139c3a81d99c3610220d6d256e8ad6be5aaf38e6a3c4ebe9bd4fa7_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:fa85d1b766139c3a81d99c3610220d6d256e8ad6be5aaf38e6a3c4ebe9bd4fa7_arm64"
        },
        "product_reference": "rhacm2/acm-operator-bundle@sha256:fa85d1b766139c3a81d99c3610220d6d256e8ad6be5aaf38e6a3c4ebe9bd4fa7_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:36f8bd729d0cc59d1f63a610fc5baa824d6fad971cf2902c663059aba2a2f924_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:36f8bd729d0cc59d1f63a610fc5baa824d6fad971cf2902c663059aba2a2f924_amd64"
        },
        "product_reference": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:36f8bd729d0cc59d1f63a610fc5baa824d6fad971cf2902c663059aba2a2f924_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:af1bebc2990011d87272fc66ca9ac66445b590c974a13b699fc375be00a7303e_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:af1bebc2990011d87272fc66ca9ac66445b590c974a13b699fc375be00a7303e_arm64"
        },
        "product_reference": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:af1bebc2990011d87272fc66ca9ac66445b590c974a13b699fc375be00a7303e_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:c7a8ff2bbbbf8dc2db16461ed6f38a4dd7fa3fc7f67d814f0d21081356987c93_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:c7a8ff2bbbbf8dc2db16461ed6f38a4dd7fa3fc7f67d814f0d21081356987c93_s390x"
        },
        "product_reference": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:c7a8ff2bbbbf8dc2db16461ed6f38a4dd7fa3fc7f67d814f0d21081356987c93_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:f2a53040b14aed57d2343f2cf194cb11d5e608785dfdab44fce4a451a0125a11_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:f2a53040b14aed57d2343f2cf194cb11d5e608785dfdab44fce4a451a0125a11_ppc64le"
        },
        "product_reference": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:f2a53040b14aed57d2343f2cf194cb11d5e608785dfdab44fce4a451a0125a11_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-prometheus-rhel8@sha256:1a875a1ac7d8fea967286ebac6051455a9c650bf838742b392e375128b972a31_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:1a875a1ac7d8fea967286ebac6051455a9c650bf838742b392e375128b972a31_arm64"
        },
        "product_reference": "rhacm2/acm-prometheus-rhel8@sha256:1a875a1ac7d8fea967286ebac6051455a9c650bf838742b392e375128b972a31_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-prometheus-rhel8@sha256:2bfebab46ca047e64a5c1e2bc3d996f898a3663d8dc2ade6888f7a4761757f67_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:2bfebab46ca047e64a5c1e2bc3d996f898a3663d8dc2ade6888f7a4761757f67_s390x"
        },
        "product_reference": "rhacm2/acm-prometheus-rhel8@sha256:2bfebab46ca047e64a5c1e2bc3d996f898a3663d8dc2ade6888f7a4761757f67_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-prometheus-rhel8@sha256:5391c6c232e1e6ca30861ac8074dda3886d20320b5eb8896c184edd5ea908a7b_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:5391c6c232e1e6ca30861ac8074dda3886d20320b5eb8896c184edd5ea908a7b_ppc64le"
        },
        "product_reference": "rhacm2/acm-prometheus-rhel8@sha256:5391c6c232e1e6ca30861ac8074dda3886d20320b5eb8896c184edd5ea908a7b_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-prometheus-rhel8@sha256:6bfdb670877ea0329591d957da7ad8548fd063eadd55bffa63ff246b7b7bdd8d_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:6bfdb670877ea0329591d957da7ad8548fd063eadd55bffa63ff246b7b7bdd8d_amd64"
        },
        "product_reference": "rhacm2/acm-prometheus-rhel8@sha256:6bfdb670877ea0329591d957da7ad8548fd063eadd55bffa63ff246b7b7bdd8d_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:15b11fb949e87de8fd76f60464ebdc3450da94c31122d934de9e343de733b8a4_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:15b11fb949e87de8fd76f60464ebdc3450da94c31122d934de9e343de733b8a4_arm64"
        },
        "product_reference": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:15b11fb949e87de8fd76f60464ebdc3450da94c31122d934de9e343de733b8a4_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:216892dd9244e0681aeb45532f2648c19727f32f92910e24c0c8a07672eccc2f_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:216892dd9244e0681aeb45532f2648c19727f32f92910e24c0c8a07672eccc2f_ppc64le"
        },
        "product_reference": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:216892dd9244e0681aeb45532f2648c19727f32f92910e24c0c8a07672eccc2f_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:36f8aabed4c001ad706d8e4900a2cb2a409cf78a3a594d8281cc7dc2b74021fe_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:36f8aabed4c001ad706d8e4900a2cb2a409cf78a3a594d8281cc7dc2b74021fe_s390x"
        },
        "product_reference": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:36f8aabed4c001ad706d8e4900a2cb2a409cf78a3a594d8281cc7dc2b74021fe_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:fc445d96351ac646ab3ff3e0ba5ef32c5e90ceb8e5cc1b133d5075b20e8f3f19_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:fc445d96351ac646ab3ff3e0ba5ef32c5e90ceb8e5cc1b133d5075b20e8f3f19_amd64"
        },
        "product_reference": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:fc445d96351ac646ab3ff3e0ba5ef32c5e90ceb8e5cc1b133d5075b20e8f3f19_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/cert-policy-controller-rhel8@sha256:77f5b771a84faf438de7907d5347f2abe826ceb97566059a08b99fe3ec96db88_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:77f5b771a84faf438de7907d5347f2abe826ceb97566059a08b99fe3ec96db88_s390x"
        },
        "product_reference": "rhacm2/cert-policy-controller-rhel8@sha256:77f5b771a84faf438de7907d5347f2abe826ceb97566059a08b99fe3ec96db88_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/cert-policy-controller-rhel8@sha256:85e261a4046dfc1632042911493c64c3dfe99ff869fd34dd28b8fa1aa46a13c3_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:85e261a4046dfc1632042911493c64c3dfe99ff869fd34dd28b8fa1aa46a13c3_arm64"
        },
        "product_reference": "rhacm2/cert-policy-controller-rhel8@sha256:85e261a4046dfc1632042911493c64c3dfe99ff869fd34dd28b8fa1aa46a13c3_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/cert-policy-controller-rhel8@sha256:875bd493b369f6ccf71630efb975077200eaf5ff2be9a993a59e011936d266c9_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:875bd493b369f6ccf71630efb975077200eaf5ff2be9a993a59e011936d266c9_amd64"
        },
        "product_reference": "rhacm2/cert-policy-controller-rhel8@sha256:875bd493b369f6ccf71630efb975077200eaf5ff2be9a993a59e011936d266c9_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/cert-policy-controller-rhel8@sha256:a531c4d9ee033a5355ae335988cedc7c68dd5a37d3069d7e140d3cc6203736b3_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:a531c4d9ee033a5355ae335988cedc7c68dd5a37d3069d7e140d3cc6203736b3_ppc64le"
        },
        "product_reference": "rhacm2/cert-policy-controller-rhel8@sha256:a531c4d9ee033a5355ae335988cedc7c68dd5a37d3069d7e140d3cc6203736b3_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/cluster-backup-rhel8-operator@sha256:2b6e19b12927aeac09c724a56d4ff6e63c5370b012a5adb5d9db0c5ba4c93c34_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:2b6e19b12927aeac09c724a56d4ff6e63c5370b012a5adb5d9db0c5ba4c93c34_arm64"
        },
        "product_reference": "rhacm2/cluster-backup-rhel8-operator@sha256:2b6e19b12927aeac09c724a56d4ff6e63c5370b012a5adb5d9db0c5ba4c93c34_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/cluster-backup-rhel8-operator@sha256:a69c76a3f4d73b8f0156460ea84f90b3ea4dad930eb98fe0e6d2c5d04a63806b_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:a69c76a3f4d73b8f0156460ea84f90b3ea4dad930eb98fe0e6d2c5d04a63806b_s390x"
        },
        "product_reference": "rhacm2/cluster-backup-rhel8-operator@sha256:a69c76a3f4d73b8f0156460ea84f90b3ea4dad930eb98fe0e6d2c5d04a63806b_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/cluster-backup-rhel8-operator@sha256:ac50d9a5b85f1d226951cd53d25c79847285cb3a9ed9244f0c504d932369b2c4_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:ac50d9a5b85f1d226951cd53d25c79847285cb3a9ed9244f0c504d932369b2c4_amd64"
        },
        "product_reference": "rhacm2/cluster-backup-rhel8-operator@sha256:ac50d9a5b85f1d226951cd53d25c79847285cb3a9ed9244f0c504d932369b2c4_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/cluster-backup-rhel8-operator@sha256:e58725143a4591a0d0825ef1483896a3c8fac697c02efc610c8c0f4cab92b367_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:e58725143a4591a0d0825ef1483896a3c8fac697c02efc610c8c0f4cab92b367_ppc64le"
        },
        "product_reference": "rhacm2/cluster-backup-rhel8-operator@sha256:e58725143a4591a0d0825ef1483896a3c8fac697c02efc610c8c0f4cab92b367_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/config-policy-controller-rhel8@sha256:1fdf6cd546003fab499bb1cd751ac83b5c7a943e8114b0a8571f248560a42483_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:1fdf6cd546003fab499bb1cd751ac83b5c7a943e8114b0a8571f248560a42483_s390x"
        },
        "product_reference": "rhacm2/config-policy-controller-rhel8@sha256:1fdf6cd546003fab499bb1cd751ac83b5c7a943e8114b0a8571f248560a42483_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/config-policy-controller-rhel8@sha256:7d94724bae53b5c245709c7163891b3cfd17f5d980f2b8c6dbccb81d072af1e0_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:7d94724bae53b5c245709c7163891b3cfd17f5d980f2b8c6dbccb81d072af1e0_arm64"
        },
        "product_reference": "rhacm2/config-policy-controller-rhel8@sha256:7d94724bae53b5c245709c7163891b3cfd17f5d980f2b8c6dbccb81d072af1e0_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/config-policy-controller-rhel8@sha256:b6d54d3bb2bd17cea60c2fb0c290315a12a4adef787766d1cb4968af517c6333_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:b6d54d3bb2bd17cea60c2fb0c290315a12a4adef787766d1cb4968af517c6333_ppc64le"
        },
        "product_reference": "rhacm2/config-policy-controller-rhel8@sha256:b6d54d3bb2bd17cea60c2fb0c290315a12a4adef787766d1cb4968af517c6333_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/config-policy-controller-rhel8@sha256:c09a63f4229b4363032756c3e76d8f46440b9fc840e951050109d9ce0827a94a_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:c09a63f4229b4363032756c3e76d8f46440b9fc840e951050109d9ce0827a94a_amd64"
        },
        "product_reference": "rhacm2/config-policy-controller-rhel8@sha256:c09a63f4229b4363032756c3e76d8f46440b9fc840e951050109d9ce0827a94a_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/console-rhel8@sha256:34ff2f8c305ff02eddb5f857b65dcb55fcf571e078f82fb8729278f75aff4198_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:34ff2f8c305ff02eddb5f857b65dcb55fcf571e078f82fb8729278f75aff4198_amd64"
        },
        "product_reference": "rhacm2/console-rhel8@sha256:34ff2f8c305ff02eddb5f857b65dcb55fcf571e078f82fb8729278f75aff4198_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/console-rhel8@sha256:61dfc3da23b92fa10cd0a896bca2f1c95b09c62cbcb0c00a87600b73b67e6ee2_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:61dfc3da23b92fa10cd0a896bca2f1c95b09c62cbcb0c00a87600b73b67e6ee2_arm64"
        },
        "product_reference": "rhacm2/console-rhel8@sha256:61dfc3da23b92fa10cd0a896bca2f1c95b09c62cbcb0c00a87600b73b67e6ee2_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/console-rhel8@sha256:a48cb8ef04afedcaa6dbb34456156caa1b2efa799888b1d133b34ac3a6753dae_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:a48cb8ef04afedcaa6dbb34456156caa1b2efa799888b1d133b34ac3a6753dae_s390x"
        },
        "product_reference": "rhacm2/console-rhel8@sha256:a48cb8ef04afedcaa6dbb34456156caa1b2efa799888b1d133b34ac3a6753dae_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/console-rhel8@sha256:f6b5cb65f62232eb9d99613e1cbe6a55f79588d650e938922cb64ed2dc03e1a9_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:f6b5cb65f62232eb9d99613e1cbe6a55f79588d650e938922cb64ed2dc03e1a9_ppc64le"
        },
        "product_reference": "rhacm2/console-rhel8@sha256:f6b5cb65f62232eb9d99613e1cbe6a55f79588d650e938922cb64ed2dc03e1a9_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:0a78955c5ab8c52ac5f3add4cd00dbc429c8e162edb5cfa9b4429df0893ff34f_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:0a78955c5ab8c52ac5f3add4cd00dbc429c8e162edb5cfa9b4429df0893ff34f_s390x"
        },
        "product_reference": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:0a78955c5ab8c52ac5f3add4cd00dbc429c8e162edb5cfa9b4429df0893ff34f_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:446e8134e712472dc831dbb4f1235d28a2abebe0f4bfba2287a98ab306201129_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:446e8134e712472dc831dbb4f1235d28a2abebe0f4bfba2287a98ab306201129_ppc64le"
        },
        "product_reference": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:446e8134e712472dc831dbb4f1235d28a2abebe0f4bfba2287a98ab306201129_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:c225345255a72856a55043449e53484b96dfe5341cf0838c08d141fe5fafda57_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:c225345255a72856a55043449e53484b96dfe5341cf0838c08d141fe5fafda57_amd64"
        },
        "product_reference": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:c225345255a72856a55043449e53484b96dfe5341cf0838c08d141fe5fafda57_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:f77ced51f6e949642ca96e3139116569506d70f5294db5f0e301c08aa1f3e011_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:f77ced51f6e949642ca96e3139116569506d70f5294db5f0e301c08aa1f3e011_arm64"
        },
        "product_reference": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:f77ced51f6e949642ca96e3139116569506d70f5294db5f0e301c08aa1f3e011_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/governance-policy-propagator-rhel8@sha256:5937b9574183059547fbecdf13cbdaa82ff8aabf8a2ba39bd39ddf627d7efe5b_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:5937b9574183059547fbecdf13cbdaa82ff8aabf8a2ba39bd39ddf627d7efe5b_s390x"
        },
        "product_reference": "rhacm2/governance-policy-propagator-rhel8@sha256:5937b9574183059547fbecdf13cbdaa82ff8aabf8a2ba39bd39ddf627d7efe5b_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/governance-policy-propagator-rhel8@sha256:7d6fcb2f23a1701ced8566b05a4bb9244f544e88d1c0d326010821c267788d48_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:7d6fcb2f23a1701ced8566b05a4bb9244f544e88d1c0d326010821c267788d48_amd64"
        },
        "product_reference": "rhacm2/governance-policy-propagator-rhel8@sha256:7d6fcb2f23a1701ced8566b05a4bb9244f544e88d1c0d326010821c267788d48_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/governance-policy-propagator-rhel8@sha256:d297a6d035840fa2412410abac174271520d18173c27c6b313f35a74be705344_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:d297a6d035840fa2412410abac174271520d18173c27c6b313f35a74be705344_arm64"
        },
        "product_reference": "rhacm2/governance-policy-propagator-rhel8@sha256:d297a6d035840fa2412410abac174271520d18173c27c6b313f35a74be705344_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/governance-policy-propagator-rhel8@sha256:fdf112ea1254e9639c85d185e9836c02f22c1d0194e9057ce218dc9584c95957_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:fdf112ea1254e9639c85d185e9836c02f22c1d0194e9057ce218dc9584c95957_ppc64le"
        },
        "product_reference": "rhacm2/governance-policy-propagator-rhel8@sha256:fdf112ea1254e9639c85d185e9836c02f22c1d0194e9057ce218dc9584c95957_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/governance-policy-spec-sync-rhel8@sha256:2fa8c1112ea23e816feca297279022b917fa0638b75613cc16f09f1689d5d215_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:2fa8c1112ea23e816feca297279022b917fa0638b75613cc16f09f1689d5d215_amd64"
        },
        "product_reference": "rhacm2/governance-policy-spec-sync-rhel8@sha256:2fa8c1112ea23e816feca297279022b917fa0638b75613cc16f09f1689d5d215_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/governance-policy-spec-sync-rhel8@sha256:9fc12a258e74b5b18277c8fce31579774c644b5ba9dee51fe9dcefc11ff81400_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:9fc12a258e74b5b18277c8fce31579774c644b5ba9dee51fe9dcefc11ff81400_s390x"
        },
        "product_reference": "rhacm2/governance-policy-spec-sync-rhel8@sha256:9fc12a258e74b5b18277c8fce31579774c644b5ba9dee51fe9dcefc11ff81400_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/governance-policy-spec-sync-rhel8@sha256:a5b35703265cdfe2da6461e0256133ca9e0cee8007acd6a21f3dca014ea35a7a_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:a5b35703265cdfe2da6461e0256133ca9e0cee8007acd6a21f3dca014ea35a7a_arm64"
        },
        "product_reference": "rhacm2/governance-policy-spec-sync-rhel8@sha256:a5b35703265cdfe2da6461e0256133ca9e0cee8007acd6a21f3dca014ea35a7a_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/governance-policy-spec-sync-rhel8@sha256:c353d73af74b341b890a44aa7a2f0b594b7fcb6d90c2624a7035938589d58c96_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:c353d73af74b341b890a44aa7a2f0b594b7fcb6d90c2624a7035938589d58c96_ppc64le"
        },
        "product_reference": "rhacm2/governance-policy-spec-sync-rhel8@sha256:c353d73af74b341b890a44aa7a2f0b594b7fcb6d90c2624a7035938589d58c96_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/governance-policy-status-sync-rhel8@sha256:5518ef77680792bfea6ca102e7c4ebe0e94d8e2433ba48fad1be54fe54db76e2_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:5518ef77680792bfea6ca102e7c4ebe0e94d8e2433ba48fad1be54fe54db76e2_amd64"
        },
        "product_reference": "rhacm2/governance-policy-status-sync-rhel8@sha256:5518ef77680792bfea6ca102e7c4ebe0e94d8e2433ba48fad1be54fe54db76e2_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/governance-policy-status-sync-rhel8@sha256:5996a6f420cedff4bcc6e10f0e5fd962a89d48a8cd7ebad02dce836b805d2260_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:5996a6f420cedff4bcc6e10f0e5fd962a89d48a8cd7ebad02dce836b805d2260_ppc64le"
        },
        "product_reference": "rhacm2/governance-policy-status-sync-rhel8@sha256:5996a6f420cedff4bcc6e10f0e5fd962a89d48a8cd7ebad02dce836b805d2260_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/governance-policy-status-sync-rhel8@sha256:a030f532d98b76bb805508352ea03f9517ca92fab0109afca72d75c0d22e38bf_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:a030f532d98b76bb805508352ea03f9517ca92fab0109afca72d75c0d22e38bf_s390x"
        },
        "product_reference": "rhacm2/governance-policy-status-sync-rhel8@sha256:a030f532d98b76bb805508352ea03f9517ca92fab0109afca72d75c0d22e38bf_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/governance-policy-status-sync-rhel8@sha256:dcdae1deaf6efb4b289607a39bb1b04c8653f247ce1af91bca16cf870227484d_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:dcdae1deaf6efb4b289607a39bb1b04c8653f247ce1af91bca16cf870227484d_arm64"
        },
        "product_reference": "rhacm2/governance-policy-status-sync-rhel8@sha256:dcdae1deaf6efb4b289607a39bb1b04c8653f247ce1af91bca16cf870227484d_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/governance-policy-template-sync-rhel8@sha256:1f406ceac2e9c81bee6130049e1296054a9aa2b73700782247c172de5a4b7671_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:1f406ceac2e9c81bee6130049e1296054a9aa2b73700782247c172de5a4b7671_amd64"
        },
        "product_reference": "rhacm2/governance-policy-template-sync-rhel8@sha256:1f406ceac2e9c81bee6130049e1296054a9aa2b73700782247c172de5a4b7671_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/governance-policy-template-sync-rhel8@sha256:4cf586fd39632f3a8a76534c816bbd0d6cb709feaf30f45c1026a4d93a3c2cca_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:4cf586fd39632f3a8a76534c816bbd0d6cb709feaf30f45c1026a4d93a3c2cca_s390x"
        },
        "product_reference": "rhacm2/governance-policy-template-sync-rhel8@sha256:4cf586fd39632f3a8a76534c816bbd0d6cb709feaf30f45c1026a4d93a3c2cca_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/governance-policy-template-sync-rhel8@sha256:c3d4ceb96a42169ffc2e7df48df6c57361cd1bbd49642348da701fa3aa4b7a35_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:c3d4ceb96a42169ffc2e7df48df6c57361cd1bbd49642348da701fa3aa4b7a35_ppc64le"
        },
        "product_reference": "rhacm2/governance-policy-template-sync-rhel8@sha256:c3d4ceb96a42169ffc2e7df48df6c57361cd1bbd49642348da701fa3aa4b7a35_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/governance-policy-template-sync-rhel8@sha256:f25209716d29cf557ee3ffeeb5d8aaa6d9ec82b2ec895acca32ab44f01435701_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:f25209716d29cf557ee3ffeeb5d8aaa6d9ec82b2ec895acca32ab44f01435701_arm64"
        },
        "product_reference": "rhacm2/governance-policy-template-sync-rhel8@sha256:f25209716d29cf557ee3ffeeb5d8aaa6d9ec82b2ec895acca32ab44f01435701_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:3b382fae661eedd1650edc7cb5a16cd0761524510db27a65f12cb99f360bc979_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:3b382fae661eedd1650edc7cb5a16cd0761524510db27a65f12cb99f360bc979_arm64"
        },
        "product_reference": "rhacm2/grafana-dashboard-loader-rhel8@sha256:3b382fae661eedd1650edc7cb5a16cd0761524510db27a65f12cb99f360bc979_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:732f1d0cef3ddaaed8fdcc35bde4461a6ae4e55c2e87fff8ba3e03da0f797b46_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:732f1d0cef3ddaaed8fdcc35bde4461a6ae4e55c2e87fff8ba3e03da0f797b46_amd64"
        },
        "product_reference": "rhacm2/grafana-dashboard-loader-rhel8@sha256:732f1d0cef3ddaaed8fdcc35bde4461a6ae4e55c2e87fff8ba3e03da0f797b46_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:ac4cee6520166be6864c8c5086831ebb8323bb8de3e8a5374d33ee973a5eaed9_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:ac4cee6520166be6864c8c5086831ebb8323bb8de3e8a5374d33ee973a5eaed9_s390x"
        },
        "product_reference": "rhacm2/grafana-dashboard-loader-rhel8@sha256:ac4cee6520166be6864c8c5086831ebb8323bb8de3e8a5374d33ee973a5eaed9_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:b6000d70b4550318261a82c2b6578304c6200c4ea11634c07ba3e3316b35ac56_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:b6000d70b4550318261a82c2b6578304c6200c4ea11634c07ba3e3316b35ac56_ppc64le"
        },
        "product_reference": "rhacm2/grafana-dashboard-loader-rhel8@sha256:b6000d70b4550318261a82c2b6578304c6200c4ea11634c07ba3e3316b35ac56_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/iam-policy-controller-rhel8@sha256:16139568f12dc5df1bfcf9656f2b9677233654369a58be49a7c3ff5d5420a80f_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:16139568f12dc5df1bfcf9656f2b9677233654369a58be49a7c3ff5d5420a80f_amd64"
        },
        "product_reference": "rhacm2/iam-policy-controller-rhel8@sha256:16139568f12dc5df1bfcf9656f2b9677233654369a58be49a7c3ff5d5420a80f_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/iam-policy-controller-rhel8@sha256:38f02fae8edf51b1fe7422d10f7982b7086d013796bef05627f1c6dd2c946a45_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:38f02fae8edf51b1fe7422d10f7982b7086d013796bef05627f1c6dd2c946a45_ppc64le"
        },
        "product_reference": "rhacm2/iam-policy-controller-rhel8@sha256:38f02fae8edf51b1fe7422d10f7982b7086d013796bef05627f1c6dd2c946a45_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/iam-policy-controller-rhel8@sha256:c8424539be097aa4b8d156d19ad47172c37c89e0ef669eefc15012a3301ac9f2_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:c8424539be097aa4b8d156d19ad47172c37c89e0ef669eefc15012a3301ac9f2_arm64"
        },
        "product_reference": "rhacm2/iam-policy-controller-rhel8@sha256:c8424539be097aa4b8d156d19ad47172c37c89e0ef669eefc15012a3301ac9f2_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/iam-policy-controller-rhel8@sha256:cfc953aeb56d534067cc919cddde92d2b3b4563c4ed6adedc3bc7d8324799aca_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:cfc953aeb56d534067cc919cddde92d2b3b4563c4ed6adedc3bc7d8324799aca_s390x"
        },
        "product_reference": "rhacm2/iam-policy-controller-rhel8@sha256:cfc953aeb56d534067cc919cddde92d2b3b4563c4ed6adedc3bc7d8324799aca_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/insights-client-rhel8@sha256:1a8638ab54391365a8ab9780a4166bba8bdcf4607f8ba884f0e68ab048a72992_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:1a8638ab54391365a8ab9780a4166bba8bdcf4607f8ba884f0e68ab048a72992_arm64"
        },
        "product_reference": "rhacm2/insights-client-rhel8@sha256:1a8638ab54391365a8ab9780a4166bba8bdcf4607f8ba884f0e68ab048a72992_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/insights-client-rhel8@sha256:2393c98b3268517fc706ae97c8e87bcab27e7bead8aeccf392ae4c757f4dd870_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:2393c98b3268517fc706ae97c8e87bcab27e7bead8aeccf392ae4c757f4dd870_s390x"
        },
        "product_reference": "rhacm2/insights-client-rhel8@sha256:2393c98b3268517fc706ae97c8e87bcab27e7bead8aeccf392ae4c757f4dd870_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/insights-client-rhel8@sha256:7e51cf321c2c9170831809a3b971bb281be76ff8a126546215575659ef4b77bf_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:7e51cf321c2c9170831809a3b971bb281be76ff8a126546215575659ef4b77bf_ppc64le"
        },
        "product_reference": "rhacm2/insights-client-rhel8@sha256:7e51cf321c2c9170831809a3b971bb281be76ff8a126546215575659ef4b77bf_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/insights-client-rhel8@sha256:c102453cd046d22a657bb85559da6c4287d014010c65dec53a65634ff603fcce_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:c102453cd046d22a657bb85559da6c4287d014010c65dec53a65634ff603fcce_amd64"
        },
        "product_reference": "rhacm2/insights-client-rhel8@sha256:c102453cd046d22a657bb85559da6c4287d014010c65dec53a65634ff603fcce_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/insights-metrics-rhel8@sha256:03c4e88f5ca5d3703051058ae579b7de9e4b652a6446a5a95d4107c295f830c1_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:03c4e88f5ca5d3703051058ae579b7de9e4b652a6446a5a95d4107c295f830c1_amd64"
        },
        "product_reference": "rhacm2/insights-metrics-rhel8@sha256:03c4e88f5ca5d3703051058ae579b7de9e4b652a6446a5a95d4107c295f830c1_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/insights-metrics-rhel8@sha256:0e3225d00fbc6611d90b700b392772a3a6e53145d7a1fa2a6a0ffa4bed3c4a3b_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:0e3225d00fbc6611d90b700b392772a3a6e53145d7a1fa2a6a0ffa4bed3c4a3b_s390x"
        },
        "product_reference": "rhacm2/insights-metrics-rhel8@sha256:0e3225d00fbc6611d90b700b392772a3a6e53145d7a1fa2a6a0ffa4bed3c4a3b_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/insights-metrics-rhel8@sha256:18a90a61c5e378d927cf94b18a3549a029aa2687e65d20f4a52159d2d60d5720_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:18a90a61c5e378d927cf94b18a3549a029aa2687e65d20f4a52159d2d60d5720_ppc64le"
        },
        "product_reference": "rhacm2/insights-metrics-rhel8@sha256:18a90a61c5e378d927cf94b18a3549a029aa2687e65d20f4a52159d2d60d5720_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/insights-metrics-rhel8@sha256:b2c3053ebd91b0cab4540d7b1a3372829d2b4c4305f5e6c19c3ad9a0f88f1200_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:b2c3053ebd91b0cab4540d7b1a3372829d2b4c4305f5e6c19c3ad9a0f88f1200_arm64"
        },
        "product_reference": "rhacm2/insights-metrics-rhel8@sha256:b2c3053ebd91b0cab4540d7b1a3372829d2b4c4305f5e6c19c3ad9a0f88f1200_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:328c721dbf5b4f1bf2d1fbccbd9101903078c4e86453b1ced2c7d8756326cbac_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:328c721dbf5b4f1bf2d1fbccbd9101903078c4e86453b1ced2c7d8756326cbac_s390x"
        },
        "product_reference": "rhacm2/klusterlet-addon-controller-rhel8@sha256:328c721dbf5b4f1bf2d1fbccbd9101903078c4e86453b1ced2c7d8756326cbac_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:767786358ec4c52db1306d55635d7ce31f65befdc4770a877dc71e3e0a8d4993_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:767786358ec4c52db1306d55635d7ce31f65befdc4770a877dc71e3e0a8d4993_amd64"
        },
        "product_reference": "rhacm2/klusterlet-addon-controller-rhel8@sha256:767786358ec4c52db1306d55635d7ce31f65befdc4770a877dc71e3e0a8d4993_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:ea1e9e6ecd9e10b37fcfa84437831cf07ddd794889c670d33ded954645872650_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:ea1e9e6ecd9e10b37fcfa84437831cf07ddd794889c670d33ded954645872650_arm64"
        },
        "product_reference": "rhacm2/klusterlet-addon-controller-rhel8@sha256:ea1e9e6ecd9e10b37fcfa84437831cf07ddd794889c670d33ded954645872650_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:fb40d79a44a037d555a03feacfa3346e5b1edec62132017994c006f2dfde3973_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:fb40d79a44a037d555a03feacfa3346e5b1edec62132017994c006f2dfde3973_ppc64le"
        },
        "product_reference": "rhacm2/klusterlet-addon-controller-rhel8@sha256:fb40d79a44a037d555a03feacfa3346e5b1edec62132017994c006f2dfde3973_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/kube-rbac-proxy-rhel8@sha256:344a2f7fa01eecd2503790648d697fc13efcbf2ed2a0dde015f6c4aba563ffcd_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:344a2f7fa01eecd2503790648d697fc13efcbf2ed2a0dde015f6c4aba563ffcd_ppc64le"
        },
        "product_reference": "rhacm2/kube-rbac-proxy-rhel8@sha256:344a2f7fa01eecd2503790648d697fc13efcbf2ed2a0dde015f6c4aba563ffcd_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/kube-rbac-proxy-rhel8@sha256:5cbe00475ecaccb036ec21b9cade32ef1d45122b503ad45fdf2ca80a0db6be88_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:5cbe00475ecaccb036ec21b9cade32ef1d45122b503ad45fdf2ca80a0db6be88_arm64"
        },
        "product_reference": "rhacm2/kube-rbac-proxy-rhel8@sha256:5cbe00475ecaccb036ec21b9cade32ef1d45122b503ad45fdf2ca80a0db6be88_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/kube-rbac-proxy-rhel8@sha256:61208bc4fc0096c0eff56782bc2ec8547555baab156022db541809afe8ef4b8d_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:61208bc4fc0096c0eff56782bc2ec8547555baab156022db541809afe8ef4b8d_s390x"
        },
        "product_reference": "rhacm2/kube-rbac-proxy-rhel8@sha256:61208bc4fc0096c0eff56782bc2ec8547555baab156022db541809afe8ef4b8d_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/kube-rbac-proxy-rhel8@sha256:c2d175eca0c190b86af67cd559a8f8fc6025899971bcf7fcaab1da060b299582_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:c2d175eca0c190b86af67cd559a8f8fc6025899971bcf7fcaab1da060b299582_amd64"
        },
        "product_reference": "rhacm2/kube-rbac-proxy-rhel8@sha256:c2d175eca0c190b86af67cd559a8f8fc6025899971bcf7fcaab1da060b299582_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/kube-state-metrics-rhel8@sha256:5396eccbc165701e4b9ac50d9f78936cfe2b2f506cba1e2950c84054639ba764_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:5396eccbc165701e4b9ac50d9f78936cfe2b2f506cba1e2950c84054639ba764_arm64"
        },
        "product_reference": "rhacm2/kube-state-metrics-rhel8@sha256:5396eccbc165701e4b9ac50d9f78936cfe2b2f506cba1e2950c84054639ba764_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/kube-state-metrics-rhel8@sha256:5fed3dfaeb54b7a2bc5f637cfd9b116050d8a685c2cda8f8e7d4b70a9b89ef20_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:5fed3dfaeb54b7a2bc5f637cfd9b116050d8a685c2cda8f8e7d4b70a9b89ef20_amd64"
        },
        "product_reference": "rhacm2/kube-state-metrics-rhel8@sha256:5fed3dfaeb54b7a2bc5f637cfd9b116050d8a685c2cda8f8e7d4b70a9b89ef20_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/kube-state-metrics-rhel8@sha256:7ec74b91f087e1a89c1dba65ed8a42e34c63717e947148b19c2cec810fd61b2d_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:7ec74b91f087e1a89c1dba65ed8a42e34c63717e947148b19c2cec810fd61b2d_ppc64le"
        },
        "product_reference": "rhacm2/kube-state-metrics-rhel8@sha256:7ec74b91f087e1a89c1dba65ed8a42e34c63717e947148b19c2cec810fd61b2d_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/kube-state-metrics-rhel8@sha256:a648d97527de9eeba1465c6b2f1dbb1f9b86f1e3f44663a1d5ec897fa72b9708_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:a648d97527de9eeba1465c6b2f1dbb1f9b86f1e3f44663a1d5ec897fa72b9708_s390x"
        },
        "product_reference": "rhacm2/kube-state-metrics-rhel8@sha256:a648d97527de9eeba1465c6b2f1dbb1f9b86f1e3f44663a1d5ec897fa72b9708_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/management-ingress-rhel8@sha256:3524a2942d3e6b5de75f2a6c8fe4f560eb56f97b41d3eb9425f0d02cd45e8624_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:3524a2942d3e6b5de75f2a6c8fe4f560eb56f97b41d3eb9425f0d02cd45e8624_ppc64le"
        },
        "product_reference": "rhacm2/management-ingress-rhel8@sha256:3524a2942d3e6b5de75f2a6c8fe4f560eb56f97b41d3eb9425f0d02cd45e8624_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/management-ingress-rhel8@sha256:59a15469e44389f08310a352e639340937edb2d1beb706799ebb2b7a68fd13e5_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:59a15469e44389f08310a352e639340937edb2d1beb706799ebb2b7a68fd13e5_amd64"
        },
        "product_reference": "rhacm2/management-ingress-rhel8@sha256:59a15469e44389f08310a352e639340937edb2d1beb706799ebb2b7a68fd13e5_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/management-ingress-rhel8@sha256:8532d19655085b7a4ee8ed7dc44dc24dec95f61538315adced47d02be4643f03_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:8532d19655085b7a4ee8ed7dc44dc24dec95f61538315adced47d02be4643f03_s390x"
        },
        "product_reference": "rhacm2/management-ingress-rhel8@sha256:8532d19655085b7a4ee8ed7dc44dc24dec95f61538315adced47d02be4643f03_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/management-ingress-rhel8@sha256:ad37a94d2f9f3546663900d893860c2665fc8208a38e4a1b5b0964de8d80cbfc_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:ad37a94d2f9f3546663900d893860c2665fc8208a38e4a1b5b0964de8d80cbfc_arm64"
        },
        "product_reference": "rhacm2/management-ingress-rhel8@sha256:ad37a94d2f9f3546663900d893860c2665fc8208a38e4a1b5b0964de8d80cbfc_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/memcached-exporter-rhel8@sha256:48bfc7f8918894f91cdfb6f116c50bd3b1ff7a5e707fc41b8ed8d2f22a5aff2c_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:48bfc7f8918894f91cdfb6f116c50bd3b1ff7a5e707fc41b8ed8d2f22a5aff2c_s390x"
        },
        "product_reference": "rhacm2/memcached-exporter-rhel8@sha256:48bfc7f8918894f91cdfb6f116c50bd3b1ff7a5e707fc41b8ed8d2f22a5aff2c_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/memcached-exporter-rhel8@sha256:4bd33b7c7ac1222af9caa5837a5a79d8ef5e89b3e55a460e5c6920835017452b_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:4bd33b7c7ac1222af9caa5837a5a79d8ef5e89b3e55a460e5c6920835017452b_amd64"
        },
        "product_reference": "rhacm2/memcached-exporter-rhel8@sha256:4bd33b7c7ac1222af9caa5837a5a79d8ef5e89b3e55a460e5c6920835017452b_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/memcached-exporter-rhel8@sha256:5389f332699c281c81ef2a36901b560a98ac924a9b9b8a2ea0317e99f6b72e75_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:5389f332699c281c81ef2a36901b560a98ac924a9b9b8a2ea0317e99f6b72e75_ppc64le"
        },
        "product_reference": "rhacm2/memcached-exporter-rhel8@sha256:5389f332699c281c81ef2a36901b560a98ac924a9b9b8a2ea0317e99f6b72e75_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/memcached-exporter-rhel8@sha256:90c4b67071ae8d5b9474a620ce5e134306c209d2bfef54d255a26e51ef4b57d2_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:90c4b67071ae8d5b9474a620ce5e134306c209d2bfef54d255a26e51ef4b57d2_arm64"
        },
        "product_reference": "rhacm2/memcached-exporter-rhel8@sha256:90c4b67071ae8d5b9474a620ce5e134306c209d2bfef54d255a26e51ef4b57d2_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/memcached-rhel8@sha256:29b4790857e673d117f1f7984e95d3be7d1cecb2d3638329266f9fffb5aad002_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:29b4790857e673d117f1f7984e95d3be7d1cecb2d3638329266f9fffb5aad002_ppc64le"
        },
        "product_reference": "rhacm2/memcached-rhel8@sha256:29b4790857e673d117f1f7984e95d3be7d1cecb2d3638329266f9fffb5aad002_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/memcached-rhel8@sha256:2fc1372d8b01f90595ef9b4267d8b17e5739c8e22502f7a1e1c8bb5933932d82_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:2fc1372d8b01f90595ef9b4267d8b17e5739c8e22502f7a1e1c8bb5933932d82_s390x"
        },
        "product_reference": "rhacm2/memcached-rhel8@sha256:2fc1372d8b01f90595ef9b4267d8b17e5739c8e22502f7a1e1c8bb5933932d82_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/memcached-rhel8@sha256:7a24fd49e033282b884d0f0007844c48b63e2d6809126b5b4a2b725b71fdd854_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:7a24fd49e033282b884d0f0007844c48b63e2d6809126b5b4a2b725b71fdd854_amd64"
        },
        "product_reference": "rhacm2/memcached-rhel8@sha256:7a24fd49e033282b884d0f0007844c48b63e2d6809126b5b4a2b725b71fdd854_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/memcached-rhel8@sha256:e28875f56c70ca74eba19c2c78dc073b22c335736025ed7f84b4d3d8a37cf1e8_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:e28875f56c70ca74eba19c2c78dc073b22c335736025ed7f84b4d3d8a37cf1e8_arm64"
        },
        "product_reference": "rhacm2/memcached-rhel8@sha256:e28875f56c70ca74eba19c2c78dc073b22c335736025ed7f84b4d3d8a37cf1e8_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/metrics-collector-rhel8@sha256:442e9bec7d47c2a6dc67d0cd698d86530b1f9df66ed81ebcc1e47fedc913ff46_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:442e9bec7d47c2a6dc67d0cd698d86530b1f9df66ed81ebcc1e47fedc913ff46_ppc64le"
        },
        "product_reference": "rhacm2/metrics-collector-rhel8@sha256:442e9bec7d47c2a6dc67d0cd698d86530b1f9df66ed81ebcc1e47fedc913ff46_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/metrics-collector-rhel8@sha256:999372f9ab5ff1743e29f03208865be9107eb3726e5a83e920193a06f1306184_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:999372f9ab5ff1743e29f03208865be9107eb3726e5a83e920193a06f1306184_s390x"
        },
        "product_reference": "rhacm2/metrics-collector-rhel8@sha256:999372f9ab5ff1743e29f03208865be9107eb3726e5a83e920193a06f1306184_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/metrics-collector-rhel8@sha256:fa7f5ce6b5c65b35c843aa1cef722e199c7a8d6511c352b26cd424fbedc50586_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:fa7f5ce6b5c65b35c843aa1cef722e199c7a8d6511c352b26cd424fbedc50586_arm64"
        },
        "product_reference": "rhacm2/metrics-collector-rhel8@sha256:fa7f5ce6b5c65b35c843aa1cef722e199c7a8d6511c352b26cd424fbedc50586_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/metrics-collector-rhel8@sha256:fdc496eb47a844921829c7098738eae817972a2f8b4ca394a5b837eb257346a8_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:fdc496eb47a844921829c7098738eae817972a2f8b4ca394a5b837eb257346a8_amd64"
        },
        "product_reference": "rhacm2/metrics-collector-rhel8@sha256:fdc496eb47a844921829c7098738eae817972a2f8b4ca394a5b837eb257346a8_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicloud-integrations-rhel8@sha256:10c4b9d15b2d6bed2fea0700f9ea9584b8c0a12f9387b5ba7d734f317c6494b9_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:10c4b9d15b2d6bed2fea0700f9ea9584b8c0a12f9387b5ba7d734f317c6494b9_amd64"
        },
        "product_reference": "rhacm2/multicloud-integrations-rhel8@sha256:10c4b9d15b2d6bed2fea0700f9ea9584b8c0a12f9387b5ba7d734f317c6494b9_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicloud-integrations-rhel8@sha256:12e37d96bf4950c4c1daa0bd5d7406c75cd8876c8a14b4f016fa264ec06363d1_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:12e37d96bf4950c4c1daa0bd5d7406c75cd8876c8a14b4f016fa264ec06363d1_s390x"
        },
        "product_reference": "rhacm2/multicloud-integrations-rhel8@sha256:12e37d96bf4950c4c1daa0bd5d7406c75cd8876c8a14b4f016fa264ec06363d1_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicloud-integrations-rhel8@sha256:1c89f76cbbe75559ec6471c88a2b60b58da6c6fb1b727e4b01405329ce7dea1d_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:1c89f76cbbe75559ec6471c88a2b60b58da6c6fb1b727e4b01405329ce7dea1d_arm64"
        },
        "product_reference": "rhacm2/multicloud-integrations-rhel8@sha256:1c89f76cbbe75559ec6471c88a2b60b58da6c6fb1b727e4b01405329ce7dea1d_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicloud-integrations-rhel8@sha256:33c10982ee9bc452368dfe3edbc1f9c8d7988528c03c5fb863e3fda5909753de_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:33c10982ee9bc452368dfe3edbc1f9c8d7988528c03c5fb863e3fda5909753de_ppc64le"
        },
        "product_reference": "rhacm2/multicloud-integrations-rhel8@sha256:33c10982ee9bc452368dfe3edbc1f9c8d7988528c03c5fb863e3fda5909753de_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:1acf24ad427c3712b230265789518c649c081ce454d3535cf23c96d1b5356810_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:1acf24ad427c3712b230265789518c649c081ce454d3535cf23c96d1b5356810_arm64"
        },
        "product_reference": "rhacm2/multicluster-observability-rhel8-operator@sha256:1acf24ad427c3712b230265789518c649c081ce454d3535cf23c96d1b5356810_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:9f0073af0c977b1cb8345dc808ee945c414f6f8bc03b3325e28d72bf88fd3ddd_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:9f0073af0c977b1cb8345dc808ee945c414f6f8bc03b3325e28d72bf88fd3ddd_s390x"
        },
        "product_reference": "rhacm2/multicluster-observability-rhel8-operator@sha256:9f0073af0c977b1cb8345dc808ee945c414f6f8bc03b3325e28d72bf88fd3ddd_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:c929629780b8d9c427f091d5e8774809c30e5ab4a8d6836a09858899439fd0d4_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:c929629780b8d9c427f091d5e8774809c30e5ab4a8d6836a09858899439fd0d4_ppc64le"
        },
        "product_reference": "rhacm2/multicluster-observability-rhel8-operator@sha256:c929629780b8d9c427f091d5e8774809c30e5ab4a8d6836a09858899439fd0d4_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:f74a281d3014a268fcbf261c0b3af81f11c1ecba1e63cd6e4ec2983664bfc4d3_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:f74a281d3014a268fcbf261c0b3af81f11c1ecba1e63cd6e4ec2983664bfc4d3_amd64"
        },
        "product_reference": "rhacm2/multicluster-observability-rhel8-operator@sha256:f74a281d3014a268fcbf261c0b3af81f11c1ecba1e63cd6e4ec2983664bfc4d3_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicluster-operators-application-rhel8@sha256:500535d6aa072c0f0d5b57000ae42c08b1f0b6ea97e1b3cc482db1a0487a7b6b_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:500535d6aa072c0f0d5b57000ae42c08b1f0b6ea97e1b3cc482db1a0487a7b6b_amd64"
        },
        "product_reference": "rhacm2/multicluster-operators-application-rhel8@sha256:500535d6aa072c0f0d5b57000ae42c08b1f0b6ea97e1b3cc482db1a0487a7b6b_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicluster-operators-application-rhel8@sha256:8f2c56f2de67173ae9718e86df0d8ab0cc57235640b337d2599c3dc8b952b815_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:8f2c56f2de67173ae9718e86df0d8ab0cc57235640b337d2599c3dc8b952b815_ppc64le"
        },
        "product_reference": "rhacm2/multicluster-operators-application-rhel8@sha256:8f2c56f2de67173ae9718e86df0d8ab0cc57235640b337d2599c3dc8b952b815_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicluster-operators-application-rhel8@sha256:9f02d86c5e6172b121899b466b5172dc1dad7062ea7ddc877dc2d40a44a02a2b_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:9f02d86c5e6172b121899b466b5172dc1dad7062ea7ddc877dc2d40a44a02a2b_arm64"
        },
        "product_reference": "rhacm2/multicluster-operators-application-rhel8@sha256:9f02d86c5e6172b121899b466b5172dc1dad7062ea7ddc877dc2d40a44a02a2b_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicluster-operators-application-rhel8@sha256:d997dc41c42ace873876c98a3de68ef7dbf2f4cd3061533907862ca4e008bc37_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:d997dc41c42ace873876c98a3de68ef7dbf2f4cd3061533907862ca4e008bc37_s390x"
        },
        "product_reference": "rhacm2/multicluster-operators-application-rhel8@sha256:d997dc41c42ace873876c98a3de68ef7dbf2f4cd3061533907862ca4e008bc37_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:7f7c1097e0c140670d3657def7fb2105181010ced7e1e8e67fd69fb42b231fbc_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:7f7c1097e0c140670d3657def7fb2105181010ced7e1e8e67fd69fb42b231fbc_s390x"
        },
        "product_reference": "rhacm2/multicluster-operators-channel-rhel8@sha256:7f7c1097e0c140670d3657def7fb2105181010ced7e1e8e67fd69fb42b231fbc_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:a8839103eea40a28c9b938f15722e1854203012b1acda0d2745d8d063f8fea05_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:a8839103eea40a28c9b938f15722e1854203012b1acda0d2745d8d063f8fea05_amd64"
        },
        "product_reference": "rhacm2/multicluster-operators-channel-rhel8@sha256:a8839103eea40a28c9b938f15722e1854203012b1acda0d2745d8d063f8fea05_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:d4aa1126f6f26d9ac04fdd791a66320283a35de5a9c35ece72792575537289ce_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:d4aa1126f6f26d9ac04fdd791a66320283a35de5a9c35ece72792575537289ce_arm64"
        },
        "product_reference": "rhacm2/multicluster-operators-channel-rhel8@sha256:d4aa1126f6f26d9ac04fdd791a66320283a35de5a9c35ece72792575537289ce_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:fc8e38ea3d048eb6a46a205f207e6fc4eab8f41f5c21ba206c20ac923265a512_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:fc8e38ea3d048eb6a46a205f207e6fc4eab8f41f5c21ba206c20ac923265a512_ppc64le"
        },
        "product_reference": "rhacm2/multicluster-operators-channel-rhel8@sha256:fc8e38ea3d048eb6a46a205f207e6fc4eab8f41f5c21ba206c20ac923265a512_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:7816264f6af779845217af608cc9b3c9d9625286039417234a74938be3ecf18a_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:7816264f6af779845217af608cc9b3c9d9625286039417234a74938be3ecf18a_amd64"
        },
        "product_reference": "rhacm2/multicluster-operators-subscription-rhel8@sha256:7816264f6af779845217af608cc9b3c9d9625286039417234a74938be3ecf18a_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:9ca12927f94d34d20bd41e761c7e2800fb9149572a2881eec183a8321c409222_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:9ca12927f94d34d20bd41e761c7e2800fb9149572a2881eec183a8321c409222_arm64"
        },
        "product_reference": "rhacm2/multicluster-operators-subscription-rhel8@sha256:9ca12927f94d34d20bd41e761c7e2800fb9149572a2881eec183a8321c409222_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:b117eb7d70b47b309a6ef079549f4c581a1bef8963de4386095db72cd128b8d2_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:b117eb7d70b47b309a6ef079549f4c581a1bef8963de4386095db72cd128b8d2_ppc64le"
        },
        "product_reference": "rhacm2/multicluster-operators-subscription-rhel8@sha256:b117eb7d70b47b309a6ef079549f4c581a1bef8963de4386095db72cd128b8d2_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:d0bd5fff80e442ee4b397f1e2794a42b834957020a363b46c65056c5fe9d7bbe_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:d0bd5fff80e442ee4b397f1e2794a42b834957020a363b46c65056c5fe9d7bbe_s390x"
        },
        "product_reference": "rhacm2/multicluster-operators-subscription-rhel8@sha256:d0bd5fff80e442ee4b397f1e2794a42b834957020a363b46c65056c5fe9d7bbe_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multiclusterhub-repo-rhel8@sha256:1695ca475d54e3aa438751d81eadc8ec8ec5203157f97b2473ff7095cd2c0b4e_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:1695ca475d54e3aa438751d81eadc8ec8ec5203157f97b2473ff7095cd2c0b4e_arm64"
        },
        "product_reference": "rhacm2/multiclusterhub-repo-rhel8@sha256:1695ca475d54e3aa438751d81eadc8ec8ec5203157f97b2473ff7095cd2c0b4e_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multiclusterhub-repo-rhel8@sha256:5ee1aaafad31f7f5409895d448e3ea36761c4f368c91eb861700232b9bcbc9d5_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:5ee1aaafad31f7f5409895d448e3ea36761c4f368c91eb861700232b9bcbc9d5_amd64"
        },
        "product_reference": "rhacm2/multiclusterhub-repo-rhel8@sha256:5ee1aaafad31f7f5409895d448e3ea36761c4f368c91eb861700232b9bcbc9d5_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multiclusterhub-repo-rhel8@sha256:684034ec6de74d4216155bff9a503ccce8e681dc47b1b9e52c62ae57300ca116_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:684034ec6de74d4216155bff9a503ccce8e681dc47b1b9e52c62ae57300ca116_s390x"
        },
        "product_reference": "rhacm2/multiclusterhub-repo-rhel8@sha256:684034ec6de74d4216155bff9a503ccce8e681dc47b1b9e52c62ae57300ca116_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multiclusterhub-repo-rhel8@sha256:b71f4a0c6f78b4ea9f32a65b5c5818d27c8a1ade552ef032f9ca15825aba3faa_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:b71f4a0c6f78b4ea9f32a65b5c5818d27c8a1ade552ef032f9ca15825aba3faa_ppc64le"
        },
        "product_reference": "rhacm2/multiclusterhub-repo-rhel8@sha256:b71f4a0c6f78b4ea9f32a65b5c5818d27c8a1ade552ef032f9ca15825aba3faa_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multiclusterhub-rhel8@sha256:509dad890cc6e28e3b949f40cfc1b8e3a10b19555de1ec874c6ffee743d71156_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:509dad890cc6e28e3b949f40cfc1b8e3a10b19555de1ec874c6ffee743d71156_s390x"
        },
        "product_reference": "rhacm2/multiclusterhub-rhel8@sha256:509dad890cc6e28e3b949f40cfc1b8e3a10b19555de1ec874c6ffee743d71156_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multiclusterhub-rhel8@sha256:7f93d2b94b0cabaf600863bb5345b741add28603b81e3fa52a12b393e0a911b3_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:7f93d2b94b0cabaf600863bb5345b741add28603b81e3fa52a12b393e0a911b3_arm64"
        },
        "product_reference": "rhacm2/multiclusterhub-rhel8@sha256:7f93d2b94b0cabaf600863bb5345b741add28603b81e3fa52a12b393e0a911b3_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multiclusterhub-rhel8@sha256:9974572fbff42b202e85cc34bd3f13957ca224d44ed2f7590bf03835c0bbcaa8_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:9974572fbff42b202e85cc34bd3f13957ca224d44ed2f7590bf03835c0bbcaa8_ppc64le"
        },
        "product_reference": "rhacm2/multiclusterhub-rhel8@sha256:9974572fbff42b202e85cc34bd3f13957ca224d44ed2f7590bf03835c0bbcaa8_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multiclusterhub-rhel8@sha256:f9c1c1d696f1a9d25f3cea9cb404489f9029ad3405d5d0c73898b82cab702486_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:f9c1c1d696f1a9d25f3cea9cb404489f9029ad3405d5d0c73898b82cab702486_amd64"
        },
        "product_reference": "rhacm2/multiclusterhub-rhel8@sha256:f9c1c1d696f1a9d25f3cea9cb404489f9029ad3405d5d0c73898b82cab702486_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/node-exporter-rhel8@sha256:0f2d894f169406767b05b6b740a60bf4bd1341aa320f8042a4926692bd7e9355_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:0f2d894f169406767b05b6b740a60bf4bd1341aa320f8042a4926692bd7e9355_ppc64le"
        },
        "product_reference": "rhacm2/node-exporter-rhel8@sha256:0f2d894f169406767b05b6b740a60bf4bd1341aa320f8042a4926692bd7e9355_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/node-exporter-rhel8@sha256:453c8c96e8cb8a5b8c1d5ca9d1758fec30f007f1251b68487742000e12ce8f0d_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:453c8c96e8cb8a5b8c1d5ca9d1758fec30f007f1251b68487742000e12ce8f0d_arm64"
        },
        "product_reference": "rhacm2/node-exporter-rhel8@sha256:453c8c96e8cb8a5b8c1d5ca9d1758fec30f007f1251b68487742000e12ce8f0d_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/node-exporter-rhel8@sha256:d75e967fcb4ec0d79512488b59fa83c89745ea90ce6a75179aed9f5e67904b13_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:d75e967fcb4ec0d79512488b59fa83c89745ea90ce6a75179aed9f5e67904b13_s390x"
        },
        "product_reference": "rhacm2/node-exporter-rhel8@sha256:d75e967fcb4ec0d79512488b59fa83c89745ea90ce6a75179aed9f5e67904b13_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/node-exporter-rhel8@sha256:f8188a9bbf9cb2c0964a9e7c601315efefd173ff4ea38d726adb5c9a541491d3_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:f8188a9bbf9cb2c0964a9e7c601315efefd173ff4ea38d726adb5c9a541491d3_amd64"
        },
        "product_reference": "rhacm2/node-exporter-rhel8@sha256:f8188a9bbf9cb2c0964a9e7c601315efefd173ff4ea38d726adb5c9a541491d3_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/observatorium-rhel8-operator@sha256:530cad0b16489e77dd3e1732e3b0c31b6c1a6edd47c411e1322bc0417768b11f_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:530cad0b16489e77dd3e1732e3b0c31b6c1a6edd47c411e1322bc0417768b11f_ppc64le"
        },
        "product_reference": "rhacm2/observatorium-rhel8-operator@sha256:530cad0b16489e77dd3e1732e3b0c31b6c1a6edd47c411e1322bc0417768b11f_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/observatorium-rhel8-operator@sha256:6e4ca62a18449b1070c5c57965539b52ca750720f22618a3243c56d73ca74968_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:6e4ca62a18449b1070c5c57965539b52ca750720f22618a3243c56d73ca74968_s390x"
        },
        "product_reference": "rhacm2/observatorium-rhel8-operator@sha256:6e4ca62a18449b1070c5c57965539b52ca750720f22618a3243c56d73ca74968_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/observatorium-rhel8-operator@sha256:8219287de91ec4cbb5788ffa23992df0aa37f60a8b8c2d2977e48037e8801251_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:8219287de91ec4cbb5788ffa23992df0aa37f60a8b8c2d2977e48037e8801251_arm64"
        },
        "product_reference": "rhacm2/observatorium-rhel8-operator@sha256:8219287de91ec4cbb5788ffa23992df0aa37f60a8b8c2d2977e48037e8801251_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/observatorium-rhel8-operator@sha256:cd6cea60ba63acda5b9f4c99cf63d08a9a8c7d3a9d07e41d3026a734605eee2c_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:cd6cea60ba63acda5b9f4c99cf63d08a9a8c7d3a9d07e41d3026a734605eee2c_amd64"
        },
        "product_reference": "rhacm2/observatorium-rhel8-operator@sha256:cd6cea60ba63acda5b9f4c99cf63d08a9a8c7d3a9d07e41d3026a734605eee2c_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/observatorium-rhel8@sha256:4c1cae7854c53d359603ccc688d3dccb90df2fe7164483cd519adf1f48ca2fc3_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:4c1cae7854c53d359603ccc688d3dccb90df2fe7164483cd519adf1f48ca2fc3_arm64"
        },
        "product_reference": "rhacm2/observatorium-rhel8@sha256:4c1cae7854c53d359603ccc688d3dccb90df2fe7164483cd519adf1f48ca2fc3_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/observatorium-rhel8@sha256:58e00463bd083ccbc32fc4d290aac039ec4c7c17860ed14a9c252a4918a46c6d_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:58e00463bd083ccbc32fc4d290aac039ec4c7c17860ed14a9c252a4918a46c6d_amd64"
        },
        "product_reference": "rhacm2/observatorium-rhel8@sha256:58e00463bd083ccbc32fc4d290aac039ec4c7c17860ed14a9c252a4918a46c6d_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/observatorium-rhel8@sha256:8327fc88a0779cd3ad0264680840f241625310138e43954d715f309d7355ffa9_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:8327fc88a0779cd3ad0264680840f241625310138e43954d715f309d7355ffa9_s390x"
        },
        "product_reference": "rhacm2/observatorium-rhel8@sha256:8327fc88a0779cd3ad0264680840f241625310138e43954d715f309d7355ffa9_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/observatorium-rhel8@sha256:9771eec24496c7aa6ff0326f75f4f87fab1e1dc718bce8a595b701a17b4bf9e2_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:9771eec24496c7aa6ff0326f75f4f87fab1e1dc718bce8a595b701a17b4bf9e2_ppc64le"
        },
        "product_reference": "rhacm2/observatorium-rhel8@sha256:9771eec24496c7aa6ff0326f75f4f87fab1e1dc718bce8a595b701a17b4bf9e2_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:14d76f4898fac0831e44ae0a4bca331ac01142ae8679d940dbe6c52370fa275c_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:14d76f4898fac0831e44ae0a4bca331ac01142ae8679d940dbe6c52370fa275c_s390x"
        },
        "product_reference": "rhacm2/prometheus-alertmanager-rhel8@sha256:14d76f4898fac0831e44ae0a4bca331ac01142ae8679d940dbe6c52370fa275c_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:3bf8b36453dfb24ea469578c98d718d60617fa42928f004fb15383f802896689_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:3bf8b36453dfb24ea469578c98d718d60617fa42928f004fb15383f802896689_ppc64le"
        },
        "product_reference": "rhacm2/prometheus-alertmanager-rhel8@sha256:3bf8b36453dfb24ea469578c98d718d60617fa42928f004fb15383f802896689_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:50731ae0c2dea5ae1a36756755073390a1d720276f6b40d476856d76eca19ffe_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:50731ae0c2dea5ae1a36756755073390a1d720276f6b40d476856d76eca19ffe_amd64"
        },
        "product_reference": "rhacm2/prometheus-alertmanager-rhel8@sha256:50731ae0c2dea5ae1a36756755073390a1d720276f6b40d476856d76eca19ffe_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:8939455688be67a53122a38cfd6a6615fb0cc6a65b0d9466fe59ff6e6d340738_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:8939455688be67a53122a38cfd6a6615fb0cc6a65b0d9466fe59ff6e6d340738_arm64"
        },
        "product_reference": "rhacm2/prometheus-alertmanager-rhel8@sha256:8939455688be67a53122a38cfd6a6615fb0cc6a65b0d9466fe59ff6e6d340738_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/prometheus-rhel8@sha256:3f37cbea80a47803806e34094fb067f19832df9461fc7836fa94534932ac3d7e_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:3f37cbea80a47803806e34094fb067f19832df9461fc7836fa94534932ac3d7e_amd64"
        },
        "product_reference": "rhacm2/prometheus-rhel8@sha256:3f37cbea80a47803806e34094fb067f19832df9461fc7836fa94534932ac3d7e_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/prometheus-rhel8@sha256:477336cacf3d9cb1ff77904c5d6188f36663a8b7a0c23fcd81ea5c3d1a2831bc_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:477336cacf3d9cb1ff77904c5d6188f36663a8b7a0c23fcd81ea5c3d1a2831bc_ppc64le"
        },
        "product_reference": "rhacm2/prometheus-rhel8@sha256:477336cacf3d9cb1ff77904c5d6188f36663a8b7a0c23fcd81ea5c3d1a2831bc_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/prometheus-rhel8@sha256:6125e9bb93d5fa1d7bf1e9fddec6b41b53be5577681564d7ac402163f8cc8ece_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:6125e9bb93d5fa1d7bf1e9fddec6b41b53be5577681564d7ac402163f8cc8ece_arm64"
        },
        "product_reference": "rhacm2/prometheus-rhel8@sha256:6125e9bb93d5fa1d7bf1e9fddec6b41b53be5577681564d7ac402163f8cc8ece_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/prometheus-rhel8@sha256:7058f06597d89e69592c0ffe0ad471900f116bf32e64d6ef75a79329e2d2f363_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:7058f06597d89e69592c0ffe0ad471900f116bf32e64d6ef75a79329e2d2f363_s390x"
        },
        "product_reference": "rhacm2/prometheus-rhel8@sha256:7058f06597d89e69592c0ffe0ad471900f116bf32e64d6ef75a79329e2d2f363_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/rbac-query-proxy-rhel8@sha256:17a5fd1a44c24dbd45397b23e52fd946ca7d76d14b6198cfa37a8104cf79463a_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:17a5fd1a44c24dbd45397b23e52fd946ca7d76d14b6198cfa37a8104cf79463a_arm64"
        },
        "product_reference": "rhacm2/rbac-query-proxy-rhel8@sha256:17a5fd1a44c24dbd45397b23e52fd946ca7d76d14b6198cfa37a8104cf79463a_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/rbac-query-proxy-rhel8@sha256:27eee91b16d5ef91064359136b3358b86c53925a5b9a7a30e87d4ec8353fb983_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:27eee91b16d5ef91064359136b3358b86c53925a5b9a7a30e87d4ec8353fb983_s390x"
        },
        "product_reference": "rhacm2/rbac-query-proxy-rhel8@sha256:27eee91b16d5ef91064359136b3358b86c53925a5b9a7a30e87d4ec8353fb983_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/rbac-query-proxy-rhel8@sha256:995702d7d52e74a8be42c59a1545a3de3f9c3f373eeb7cd96cc36f45ed3bf2fa_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:995702d7d52e74a8be42c59a1545a3de3f9c3f373eeb7cd96cc36f45ed3bf2fa_amd64"
        },
        "product_reference": "rhacm2/rbac-query-proxy-rhel8@sha256:995702d7d52e74a8be42c59a1545a3de3f9c3f373eeb7cd96cc36f45ed3bf2fa_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/rbac-query-proxy-rhel8@sha256:b68d7aa91c8203875ef0b1117b3a9f8db2847238f296c94231521cd4f85075b5_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:b68d7aa91c8203875ef0b1117b3a9f8db2847238f296c94231521cd4f85075b5_ppc64le"
        },
        "product_reference": "rhacm2/rbac-query-proxy-rhel8@sha256:b68d7aa91c8203875ef0b1117b3a9f8db2847238f296c94231521cd4f85075b5_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/redisgraph-tls-rhel8@sha256:1a6ebf73f8064898ecfc72396ef39544df85876745eb1e253a06e4896d4f5d13_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:1a6ebf73f8064898ecfc72396ef39544df85876745eb1e253a06e4896d4f5d13_arm64"
        },
        "product_reference": "rhacm2/redisgraph-tls-rhel8@sha256:1a6ebf73f8064898ecfc72396ef39544df85876745eb1e253a06e4896d4f5d13_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/redisgraph-tls-rhel8@sha256:330c0ce417e900c7b7f5137ca0e760c8e369affd1c738df94c563a3e9f2748b6_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:330c0ce417e900c7b7f5137ca0e760c8e369affd1c738df94c563a3e9f2748b6_s390x"
        },
        "product_reference": "rhacm2/redisgraph-tls-rhel8@sha256:330c0ce417e900c7b7f5137ca0e760c8e369affd1c738df94c563a3e9f2748b6_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/redisgraph-tls-rhel8@sha256:6331e491f8d5c56bed9302c1a25ac147408333faf217e28b7c22b1f8f29ed257_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:6331e491f8d5c56bed9302c1a25ac147408333faf217e28b7c22b1f8f29ed257_amd64"
        },
        "product_reference": "rhacm2/redisgraph-tls-rhel8@sha256:6331e491f8d5c56bed9302c1a25ac147408333faf217e28b7c22b1f8f29ed257_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/redisgraph-tls-rhel8@sha256:cf83830bc0fffc4fb5073acbe950ac163ada006485da9b258bb9058d7541ae02_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:cf83830bc0fffc4fb5073acbe950ac163ada006485da9b258bb9058d7541ae02_ppc64le"
        },
        "product_reference": "rhacm2/redisgraph-tls-rhel8@sha256:cf83830bc0fffc4fb5073acbe950ac163ada006485da9b258bb9058d7541ae02_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/search-aggregator-rhel8@sha256:4019df8e0608e322466d7af5dfed94bd9712ebba95b8680e1b33b89224be8558_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:4019df8e0608e322466d7af5dfed94bd9712ebba95b8680e1b33b89224be8558_amd64"
        },
        "product_reference": "rhacm2/search-aggregator-rhel8@sha256:4019df8e0608e322466d7af5dfed94bd9712ebba95b8680e1b33b89224be8558_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/search-aggregator-rhel8@sha256:51df281dc77c9d1f2831387184340c5160783e2fd62caa70c28fbb3729cfbc8c_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:51df281dc77c9d1f2831387184340c5160783e2fd62caa70c28fbb3729cfbc8c_s390x"
        },
        "product_reference": "rhacm2/search-aggregator-rhel8@sha256:51df281dc77c9d1f2831387184340c5160783e2fd62caa70c28fbb3729cfbc8c_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/search-aggregator-rhel8@sha256:71e3ebeba3484088dd4aabda7c88ef9aa464740c3de67258b80c20f6bb589b73_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:71e3ebeba3484088dd4aabda7c88ef9aa464740c3de67258b80c20f6bb589b73_arm64"
        },
        "product_reference": "rhacm2/search-aggregator-rhel8@sha256:71e3ebeba3484088dd4aabda7c88ef9aa464740c3de67258b80c20f6bb589b73_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/search-aggregator-rhel8@sha256:c5155fbad1884aa4bf30f1a3ecd006a42da4c34ef22cddc86d2810fcac3c2f5f_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:c5155fbad1884aa4bf30f1a3ecd006a42da4c34ef22cddc86d2810fcac3c2f5f_ppc64le"
        },
        "product_reference": "rhacm2/search-aggregator-rhel8@sha256:c5155fbad1884aa4bf30f1a3ecd006a42da4c34ef22cddc86d2810fcac3c2f5f_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/search-api-rhel8@sha256:18a157f397f4e5deccf4c888beccb5bcac22b63c9b1044bfb215f64b37f1b384_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:18a157f397f4e5deccf4c888beccb5bcac22b63c9b1044bfb215f64b37f1b384_arm64"
        },
        "product_reference": "rhacm2/search-api-rhel8@sha256:18a157f397f4e5deccf4c888beccb5bcac22b63c9b1044bfb215f64b37f1b384_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/search-api-rhel8@sha256:490aba75a77d0d9057f0ec8d850788a3a90c2184b5253f0e5defe65e93c9e557_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:490aba75a77d0d9057f0ec8d850788a3a90c2184b5253f0e5defe65e93c9e557_s390x"
        },
        "product_reference": "rhacm2/search-api-rhel8@sha256:490aba75a77d0d9057f0ec8d850788a3a90c2184b5253f0e5defe65e93c9e557_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/search-api-rhel8@sha256:cbce0f1cbb8c99f126db91e4ffad6fc0bd8dceb35c756f92349bb618ac1a2d2e_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:cbce0f1cbb8c99f126db91e4ffad6fc0bd8dceb35c756f92349bb618ac1a2d2e_ppc64le"
        },
        "product_reference": "rhacm2/search-api-rhel8@sha256:cbce0f1cbb8c99f126db91e4ffad6fc0bd8dceb35c756f92349bb618ac1a2d2e_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/search-api-rhel8@sha256:d7c8cf6226f50d6d6d2a8957f5602b939f350070b11fe005ee745fae4bb8e5b7_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:d7c8cf6226f50d6d6d2a8957f5602b939f350070b11fe005ee745fae4bb8e5b7_amd64"
        },
        "product_reference": "rhacm2/search-api-rhel8@sha256:d7c8cf6226f50d6d6d2a8957f5602b939f350070b11fe005ee745fae4bb8e5b7_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/search-collector-rhel8@sha256:04de81dd90987bfd29ede97e8034ba8697544ffa4d99e25e580c386cb150715d_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:04de81dd90987bfd29ede97e8034ba8697544ffa4d99e25e580c386cb150715d_amd64"
        },
        "product_reference": "rhacm2/search-collector-rhel8@sha256:04de81dd90987bfd29ede97e8034ba8697544ffa4d99e25e580c386cb150715d_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/search-collector-rhel8@sha256:2eb7c2bcefccefc1462c9d57c834f7c6a6bbf700e949dd2702d6deedc08bffbd_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:2eb7c2bcefccefc1462c9d57c834f7c6a6bbf700e949dd2702d6deedc08bffbd_arm64"
        },
        "product_reference": "rhacm2/search-collector-rhel8@sha256:2eb7c2bcefccefc1462c9d57c834f7c6a6bbf700e949dd2702d6deedc08bffbd_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/search-collector-rhel8@sha256:9318b57301cbd61e501e3bd41f844b96140b486d4e262ab1883355e3728d75b7_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:9318b57301cbd61e501e3bd41f844b96140b486d4e262ab1883355e3728d75b7_s390x"
        },
        "product_reference": "rhacm2/search-collector-rhel8@sha256:9318b57301cbd61e501e3bd41f844b96140b486d4e262ab1883355e3728d75b7_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/search-collector-rhel8@sha256:d3ba77213bcc9bf2e5c0b25c5b57bec8e2f8616ff3d529a3c1de965ca289a3f6_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:d3ba77213bcc9bf2e5c0b25c5b57bec8e2f8616ff3d529a3c1de965ca289a3f6_ppc64le"
        },
        "product_reference": "rhacm2/search-collector-rhel8@sha256:d3ba77213bcc9bf2e5c0b25c5b57bec8e2f8616ff3d529a3c1de965ca289a3f6_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/search-rhel8@sha256:3e5f20c33ac0bf0eae9344ca338e373d6215a320e86590cbfed2b9ad8fd826ee_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:3e5f20c33ac0bf0eae9344ca338e373d6215a320e86590cbfed2b9ad8fd826ee_amd64"
        },
        "product_reference": "rhacm2/search-rhel8@sha256:3e5f20c33ac0bf0eae9344ca338e373d6215a320e86590cbfed2b9ad8fd826ee_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/search-rhel8@sha256:6686de7a4a17384b5860a29ba9441d7be22a9c226f7795904a51c22ae3278220_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:6686de7a4a17384b5860a29ba9441d7be22a9c226f7795904a51c22ae3278220_ppc64le"
        },
        "product_reference": "rhacm2/search-rhel8@sha256:6686de7a4a17384b5860a29ba9441d7be22a9c226f7795904a51c22ae3278220_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/search-rhel8@sha256:a236785d3aa9b0d87f9fbe1f15eea661658bc083dba0c74c3ea389b1a7be4b2a_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:a236785d3aa9b0d87f9fbe1f15eea661658bc083dba0c74c3ea389b1a7be4b2a_arm64"
        },
        "product_reference": "rhacm2/search-rhel8@sha256:a236785d3aa9b0d87f9fbe1f15eea661658bc083dba0c74c3ea389b1a7be4b2a_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/search-rhel8@sha256:a4d45b1f2f6886329235477678fc97de989540cb6a784f351c676f3e4ffd30cf_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:a4d45b1f2f6886329235477678fc97de989540cb6a784f351c676f3e4ffd30cf_s390x"
        },
        "product_reference": "rhacm2/search-rhel8@sha256:a4d45b1f2f6886329235477678fc97de989540cb6a784f351c676f3e4ffd30cf_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/submariner-addon-rhel8@sha256:4b117245a6430294df24c6fcff7e4c09f5cc57b5e67e86f24c01125b2ac2a84a_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:4b117245a6430294df24c6fcff7e4c09f5cc57b5e67e86f24c01125b2ac2a84a_ppc64le"
        },
        "product_reference": "rhacm2/submariner-addon-rhel8@sha256:4b117245a6430294df24c6fcff7e4c09f5cc57b5e67e86f24c01125b2ac2a84a_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/submariner-addon-rhel8@sha256:7c472e1068c06f43130ba8136a0443cc58f5806f7f585be3870721b2399d6567_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:7c472e1068c06f43130ba8136a0443cc58f5806f7f585be3870721b2399d6567_arm64"
        },
        "product_reference": "rhacm2/submariner-addon-rhel8@sha256:7c472e1068c06f43130ba8136a0443cc58f5806f7f585be3870721b2399d6567_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/submariner-addon-rhel8@sha256:904c6f8a0757dd20fc1e3e94d1d05f0af472c1e3720b5a45ee1e9e55c0469177_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:904c6f8a0757dd20fc1e3e94d1d05f0af472c1e3720b5a45ee1e9e55c0469177_amd64"
        },
        "product_reference": "rhacm2/submariner-addon-rhel8@sha256:904c6f8a0757dd20fc1e3e94d1d05f0af472c1e3720b5a45ee1e9e55c0469177_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/submariner-addon-rhel8@sha256:d69c4928deb84402794b3d3c8ada4257a24afdc49387a21d500ce9ef1fd1facb_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:d69c4928deb84402794b3d3c8ada4257a24afdc49387a21d500ce9ef1fd1facb_s390x"
        },
        "product_reference": "rhacm2/submariner-addon-rhel8@sha256:d69c4928deb84402794b3d3c8ada4257a24afdc49387a21d500ce9ef1fd1facb_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/thanos-receive-controller-rhel8@sha256:3e08edb6276e226a8443c0ac7c9402b0dcb740f11e0dc610bf5c4420f530b2d3_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:3e08edb6276e226a8443c0ac7c9402b0dcb740f11e0dc610bf5c4420f530b2d3_amd64"
        },
        "product_reference": "rhacm2/thanos-receive-controller-rhel8@sha256:3e08edb6276e226a8443c0ac7c9402b0dcb740f11e0dc610bf5c4420f530b2d3_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/thanos-receive-controller-rhel8@sha256:5ceaab70d3a9b7bb021f7bab9461aeb9b94c1d5bf9eea3f7a859ccc79d663902_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:5ceaab70d3a9b7bb021f7bab9461aeb9b94c1d5bf9eea3f7a859ccc79d663902_ppc64le"
        },
        "product_reference": "rhacm2/thanos-receive-controller-rhel8@sha256:5ceaab70d3a9b7bb021f7bab9461aeb9b94c1d5bf9eea3f7a859ccc79d663902_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/thanos-receive-controller-rhel8@sha256:bd7039e887e8e8fc244c5ecec0a9b76653f77092df1394923edacb516bf070f6_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:bd7039e887e8e8fc244c5ecec0a9b76653f77092df1394923edacb516bf070f6_arm64"
        },
        "product_reference": "rhacm2/thanos-receive-controller-rhel8@sha256:bd7039e887e8e8fc244c5ecec0a9b76653f77092df1394923edacb516bf070f6_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/thanos-receive-controller-rhel8@sha256:f161fda98efb78be93d5e64856e9187e8407752705324355a6a0e26c49fecc0a_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:f161fda98efb78be93d5e64856e9187e8407752705324355a6a0e26c49fecc0a_s390x"
        },
        "product_reference": "rhacm2/thanos-receive-controller-rhel8@sha256:f161fda98efb78be93d5e64856e9187e8407752705324355a6a0e26c49fecc0a_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/thanos-rhel8@sha256:090c62e4d6d40536a0bd6ac8b9173188db6192a361be7a0425337f34bf4d45c9_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:090c62e4d6d40536a0bd6ac8b9173188db6192a361be7a0425337f34bf4d45c9_ppc64le"
        },
        "product_reference": "rhacm2/thanos-rhel8@sha256:090c62e4d6d40536a0bd6ac8b9173188db6192a361be7a0425337f34bf4d45c9_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/thanos-rhel8@sha256:40fbe2bdbc72134d54a9d28c36fafb8c7c0238c6e1517b8f12517698aa4a599e_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:40fbe2bdbc72134d54a9d28c36fafb8c7c0238c6e1517b8f12517698aa4a599e_arm64"
        },
        "product_reference": "rhacm2/thanos-rhel8@sha256:40fbe2bdbc72134d54a9d28c36fafb8c7c0238c6e1517b8f12517698aa4a599e_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/thanos-rhel8@sha256:e953144ce6b154584462a776e584f3ac57f9c3b21f86467c06e499568cbbbfb4_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:e953144ce6b154584462a776e584f3ac57f9c3b21f86467c06e499568cbbbfb4_s390x"
        },
        "product_reference": "rhacm2/thanos-rhel8@sha256:e953144ce6b154584462a776e584f3ac57f9c3b21f86467c06e499568cbbbfb4_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/thanos-rhel8@sha256:f3ed4484841eaf75ac1c2be02e30e2e1b614ef57661efa0a90ce83157e0d8b40_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8",
          "product_id": "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:f3ed4484841eaf75ac1c2be02e30e2e1b614ef57661efa0a90ce83157e0d8b40_amd64"
        },
        "product_reference": "rhacm2/thanos-rhel8@sha256:f3ed4484841eaf75ac1c2be02e30e2e1b614ef57661efa0a90ce83157e0d8b40_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.6"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2022-2238",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2022-06-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2101669"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in the search-api container when a query in the search filter gets parsed by the backend. This flaw allows an attacker to craft specific strings containing special characters that lead to crashing the pod and affects system availability while restarting.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "search-api: SQL injection leads to remote denial of service",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "In Red Hat Advanced Cluster Management for Kubernetes (RHACM) the search-api component is protected by OpenShift OAuth which reduces the impact of this flaw to Moderate. Access to the search-api where queries can be submitted requires the user or ServiceAccount token authorization with a granted access to the resources and managed clusters.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:24867997344151f0a71116f5bb52f4afbc4d33dc4333283e9abbbb92fb060b8d_ppc64le",
          "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:75f75a8df153582865b4463d28ace52d063ef7b9bb0b69fb3f917e17c0fe2fad_arm64",
          "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:9dd7b1335fce4f5a03b8e425bb9990299dfe4b8204c4710df048f43df02d5a1e_amd64",
          "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:edb685810550793e4305afafa747a9195032be835dec3284add7129adf55cabb_s390x",
          "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:259617d9028e93b7e57ed47b51f0314744a123dad516e62ad68af91beaec57ae_s390x",
          "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:b926926c9d3343d16d3945bdfab41842fc11b6c58eb2fbaaf53b02420c7b3d23_ppc64le",
          "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:c694411dd268ba6864ee2204dcc941af17fa56baa1ba2d856c25974a53d98f2a_amd64",
          "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:d5670862ad0ad01c7b1446381a02d112c80bf3b714392a938d05fb4981c40598_arm64",
          "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:206442cf3e5b9609792859160b1948b69f7d3f4e9da7ad8b2f470e3796a77a06_arm64",
          "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:2e81bbe652bdfbb3e3e2cf0f8a8f30558d4f9150744813a0706c0d2e3efbc5b2_amd64",
          "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:8cc71196bbda56a06a87e9f34c0540891744b4408ee8250fd56bdc734b173c1a_s390x",
          "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:b0235a7a5abff5d1f698eadc79a2306863b2fb45fe48bd33c7aeff158261687f_ppc64le",
          "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:12a06b081a8cdea335f7388112994ef912e18a54110da80fb56c728164666609_amd64",
          "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:1a13a09057399dba15b6c1cdeac3736166118d84a2abfdbf51c6ff110b3f3db2_s390x",
          "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:cbe87239081681d5f8deb8600ef2a1081b21b169f646bded7d9a0ae40c4638c9_ppc64le",
          "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:fa85d1b766139c3a81d99c3610220d6d256e8ad6be5aaf38e6a3c4ebe9bd4fa7_arm64",
          "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:36f8bd729d0cc59d1f63a610fc5baa824d6fad971cf2902c663059aba2a2f924_amd64",
          "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:af1bebc2990011d87272fc66ca9ac66445b590c974a13b699fc375be00a7303e_arm64",
          "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:c7a8ff2bbbbf8dc2db16461ed6f38a4dd7fa3fc7f67d814f0d21081356987c93_s390x",
          "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:f2a53040b14aed57d2343f2cf194cb11d5e608785dfdab44fce4a451a0125a11_ppc64le",
          "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:1a875a1ac7d8fea967286ebac6051455a9c650bf838742b392e375128b972a31_arm64",
          "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:2bfebab46ca047e64a5c1e2bc3d996f898a3663d8dc2ade6888f7a4761757f67_s390x",
          "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:5391c6c232e1e6ca30861ac8074dda3886d20320b5eb8896c184edd5ea908a7b_ppc64le",
          "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:6bfdb670877ea0329591d957da7ad8548fd063eadd55bffa63ff246b7b7bdd8d_amd64",
          "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:15b11fb949e87de8fd76f60464ebdc3450da94c31122d934de9e343de733b8a4_arm64",
          "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:216892dd9244e0681aeb45532f2648c19727f32f92910e24c0c8a07672eccc2f_ppc64le",
          "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:36f8aabed4c001ad706d8e4900a2cb2a409cf78a3a594d8281cc7dc2b74021fe_s390x",
          "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:fc445d96351ac646ab3ff3e0ba5ef32c5e90ceb8e5cc1b133d5075b20e8f3f19_amd64",
          "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:77f5b771a84faf438de7907d5347f2abe826ceb97566059a08b99fe3ec96db88_s390x",
          "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:85e261a4046dfc1632042911493c64c3dfe99ff869fd34dd28b8fa1aa46a13c3_arm64",
          "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:875bd493b369f6ccf71630efb975077200eaf5ff2be9a993a59e011936d266c9_amd64",
          "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:a531c4d9ee033a5355ae335988cedc7c68dd5a37d3069d7e140d3cc6203736b3_ppc64le",
          "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:2b6e19b12927aeac09c724a56d4ff6e63c5370b012a5adb5d9db0c5ba4c93c34_arm64",
          "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:a69c76a3f4d73b8f0156460ea84f90b3ea4dad930eb98fe0e6d2c5d04a63806b_s390x",
          "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:ac50d9a5b85f1d226951cd53d25c79847285cb3a9ed9244f0c504d932369b2c4_amd64",
          "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:e58725143a4591a0d0825ef1483896a3c8fac697c02efc610c8c0f4cab92b367_ppc64le",
          "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:1fdf6cd546003fab499bb1cd751ac83b5c7a943e8114b0a8571f248560a42483_s390x",
          "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:7d94724bae53b5c245709c7163891b3cfd17f5d980f2b8c6dbccb81d072af1e0_arm64",
          "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:b6d54d3bb2bd17cea60c2fb0c290315a12a4adef787766d1cb4968af517c6333_ppc64le",
          "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:c09a63f4229b4363032756c3e76d8f46440b9fc840e951050109d9ce0827a94a_amd64",
          "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:34ff2f8c305ff02eddb5f857b65dcb55fcf571e078f82fb8729278f75aff4198_amd64",
          "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:61dfc3da23b92fa10cd0a896bca2f1c95b09c62cbcb0c00a87600b73b67e6ee2_arm64",
          "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:a48cb8ef04afedcaa6dbb34456156caa1b2efa799888b1d133b34ac3a6753dae_s390x",
          "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:f6b5cb65f62232eb9d99613e1cbe6a55f79588d650e938922cb64ed2dc03e1a9_ppc64le",
          "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:0a78955c5ab8c52ac5f3add4cd00dbc429c8e162edb5cfa9b4429df0893ff34f_s390x",
          "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:446e8134e712472dc831dbb4f1235d28a2abebe0f4bfba2287a98ab306201129_ppc64le",
          "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:c225345255a72856a55043449e53484b96dfe5341cf0838c08d141fe5fafda57_amd64",
          "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:f77ced51f6e949642ca96e3139116569506d70f5294db5f0e301c08aa1f3e011_arm64",
          "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:5937b9574183059547fbecdf13cbdaa82ff8aabf8a2ba39bd39ddf627d7efe5b_s390x",
          "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:7d6fcb2f23a1701ced8566b05a4bb9244f544e88d1c0d326010821c267788d48_amd64",
          "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:d297a6d035840fa2412410abac174271520d18173c27c6b313f35a74be705344_arm64",
          "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:fdf112ea1254e9639c85d185e9836c02f22c1d0194e9057ce218dc9584c95957_ppc64le",
          "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:2fa8c1112ea23e816feca297279022b917fa0638b75613cc16f09f1689d5d215_amd64",
          "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:9fc12a258e74b5b18277c8fce31579774c644b5ba9dee51fe9dcefc11ff81400_s390x",
          "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:a5b35703265cdfe2da6461e0256133ca9e0cee8007acd6a21f3dca014ea35a7a_arm64",
          "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:c353d73af74b341b890a44aa7a2f0b594b7fcb6d90c2624a7035938589d58c96_ppc64le",
          "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:5518ef77680792bfea6ca102e7c4ebe0e94d8e2433ba48fad1be54fe54db76e2_amd64",
          "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:5996a6f420cedff4bcc6e10f0e5fd962a89d48a8cd7ebad02dce836b805d2260_ppc64le",
          "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:a030f532d98b76bb805508352ea03f9517ca92fab0109afca72d75c0d22e38bf_s390x",
          "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:dcdae1deaf6efb4b289607a39bb1b04c8653f247ce1af91bca16cf870227484d_arm64",
          "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:1f406ceac2e9c81bee6130049e1296054a9aa2b73700782247c172de5a4b7671_amd64",
          "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:4cf586fd39632f3a8a76534c816bbd0d6cb709feaf30f45c1026a4d93a3c2cca_s390x",
          "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:c3d4ceb96a42169ffc2e7df48df6c57361cd1bbd49642348da701fa3aa4b7a35_ppc64le",
          "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:f25209716d29cf557ee3ffeeb5d8aaa6d9ec82b2ec895acca32ab44f01435701_arm64",
          "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:3b382fae661eedd1650edc7cb5a16cd0761524510db27a65f12cb99f360bc979_arm64",
          "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:732f1d0cef3ddaaed8fdcc35bde4461a6ae4e55c2e87fff8ba3e03da0f797b46_amd64",
          "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:ac4cee6520166be6864c8c5086831ebb8323bb8de3e8a5374d33ee973a5eaed9_s390x",
          "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:b6000d70b4550318261a82c2b6578304c6200c4ea11634c07ba3e3316b35ac56_ppc64le",
          "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:16139568f12dc5df1bfcf9656f2b9677233654369a58be49a7c3ff5d5420a80f_amd64",
          "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:38f02fae8edf51b1fe7422d10f7982b7086d013796bef05627f1c6dd2c946a45_ppc64le",
          "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:c8424539be097aa4b8d156d19ad47172c37c89e0ef669eefc15012a3301ac9f2_arm64",
          "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:cfc953aeb56d534067cc919cddde92d2b3b4563c4ed6adedc3bc7d8324799aca_s390x",
          "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:1a8638ab54391365a8ab9780a4166bba8bdcf4607f8ba884f0e68ab048a72992_arm64",
          "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:2393c98b3268517fc706ae97c8e87bcab27e7bead8aeccf392ae4c757f4dd870_s390x",
          "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:7e51cf321c2c9170831809a3b971bb281be76ff8a126546215575659ef4b77bf_ppc64le",
          "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:c102453cd046d22a657bb85559da6c4287d014010c65dec53a65634ff603fcce_amd64",
          "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:03c4e88f5ca5d3703051058ae579b7de9e4b652a6446a5a95d4107c295f830c1_amd64",
          "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:0e3225d00fbc6611d90b700b392772a3a6e53145d7a1fa2a6a0ffa4bed3c4a3b_s390x",
          "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:18a90a61c5e378d927cf94b18a3549a029aa2687e65d20f4a52159d2d60d5720_ppc64le",
          "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:b2c3053ebd91b0cab4540d7b1a3372829d2b4c4305f5e6c19c3ad9a0f88f1200_arm64",
          "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:328c721dbf5b4f1bf2d1fbccbd9101903078c4e86453b1ced2c7d8756326cbac_s390x",
          "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:767786358ec4c52db1306d55635d7ce31f65befdc4770a877dc71e3e0a8d4993_amd64",
          "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:ea1e9e6ecd9e10b37fcfa84437831cf07ddd794889c670d33ded954645872650_arm64",
          "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:fb40d79a44a037d555a03feacfa3346e5b1edec62132017994c006f2dfde3973_ppc64le",
          "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:344a2f7fa01eecd2503790648d697fc13efcbf2ed2a0dde015f6c4aba563ffcd_ppc64le",
          "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:5cbe00475ecaccb036ec21b9cade32ef1d45122b503ad45fdf2ca80a0db6be88_arm64",
          "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:61208bc4fc0096c0eff56782bc2ec8547555baab156022db541809afe8ef4b8d_s390x",
          "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:c2d175eca0c190b86af67cd559a8f8fc6025899971bcf7fcaab1da060b299582_amd64",
          "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:5396eccbc165701e4b9ac50d9f78936cfe2b2f506cba1e2950c84054639ba764_arm64",
          "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:5fed3dfaeb54b7a2bc5f637cfd9b116050d8a685c2cda8f8e7d4b70a9b89ef20_amd64",
          "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:7ec74b91f087e1a89c1dba65ed8a42e34c63717e947148b19c2cec810fd61b2d_ppc64le",
          "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:a648d97527de9eeba1465c6b2f1dbb1f9b86f1e3f44663a1d5ec897fa72b9708_s390x",
          "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:3524a2942d3e6b5de75f2a6c8fe4f560eb56f97b41d3eb9425f0d02cd45e8624_ppc64le",
          "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:59a15469e44389f08310a352e639340937edb2d1beb706799ebb2b7a68fd13e5_amd64",
          "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:8532d19655085b7a4ee8ed7dc44dc24dec95f61538315adced47d02be4643f03_s390x",
          "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:ad37a94d2f9f3546663900d893860c2665fc8208a38e4a1b5b0964de8d80cbfc_arm64",
          "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:48bfc7f8918894f91cdfb6f116c50bd3b1ff7a5e707fc41b8ed8d2f22a5aff2c_s390x",
          "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:4bd33b7c7ac1222af9caa5837a5a79d8ef5e89b3e55a460e5c6920835017452b_amd64",
          "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:5389f332699c281c81ef2a36901b560a98ac924a9b9b8a2ea0317e99f6b72e75_ppc64le",
          "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:90c4b67071ae8d5b9474a620ce5e134306c209d2bfef54d255a26e51ef4b57d2_arm64",
          "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:29b4790857e673d117f1f7984e95d3be7d1cecb2d3638329266f9fffb5aad002_ppc64le",
          "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:2fc1372d8b01f90595ef9b4267d8b17e5739c8e22502f7a1e1c8bb5933932d82_s390x",
          "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:7a24fd49e033282b884d0f0007844c48b63e2d6809126b5b4a2b725b71fdd854_amd64",
          "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:e28875f56c70ca74eba19c2c78dc073b22c335736025ed7f84b4d3d8a37cf1e8_arm64",
          "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:442e9bec7d47c2a6dc67d0cd698d86530b1f9df66ed81ebcc1e47fedc913ff46_ppc64le",
          "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:999372f9ab5ff1743e29f03208865be9107eb3726e5a83e920193a06f1306184_s390x",
          "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:fa7f5ce6b5c65b35c843aa1cef722e199c7a8d6511c352b26cd424fbedc50586_arm64",
          "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:fdc496eb47a844921829c7098738eae817972a2f8b4ca394a5b837eb257346a8_amd64",
          "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:10c4b9d15b2d6bed2fea0700f9ea9584b8c0a12f9387b5ba7d734f317c6494b9_amd64",
          "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:12e37d96bf4950c4c1daa0bd5d7406c75cd8876c8a14b4f016fa264ec06363d1_s390x",
          "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:1c89f76cbbe75559ec6471c88a2b60b58da6c6fb1b727e4b01405329ce7dea1d_arm64",
          "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:33c10982ee9bc452368dfe3edbc1f9c8d7988528c03c5fb863e3fda5909753de_ppc64le",
          "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:1acf24ad427c3712b230265789518c649c081ce454d3535cf23c96d1b5356810_arm64",
          "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:9f0073af0c977b1cb8345dc808ee945c414f6f8bc03b3325e28d72bf88fd3ddd_s390x",
          "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:c929629780b8d9c427f091d5e8774809c30e5ab4a8d6836a09858899439fd0d4_ppc64le",
          "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:f74a281d3014a268fcbf261c0b3af81f11c1ecba1e63cd6e4ec2983664bfc4d3_amd64",
          "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:500535d6aa072c0f0d5b57000ae42c08b1f0b6ea97e1b3cc482db1a0487a7b6b_amd64",
          "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:8f2c56f2de67173ae9718e86df0d8ab0cc57235640b337d2599c3dc8b952b815_ppc64le",
          "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:9f02d86c5e6172b121899b466b5172dc1dad7062ea7ddc877dc2d40a44a02a2b_arm64",
          "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:d997dc41c42ace873876c98a3de68ef7dbf2f4cd3061533907862ca4e008bc37_s390x",
          "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:7f7c1097e0c140670d3657def7fb2105181010ced7e1e8e67fd69fb42b231fbc_s390x",
          "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:a8839103eea40a28c9b938f15722e1854203012b1acda0d2745d8d063f8fea05_amd64",
          "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:d4aa1126f6f26d9ac04fdd791a66320283a35de5a9c35ece72792575537289ce_arm64",
          "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:fc8e38ea3d048eb6a46a205f207e6fc4eab8f41f5c21ba206c20ac923265a512_ppc64le",
          "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:7816264f6af779845217af608cc9b3c9d9625286039417234a74938be3ecf18a_amd64",
          "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:9ca12927f94d34d20bd41e761c7e2800fb9149572a2881eec183a8321c409222_arm64",
          "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:b117eb7d70b47b309a6ef079549f4c581a1bef8963de4386095db72cd128b8d2_ppc64le",
          "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:d0bd5fff80e442ee4b397f1e2794a42b834957020a363b46c65056c5fe9d7bbe_s390x",
          "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:1695ca475d54e3aa438751d81eadc8ec8ec5203157f97b2473ff7095cd2c0b4e_arm64",
          "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:5ee1aaafad31f7f5409895d448e3ea36761c4f368c91eb861700232b9bcbc9d5_amd64",
          "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:684034ec6de74d4216155bff9a503ccce8e681dc47b1b9e52c62ae57300ca116_s390x",
          "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:b71f4a0c6f78b4ea9f32a65b5c5818d27c8a1ade552ef032f9ca15825aba3faa_ppc64le",
          "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:509dad890cc6e28e3b949f40cfc1b8e3a10b19555de1ec874c6ffee743d71156_s390x",
          "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:7f93d2b94b0cabaf600863bb5345b741add28603b81e3fa52a12b393e0a911b3_arm64",
          "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:9974572fbff42b202e85cc34bd3f13957ca224d44ed2f7590bf03835c0bbcaa8_ppc64le",
          "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:f9c1c1d696f1a9d25f3cea9cb404489f9029ad3405d5d0c73898b82cab702486_amd64",
          "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:0f2d894f169406767b05b6b740a60bf4bd1341aa320f8042a4926692bd7e9355_ppc64le",
          "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:453c8c96e8cb8a5b8c1d5ca9d1758fec30f007f1251b68487742000e12ce8f0d_arm64",
          "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:d75e967fcb4ec0d79512488b59fa83c89745ea90ce6a75179aed9f5e67904b13_s390x",
          "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:f8188a9bbf9cb2c0964a9e7c601315efefd173ff4ea38d726adb5c9a541491d3_amd64",
          "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:530cad0b16489e77dd3e1732e3b0c31b6c1a6edd47c411e1322bc0417768b11f_ppc64le",
          "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:6e4ca62a18449b1070c5c57965539b52ca750720f22618a3243c56d73ca74968_s390x",
          "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:8219287de91ec4cbb5788ffa23992df0aa37f60a8b8c2d2977e48037e8801251_arm64",
          "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:cd6cea60ba63acda5b9f4c99cf63d08a9a8c7d3a9d07e41d3026a734605eee2c_amd64",
          "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:4c1cae7854c53d359603ccc688d3dccb90df2fe7164483cd519adf1f48ca2fc3_arm64",
          "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:58e00463bd083ccbc32fc4d290aac039ec4c7c17860ed14a9c252a4918a46c6d_amd64",
          "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:8327fc88a0779cd3ad0264680840f241625310138e43954d715f309d7355ffa9_s390x",
          "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:9771eec24496c7aa6ff0326f75f4f87fab1e1dc718bce8a595b701a17b4bf9e2_ppc64le",
          "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:14d76f4898fac0831e44ae0a4bca331ac01142ae8679d940dbe6c52370fa275c_s390x",
          "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:3bf8b36453dfb24ea469578c98d718d60617fa42928f004fb15383f802896689_ppc64le",
          "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:50731ae0c2dea5ae1a36756755073390a1d720276f6b40d476856d76eca19ffe_amd64",
          "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:8939455688be67a53122a38cfd6a6615fb0cc6a65b0d9466fe59ff6e6d340738_arm64",
          "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:3f37cbea80a47803806e34094fb067f19832df9461fc7836fa94534932ac3d7e_amd64",
          "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:477336cacf3d9cb1ff77904c5d6188f36663a8b7a0c23fcd81ea5c3d1a2831bc_ppc64le",
          "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:6125e9bb93d5fa1d7bf1e9fddec6b41b53be5577681564d7ac402163f8cc8ece_arm64",
          "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:7058f06597d89e69592c0ffe0ad471900f116bf32e64d6ef75a79329e2d2f363_s390x",
          "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:17a5fd1a44c24dbd45397b23e52fd946ca7d76d14b6198cfa37a8104cf79463a_arm64",
          "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:27eee91b16d5ef91064359136b3358b86c53925a5b9a7a30e87d4ec8353fb983_s390x",
          "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:995702d7d52e74a8be42c59a1545a3de3f9c3f373eeb7cd96cc36f45ed3bf2fa_amd64",
          "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:b68d7aa91c8203875ef0b1117b3a9f8db2847238f296c94231521cd4f85075b5_ppc64le",
          "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:1a6ebf73f8064898ecfc72396ef39544df85876745eb1e253a06e4896d4f5d13_arm64",
          "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:330c0ce417e900c7b7f5137ca0e760c8e369affd1c738df94c563a3e9f2748b6_s390x",
          "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:6331e491f8d5c56bed9302c1a25ac147408333faf217e28b7c22b1f8f29ed257_amd64",
          "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:cf83830bc0fffc4fb5073acbe950ac163ada006485da9b258bb9058d7541ae02_ppc64le",
          "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:4019df8e0608e322466d7af5dfed94bd9712ebba95b8680e1b33b89224be8558_amd64",
          "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:51df281dc77c9d1f2831387184340c5160783e2fd62caa70c28fbb3729cfbc8c_s390x",
          "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:71e3ebeba3484088dd4aabda7c88ef9aa464740c3de67258b80c20f6bb589b73_arm64",
          "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:c5155fbad1884aa4bf30f1a3ecd006a42da4c34ef22cddc86d2810fcac3c2f5f_ppc64le",
          "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:18a157f397f4e5deccf4c888beccb5bcac22b63c9b1044bfb215f64b37f1b384_arm64",
          "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:490aba75a77d0d9057f0ec8d850788a3a90c2184b5253f0e5defe65e93c9e557_s390x",
          "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:cbce0f1cbb8c99f126db91e4ffad6fc0bd8dceb35c756f92349bb618ac1a2d2e_ppc64le",
          "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:d7c8cf6226f50d6d6d2a8957f5602b939f350070b11fe005ee745fae4bb8e5b7_amd64",
          "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:04de81dd90987bfd29ede97e8034ba8697544ffa4d99e25e580c386cb150715d_amd64",
          "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:2eb7c2bcefccefc1462c9d57c834f7c6a6bbf700e949dd2702d6deedc08bffbd_arm64",
          "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:9318b57301cbd61e501e3bd41f844b96140b486d4e262ab1883355e3728d75b7_s390x",
          "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:d3ba77213bcc9bf2e5c0b25c5b57bec8e2f8616ff3d529a3c1de965ca289a3f6_ppc64le",
          "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:3e5f20c33ac0bf0eae9344ca338e373d6215a320e86590cbfed2b9ad8fd826ee_amd64",
          "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:6686de7a4a17384b5860a29ba9441d7be22a9c226f7795904a51c22ae3278220_ppc64le",
          "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:a236785d3aa9b0d87f9fbe1f15eea661658bc083dba0c74c3ea389b1a7be4b2a_arm64",
          "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:a4d45b1f2f6886329235477678fc97de989540cb6a784f351c676f3e4ffd30cf_s390x",
          "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:4b117245a6430294df24c6fcff7e4c09f5cc57b5e67e86f24c01125b2ac2a84a_ppc64le",
          "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:7c472e1068c06f43130ba8136a0443cc58f5806f7f585be3870721b2399d6567_arm64",
          "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:904c6f8a0757dd20fc1e3e94d1d05f0af472c1e3720b5a45ee1e9e55c0469177_amd64",
          "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:d69c4928deb84402794b3d3c8ada4257a24afdc49387a21d500ce9ef1fd1facb_s390x",
          "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:3e08edb6276e226a8443c0ac7c9402b0dcb740f11e0dc610bf5c4420f530b2d3_amd64",
          "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:5ceaab70d3a9b7bb021f7bab9461aeb9b94c1d5bf9eea3f7a859ccc79d663902_ppc64le",
          "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:bd7039e887e8e8fc244c5ecec0a9b76653f77092df1394923edacb516bf070f6_arm64",
          "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:f161fda98efb78be93d5e64856e9187e8407752705324355a6a0e26c49fecc0a_s390x",
          "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:090c62e4d6d40536a0bd6ac8b9173188db6192a361be7a0425337f34bf4d45c9_ppc64le",
          "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:40fbe2bdbc72134d54a9d28c36fafb8c7c0238c6e1517b8f12517698aa4a599e_arm64",
          "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:e953144ce6b154584462a776e584f3ac57f9c3b21f86467c06e499568cbbbfb4_s390x",
          "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:f3ed4484841eaf75ac1c2be02e30e2e1b614ef57661efa0a90ce83157e0d8b40_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-2238"
        },
        {
          "category": "external",
          "summary": "RHBZ#2101669",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2101669"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-2238",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-2238"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-2238",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2238"
        }
      ],
      "release_date": "2022-06-28T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For Red Hat Advanced Cluster Management for Kubernetes, see the following\ndocumentation, which will be updated shortly for this release, for important\ninstructions on installing this release:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.6/html-single/install/index#installing",
          "product_ids": [
            "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:24867997344151f0a71116f5bb52f4afbc4d33dc4333283e9abbbb92fb060b8d_ppc64le",
            "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:75f75a8df153582865b4463d28ace52d063ef7b9bb0b69fb3f917e17c0fe2fad_arm64",
            "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:9dd7b1335fce4f5a03b8e425bb9990299dfe4b8204c4710df048f43df02d5a1e_amd64",
            "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:edb685810550793e4305afafa747a9195032be835dec3284add7129adf55cabb_s390x",
            "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:259617d9028e93b7e57ed47b51f0314744a123dad516e62ad68af91beaec57ae_s390x",
            "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:b926926c9d3343d16d3945bdfab41842fc11b6c58eb2fbaaf53b02420c7b3d23_ppc64le",
            "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:c694411dd268ba6864ee2204dcc941af17fa56baa1ba2d856c25974a53d98f2a_amd64",
            "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:d5670862ad0ad01c7b1446381a02d112c80bf3b714392a938d05fb4981c40598_arm64",
            "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:206442cf3e5b9609792859160b1948b69f7d3f4e9da7ad8b2f470e3796a77a06_arm64",
            "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:2e81bbe652bdfbb3e3e2cf0f8a8f30558d4f9150744813a0706c0d2e3efbc5b2_amd64",
            "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:8cc71196bbda56a06a87e9f34c0540891744b4408ee8250fd56bdc734b173c1a_s390x",
            "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:b0235a7a5abff5d1f698eadc79a2306863b2fb45fe48bd33c7aeff158261687f_ppc64le",
            "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:12a06b081a8cdea335f7388112994ef912e18a54110da80fb56c728164666609_amd64",
            "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:1a13a09057399dba15b6c1cdeac3736166118d84a2abfdbf51c6ff110b3f3db2_s390x",
            "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:cbe87239081681d5f8deb8600ef2a1081b21b169f646bded7d9a0ae40c4638c9_ppc64le",
            "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:fa85d1b766139c3a81d99c3610220d6d256e8ad6be5aaf38e6a3c4ebe9bd4fa7_arm64",
            "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:36f8bd729d0cc59d1f63a610fc5baa824d6fad971cf2902c663059aba2a2f924_amd64",
            "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:af1bebc2990011d87272fc66ca9ac66445b590c974a13b699fc375be00a7303e_arm64",
            "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:c7a8ff2bbbbf8dc2db16461ed6f38a4dd7fa3fc7f67d814f0d21081356987c93_s390x",
            "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:f2a53040b14aed57d2343f2cf194cb11d5e608785dfdab44fce4a451a0125a11_ppc64le",
            "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:1a875a1ac7d8fea967286ebac6051455a9c650bf838742b392e375128b972a31_arm64",
            "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:2bfebab46ca047e64a5c1e2bc3d996f898a3663d8dc2ade6888f7a4761757f67_s390x",
            "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:5391c6c232e1e6ca30861ac8074dda3886d20320b5eb8896c184edd5ea908a7b_ppc64le",
            "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:6bfdb670877ea0329591d957da7ad8548fd063eadd55bffa63ff246b7b7bdd8d_amd64",
            "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:15b11fb949e87de8fd76f60464ebdc3450da94c31122d934de9e343de733b8a4_arm64",
            "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:216892dd9244e0681aeb45532f2648c19727f32f92910e24c0c8a07672eccc2f_ppc64le",
            "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:36f8aabed4c001ad706d8e4900a2cb2a409cf78a3a594d8281cc7dc2b74021fe_s390x",
            "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:fc445d96351ac646ab3ff3e0ba5ef32c5e90ceb8e5cc1b133d5075b20e8f3f19_amd64",
            "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:77f5b771a84faf438de7907d5347f2abe826ceb97566059a08b99fe3ec96db88_s390x",
            "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:85e261a4046dfc1632042911493c64c3dfe99ff869fd34dd28b8fa1aa46a13c3_arm64",
            "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:875bd493b369f6ccf71630efb975077200eaf5ff2be9a993a59e011936d266c9_amd64",
            "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:a531c4d9ee033a5355ae335988cedc7c68dd5a37d3069d7e140d3cc6203736b3_ppc64le",
            "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:2b6e19b12927aeac09c724a56d4ff6e63c5370b012a5adb5d9db0c5ba4c93c34_arm64",
            "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:a69c76a3f4d73b8f0156460ea84f90b3ea4dad930eb98fe0e6d2c5d04a63806b_s390x",
            "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:ac50d9a5b85f1d226951cd53d25c79847285cb3a9ed9244f0c504d932369b2c4_amd64",
            "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:e58725143a4591a0d0825ef1483896a3c8fac697c02efc610c8c0f4cab92b367_ppc64le",
            "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:1fdf6cd546003fab499bb1cd751ac83b5c7a943e8114b0a8571f248560a42483_s390x",
            "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:7d94724bae53b5c245709c7163891b3cfd17f5d980f2b8c6dbccb81d072af1e0_arm64",
            "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:b6d54d3bb2bd17cea60c2fb0c290315a12a4adef787766d1cb4968af517c6333_ppc64le",
            "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:c09a63f4229b4363032756c3e76d8f46440b9fc840e951050109d9ce0827a94a_amd64",
            "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:34ff2f8c305ff02eddb5f857b65dcb55fcf571e078f82fb8729278f75aff4198_amd64",
            "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:61dfc3da23b92fa10cd0a896bca2f1c95b09c62cbcb0c00a87600b73b67e6ee2_arm64",
            "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:a48cb8ef04afedcaa6dbb34456156caa1b2efa799888b1d133b34ac3a6753dae_s390x",
            "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:f6b5cb65f62232eb9d99613e1cbe6a55f79588d650e938922cb64ed2dc03e1a9_ppc64le",
            "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:0a78955c5ab8c52ac5f3add4cd00dbc429c8e162edb5cfa9b4429df0893ff34f_s390x",
            "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:446e8134e712472dc831dbb4f1235d28a2abebe0f4bfba2287a98ab306201129_ppc64le",
            "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:c225345255a72856a55043449e53484b96dfe5341cf0838c08d141fe5fafda57_amd64",
            "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:f77ced51f6e949642ca96e3139116569506d70f5294db5f0e301c08aa1f3e011_arm64",
            "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:5937b9574183059547fbecdf13cbdaa82ff8aabf8a2ba39bd39ddf627d7efe5b_s390x",
            "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:7d6fcb2f23a1701ced8566b05a4bb9244f544e88d1c0d326010821c267788d48_amd64",
            "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:d297a6d035840fa2412410abac174271520d18173c27c6b313f35a74be705344_arm64",
            "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:fdf112ea1254e9639c85d185e9836c02f22c1d0194e9057ce218dc9584c95957_ppc64le",
            "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:2fa8c1112ea23e816feca297279022b917fa0638b75613cc16f09f1689d5d215_amd64",
            "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:9fc12a258e74b5b18277c8fce31579774c644b5ba9dee51fe9dcefc11ff81400_s390x",
            "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:a5b35703265cdfe2da6461e0256133ca9e0cee8007acd6a21f3dca014ea35a7a_arm64",
            "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:c353d73af74b341b890a44aa7a2f0b594b7fcb6d90c2624a7035938589d58c96_ppc64le",
            "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:5518ef77680792bfea6ca102e7c4ebe0e94d8e2433ba48fad1be54fe54db76e2_amd64",
            "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:5996a6f420cedff4bcc6e10f0e5fd962a89d48a8cd7ebad02dce836b805d2260_ppc64le",
            "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:a030f532d98b76bb805508352ea03f9517ca92fab0109afca72d75c0d22e38bf_s390x",
            "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:dcdae1deaf6efb4b289607a39bb1b04c8653f247ce1af91bca16cf870227484d_arm64",
            "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:1f406ceac2e9c81bee6130049e1296054a9aa2b73700782247c172de5a4b7671_amd64",
            "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:4cf586fd39632f3a8a76534c816bbd0d6cb709feaf30f45c1026a4d93a3c2cca_s390x",
            "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:c3d4ceb96a42169ffc2e7df48df6c57361cd1bbd49642348da701fa3aa4b7a35_ppc64le",
            "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:f25209716d29cf557ee3ffeeb5d8aaa6d9ec82b2ec895acca32ab44f01435701_arm64",
            "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:3b382fae661eedd1650edc7cb5a16cd0761524510db27a65f12cb99f360bc979_arm64",
            "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:732f1d0cef3ddaaed8fdcc35bde4461a6ae4e55c2e87fff8ba3e03da0f797b46_amd64",
            "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:ac4cee6520166be6864c8c5086831ebb8323bb8de3e8a5374d33ee973a5eaed9_s390x",
            "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:b6000d70b4550318261a82c2b6578304c6200c4ea11634c07ba3e3316b35ac56_ppc64le",
            "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:16139568f12dc5df1bfcf9656f2b9677233654369a58be49a7c3ff5d5420a80f_amd64",
            "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:38f02fae8edf51b1fe7422d10f7982b7086d013796bef05627f1c6dd2c946a45_ppc64le",
            "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:c8424539be097aa4b8d156d19ad47172c37c89e0ef669eefc15012a3301ac9f2_arm64",
            "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:cfc953aeb56d534067cc919cddde92d2b3b4563c4ed6adedc3bc7d8324799aca_s390x",
            "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:1a8638ab54391365a8ab9780a4166bba8bdcf4607f8ba884f0e68ab048a72992_arm64",
            "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:2393c98b3268517fc706ae97c8e87bcab27e7bead8aeccf392ae4c757f4dd870_s390x",
            "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:7e51cf321c2c9170831809a3b971bb281be76ff8a126546215575659ef4b77bf_ppc64le",
            "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:c102453cd046d22a657bb85559da6c4287d014010c65dec53a65634ff603fcce_amd64",
            "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:03c4e88f5ca5d3703051058ae579b7de9e4b652a6446a5a95d4107c295f830c1_amd64",
            "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:0e3225d00fbc6611d90b700b392772a3a6e53145d7a1fa2a6a0ffa4bed3c4a3b_s390x",
            "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:18a90a61c5e378d927cf94b18a3549a029aa2687e65d20f4a52159d2d60d5720_ppc64le",
            "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:b2c3053ebd91b0cab4540d7b1a3372829d2b4c4305f5e6c19c3ad9a0f88f1200_arm64",
            "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:328c721dbf5b4f1bf2d1fbccbd9101903078c4e86453b1ced2c7d8756326cbac_s390x",
            "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:767786358ec4c52db1306d55635d7ce31f65befdc4770a877dc71e3e0a8d4993_amd64",
            "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:ea1e9e6ecd9e10b37fcfa84437831cf07ddd794889c670d33ded954645872650_arm64",
            "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:fb40d79a44a037d555a03feacfa3346e5b1edec62132017994c006f2dfde3973_ppc64le",
            "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:344a2f7fa01eecd2503790648d697fc13efcbf2ed2a0dde015f6c4aba563ffcd_ppc64le",
            "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:5cbe00475ecaccb036ec21b9cade32ef1d45122b503ad45fdf2ca80a0db6be88_arm64",
            "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:61208bc4fc0096c0eff56782bc2ec8547555baab156022db541809afe8ef4b8d_s390x",
            "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:c2d175eca0c190b86af67cd559a8f8fc6025899971bcf7fcaab1da060b299582_amd64",
            "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:5396eccbc165701e4b9ac50d9f78936cfe2b2f506cba1e2950c84054639ba764_arm64",
            "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:5fed3dfaeb54b7a2bc5f637cfd9b116050d8a685c2cda8f8e7d4b70a9b89ef20_amd64",
            "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:7ec74b91f087e1a89c1dba65ed8a42e34c63717e947148b19c2cec810fd61b2d_ppc64le",
            "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:a648d97527de9eeba1465c6b2f1dbb1f9b86f1e3f44663a1d5ec897fa72b9708_s390x",
            "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:3524a2942d3e6b5de75f2a6c8fe4f560eb56f97b41d3eb9425f0d02cd45e8624_ppc64le",
            "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:59a15469e44389f08310a352e639340937edb2d1beb706799ebb2b7a68fd13e5_amd64",
            "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:8532d19655085b7a4ee8ed7dc44dc24dec95f61538315adced47d02be4643f03_s390x",
            "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:ad37a94d2f9f3546663900d893860c2665fc8208a38e4a1b5b0964de8d80cbfc_arm64",
            "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:48bfc7f8918894f91cdfb6f116c50bd3b1ff7a5e707fc41b8ed8d2f22a5aff2c_s390x",
            "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:4bd33b7c7ac1222af9caa5837a5a79d8ef5e89b3e55a460e5c6920835017452b_amd64",
            "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:5389f332699c281c81ef2a36901b560a98ac924a9b9b8a2ea0317e99f6b72e75_ppc64le",
            "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:90c4b67071ae8d5b9474a620ce5e134306c209d2bfef54d255a26e51ef4b57d2_arm64",
            "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:29b4790857e673d117f1f7984e95d3be7d1cecb2d3638329266f9fffb5aad002_ppc64le",
            "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:2fc1372d8b01f90595ef9b4267d8b17e5739c8e22502f7a1e1c8bb5933932d82_s390x",
            "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:7a24fd49e033282b884d0f0007844c48b63e2d6809126b5b4a2b725b71fdd854_amd64",
            "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:e28875f56c70ca74eba19c2c78dc073b22c335736025ed7f84b4d3d8a37cf1e8_arm64",
            "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:442e9bec7d47c2a6dc67d0cd698d86530b1f9df66ed81ebcc1e47fedc913ff46_ppc64le",
            "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:999372f9ab5ff1743e29f03208865be9107eb3726e5a83e920193a06f1306184_s390x",
            "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:fa7f5ce6b5c65b35c843aa1cef722e199c7a8d6511c352b26cd424fbedc50586_arm64",
            "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:fdc496eb47a844921829c7098738eae817972a2f8b4ca394a5b837eb257346a8_amd64",
            "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:10c4b9d15b2d6bed2fea0700f9ea9584b8c0a12f9387b5ba7d734f317c6494b9_amd64",
            "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:12e37d96bf4950c4c1daa0bd5d7406c75cd8876c8a14b4f016fa264ec06363d1_s390x",
            "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:1c89f76cbbe75559ec6471c88a2b60b58da6c6fb1b727e4b01405329ce7dea1d_arm64",
            "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:33c10982ee9bc452368dfe3edbc1f9c8d7988528c03c5fb863e3fda5909753de_ppc64le",
            "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:1acf24ad427c3712b230265789518c649c081ce454d3535cf23c96d1b5356810_arm64",
            "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:9f0073af0c977b1cb8345dc808ee945c414f6f8bc03b3325e28d72bf88fd3ddd_s390x",
            "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:c929629780b8d9c427f091d5e8774809c30e5ab4a8d6836a09858899439fd0d4_ppc64le",
            "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:f74a281d3014a268fcbf261c0b3af81f11c1ecba1e63cd6e4ec2983664bfc4d3_amd64",
            "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:500535d6aa072c0f0d5b57000ae42c08b1f0b6ea97e1b3cc482db1a0487a7b6b_amd64",
            "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:8f2c56f2de67173ae9718e86df0d8ab0cc57235640b337d2599c3dc8b952b815_ppc64le",
            "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:9f02d86c5e6172b121899b466b5172dc1dad7062ea7ddc877dc2d40a44a02a2b_arm64",
            "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:d997dc41c42ace873876c98a3de68ef7dbf2f4cd3061533907862ca4e008bc37_s390x",
            "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:7f7c1097e0c140670d3657def7fb2105181010ced7e1e8e67fd69fb42b231fbc_s390x",
            "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:a8839103eea40a28c9b938f15722e1854203012b1acda0d2745d8d063f8fea05_amd64",
            "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:d4aa1126f6f26d9ac04fdd791a66320283a35de5a9c35ece72792575537289ce_arm64",
            "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:fc8e38ea3d048eb6a46a205f207e6fc4eab8f41f5c21ba206c20ac923265a512_ppc64le",
            "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:7816264f6af779845217af608cc9b3c9d9625286039417234a74938be3ecf18a_amd64",
            "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:9ca12927f94d34d20bd41e761c7e2800fb9149572a2881eec183a8321c409222_arm64",
            "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:b117eb7d70b47b309a6ef079549f4c581a1bef8963de4386095db72cd128b8d2_ppc64le",
            "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:d0bd5fff80e442ee4b397f1e2794a42b834957020a363b46c65056c5fe9d7bbe_s390x",
            "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:1695ca475d54e3aa438751d81eadc8ec8ec5203157f97b2473ff7095cd2c0b4e_arm64",
            "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:5ee1aaafad31f7f5409895d448e3ea36761c4f368c91eb861700232b9bcbc9d5_amd64",
            "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:684034ec6de74d4216155bff9a503ccce8e681dc47b1b9e52c62ae57300ca116_s390x",
            "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:b71f4a0c6f78b4ea9f32a65b5c5818d27c8a1ade552ef032f9ca15825aba3faa_ppc64le",
            "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:509dad890cc6e28e3b949f40cfc1b8e3a10b19555de1ec874c6ffee743d71156_s390x",
            "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:7f93d2b94b0cabaf600863bb5345b741add28603b81e3fa52a12b393e0a911b3_arm64",
            "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:9974572fbff42b202e85cc34bd3f13957ca224d44ed2f7590bf03835c0bbcaa8_ppc64le",
            "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:f9c1c1d696f1a9d25f3cea9cb404489f9029ad3405d5d0c73898b82cab702486_amd64",
            "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:0f2d894f169406767b05b6b740a60bf4bd1341aa320f8042a4926692bd7e9355_ppc64le",
            "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:453c8c96e8cb8a5b8c1d5ca9d1758fec30f007f1251b68487742000e12ce8f0d_arm64",
            "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:d75e967fcb4ec0d79512488b59fa83c89745ea90ce6a75179aed9f5e67904b13_s390x",
            "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:f8188a9bbf9cb2c0964a9e7c601315efefd173ff4ea38d726adb5c9a541491d3_amd64",
            "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:530cad0b16489e77dd3e1732e3b0c31b6c1a6edd47c411e1322bc0417768b11f_ppc64le",
            "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:6e4ca62a18449b1070c5c57965539b52ca750720f22618a3243c56d73ca74968_s390x",
            "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:8219287de91ec4cbb5788ffa23992df0aa37f60a8b8c2d2977e48037e8801251_arm64",
            "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:cd6cea60ba63acda5b9f4c99cf63d08a9a8c7d3a9d07e41d3026a734605eee2c_amd64",
            "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:4c1cae7854c53d359603ccc688d3dccb90df2fe7164483cd519adf1f48ca2fc3_arm64",
            "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:58e00463bd083ccbc32fc4d290aac039ec4c7c17860ed14a9c252a4918a46c6d_amd64",
            "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:8327fc88a0779cd3ad0264680840f241625310138e43954d715f309d7355ffa9_s390x",
            "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:9771eec24496c7aa6ff0326f75f4f87fab1e1dc718bce8a595b701a17b4bf9e2_ppc64le",
            "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:14d76f4898fac0831e44ae0a4bca331ac01142ae8679d940dbe6c52370fa275c_s390x",
            "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:3bf8b36453dfb24ea469578c98d718d60617fa42928f004fb15383f802896689_ppc64le",
            "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:50731ae0c2dea5ae1a36756755073390a1d720276f6b40d476856d76eca19ffe_amd64",
            "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:8939455688be67a53122a38cfd6a6615fb0cc6a65b0d9466fe59ff6e6d340738_arm64",
            "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:3f37cbea80a47803806e34094fb067f19832df9461fc7836fa94534932ac3d7e_amd64",
            "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:477336cacf3d9cb1ff77904c5d6188f36663a8b7a0c23fcd81ea5c3d1a2831bc_ppc64le",
            "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:6125e9bb93d5fa1d7bf1e9fddec6b41b53be5577681564d7ac402163f8cc8ece_arm64",
            "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:7058f06597d89e69592c0ffe0ad471900f116bf32e64d6ef75a79329e2d2f363_s390x",
            "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:17a5fd1a44c24dbd45397b23e52fd946ca7d76d14b6198cfa37a8104cf79463a_arm64",
            "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:27eee91b16d5ef91064359136b3358b86c53925a5b9a7a30e87d4ec8353fb983_s390x",
            "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:995702d7d52e74a8be42c59a1545a3de3f9c3f373eeb7cd96cc36f45ed3bf2fa_amd64",
            "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:b68d7aa91c8203875ef0b1117b3a9f8db2847238f296c94231521cd4f85075b5_ppc64le",
            "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:1a6ebf73f8064898ecfc72396ef39544df85876745eb1e253a06e4896d4f5d13_arm64",
            "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:330c0ce417e900c7b7f5137ca0e760c8e369affd1c738df94c563a3e9f2748b6_s390x",
            "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:6331e491f8d5c56bed9302c1a25ac147408333faf217e28b7c22b1f8f29ed257_amd64",
            "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:cf83830bc0fffc4fb5073acbe950ac163ada006485da9b258bb9058d7541ae02_ppc64le",
            "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:4019df8e0608e322466d7af5dfed94bd9712ebba95b8680e1b33b89224be8558_amd64",
            "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:51df281dc77c9d1f2831387184340c5160783e2fd62caa70c28fbb3729cfbc8c_s390x",
            "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:71e3ebeba3484088dd4aabda7c88ef9aa464740c3de67258b80c20f6bb589b73_arm64",
            "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:c5155fbad1884aa4bf30f1a3ecd006a42da4c34ef22cddc86d2810fcac3c2f5f_ppc64le",
            "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:18a157f397f4e5deccf4c888beccb5bcac22b63c9b1044bfb215f64b37f1b384_arm64",
            "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:490aba75a77d0d9057f0ec8d850788a3a90c2184b5253f0e5defe65e93c9e557_s390x",
            "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:cbce0f1cbb8c99f126db91e4ffad6fc0bd8dceb35c756f92349bb618ac1a2d2e_ppc64le",
            "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:d7c8cf6226f50d6d6d2a8957f5602b939f350070b11fe005ee745fae4bb8e5b7_amd64",
            "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:04de81dd90987bfd29ede97e8034ba8697544ffa4d99e25e580c386cb150715d_amd64",
            "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:2eb7c2bcefccefc1462c9d57c834f7c6a6bbf700e949dd2702d6deedc08bffbd_arm64",
            "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:9318b57301cbd61e501e3bd41f844b96140b486d4e262ab1883355e3728d75b7_s390x",
            "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:d3ba77213bcc9bf2e5c0b25c5b57bec8e2f8616ff3d529a3c1de965ca289a3f6_ppc64le",
            "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:3e5f20c33ac0bf0eae9344ca338e373d6215a320e86590cbfed2b9ad8fd826ee_amd64",
            "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:6686de7a4a17384b5860a29ba9441d7be22a9c226f7795904a51c22ae3278220_ppc64le",
            "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:a236785d3aa9b0d87f9fbe1f15eea661658bc083dba0c74c3ea389b1a7be4b2a_arm64",
            "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:a4d45b1f2f6886329235477678fc97de989540cb6a784f351c676f3e4ffd30cf_s390x",
            "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:4b117245a6430294df24c6fcff7e4c09f5cc57b5e67e86f24c01125b2ac2a84a_ppc64le",
            "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:7c472e1068c06f43130ba8136a0443cc58f5806f7f585be3870721b2399d6567_arm64",
            "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:904c6f8a0757dd20fc1e3e94d1d05f0af472c1e3720b5a45ee1e9e55c0469177_amd64",
            "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:d69c4928deb84402794b3d3c8ada4257a24afdc49387a21d500ce9ef1fd1facb_s390x",
            "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:3e08edb6276e226a8443c0ac7c9402b0dcb740f11e0dc610bf5c4420f530b2d3_amd64",
            "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:5ceaab70d3a9b7bb021f7bab9461aeb9b94c1d5bf9eea3f7a859ccc79d663902_ppc64le",
            "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:bd7039e887e8e8fc244c5ecec0a9b76653f77092df1394923edacb516bf070f6_arm64",
            "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:f161fda98efb78be93d5e64856e9187e8407752705324355a6a0e26c49fecc0a_s390x",
            "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:090c62e4d6d40536a0bd6ac8b9173188db6192a361be7a0425337f34bf4d45c9_ppc64le",
            "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:40fbe2bdbc72134d54a9d28c36fafb8c7c0238c6e1517b8f12517698aa4a599e_arm64",
            "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:e953144ce6b154584462a776e584f3ac57f9c3b21f86467c06e499568cbbbfb4_s390x",
            "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:f3ed4484841eaf75ac1c2be02e30e2e1b614ef57661efa0a90ce83157e0d8b40_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:7313"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:24867997344151f0a71116f5bb52f4afbc4d33dc4333283e9abbbb92fb060b8d_ppc64le",
            "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:75f75a8df153582865b4463d28ace52d063ef7b9bb0b69fb3f917e17c0fe2fad_arm64",
            "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:9dd7b1335fce4f5a03b8e425bb9990299dfe4b8204c4710df048f43df02d5a1e_amd64",
            "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:edb685810550793e4305afafa747a9195032be835dec3284add7129adf55cabb_s390x",
            "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:259617d9028e93b7e57ed47b51f0314744a123dad516e62ad68af91beaec57ae_s390x",
            "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:b926926c9d3343d16d3945bdfab41842fc11b6c58eb2fbaaf53b02420c7b3d23_ppc64le",
            "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:c694411dd268ba6864ee2204dcc941af17fa56baa1ba2d856c25974a53d98f2a_amd64",
            "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:d5670862ad0ad01c7b1446381a02d112c80bf3b714392a938d05fb4981c40598_arm64",
            "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:206442cf3e5b9609792859160b1948b69f7d3f4e9da7ad8b2f470e3796a77a06_arm64",
            "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:2e81bbe652bdfbb3e3e2cf0f8a8f30558d4f9150744813a0706c0d2e3efbc5b2_amd64",
            "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:8cc71196bbda56a06a87e9f34c0540891744b4408ee8250fd56bdc734b173c1a_s390x",
            "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:b0235a7a5abff5d1f698eadc79a2306863b2fb45fe48bd33c7aeff158261687f_ppc64le",
            "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:12a06b081a8cdea335f7388112994ef912e18a54110da80fb56c728164666609_amd64",
            "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:1a13a09057399dba15b6c1cdeac3736166118d84a2abfdbf51c6ff110b3f3db2_s390x",
            "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:cbe87239081681d5f8deb8600ef2a1081b21b169f646bded7d9a0ae40c4638c9_ppc64le",
            "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:fa85d1b766139c3a81d99c3610220d6d256e8ad6be5aaf38e6a3c4ebe9bd4fa7_arm64",
            "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:36f8bd729d0cc59d1f63a610fc5baa824d6fad971cf2902c663059aba2a2f924_amd64",
            "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:af1bebc2990011d87272fc66ca9ac66445b590c974a13b699fc375be00a7303e_arm64",
            "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:c7a8ff2bbbbf8dc2db16461ed6f38a4dd7fa3fc7f67d814f0d21081356987c93_s390x",
            "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:f2a53040b14aed57d2343f2cf194cb11d5e608785dfdab44fce4a451a0125a11_ppc64le",
            "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:1a875a1ac7d8fea967286ebac6051455a9c650bf838742b392e375128b972a31_arm64",
            "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:2bfebab46ca047e64a5c1e2bc3d996f898a3663d8dc2ade6888f7a4761757f67_s390x",
            "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:5391c6c232e1e6ca30861ac8074dda3886d20320b5eb8896c184edd5ea908a7b_ppc64le",
            "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:6bfdb670877ea0329591d957da7ad8548fd063eadd55bffa63ff246b7b7bdd8d_amd64",
            "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:15b11fb949e87de8fd76f60464ebdc3450da94c31122d934de9e343de733b8a4_arm64",
            "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:216892dd9244e0681aeb45532f2648c19727f32f92910e24c0c8a07672eccc2f_ppc64le",
            "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:36f8aabed4c001ad706d8e4900a2cb2a409cf78a3a594d8281cc7dc2b74021fe_s390x",
            "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:fc445d96351ac646ab3ff3e0ba5ef32c5e90ceb8e5cc1b133d5075b20e8f3f19_amd64",
            "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:77f5b771a84faf438de7907d5347f2abe826ceb97566059a08b99fe3ec96db88_s390x",
            "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:85e261a4046dfc1632042911493c64c3dfe99ff869fd34dd28b8fa1aa46a13c3_arm64",
            "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:875bd493b369f6ccf71630efb975077200eaf5ff2be9a993a59e011936d266c9_amd64",
            "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:a531c4d9ee033a5355ae335988cedc7c68dd5a37d3069d7e140d3cc6203736b3_ppc64le",
            "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:2b6e19b12927aeac09c724a56d4ff6e63c5370b012a5adb5d9db0c5ba4c93c34_arm64",
            "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:a69c76a3f4d73b8f0156460ea84f90b3ea4dad930eb98fe0e6d2c5d04a63806b_s390x",
            "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:ac50d9a5b85f1d226951cd53d25c79847285cb3a9ed9244f0c504d932369b2c4_amd64",
            "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:e58725143a4591a0d0825ef1483896a3c8fac697c02efc610c8c0f4cab92b367_ppc64le",
            "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:1fdf6cd546003fab499bb1cd751ac83b5c7a943e8114b0a8571f248560a42483_s390x",
            "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:7d94724bae53b5c245709c7163891b3cfd17f5d980f2b8c6dbccb81d072af1e0_arm64",
            "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:b6d54d3bb2bd17cea60c2fb0c290315a12a4adef787766d1cb4968af517c6333_ppc64le",
            "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:c09a63f4229b4363032756c3e76d8f46440b9fc840e951050109d9ce0827a94a_amd64",
            "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:34ff2f8c305ff02eddb5f857b65dcb55fcf571e078f82fb8729278f75aff4198_amd64",
            "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:61dfc3da23b92fa10cd0a896bca2f1c95b09c62cbcb0c00a87600b73b67e6ee2_arm64",
            "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:a48cb8ef04afedcaa6dbb34456156caa1b2efa799888b1d133b34ac3a6753dae_s390x",
            "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:f6b5cb65f62232eb9d99613e1cbe6a55f79588d650e938922cb64ed2dc03e1a9_ppc64le",
            "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:0a78955c5ab8c52ac5f3add4cd00dbc429c8e162edb5cfa9b4429df0893ff34f_s390x",
            "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:446e8134e712472dc831dbb4f1235d28a2abebe0f4bfba2287a98ab306201129_ppc64le",
            "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:c225345255a72856a55043449e53484b96dfe5341cf0838c08d141fe5fafda57_amd64",
            "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:f77ced51f6e949642ca96e3139116569506d70f5294db5f0e301c08aa1f3e011_arm64",
            "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:5937b9574183059547fbecdf13cbdaa82ff8aabf8a2ba39bd39ddf627d7efe5b_s390x",
            "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:7d6fcb2f23a1701ced8566b05a4bb9244f544e88d1c0d326010821c267788d48_amd64",
            "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:d297a6d035840fa2412410abac174271520d18173c27c6b313f35a74be705344_arm64",
            "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:fdf112ea1254e9639c85d185e9836c02f22c1d0194e9057ce218dc9584c95957_ppc64le",
            "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:2fa8c1112ea23e816feca297279022b917fa0638b75613cc16f09f1689d5d215_amd64",
            "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:9fc12a258e74b5b18277c8fce31579774c644b5ba9dee51fe9dcefc11ff81400_s390x",
            "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:a5b35703265cdfe2da6461e0256133ca9e0cee8007acd6a21f3dca014ea35a7a_arm64",
            "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:c353d73af74b341b890a44aa7a2f0b594b7fcb6d90c2624a7035938589d58c96_ppc64le",
            "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:5518ef77680792bfea6ca102e7c4ebe0e94d8e2433ba48fad1be54fe54db76e2_amd64",
            "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:5996a6f420cedff4bcc6e10f0e5fd962a89d48a8cd7ebad02dce836b805d2260_ppc64le",
            "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:a030f532d98b76bb805508352ea03f9517ca92fab0109afca72d75c0d22e38bf_s390x",
            "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:dcdae1deaf6efb4b289607a39bb1b04c8653f247ce1af91bca16cf870227484d_arm64",
            "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:1f406ceac2e9c81bee6130049e1296054a9aa2b73700782247c172de5a4b7671_amd64",
            "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:4cf586fd39632f3a8a76534c816bbd0d6cb709feaf30f45c1026a4d93a3c2cca_s390x",
            "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:c3d4ceb96a42169ffc2e7df48df6c57361cd1bbd49642348da701fa3aa4b7a35_ppc64le",
            "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:f25209716d29cf557ee3ffeeb5d8aaa6d9ec82b2ec895acca32ab44f01435701_arm64",
            "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:3b382fae661eedd1650edc7cb5a16cd0761524510db27a65f12cb99f360bc979_arm64",
            "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:732f1d0cef3ddaaed8fdcc35bde4461a6ae4e55c2e87fff8ba3e03da0f797b46_amd64",
            "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:ac4cee6520166be6864c8c5086831ebb8323bb8de3e8a5374d33ee973a5eaed9_s390x",
            "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:b6000d70b4550318261a82c2b6578304c6200c4ea11634c07ba3e3316b35ac56_ppc64le",
            "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:16139568f12dc5df1bfcf9656f2b9677233654369a58be49a7c3ff5d5420a80f_amd64",
            "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:38f02fae8edf51b1fe7422d10f7982b7086d013796bef05627f1c6dd2c946a45_ppc64le",
            "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:c8424539be097aa4b8d156d19ad47172c37c89e0ef669eefc15012a3301ac9f2_arm64",
            "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:cfc953aeb56d534067cc919cddde92d2b3b4563c4ed6adedc3bc7d8324799aca_s390x",
            "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:1a8638ab54391365a8ab9780a4166bba8bdcf4607f8ba884f0e68ab048a72992_arm64",
            "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:2393c98b3268517fc706ae97c8e87bcab27e7bead8aeccf392ae4c757f4dd870_s390x",
            "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:7e51cf321c2c9170831809a3b971bb281be76ff8a126546215575659ef4b77bf_ppc64le",
            "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:c102453cd046d22a657bb85559da6c4287d014010c65dec53a65634ff603fcce_amd64",
            "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:03c4e88f5ca5d3703051058ae579b7de9e4b652a6446a5a95d4107c295f830c1_amd64",
            "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:0e3225d00fbc6611d90b700b392772a3a6e53145d7a1fa2a6a0ffa4bed3c4a3b_s390x",
            "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:18a90a61c5e378d927cf94b18a3549a029aa2687e65d20f4a52159d2d60d5720_ppc64le",
            "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:b2c3053ebd91b0cab4540d7b1a3372829d2b4c4305f5e6c19c3ad9a0f88f1200_arm64",
            "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:328c721dbf5b4f1bf2d1fbccbd9101903078c4e86453b1ced2c7d8756326cbac_s390x",
            "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:767786358ec4c52db1306d55635d7ce31f65befdc4770a877dc71e3e0a8d4993_amd64",
            "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:ea1e9e6ecd9e10b37fcfa84437831cf07ddd794889c670d33ded954645872650_arm64",
            "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:fb40d79a44a037d555a03feacfa3346e5b1edec62132017994c006f2dfde3973_ppc64le",
            "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:344a2f7fa01eecd2503790648d697fc13efcbf2ed2a0dde015f6c4aba563ffcd_ppc64le",
            "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:5cbe00475ecaccb036ec21b9cade32ef1d45122b503ad45fdf2ca80a0db6be88_arm64",
            "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:61208bc4fc0096c0eff56782bc2ec8547555baab156022db541809afe8ef4b8d_s390x",
            "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:c2d175eca0c190b86af67cd559a8f8fc6025899971bcf7fcaab1da060b299582_amd64",
            "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:5396eccbc165701e4b9ac50d9f78936cfe2b2f506cba1e2950c84054639ba764_arm64",
            "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:5fed3dfaeb54b7a2bc5f637cfd9b116050d8a685c2cda8f8e7d4b70a9b89ef20_amd64",
            "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:7ec74b91f087e1a89c1dba65ed8a42e34c63717e947148b19c2cec810fd61b2d_ppc64le",
            "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:a648d97527de9eeba1465c6b2f1dbb1f9b86f1e3f44663a1d5ec897fa72b9708_s390x",
            "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:3524a2942d3e6b5de75f2a6c8fe4f560eb56f97b41d3eb9425f0d02cd45e8624_ppc64le",
            "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:59a15469e44389f08310a352e639340937edb2d1beb706799ebb2b7a68fd13e5_amd64",
            "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:8532d19655085b7a4ee8ed7dc44dc24dec95f61538315adced47d02be4643f03_s390x",
            "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:ad37a94d2f9f3546663900d893860c2665fc8208a38e4a1b5b0964de8d80cbfc_arm64",
            "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:48bfc7f8918894f91cdfb6f116c50bd3b1ff7a5e707fc41b8ed8d2f22a5aff2c_s390x",
            "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:4bd33b7c7ac1222af9caa5837a5a79d8ef5e89b3e55a460e5c6920835017452b_amd64",
            "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:5389f332699c281c81ef2a36901b560a98ac924a9b9b8a2ea0317e99f6b72e75_ppc64le",
            "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:90c4b67071ae8d5b9474a620ce5e134306c209d2bfef54d255a26e51ef4b57d2_arm64",
            "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:29b4790857e673d117f1f7984e95d3be7d1cecb2d3638329266f9fffb5aad002_ppc64le",
            "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:2fc1372d8b01f90595ef9b4267d8b17e5739c8e22502f7a1e1c8bb5933932d82_s390x",
            "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:7a24fd49e033282b884d0f0007844c48b63e2d6809126b5b4a2b725b71fdd854_amd64",
            "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:e28875f56c70ca74eba19c2c78dc073b22c335736025ed7f84b4d3d8a37cf1e8_arm64",
            "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:442e9bec7d47c2a6dc67d0cd698d86530b1f9df66ed81ebcc1e47fedc913ff46_ppc64le",
            "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:999372f9ab5ff1743e29f03208865be9107eb3726e5a83e920193a06f1306184_s390x",
            "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:fa7f5ce6b5c65b35c843aa1cef722e199c7a8d6511c352b26cd424fbedc50586_arm64",
            "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:fdc496eb47a844921829c7098738eae817972a2f8b4ca394a5b837eb257346a8_amd64",
            "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:10c4b9d15b2d6bed2fea0700f9ea9584b8c0a12f9387b5ba7d734f317c6494b9_amd64",
            "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:12e37d96bf4950c4c1daa0bd5d7406c75cd8876c8a14b4f016fa264ec06363d1_s390x",
            "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:1c89f76cbbe75559ec6471c88a2b60b58da6c6fb1b727e4b01405329ce7dea1d_arm64",
            "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:33c10982ee9bc452368dfe3edbc1f9c8d7988528c03c5fb863e3fda5909753de_ppc64le",
            "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:1acf24ad427c3712b230265789518c649c081ce454d3535cf23c96d1b5356810_arm64",
            "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:9f0073af0c977b1cb8345dc808ee945c414f6f8bc03b3325e28d72bf88fd3ddd_s390x",
            "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:c929629780b8d9c427f091d5e8774809c30e5ab4a8d6836a09858899439fd0d4_ppc64le",
            "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:f74a281d3014a268fcbf261c0b3af81f11c1ecba1e63cd6e4ec2983664bfc4d3_amd64",
            "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:500535d6aa072c0f0d5b57000ae42c08b1f0b6ea97e1b3cc482db1a0487a7b6b_amd64",
            "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:8f2c56f2de67173ae9718e86df0d8ab0cc57235640b337d2599c3dc8b952b815_ppc64le",
            "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:9f02d86c5e6172b121899b466b5172dc1dad7062ea7ddc877dc2d40a44a02a2b_arm64",
            "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:d997dc41c42ace873876c98a3de68ef7dbf2f4cd3061533907862ca4e008bc37_s390x",
            "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:7f7c1097e0c140670d3657def7fb2105181010ced7e1e8e67fd69fb42b231fbc_s390x",
            "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:a8839103eea40a28c9b938f15722e1854203012b1acda0d2745d8d063f8fea05_amd64",
            "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:d4aa1126f6f26d9ac04fdd791a66320283a35de5a9c35ece72792575537289ce_arm64",
            "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:fc8e38ea3d048eb6a46a205f207e6fc4eab8f41f5c21ba206c20ac923265a512_ppc64le",
            "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:7816264f6af779845217af608cc9b3c9d9625286039417234a74938be3ecf18a_amd64",
            "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:9ca12927f94d34d20bd41e761c7e2800fb9149572a2881eec183a8321c409222_arm64",
            "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:b117eb7d70b47b309a6ef079549f4c581a1bef8963de4386095db72cd128b8d2_ppc64le",
            "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:d0bd5fff80e442ee4b397f1e2794a42b834957020a363b46c65056c5fe9d7bbe_s390x",
            "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:1695ca475d54e3aa438751d81eadc8ec8ec5203157f97b2473ff7095cd2c0b4e_arm64",
            "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:5ee1aaafad31f7f5409895d448e3ea36761c4f368c91eb861700232b9bcbc9d5_amd64",
            "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:684034ec6de74d4216155bff9a503ccce8e681dc47b1b9e52c62ae57300ca116_s390x",
            "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:b71f4a0c6f78b4ea9f32a65b5c5818d27c8a1ade552ef032f9ca15825aba3faa_ppc64le",
            "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:509dad890cc6e28e3b949f40cfc1b8e3a10b19555de1ec874c6ffee743d71156_s390x",
            "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:7f93d2b94b0cabaf600863bb5345b741add28603b81e3fa52a12b393e0a911b3_arm64",
            "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:9974572fbff42b202e85cc34bd3f13957ca224d44ed2f7590bf03835c0bbcaa8_ppc64le",
            "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:f9c1c1d696f1a9d25f3cea9cb404489f9029ad3405d5d0c73898b82cab702486_amd64",
            "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:0f2d894f169406767b05b6b740a60bf4bd1341aa320f8042a4926692bd7e9355_ppc64le",
            "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:453c8c96e8cb8a5b8c1d5ca9d1758fec30f007f1251b68487742000e12ce8f0d_arm64",
            "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:d75e967fcb4ec0d79512488b59fa83c89745ea90ce6a75179aed9f5e67904b13_s390x",
            "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:f8188a9bbf9cb2c0964a9e7c601315efefd173ff4ea38d726adb5c9a541491d3_amd64",
            "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:530cad0b16489e77dd3e1732e3b0c31b6c1a6edd47c411e1322bc0417768b11f_ppc64le",
            "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:6e4ca62a18449b1070c5c57965539b52ca750720f22618a3243c56d73ca74968_s390x",
            "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:8219287de91ec4cbb5788ffa23992df0aa37f60a8b8c2d2977e48037e8801251_arm64",
            "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:cd6cea60ba63acda5b9f4c99cf63d08a9a8c7d3a9d07e41d3026a734605eee2c_amd64",
            "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:4c1cae7854c53d359603ccc688d3dccb90df2fe7164483cd519adf1f48ca2fc3_arm64",
            "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:58e00463bd083ccbc32fc4d290aac039ec4c7c17860ed14a9c252a4918a46c6d_amd64",
            "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:8327fc88a0779cd3ad0264680840f241625310138e43954d715f309d7355ffa9_s390x",
            "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:9771eec24496c7aa6ff0326f75f4f87fab1e1dc718bce8a595b701a17b4bf9e2_ppc64le",
            "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:14d76f4898fac0831e44ae0a4bca331ac01142ae8679d940dbe6c52370fa275c_s390x",
            "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:3bf8b36453dfb24ea469578c98d718d60617fa42928f004fb15383f802896689_ppc64le",
            "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:50731ae0c2dea5ae1a36756755073390a1d720276f6b40d476856d76eca19ffe_amd64",
            "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:8939455688be67a53122a38cfd6a6615fb0cc6a65b0d9466fe59ff6e6d340738_arm64",
            "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:3f37cbea80a47803806e34094fb067f19832df9461fc7836fa94534932ac3d7e_amd64",
            "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:477336cacf3d9cb1ff77904c5d6188f36663a8b7a0c23fcd81ea5c3d1a2831bc_ppc64le",
            "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:6125e9bb93d5fa1d7bf1e9fddec6b41b53be5577681564d7ac402163f8cc8ece_arm64",
            "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:7058f06597d89e69592c0ffe0ad471900f116bf32e64d6ef75a79329e2d2f363_s390x",
            "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:17a5fd1a44c24dbd45397b23e52fd946ca7d76d14b6198cfa37a8104cf79463a_arm64",
            "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:27eee91b16d5ef91064359136b3358b86c53925a5b9a7a30e87d4ec8353fb983_s390x",
            "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:995702d7d52e74a8be42c59a1545a3de3f9c3f373eeb7cd96cc36f45ed3bf2fa_amd64",
            "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:b68d7aa91c8203875ef0b1117b3a9f8db2847238f296c94231521cd4f85075b5_ppc64le",
            "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:1a6ebf73f8064898ecfc72396ef39544df85876745eb1e253a06e4896d4f5d13_arm64",
            "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:330c0ce417e900c7b7f5137ca0e760c8e369affd1c738df94c563a3e9f2748b6_s390x",
            "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:6331e491f8d5c56bed9302c1a25ac147408333faf217e28b7c22b1f8f29ed257_amd64",
            "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:cf83830bc0fffc4fb5073acbe950ac163ada006485da9b258bb9058d7541ae02_ppc64le",
            "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:4019df8e0608e322466d7af5dfed94bd9712ebba95b8680e1b33b89224be8558_amd64",
            "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:51df281dc77c9d1f2831387184340c5160783e2fd62caa70c28fbb3729cfbc8c_s390x",
            "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:71e3ebeba3484088dd4aabda7c88ef9aa464740c3de67258b80c20f6bb589b73_arm64",
            "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:c5155fbad1884aa4bf30f1a3ecd006a42da4c34ef22cddc86d2810fcac3c2f5f_ppc64le",
            "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:18a157f397f4e5deccf4c888beccb5bcac22b63c9b1044bfb215f64b37f1b384_arm64",
            "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:490aba75a77d0d9057f0ec8d850788a3a90c2184b5253f0e5defe65e93c9e557_s390x",
            "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:cbce0f1cbb8c99f126db91e4ffad6fc0bd8dceb35c756f92349bb618ac1a2d2e_ppc64le",
            "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:d7c8cf6226f50d6d6d2a8957f5602b939f350070b11fe005ee745fae4bb8e5b7_amd64",
            "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:04de81dd90987bfd29ede97e8034ba8697544ffa4d99e25e580c386cb150715d_amd64",
            "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:2eb7c2bcefccefc1462c9d57c834f7c6a6bbf700e949dd2702d6deedc08bffbd_arm64",
            "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:9318b57301cbd61e501e3bd41f844b96140b486d4e262ab1883355e3728d75b7_s390x",
            "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:d3ba77213bcc9bf2e5c0b25c5b57bec8e2f8616ff3d529a3c1de965ca289a3f6_ppc64le",
            "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:3e5f20c33ac0bf0eae9344ca338e373d6215a320e86590cbfed2b9ad8fd826ee_amd64",
            "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:6686de7a4a17384b5860a29ba9441d7be22a9c226f7795904a51c22ae3278220_ppc64le",
            "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:a236785d3aa9b0d87f9fbe1f15eea661658bc083dba0c74c3ea389b1a7be4b2a_arm64",
            "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:a4d45b1f2f6886329235477678fc97de989540cb6a784f351c676f3e4ffd30cf_s390x",
            "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:4b117245a6430294df24c6fcff7e4c09f5cc57b5e67e86f24c01125b2ac2a84a_ppc64le",
            "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:7c472e1068c06f43130ba8136a0443cc58f5806f7f585be3870721b2399d6567_arm64",
            "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:904c6f8a0757dd20fc1e3e94d1d05f0af472c1e3720b5a45ee1e9e55c0469177_amd64",
            "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:d69c4928deb84402794b3d3c8ada4257a24afdc49387a21d500ce9ef1fd1facb_s390x",
            "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:3e08edb6276e226a8443c0ac7c9402b0dcb740f11e0dc610bf5c4420f530b2d3_amd64",
            "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:5ceaab70d3a9b7bb021f7bab9461aeb9b94c1d5bf9eea3f7a859ccc79d663902_ppc64le",
            "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:bd7039e887e8e8fc244c5ecec0a9b76653f77092df1394923edacb516bf070f6_arm64",
            "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:f161fda98efb78be93d5e64856e9187e8407752705324355a6a0e26c49fecc0a_s390x",
            "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:090c62e4d6d40536a0bd6ac8b9173188db6192a361be7a0425337f34bf4d45c9_ppc64le",
            "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:40fbe2bdbc72134d54a9d28c36fafb8c7c0238c6e1517b8f12517698aa4a599e_arm64",
            "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:e953144ce6b154584462a776e584f3ac57f9c3b21f86467c06e499568cbbbfb4_s390x",
            "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:f3ed4484841eaf75ac1c2be02e30e2e1b614ef57661efa0a90ce83157e0d8b40_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "search-api: SQL injection leads to remote denial of service"
    },
    {
      "cve": "CVE-2022-25858",
      "discovery_date": "2022-09-13T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2126277"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in the terser package. Affected versions of this package are vulnerable to Regular expression denial of service (ReDoS) attacks, affecting system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "terser: insecure use of regular expressions leads to ReDoS",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "For OpenShift Do (odo) product terser is shipped only for using in static page generators for upstream, thus this represents no security risk.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:24867997344151f0a71116f5bb52f4afbc4d33dc4333283e9abbbb92fb060b8d_ppc64le",
          "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:75f75a8df153582865b4463d28ace52d063ef7b9bb0b69fb3f917e17c0fe2fad_arm64",
          "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:9dd7b1335fce4f5a03b8e425bb9990299dfe4b8204c4710df048f43df02d5a1e_amd64",
          "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:edb685810550793e4305afafa747a9195032be835dec3284add7129adf55cabb_s390x",
          "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:259617d9028e93b7e57ed47b51f0314744a123dad516e62ad68af91beaec57ae_s390x",
          "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:b926926c9d3343d16d3945bdfab41842fc11b6c58eb2fbaaf53b02420c7b3d23_ppc64le",
          "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:c694411dd268ba6864ee2204dcc941af17fa56baa1ba2d856c25974a53d98f2a_amd64",
          "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:d5670862ad0ad01c7b1446381a02d112c80bf3b714392a938d05fb4981c40598_arm64",
          "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:206442cf3e5b9609792859160b1948b69f7d3f4e9da7ad8b2f470e3796a77a06_arm64",
          "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:2e81bbe652bdfbb3e3e2cf0f8a8f30558d4f9150744813a0706c0d2e3efbc5b2_amd64",
          "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:8cc71196bbda56a06a87e9f34c0540891744b4408ee8250fd56bdc734b173c1a_s390x",
          "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:b0235a7a5abff5d1f698eadc79a2306863b2fb45fe48bd33c7aeff158261687f_ppc64le",
          "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:12a06b081a8cdea335f7388112994ef912e18a54110da80fb56c728164666609_amd64",
          "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:1a13a09057399dba15b6c1cdeac3736166118d84a2abfdbf51c6ff110b3f3db2_s390x",
          "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:cbe87239081681d5f8deb8600ef2a1081b21b169f646bded7d9a0ae40c4638c9_ppc64le",
          "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:fa85d1b766139c3a81d99c3610220d6d256e8ad6be5aaf38e6a3c4ebe9bd4fa7_arm64",
          "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:36f8bd729d0cc59d1f63a610fc5baa824d6fad971cf2902c663059aba2a2f924_amd64",
          "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:af1bebc2990011d87272fc66ca9ac66445b590c974a13b699fc375be00a7303e_arm64",
          "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:c7a8ff2bbbbf8dc2db16461ed6f38a4dd7fa3fc7f67d814f0d21081356987c93_s390x",
          "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:f2a53040b14aed57d2343f2cf194cb11d5e608785dfdab44fce4a451a0125a11_ppc64le",
          "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:1a875a1ac7d8fea967286ebac6051455a9c650bf838742b392e375128b972a31_arm64",
          "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:2bfebab46ca047e64a5c1e2bc3d996f898a3663d8dc2ade6888f7a4761757f67_s390x",
          "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:5391c6c232e1e6ca30861ac8074dda3886d20320b5eb8896c184edd5ea908a7b_ppc64le",
          "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:6bfdb670877ea0329591d957da7ad8548fd063eadd55bffa63ff246b7b7bdd8d_amd64",
          "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:15b11fb949e87de8fd76f60464ebdc3450da94c31122d934de9e343de733b8a4_arm64",
          "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:216892dd9244e0681aeb45532f2648c19727f32f92910e24c0c8a07672eccc2f_ppc64le",
          "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:36f8aabed4c001ad706d8e4900a2cb2a409cf78a3a594d8281cc7dc2b74021fe_s390x",
          "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:fc445d96351ac646ab3ff3e0ba5ef32c5e90ceb8e5cc1b133d5075b20e8f3f19_amd64",
          "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:77f5b771a84faf438de7907d5347f2abe826ceb97566059a08b99fe3ec96db88_s390x",
          "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:85e261a4046dfc1632042911493c64c3dfe99ff869fd34dd28b8fa1aa46a13c3_arm64",
          "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:875bd493b369f6ccf71630efb975077200eaf5ff2be9a993a59e011936d266c9_amd64",
          "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:a531c4d9ee033a5355ae335988cedc7c68dd5a37d3069d7e140d3cc6203736b3_ppc64le",
          "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:2b6e19b12927aeac09c724a56d4ff6e63c5370b012a5adb5d9db0c5ba4c93c34_arm64",
          "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:a69c76a3f4d73b8f0156460ea84f90b3ea4dad930eb98fe0e6d2c5d04a63806b_s390x",
          "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:ac50d9a5b85f1d226951cd53d25c79847285cb3a9ed9244f0c504d932369b2c4_amd64",
          "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:e58725143a4591a0d0825ef1483896a3c8fac697c02efc610c8c0f4cab92b367_ppc64le",
          "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:1fdf6cd546003fab499bb1cd751ac83b5c7a943e8114b0a8571f248560a42483_s390x",
          "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:7d94724bae53b5c245709c7163891b3cfd17f5d980f2b8c6dbccb81d072af1e0_arm64",
          "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:b6d54d3bb2bd17cea60c2fb0c290315a12a4adef787766d1cb4968af517c6333_ppc64le",
          "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:c09a63f4229b4363032756c3e76d8f46440b9fc840e951050109d9ce0827a94a_amd64",
          "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:34ff2f8c305ff02eddb5f857b65dcb55fcf571e078f82fb8729278f75aff4198_amd64",
          "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:61dfc3da23b92fa10cd0a896bca2f1c95b09c62cbcb0c00a87600b73b67e6ee2_arm64",
          "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:a48cb8ef04afedcaa6dbb34456156caa1b2efa799888b1d133b34ac3a6753dae_s390x",
          "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:f6b5cb65f62232eb9d99613e1cbe6a55f79588d650e938922cb64ed2dc03e1a9_ppc64le",
          "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:0a78955c5ab8c52ac5f3add4cd00dbc429c8e162edb5cfa9b4429df0893ff34f_s390x",
          "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:446e8134e712472dc831dbb4f1235d28a2abebe0f4bfba2287a98ab306201129_ppc64le",
          "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:c225345255a72856a55043449e53484b96dfe5341cf0838c08d141fe5fafda57_amd64",
          "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:f77ced51f6e949642ca96e3139116569506d70f5294db5f0e301c08aa1f3e011_arm64",
          "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:5937b9574183059547fbecdf13cbdaa82ff8aabf8a2ba39bd39ddf627d7efe5b_s390x",
          "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:7d6fcb2f23a1701ced8566b05a4bb9244f544e88d1c0d326010821c267788d48_amd64",
          "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:d297a6d035840fa2412410abac174271520d18173c27c6b313f35a74be705344_arm64",
          "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:fdf112ea1254e9639c85d185e9836c02f22c1d0194e9057ce218dc9584c95957_ppc64le",
          "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:2fa8c1112ea23e816feca297279022b917fa0638b75613cc16f09f1689d5d215_amd64",
          "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:9fc12a258e74b5b18277c8fce31579774c644b5ba9dee51fe9dcefc11ff81400_s390x",
          "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:a5b35703265cdfe2da6461e0256133ca9e0cee8007acd6a21f3dca014ea35a7a_arm64",
          "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:c353d73af74b341b890a44aa7a2f0b594b7fcb6d90c2624a7035938589d58c96_ppc64le",
          "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:5518ef77680792bfea6ca102e7c4ebe0e94d8e2433ba48fad1be54fe54db76e2_amd64",
          "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:5996a6f420cedff4bcc6e10f0e5fd962a89d48a8cd7ebad02dce836b805d2260_ppc64le",
          "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:a030f532d98b76bb805508352ea03f9517ca92fab0109afca72d75c0d22e38bf_s390x",
          "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:dcdae1deaf6efb4b289607a39bb1b04c8653f247ce1af91bca16cf870227484d_arm64",
          "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:1f406ceac2e9c81bee6130049e1296054a9aa2b73700782247c172de5a4b7671_amd64",
          "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:4cf586fd39632f3a8a76534c816bbd0d6cb709feaf30f45c1026a4d93a3c2cca_s390x",
          "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:c3d4ceb96a42169ffc2e7df48df6c57361cd1bbd49642348da701fa3aa4b7a35_ppc64le",
          "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:f25209716d29cf557ee3ffeeb5d8aaa6d9ec82b2ec895acca32ab44f01435701_arm64",
          "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:3b382fae661eedd1650edc7cb5a16cd0761524510db27a65f12cb99f360bc979_arm64",
          "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:732f1d0cef3ddaaed8fdcc35bde4461a6ae4e55c2e87fff8ba3e03da0f797b46_amd64",
          "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:ac4cee6520166be6864c8c5086831ebb8323bb8de3e8a5374d33ee973a5eaed9_s390x",
          "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:b6000d70b4550318261a82c2b6578304c6200c4ea11634c07ba3e3316b35ac56_ppc64le",
          "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:16139568f12dc5df1bfcf9656f2b9677233654369a58be49a7c3ff5d5420a80f_amd64",
          "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:38f02fae8edf51b1fe7422d10f7982b7086d013796bef05627f1c6dd2c946a45_ppc64le",
          "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:c8424539be097aa4b8d156d19ad47172c37c89e0ef669eefc15012a3301ac9f2_arm64",
          "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:cfc953aeb56d534067cc919cddde92d2b3b4563c4ed6adedc3bc7d8324799aca_s390x",
          "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:1a8638ab54391365a8ab9780a4166bba8bdcf4607f8ba884f0e68ab048a72992_arm64",
          "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:2393c98b3268517fc706ae97c8e87bcab27e7bead8aeccf392ae4c757f4dd870_s390x",
          "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:7e51cf321c2c9170831809a3b971bb281be76ff8a126546215575659ef4b77bf_ppc64le",
          "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:c102453cd046d22a657bb85559da6c4287d014010c65dec53a65634ff603fcce_amd64",
          "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:03c4e88f5ca5d3703051058ae579b7de9e4b652a6446a5a95d4107c295f830c1_amd64",
          "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:0e3225d00fbc6611d90b700b392772a3a6e53145d7a1fa2a6a0ffa4bed3c4a3b_s390x",
          "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:18a90a61c5e378d927cf94b18a3549a029aa2687e65d20f4a52159d2d60d5720_ppc64le",
          "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:b2c3053ebd91b0cab4540d7b1a3372829d2b4c4305f5e6c19c3ad9a0f88f1200_arm64",
          "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:328c721dbf5b4f1bf2d1fbccbd9101903078c4e86453b1ced2c7d8756326cbac_s390x",
          "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:767786358ec4c52db1306d55635d7ce31f65befdc4770a877dc71e3e0a8d4993_amd64",
          "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:ea1e9e6ecd9e10b37fcfa84437831cf07ddd794889c670d33ded954645872650_arm64",
          "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:fb40d79a44a037d555a03feacfa3346e5b1edec62132017994c006f2dfde3973_ppc64le",
          "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:344a2f7fa01eecd2503790648d697fc13efcbf2ed2a0dde015f6c4aba563ffcd_ppc64le",
          "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:5cbe00475ecaccb036ec21b9cade32ef1d45122b503ad45fdf2ca80a0db6be88_arm64",
          "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:61208bc4fc0096c0eff56782bc2ec8547555baab156022db541809afe8ef4b8d_s390x",
          "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:c2d175eca0c190b86af67cd559a8f8fc6025899971bcf7fcaab1da060b299582_amd64",
          "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:5396eccbc165701e4b9ac50d9f78936cfe2b2f506cba1e2950c84054639ba764_arm64",
          "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:5fed3dfaeb54b7a2bc5f637cfd9b116050d8a685c2cda8f8e7d4b70a9b89ef20_amd64",
          "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:7ec74b91f087e1a89c1dba65ed8a42e34c63717e947148b19c2cec810fd61b2d_ppc64le",
          "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:a648d97527de9eeba1465c6b2f1dbb1f9b86f1e3f44663a1d5ec897fa72b9708_s390x",
          "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:3524a2942d3e6b5de75f2a6c8fe4f560eb56f97b41d3eb9425f0d02cd45e8624_ppc64le",
          "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:59a15469e44389f08310a352e639340937edb2d1beb706799ebb2b7a68fd13e5_amd64",
          "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:8532d19655085b7a4ee8ed7dc44dc24dec95f61538315adced47d02be4643f03_s390x",
          "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:ad37a94d2f9f3546663900d893860c2665fc8208a38e4a1b5b0964de8d80cbfc_arm64",
          "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:48bfc7f8918894f91cdfb6f116c50bd3b1ff7a5e707fc41b8ed8d2f22a5aff2c_s390x",
          "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:4bd33b7c7ac1222af9caa5837a5a79d8ef5e89b3e55a460e5c6920835017452b_amd64",
          "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:5389f332699c281c81ef2a36901b560a98ac924a9b9b8a2ea0317e99f6b72e75_ppc64le",
          "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:90c4b67071ae8d5b9474a620ce5e134306c209d2bfef54d255a26e51ef4b57d2_arm64",
          "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:29b4790857e673d117f1f7984e95d3be7d1cecb2d3638329266f9fffb5aad002_ppc64le",
          "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:2fc1372d8b01f90595ef9b4267d8b17e5739c8e22502f7a1e1c8bb5933932d82_s390x",
          "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:7a24fd49e033282b884d0f0007844c48b63e2d6809126b5b4a2b725b71fdd854_amd64",
          "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:e28875f56c70ca74eba19c2c78dc073b22c335736025ed7f84b4d3d8a37cf1e8_arm64",
          "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:442e9bec7d47c2a6dc67d0cd698d86530b1f9df66ed81ebcc1e47fedc913ff46_ppc64le",
          "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:999372f9ab5ff1743e29f03208865be9107eb3726e5a83e920193a06f1306184_s390x",
          "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:fa7f5ce6b5c65b35c843aa1cef722e199c7a8d6511c352b26cd424fbedc50586_arm64",
          "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:fdc496eb47a844921829c7098738eae817972a2f8b4ca394a5b837eb257346a8_amd64",
          "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:10c4b9d15b2d6bed2fea0700f9ea9584b8c0a12f9387b5ba7d734f317c6494b9_amd64",
          "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:12e37d96bf4950c4c1daa0bd5d7406c75cd8876c8a14b4f016fa264ec06363d1_s390x",
          "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:1c89f76cbbe75559ec6471c88a2b60b58da6c6fb1b727e4b01405329ce7dea1d_arm64",
          "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:33c10982ee9bc452368dfe3edbc1f9c8d7988528c03c5fb863e3fda5909753de_ppc64le",
          "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:1acf24ad427c3712b230265789518c649c081ce454d3535cf23c96d1b5356810_arm64",
          "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:9f0073af0c977b1cb8345dc808ee945c414f6f8bc03b3325e28d72bf88fd3ddd_s390x",
          "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:c929629780b8d9c427f091d5e8774809c30e5ab4a8d6836a09858899439fd0d4_ppc64le",
          "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:f74a281d3014a268fcbf261c0b3af81f11c1ecba1e63cd6e4ec2983664bfc4d3_amd64",
          "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:500535d6aa072c0f0d5b57000ae42c08b1f0b6ea97e1b3cc482db1a0487a7b6b_amd64",
          "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:8f2c56f2de67173ae9718e86df0d8ab0cc57235640b337d2599c3dc8b952b815_ppc64le",
          "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:9f02d86c5e6172b121899b466b5172dc1dad7062ea7ddc877dc2d40a44a02a2b_arm64",
          "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:d997dc41c42ace873876c98a3de68ef7dbf2f4cd3061533907862ca4e008bc37_s390x",
          "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:7f7c1097e0c140670d3657def7fb2105181010ced7e1e8e67fd69fb42b231fbc_s390x",
          "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:a8839103eea40a28c9b938f15722e1854203012b1acda0d2745d8d063f8fea05_amd64",
          "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:d4aa1126f6f26d9ac04fdd791a66320283a35de5a9c35ece72792575537289ce_arm64",
          "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:fc8e38ea3d048eb6a46a205f207e6fc4eab8f41f5c21ba206c20ac923265a512_ppc64le",
          "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:7816264f6af779845217af608cc9b3c9d9625286039417234a74938be3ecf18a_amd64",
          "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:9ca12927f94d34d20bd41e761c7e2800fb9149572a2881eec183a8321c409222_arm64",
          "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:b117eb7d70b47b309a6ef079549f4c581a1bef8963de4386095db72cd128b8d2_ppc64le",
          "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:d0bd5fff80e442ee4b397f1e2794a42b834957020a363b46c65056c5fe9d7bbe_s390x",
          "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:1695ca475d54e3aa438751d81eadc8ec8ec5203157f97b2473ff7095cd2c0b4e_arm64",
          "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:5ee1aaafad31f7f5409895d448e3ea36761c4f368c91eb861700232b9bcbc9d5_amd64",
          "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:684034ec6de74d4216155bff9a503ccce8e681dc47b1b9e52c62ae57300ca116_s390x",
          "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:b71f4a0c6f78b4ea9f32a65b5c5818d27c8a1ade552ef032f9ca15825aba3faa_ppc64le",
          "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:509dad890cc6e28e3b949f40cfc1b8e3a10b19555de1ec874c6ffee743d71156_s390x",
          "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:7f93d2b94b0cabaf600863bb5345b741add28603b81e3fa52a12b393e0a911b3_arm64",
          "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:9974572fbff42b202e85cc34bd3f13957ca224d44ed2f7590bf03835c0bbcaa8_ppc64le",
          "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:f9c1c1d696f1a9d25f3cea9cb404489f9029ad3405d5d0c73898b82cab702486_amd64",
          "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:0f2d894f169406767b05b6b740a60bf4bd1341aa320f8042a4926692bd7e9355_ppc64le",
          "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:453c8c96e8cb8a5b8c1d5ca9d1758fec30f007f1251b68487742000e12ce8f0d_arm64",
          "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:d75e967fcb4ec0d79512488b59fa83c89745ea90ce6a75179aed9f5e67904b13_s390x",
          "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:f8188a9bbf9cb2c0964a9e7c601315efefd173ff4ea38d726adb5c9a541491d3_amd64",
          "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:530cad0b16489e77dd3e1732e3b0c31b6c1a6edd47c411e1322bc0417768b11f_ppc64le",
          "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:6e4ca62a18449b1070c5c57965539b52ca750720f22618a3243c56d73ca74968_s390x",
          "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:8219287de91ec4cbb5788ffa23992df0aa37f60a8b8c2d2977e48037e8801251_arm64",
          "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:cd6cea60ba63acda5b9f4c99cf63d08a9a8c7d3a9d07e41d3026a734605eee2c_amd64",
          "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:4c1cae7854c53d359603ccc688d3dccb90df2fe7164483cd519adf1f48ca2fc3_arm64",
          "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:58e00463bd083ccbc32fc4d290aac039ec4c7c17860ed14a9c252a4918a46c6d_amd64",
          "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:8327fc88a0779cd3ad0264680840f241625310138e43954d715f309d7355ffa9_s390x",
          "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:9771eec24496c7aa6ff0326f75f4f87fab1e1dc718bce8a595b701a17b4bf9e2_ppc64le",
          "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:14d76f4898fac0831e44ae0a4bca331ac01142ae8679d940dbe6c52370fa275c_s390x",
          "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:3bf8b36453dfb24ea469578c98d718d60617fa42928f004fb15383f802896689_ppc64le",
          "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:50731ae0c2dea5ae1a36756755073390a1d720276f6b40d476856d76eca19ffe_amd64",
          "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:8939455688be67a53122a38cfd6a6615fb0cc6a65b0d9466fe59ff6e6d340738_arm64",
          "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:3f37cbea80a47803806e34094fb067f19832df9461fc7836fa94534932ac3d7e_amd64",
          "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:477336cacf3d9cb1ff77904c5d6188f36663a8b7a0c23fcd81ea5c3d1a2831bc_ppc64le",
          "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:6125e9bb93d5fa1d7bf1e9fddec6b41b53be5577681564d7ac402163f8cc8ece_arm64",
          "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:7058f06597d89e69592c0ffe0ad471900f116bf32e64d6ef75a79329e2d2f363_s390x",
          "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:17a5fd1a44c24dbd45397b23e52fd946ca7d76d14b6198cfa37a8104cf79463a_arm64",
          "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:27eee91b16d5ef91064359136b3358b86c53925a5b9a7a30e87d4ec8353fb983_s390x",
          "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:995702d7d52e74a8be42c59a1545a3de3f9c3f373eeb7cd96cc36f45ed3bf2fa_amd64",
          "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:b68d7aa91c8203875ef0b1117b3a9f8db2847238f296c94231521cd4f85075b5_ppc64le",
          "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:1a6ebf73f8064898ecfc72396ef39544df85876745eb1e253a06e4896d4f5d13_arm64",
          "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:330c0ce417e900c7b7f5137ca0e760c8e369affd1c738df94c563a3e9f2748b6_s390x",
          "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:6331e491f8d5c56bed9302c1a25ac147408333faf217e28b7c22b1f8f29ed257_amd64",
          "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:cf83830bc0fffc4fb5073acbe950ac163ada006485da9b258bb9058d7541ae02_ppc64le",
          "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:4019df8e0608e322466d7af5dfed94bd9712ebba95b8680e1b33b89224be8558_amd64",
          "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:51df281dc77c9d1f2831387184340c5160783e2fd62caa70c28fbb3729cfbc8c_s390x",
          "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:71e3ebeba3484088dd4aabda7c88ef9aa464740c3de67258b80c20f6bb589b73_arm64",
          "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:c5155fbad1884aa4bf30f1a3ecd006a42da4c34ef22cddc86d2810fcac3c2f5f_ppc64le",
          "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:18a157f397f4e5deccf4c888beccb5bcac22b63c9b1044bfb215f64b37f1b384_arm64",
          "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:490aba75a77d0d9057f0ec8d850788a3a90c2184b5253f0e5defe65e93c9e557_s390x",
          "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:cbce0f1cbb8c99f126db91e4ffad6fc0bd8dceb35c756f92349bb618ac1a2d2e_ppc64le",
          "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:d7c8cf6226f50d6d6d2a8957f5602b939f350070b11fe005ee745fae4bb8e5b7_amd64",
          "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:04de81dd90987bfd29ede97e8034ba8697544ffa4d99e25e580c386cb150715d_amd64",
          "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:2eb7c2bcefccefc1462c9d57c834f7c6a6bbf700e949dd2702d6deedc08bffbd_arm64",
          "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:9318b57301cbd61e501e3bd41f844b96140b486d4e262ab1883355e3728d75b7_s390x",
          "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:d3ba77213bcc9bf2e5c0b25c5b57bec8e2f8616ff3d529a3c1de965ca289a3f6_ppc64le",
          "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:3e5f20c33ac0bf0eae9344ca338e373d6215a320e86590cbfed2b9ad8fd826ee_amd64",
          "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:6686de7a4a17384b5860a29ba9441d7be22a9c226f7795904a51c22ae3278220_ppc64le",
          "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:a236785d3aa9b0d87f9fbe1f15eea661658bc083dba0c74c3ea389b1a7be4b2a_arm64",
          "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:a4d45b1f2f6886329235477678fc97de989540cb6a784f351c676f3e4ffd30cf_s390x",
          "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:4b117245a6430294df24c6fcff7e4c09f5cc57b5e67e86f24c01125b2ac2a84a_ppc64le",
          "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:7c472e1068c06f43130ba8136a0443cc58f5806f7f585be3870721b2399d6567_arm64",
          "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:904c6f8a0757dd20fc1e3e94d1d05f0af472c1e3720b5a45ee1e9e55c0469177_amd64",
          "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:d69c4928deb84402794b3d3c8ada4257a24afdc49387a21d500ce9ef1fd1facb_s390x",
          "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:3e08edb6276e226a8443c0ac7c9402b0dcb740f11e0dc610bf5c4420f530b2d3_amd64",
          "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:5ceaab70d3a9b7bb021f7bab9461aeb9b94c1d5bf9eea3f7a859ccc79d663902_ppc64le",
          "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:bd7039e887e8e8fc244c5ecec0a9b76653f77092df1394923edacb516bf070f6_arm64",
          "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:f161fda98efb78be93d5e64856e9187e8407752705324355a6a0e26c49fecc0a_s390x",
          "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:090c62e4d6d40536a0bd6ac8b9173188db6192a361be7a0425337f34bf4d45c9_ppc64le",
          "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:40fbe2bdbc72134d54a9d28c36fafb8c7c0238c6e1517b8f12517698aa4a599e_arm64",
          "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:e953144ce6b154584462a776e584f3ac57f9c3b21f86467c06e499568cbbbfb4_s390x",
          "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:f3ed4484841eaf75ac1c2be02e30e2e1b614ef57661efa0a90ce83157e0d8b40_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-25858"
        },
        {
          "category": "external",
          "summary": "RHBZ#2126277",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2126277"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-25858",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-25858"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-25858",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-25858"
        }
      ],
      "release_date": "2022-07-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For Red Hat Advanced Cluster Management for Kubernetes, see the following\ndocumentation, which will be updated shortly for this release, for important\ninstructions on installing this release:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.6/html-single/install/index#installing",
          "product_ids": [
            "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:24867997344151f0a71116f5bb52f4afbc4d33dc4333283e9abbbb92fb060b8d_ppc64le",
            "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:75f75a8df153582865b4463d28ace52d063ef7b9bb0b69fb3f917e17c0fe2fad_arm64",
            "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:9dd7b1335fce4f5a03b8e425bb9990299dfe4b8204c4710df048f43df02d5a1e_amd64",
            "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:edb685810550793e4305afafa747a9195032be835dec3284add7129adf55cabb_s390x",
            "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:259617d9028e93b7e57ed47b51f0314744a123dad516e62ad68af91beaec57ae_s390x",
            "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:b926926c9d3343d16d3945bdfab41842fc11b6c58eb2fbaaf53b02420c7b3d23_ppc64le",
            "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:c694411dd268ba6864ee2204dcc941af17fa56baa1ba2d856c25974a53d98f2a_amd64",
            "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:d5670862ad0ad01c7b1446381a02d112c80bf3b714392a938d05fb4981c40598_arm64",
            "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:206442cf3e5b9609792859160b1948b69f7d3f4e9da7ad8b2f470e3796a77a06_arm64",
            "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:2e81bbe652bdfbb3e3e2cf0f8a8f30558d4f9150744813a0706c0d2e3efbc5b2_amd64",
            "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:8cc71196bbda56a06a87e9f34c0540891744b4408ee8250fd56bdc734b173c1a_s390x",
            "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:b0235a7a5abff5d1f698eadc79a2306863b2fb45fe48bd33c7aeff158261687f_ppc64le",
            "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:12a06b081a8cdea335f7388112994ef912e18a54110da80fb56c728164666609_amd64",
            "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:1a13a09057399dba15b6c1cdeac3736166118d84a2abfdbf51c6ff110b3f3db2_s390x",
            "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:cbe87239081681d5f8deb8600ef2a1081b21b169f646bded7d9a0ae40c4638c9_ppc64le",
            "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:fa85d1b766139c3a81d99c3610220d6d256e8ad6be5aaf38e6a3c4ebe9bd4fa7_arm64",
            "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:36f8bd729d0cc59d1f63a610fc5baa824d6fad971cf2902c663059aba2a2f924_amd64",
            "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:af1bebc2990011d87272fc66ca9ac66445b590c974a13b699fc375be00a7303e_arm64",
            "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:c7a8ff2bbbbf8dc2db16461ed6f38a4dd7fa3fc7f67d814f0d21081356987c93_s390x",
            "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:f2a53040b14aed57d2343f2cf194cb11d5e608785dfdab44fce4a451a0125a11_ppc64le",
            "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:1a875a1ac7d8fea967286ebac6051455a9c650bf838742b392e375128b972a31_arm64",
            "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:2bfebab46ca047e64a5c1e2bc3d996f898a3663d8dc2ade6888f7a4761757f67_s390x",
            "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:5391c6c232e1e6ca30861ac8074dda3886d20320b5eb8896c184edd5ea908a7b_ppc64le",
            "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:6bfdb670877ea0329591d957da7ad8548fd063eadd55bffa63ff246b7b7bdd8d_amd64",
            "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:15b11fb949e87de8fd76f60464ebdc3450da94c31122d934de9e343de733b8a4_arm64",
            "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:216892dd9244e0681aeb45532f2648c19727f32f92910e24c0c8a07672eccc2f_ppc64le",
            "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:36f8aabed4c001ad706d8e4900a2cb2a409cf78a3a594d8281cc7dc2b74021fe_s390x",
            "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:fc445d96351ac646ab3ff3e0ba5ef32c5e90ceb8e5cc1b133d5075b20e8f3f19_amd64",
            "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:77f5b771a84faf438de7907d5347f2abe826ceb97566059a08b99fe3ec96db88_s390x",
            "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:85e261a4046dfc1632042911493c64c3dfe99ff869fd34dd28b8fa1aa46a13c3_arm64",
            "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:875bd493b369f6ccf71630efb975077200eaf5ff2be9a993a59e011936d266c9_amd64",
            "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:a531c4d9ee033a5355ae335988cedc7c68dd5a37d3069d7e140d3cc6203736b3_ppc64le",
            "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:2b6e19b12927aeac09c724a56d4ff6e63c5370b012a5adb5d9db0c5ba4c93c34_arm64",
            "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:a69c76a3f4d73b8f0156460ea84f90b3ea4dad930eb98fe0e6d2c5d04a63806b_s390x",
            "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:ac50d9a5b85f1d226951cd53d25c79847285cb3a9ed9244f0c504d932369b2c4_amd64",
            "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:e58725143a4591a0d0825ef1483896a3c8fac697c02efc610c8c0f4cab92b367_ppc64le",
            "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:1fdf6cd546003fab499bb1cd751ac83b5c7a943e8114b0a8571f248560a42483_s390x",
            "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:7d94724bae53b5c245709c7163891b3cfd17f5d980f2b8c6dbccb81d072af1e0_arm64",
            "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:b6d54d3bb2bd17cea60c2fb0c290315a12a4adef787766d1cb4968af517c6333_ppc64le",
            "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:c09a63f4229b4363032756c3e76d8f46440b9fc840e951050109d9ce0827a94a_amd64",
            "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:34ff2f8c305ff02eddb5f857b65dcb55fcf571e078f82fb8729278f75aff4198_amd64",
            "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:61dfc3da23b92fa10cd0a896bca2f1c95b09c62cbcb0c00a87600b73b67e6ee2_arm64",
            "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:a48cb8ef04afedcaa6dbb34456156caa1b2efa799888b1d133b34ac3a6753dae_s390x",
            "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:f6b5cb65f62232eb9d99613e1cbe6a55f79588d650e938922cb64ed2dc03e1a9_ppc64le",
            "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:0a78955c5ab8c52ac5f3add4cd00dbc429c8e162edb5cfa9b4429df0893ff34f_s390x",
            "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:446e8134e712472dc831dbb4f1235d28a2abebe0f4bfba2287a98ab306201129_ppc64le",
            "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:c225345255a72856a55043449e53484b96dfe5341cf0838c08d141fe5fafda57_amd64",
            "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:f77ced51f6e949642ca96e3139116569506d70f5294db5f0e301c08aa1f3e011_arm64",
            "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:5937b9574183059547fbecdf13cbdaa82ff8aabf8a2ba39bd39ddf627d7efe5b_s390x",
            "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:7d6fcb2f23a1701ced8566b05a4bb9244f544e88d1c0d326010821c267788d48_amd64",
            "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:d297a6d035840fa2412410abac174271520d18173c27c6b313f35a74be705344_arm64",
            "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:fdf112ea1254e9639c85d185e9836c02f22c1d0194e9057ce218dc9584c95957_ppc64le",
            "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:2fa8c1112ea23e816feca297279022b917fa0638b75613cc16f09f1689d5d215_amd64",
            "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:9fc12a258e74b5b18277c8fce31579774c644b5ba9dee51fe9dcefc11ff81400_s390x",
            "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:a5b35703265cdfe2da6461e0256133ca9e0cee8007acd6a21f3dca014ea35a7a_arm64",
            "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:c353d73af74b341b890a44aa7a2f0b594b7fcb6d90c2624a7035938589d58c96_ppc64le",
            "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:5518ef77680792bfea6ca102e7c4ebe0e94d8e2433ba48fad1be54fe54db76e2_amd64",
            "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:5996a6f420cedff4bcc6e10f0e5fd962a89d48a8cd7ebad02dce836b805d2260_ppc64le",
            "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:a030f532d98b76bb805508352ea03f9517ca92fab0109afca72d75c0d22e38bf_s390x",
            "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:dcdae1deaf6efb4b289607a39bb1b04c8653f247ce1af91bca16cf870227484d_arm64",
            "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:1f406ceac2e9c81bee6130049e1296054a9aa2b73700782247c172de5a4b7671_amd64",
            "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:4cf586fd39632f3a8a76534c816bbd0d6cb709feaf30f45c1026a4d93a3c2cca_s390x",
            "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:c3d4ceb96a42169ffc2e7df48df6c57361cd1bbd49642348da701fa3aa4b7a35_ppc64le",
            "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:f25209716d29cf557ee3ffeeb5d8aaa6d9ec82b2ec895acca32ab44f01435701_arm64",
            "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:3b382fae661eedd1650edc7cb5a16cd0761524510db27a65f12cb99f360bc979_arm64",
            "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:732f1d0cef3ddaaed8fdcc35bde4461a6ae4e55c2e87fff8ba3e03da0f797b46_amd64",
            "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:ac4cee6520166be6864c8c5086831ebb8323bb8de3e8a5374d33ee973a5eaed9_s390x",
            "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:b6000d70b4550318261a82c2b6578304c6200c4ea11634c07ba3e3316b35ac56_ppc64le",
            "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:16139568f12dc5df1bfcf9656f2b9677233654369a58be49a7c3ff5d5420a80f_amd64",
            "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:38f02fae8edf51b1fe7422d10f7982b7086d013796bef05627f1c6dd2c946a45_ppc64le",
            "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:c8424539be097aa4b8d156d19ad47172c37c89e0ef669eefc15012a3301ac9f2_arm64",
            "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:cfc953aeb56d534067cc919cddde92d2b3b4563c4ed6adedc3bc7d8324799aca_s390x",
            "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:1a8638ab54391365a8ab9780a4166bba8bdcf4607f8ba884f0e68ab048a72992_arm64",
            "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:2393c98b3268517fc706ae97c8e87bcab27e7bead8aeccf392ae4c757f4dd870_s390x",
            "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:7e51cf321c2c9170831809a3b971bb281be76ff8a126546215575659ef4b77bf_ppc64le",
            "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:c102453cd046d22a657bb85559da6c4287d014010c65dec53a65634ff603fcce_amd64",
            "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:03c4e88f5ca5d3703051058ae579b7de9e4b652a6446a5a95d4107c295f830c1_amd64",
            "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:0e3225d00fbc6611d90b700b392772a3a6e53145d7a1fa2a6a0ffa4bed3c4a3b_s390x",
            "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:18a90a61c5e378d927cf94b18a3549a029aa2687e65d20f4a52159d2d60d5720_ppc64le",
            "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:b2c3053ebd91b0cab4540d7b1a3372829d2b4c4305f5e6c19c3ad9a0f88f1200_arm64",
            "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:328c721dbf5b4f1bf2d1fbccbd9101903078c4e86453b1ced2c7d8756326cbac_s390x",
            "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:767786358ec4c52db1306d55635d7ce31f65befdc4770a877dc71e3e0a8d4993_amd64",
            "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:ea1e9e6ecd9e10b37fcfa84437831cf07ddd794889c670d33ded954645872650_arm64",
            "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:fb40d79a44a037d555a03feacfa3346e5b1edec62132017994c006f2dfde3973_ppc64le",
            "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:344a2f7fa01eecd2503790648d697fc13efcbf2ed2a0dde015f6c4aba563ffcd_ppc64le",
            "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:5cbe00475ecaccb036ec21b9cade32ef1d45122b503ad45fdf2ca80a0db6be88_arm64",
            "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:61208bc4fc0096c0eff56782bc2ec8547555baab156022db541809afe8ef4b8d_s390x",
            "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:c2d175eca0c190b86af67cd559a8f8fc6025899971bcf7fcaab1da060b299582_amd64",
            "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:5396eccbc165701e4b9ac50d9f78936cfe2b2f506cba1e2950c84054639ba764_arm64",
            "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:5fed3dfaeb54b7a2bc5f637cfd9b116050d8a685c2cda8f8e7d4b70a9b89ef20_amd64",
            "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:7ec74b91f087e1a89c1dba65ed8a42e34c63717e947148b19c2cec810fd61b2d_ppc64le",
            "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:a648d97527de9eeba1465c6b2f1dbb1f9b86f1e3f44663a1d5ec897fa72b9708_s390x",
            "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:3524a2942d3e6b5de75f2a6c8fe4f560eb56f97b41d3eb9425f0d02cd45e8624_ppc64le",
            "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:59a15469e44389f08310a352e639340937edb2d1beb706799ebb2b7a68fd13e5_amd64",
            "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:8532d19655085b7a4ee8ed7dc44dc24dec95f61538315adced47d02be4643f03_s390x",
            "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:ad37a94d2f9f3546663900d893860c2665fc8208a38e4a1b5b0964de8d80cbfc_arm64",
            "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:48bfc7f8918894f91cdfb6f116c50bd3b1ff7a5e707fc41b8ed8d2f22a5aff2c_s390x",
            "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:4bd33b7c7ac1222af9caa5837a5a79d8ef5e89b3e55a460e5c6920835017452b_amd64",
            "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:5389f332699c281c81ef2a36901b560a98ac924a9b9b8a2ea0317e99f6b72e75_ppc64le",
            "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:90c4b67071ae8d5b9474a620ce5e134306c209d2bfef54d255a26e51ef4b57d2_arm64",
            "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:29b4790857e673d117f1f7984e95d3be7d1cecb2d3638329266f9fffb5aad002_ppc64le",
            "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:2fc1372d8b01f90595ef9b4267d8b17e5739c8e22502f7a1e1c8bb5933932d82_s390x",
            "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:7a24fd49e033282b884d0f0007844c48b63e2d6809126b5b4a2b725b71fdd854_amd64",
            "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:e28875f56c70ca74eba19c2c78dc073b22c335736025ed7f84b4d3d8a37cf1e8_arm64",
            "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:442e9bec7d47c2a6dc67d0cd698d86530b1f9df66ed81ebcc1e47fedc913ff46_ppc64le",
            "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:999372f9ab5ff1743e29f03208865be9107eb3726e5a83e920193a06f1306184_s390x",
            "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:fa7f5ce6b5c65b35c843aa1cef722e199c7a8d6511c352b26cd424fbedc50586_arm64",
            "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:fdc496eb47a844921829c7098738eae817972a2f8b4ca394a5b837eb257346a8_amd64",
            "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:10c4b9d15b2d6bed2fea0700f9ea9584b8c0a12f9387b5ba7d734f317c6494b9_amd64",
            "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:12e37d96bf4950c4c1daa0bd5d7406c75cd8876c8a14b4f016fa264ec06363d1_s390x",
            "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:1c89f76cbbe75559ec6471c88a2b60b58da6c6fb1b727e4b01405329ce7dea1d_arm64",
            "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:33c10982ee9bc452368dfe3edbc1f9c8d7988528c03c5fb863e3fda5909753de_ppc64le",
            "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:1acf24ad427c3712b230265789518c649c081ce454d3535cf23c96d1b5356810_arm64",
            "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:9f0073af0c977b1cb8345dc808ee945c414f6f8bc03b3325e28d72bf88fd3ddd_s390x",
            "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:c929629780b8d9c427f091d5e8774809c30e5ab4a8d6836a09858899439fd0d4_ppc64le",
            "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:f74a281d3014a268fcbf261c0b3af81f11c1ecba1e63cd6e4ec2983664bfc4d3_amd64",
            "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:500535d6aa072c0f0d5b57000ae42c08b1f0b6ea97e1b3cc482db1a0487a7b6b_amd64",
            "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:8f2c56f2de67173ae9718e86df0d8ab0cc57235640b337d2599c3dc8b952b815_ppc64le",
            "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:9f02d86c5e6172b121899b466b5172dc1dad7062ea7ddc877dc2d40a44a02a2b_arm64",
            "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:d997dc41c42ace873876c98a3de68ef7dbf2f4cd3061533907862ca4e008bc37_s390x",
            "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:7f7c1097e0c140670d3657def7fb2105181010ced7e1e8e67fd69fb42b231fbc_s390x",
            "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:a8839103eea40a28c9b938f15722e1854203012b1acda0d2745d8d063f8fea05_amd64",
            "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:d4aa1126f6f26d9ac04fdd791a66320283a35de5a9c35ece72792575537289ce_arm64",
            "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:fc8e38ea3d048eb6a46a205f207e6fc4eab8f41f5c21ba206c20ac923265a512_ppc64le",
            "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:7816264f6af779845217af608cc9b3c9d9625286039417234a74938be3ecf18a_amd64",
            "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:9ca12927f94d34d20bd41e761c7e2800fb9149572a2881eec183a8321c409222_arm64",
            "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:b117eb7d70b47b309a6ef079549f4c581a1bef8963de4386095db72cd128b8d2_ppc64le",
            "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:d0bd5fff80e442ee4b397f1e2794a42b834957020a363b46c65056c5fe9d7bbe_s390x",
            "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:1695ca475d54e3aa438751d81eadc8ec8ec5203157f97b2473ff7095cd2c0b4e_arm64",
            "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:5ee1aaafad31f7f5409895d448e3ea36761c4f368c91eb861700232b9bcbc9d5_amd64",
            "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:684034ec6de74d4216155bff9a503ccce8e681dc47b1b9e52c62ae57300ca116_s390x",
            "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:b71f4a0c6f78b4ea9f32a65b5c5818d27c8a1ade552ef032f9ca15825aba3faa_ppc64le",
            "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:509dad890cc6e28e3b949f40cfc1b8e3a10b19555de1ec874c6ffee743d71156_s390x",
            "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:7f93d2b94b0cabaf600863bb5345b741add28603b81e3fa52a12b393e0a911b3_arm64",
            "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:9974572fbff42b202e85cc34bd3f13957ca224d44ed2f7590bf03835c0bbcaa8_ppc64le",
            "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:f9c1c1d696f1a9d25f3cea9cb404489f9029ad3405d5d0c73898b82cab702486_amd64",
            "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:0f2d894f169406767b05b6b740a60bf4bd1341aa320f8042a4926692bd7e9355_ppc64le",
            "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:453c8c96e8cb8a5b8c1d5ca9d1758fec30f007f1251b68487742000e12ce8f0d_arm64",
            "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:d75e967fcb4ec0d79512488b59fa83c89745ea90ce6a75179aed9f5e67904b13_s390x",
            "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:f8188a9bbf9cb2c0964a9e7c601315efefd173ff4ea38d726adb5c9a541491d3_amd64",
            "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:530cad0b16489e77dd3e1732e3b0c31b6c1a6edd47c411e1322bc0417768b11f_ppc64le",
            "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:6e4ca62a18449b1070c5c57965539b52ca750720f22618a3243c56d73ca74968_s390x",
            "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:8219287de91ec4cbb5788ffa23992df0aa37f60a8b8c2d2977e48037e8801251_arm64",
            "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:cd6cea60ba63acda5b9f4c99cf63d08a9a8c7d3a9d07e41d3026a734605eee2c_amd64",
            "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:4c1cae7854c53d359603ccc688d3dccb90df2fe7164483cd519adf1f48ca2fc3_arm64",
            "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:58e00463bd083ccbc32fc4d290aac039ec4c7c17860ed14a9c252a4918a46c6d_amd64",
            "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:8327fc88a0779cd3ad0264680840f241625310138e43954d715f309d7355ffa9_s390x",
            "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:9771eec24496c7aa6ff0326f75f4f87fab1e1dc718bce8a595b701a17b4bf9e2_ppc64le",
            "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:14d76f4898fac0831e44ae0a4bca331ac01142ae8679d940dbe6c52370fa275c_s390x",
            "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:3bf8b36453dfb24ea469578c98d718d60617fa42928f004fb15383f802896689_ppc64le",
            "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:50731ae0c2dea5ae1a36756755073390a1d720276f6b40d476856d76eca19ffe_amd64",
            "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:8939455688be67a53122a38cfd6a6615fb0cc6a65b0d9466fe59ff6e6d340738_arm64",
            "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:3f37cbea80a47803806e34094fb067f19832df9461fc7836fa94534932ac3d7e_amd64",
            "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:477336cacf3d9cb1ff77904c5d6188f36663a8b7a0c23fcd81ea5c3d1a2831bc_ppc64le",
            "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:6125e9bb93d5fa1d7bf1e9fddec6b41b53be5577681564d7ac402163f8cc8ece_arm64",
            "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:7058f06597d89e69592c0ffe0ad471900f116bf32e64d6ef75a79329e2d2f363_s390x",
            "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:17a5fd1a44c24dbd45397b23e52fd946ca7d76d14b6198cfa37a8104cf79463a_arm64",
            "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:27eee91b16d5ef91064359136b3358b86c53925a5b9a7a30e87d4ec8353fb983_s390x",
            "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:995702d7d52e74a8be42c59a1545a3de3f9c3f373eeb7cd96cc36f45ed3bf2fa_amd64",
            "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:b68d7aa91c8203875ef0b1117b3a9f8db2847238f296c94231521cd4f85075b5_ppc64le",
            "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:1a6ebf73f8064898ecfc72396ef39544df85876745eb1e253a06e4896d4f5d13_arm64",
            "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:330c0ce417e900c7b7f5137ca0e760c8e369affd1c738df94c563a3e9f2748b6_s390x",
            "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:6331e491f8d5c56bed9302c1a25ac147408333faf217e28b7c22b1f8f29ed257_amd64",
            "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:cf83830bc0fffc4fb5073acbe950ac163ada006485da9b258bb9058d7541ae02_ppc64le",
            "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:4019df8e0608e322466d7af5dfed94bd9712ebba95b8680e1b33b89224be8558_amd64",
            "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:51df281dc77c9d1f2831387184340c5160783e2fd62caa70c28fbb3729cfbc8c_s390x",
            "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:71e3ebeba3484088dd4aabda7c88ef9aa464740c3de67258b80c20f6bb589b73_arm64",
            "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:c5155fbad1884aa4bf30f1a3ecd006a42da4c34ef22cddc86d2810fcac3c2f5f_ppc64le",
            "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:18a157f397f4e5deccf4c888beccb5bcac22b63c9b1044bfb215f64b37f1b384_arm64",
            "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:490aba75a77d0d9057f0ec8d850788a3a90c2184b5253f0e5defe65e93c9e557_s390x",
            "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:cbce0f1cbb8c99f126db91e4ffad6fc0bd8dceb35c756f92349bb618ac1a2d2e_ppc64le",
            "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:d7c8cf6226f50d6d6d2a8957f5602b939f350070b11fe005ee745fae4bb8e5b7_amd64",
            "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:04de81dd90987bfd29ede97e8034ba8697544ffa4d99e25e580c386cb150715d_amd64",
            "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:2eb7c2bcefccefc1462c9d57c834f7c6a6bbf700e949dd2702d6deedc08bffbd_arm64",
            "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:9318b57301cbd61e501e3bd41f844b96140b486d4e262ab1883355e3728d75b7_s390x",
            "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:d3ba77213bcc9bf2e5c0b25c5b57bec8e2f8616ff3d529a3c1de965ca289a3f6_ppc64le",
            "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:3e5f20c33ac0bf0eae9344ca338e373d6215a320e86590cbfed2b9ad8fd826ee_amd64",
            "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:6686de7a4a17384b5860a29ba9441d7be22a9c226f7795904a51c22ae3278220_ppc64le",
            "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:a236785d3aa9b0d87f9fbe1f15eea661658bc083dba0c74c3ea389b1a7be4b2a_arm64",
            "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:a4d45b1f2f6886329235477678fc97de989540cb6a784f351c676f3e4ffd30cf_s390x",
            "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:4b117245a6430294df24c6fcff7e4c09f5cc57b5e67e86f24c01125b2ac2a84a_ppc64le",
            "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:7c472e1068c06f43130ba8136a0443cc58f5806f7f585be3870721b2399d6567_arm64",
            "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:904c6f8a0757dd20fc1e3e94d1d05f0af472c1e3720b5a45ee1e9e55c0469177_amd64",
            "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:d69c4928deb84402794b3d3c8ada4257a24afdc49387a21d500ce9ef1fd1facb_s390x",
            "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:3e08edb6276e226a8443c0ac7c9402b0dcb740f11e0dc610bf5c4420f530b2d3_amd64",
            "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:5ceaab70d3a9b7bb021f7bab9461aeb9b94c1d5bf9eea3f7a859ccc79d663902_ppc64le",
            "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:bd7039e887e8e8fc244c5ecec0a9b76653f77092df1394923edacb516bf070f6_arm64",
            "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:f161fda98efb78be93d5e64856e9187e8407752705324355a6a0e26c49fecc0a_s390x",
            "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:090c62e4d6d40536a0bd6ac8b9173188db6192a361be7a0425337f34bf4d45c9_ppc64le",
            "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:40fbe2bdbc72134d54a9d28c36fafb8c7c0238c6e1517b8f12517698aa4a599e_arm64",
            "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:e953144ce6b154584462a776e584f3ac57f9c3b21f86467c06e499568cbbbfb4_s390x",
            "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:f3ed4484841eaf75ac1c2be02e30e2e1b614ef57661efa0a90ce83157e0d8b40_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:7313"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:24867997344151f0a71116f5bb52f4afbc4d33dc4333283e9abbbb92fb060b8d_ppc64le",
            "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:75f75a8df153582865b4463d28ace52d063ef7b9bb0b69fb3f917e17c0fe2fad_arm64",
            "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:9dd7b1335fce4f5a03b8e425bb9990299dfe4b8204c4710df048f43df02d5a1e_amd64",
            "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:edb685810550793e4305afafa747a9195032be835dec3284add7129adf55cabb_s390x",
            "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:259617d9028e93b7e57ed47b51f0314744a123dad516e62ad68af91beaec57ae_s390x",
            "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:b926926c9d3343d16d3945bdfab41842fc11b6c58eb2fbaaf53b02420c7b3d23_ppc64le",
            "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:c694411dd268ba6864ee2204dcc941af17fa56baa1ba2d856c25974a53d98f2a_amd64",
            "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:d5670862ad0ad01c7b1446381a02d112c80bf3b714392a938d05fb4981c40598_arm64",
            "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:206442cf3e5b9609792859160b1948b69f7d3f4e9da7ad8b2f470e3796a77a06_arm64",
            "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:2e81bbe652bdfbb3e3e2cf0f8a8f30558d4f9150744813a0706c0d2e3efbc5b2_amd64",
            "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:8cc71196bbda56a06a87e9f34c0540891744b4408ee8250fd56bdc734b173c1a_s390x",
            "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:b0235a7a5abff5d1f698eadc79a2306863b2fb45fe48bd33c7aeff158261687f_ppc64le",
            "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:12a06b081a8cdea335f7388112994ef912e18a54110da80fb56c728164666609_amd64",
            "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:1a13a09057399dba15b6c1cdeac3736166118d84a2abfdbf51c6ff110b3f3db2_s390x",
            "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:cbe87239081681d5f8deb8600ef2a1081b21b169f646bded7d9a0ae40c4638c9_ppc64le",
            "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:fa85d1b766139c3a81d99c3610220d6d256e8ad6be5aaf38e6a3c4ebe9bd4fa7_arm64",
            "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:36f8bd729d0cc59d1f63a610fc5baa824d6fad971cf2902c663059aba2a2f924_amd64",
            "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:af1bebc2990011d87272fc66ca9ac66445b590c974a13b699fc375be00a7303e_arm64",
            "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:c7a8ff2bbbbf8dc2db16461ed6f38a4dd7fa3fc7f67d814f0d21081356987c93_s390x",
            "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:f2a53040b14aed57d2343f2cf194cb11d5e608785dfdab44fce4a451a0125a11_ppc64le",
            "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:1a875a1ac7d8fea967286ebac6051455a9c650bf838742b392e375128b972a31_arm64",
            "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:2bfebab46ca047e64a5c1e2bc3d996f898a3663d8dc2ade6888f7a4761757f67_s390x",
            "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:5391c6c232e1e6ca30861ac8074dda3886d20320b5eb8896c184edd5ea908a7b_ppc64le",
            "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:6bfdb670877ea0329591d957da7ad8548fd063eadd55bffa63ff246b7b7bdd8d_amd64",
            "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:15b11fb949e87de8fd76f60464ebdc3450da94c31122d934de9e343de733b8a4_arm64",
            "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:216892dd9244e0681aeb45532f2648c19727f32f92910e24c0c8a07672eccc2f_ppc64le",
            "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:36f8aabed4c001ad706d8e4900a2cb2a409cf78a3a594d8281cc7dc2b74021fe_s390x",
            "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:fc445d96351ac646ab3ff3e0ba5ef32c5e90ceb8e5cc1b133d5075b20e8f3f19_amd64",
            "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:77f5b771a84faf438de7907d5347f2abe826ceb97566059a08b99fe3ec96db88_s390x",
            "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:85e261a4046dfc1632042911493c64c3dfe99ff869fd34dd28b8fa1aa46a13c3_arm64",
            "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:875bd493b369f6ccf71630efb975077200eaf5ff2be9a993a59e011936d266c9_amd64",
            "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:a531c4d9ee033a5355ae335988cedc7c68dd5a37d3069d7e140d3cc6203736b3_ppc64le",
            "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:2b6e19b12927aeac09c724a56d4ff6e63c5370b012a5adb5d9db0c5ba4c93c34_arm64",
            "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:a69c76a3f4d73b8f0156460ea84f90b3ea4dad930eb98fe0e6d2c5d04a63806b_s390x",
            "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:ac50d9a5b85f1d226951cd53d25c79847285cb3a9ed9244f0c504d932369b2c4_amd64",
            "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:e58725143a4591a0d0825ef1483896a3c8fac697c02efc610c8c0f4cab92b367_ppc64le",
            "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:1fdf6cd546003fab499bb1cd751ac83b5c7a943e8114b0a8571f248560a42483_s390x",
            "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:7d94724bae53b5c245709c7163891b3cfd17f5d980f2b8c6dbccb81d072af1e0_arm64",
            "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:b6d54d3bb2bd17cea60c2fb0c290315a12a4adef787766d1cb4968af517c6333_ppc64le",
            "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:c09a63f4229b4363032756c3e76d8f46440b9fc840e951050109d9ce0827a94a_amd64",
            "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:34ff2f8c305ff02eddb5f857b65dcb55fcf571e078f82fb8729278f75aff4198_amd64",
            "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:61dfc3da23b92fa10cd0a896bca2f1c95b09c62cbcb0c00a87600b73b67e6ee2_arm64",
            "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:a48cb8ef04afedcaa6dbb34456156caa1b2efa799888b1d133b34ac3a6753dae_s390x",
            "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:f6b5cb65f62232eb9d99613e1cbe6a55f79588d650e938922cb64ed2dc03e1a9_ppc64le",
            "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:0a78955c5ab8c52ac5f3add4cd00dbc429c8e162edb5cfa9b4429df0893ff34f_s390x",
            "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:446e8134e712472dc831dbb4f1235d28a2abebe0f4bfba2287a98ab306201129_ppc64le",
            "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:c225345255a72856a55043449e53484b96dfe5341cf0838c08d141fe5fafda57_amd64",
            "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:f77ced51f6e949642ca96e3139116569506d70f5294db5f0e301c08aa1f3e011_arm64",
            "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:5937b9574183059547fbecdf13cbdaa82ff8aabf8a2ba39bd39ddf627d7efe5b_s390x",
            "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:7d6fcb2f23a1701ced8566b05a4bb9244f544e88d1c0d326010821c267788d48_amd64",
            "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:d297a6d035840fa2412410abac174271520d18173c27c6b313f35a74be705344_arm64",
            "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:fdf112ea1254e9639c85d185e9836c02f22c1d0194e9057ce218dc9584c95957_ppc64le",
            "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:2fa8c1112ea23e816feca297279022b917fa0638b75613cc16f09f1689d5d215_amd64",
            "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:9fc12a258e74b5b18277c8fce31579774c644b5ba9dee51fe9dcefc11ff81400_s390x",
            "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:a5b35703265cdfe2da6461e0256133ca9e0cee8007acd6a21f3dca014ea35a7a_arm64",
            "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:c353d73af74b341b890a44aa7a2f0b594b7fcb6d90c2624a7035938589d58c96_ppc64le",
            "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:5518ef77680792bfea6ca102e7c4ebe0e94d8e2433ba48fad1be54fe54db76e2_amd64",
            "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:5996a6f420cedff4bcc6e10f0e5fd962a89d48a8cd7ebad02dce836b805d2260_ppc64le",
            "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:a030f532d98b76bb805508352ea03f9517ca92fab0109afca72d75c0d22e38bf_s390x",
            "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:dcdae1deaf6efb4b289607a39bb1b04c8653f247ce1af91bca16cf870227484d_arm64",
            "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:1f406ceac2e9c81bee6130049e1296054a9aa2b73700782247c172de5a4b7671_amd64",
            "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:4cf586fd39632f3a8a76534c816bbd0d6cb709feaf30f45c1026a4d93a3c2cca_s390x",
            "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:c3d4ceb96a42169ffc2e7df48df6c57361cd1bbd49642348da701fa3aa4b7a35_ppc64le",
            "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:f25209716d29cf557ee3ffeeb5d8aaa6d9ec82b2ec895acca32ab44f01435701_arm64",
            "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:3b382fae661eedd1650edc7cb5a16cd0761524510db27a65f12cb99f360bc979_arm64",
            "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:732f1d0cef3ddaaed8fdcc35bde4461a6ae4e55c2e87fff8ba3e03da0f797b46_amd64",
            "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:ac4cee6520166be6864c8c5086831ebb8323bb8de3e8a5374d33ee973a5eaed9_s390x",
            "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:b6000d70b4550318261a82c2b6578304c6200c4ea11634c07ba3e3316b35ac56_ppc64le",
            "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:16139568f12dc5df1bfcf9656f2b9677233654369a58be49a7c3ff5d5420a80f_amd64",
            "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:38f02fae8edf51b1fe7422d10f7982b7086d013796bef05627f1c6dd2c946a45_ppc64le",
            "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:c8424539be097aa4b8d156d19ad47172c37c89e0ef669eefc15012a3301ac9f2_arm64",
            "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:cfc953aeb56d534067cc919cddde92d2b3b4563c4ed6adedc3bc7d8324799aca_s390x",
            "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:1a8638ab54391365a8ab9780a4166bba8bdcf4607f8ba884f0e68ab048a72992_arm64",
            "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:2393c98b3268517fc706ae97c8e87bcab27e7bead8aeccf392ae4c757f4dd870_s390x",
            "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:7e51cf321c2c9170831809a3b971bb281be76ff8a126546215575659ef4b77bf_ppc64le",
            "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:c102453cd046d22a657bb85559da6c4287d014010c65dec53a65634ff603fcce_amd64",
            "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:03c4e88f5ca5d3703051058ae579b7de9e4b652a6446a5a95d4107c295f830c1_amd64",
            "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:0e3225d00fbc6611d90b700b392772a3a6e53145d7a1fa2a6a0ffa4bed3c4a3b_s390x",
            "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:18a90a61c5e378d927cf94b18a3549a029aa2687e65d20f4a52159d2d60d5720_ppc64le",
            "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:b2c3053ebd91b0cab4540d7b1a3372829d2b4c4305f5e6c19c3ad9a0f88f1200_arm64",
            "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:328c721dbf5b4f1bf2d1fbccbd9101903078c4e86453b1ced2c7d8756326cbac_s390x",
            "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:767786358ec4c52db1306d55635d7ce31f65befdc4770a877dc71e3e0a8d4993_amd64",
            "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:ea1e9e6ecd9e10b37fcfa84437831cf07ddd794889c670d33ded954645872650_arm64",
            "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:fb40d79a44a037d555a03feacfa3346e5b1edec62132017994c006f2dfde3973_ppc64le",
            "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:344a2f7fa01eecd2503790648d697fc13efcbf2ed2a0dde015f6c4aba563ffcd_ppc64le",
            "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:5cbe00475ecaccb036ec21b9cade32ef1d45122b503ad45fdf2ca80a0db6be88_arm64",
            "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:61208bc4fc0096c0eff56782bc2ec8547555baab156022db541809afe8ef4b8d_s390x",
            "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:c2d175eca0c190b86af67cd559a8f8fc6025899971bcf7fcaab1da060b299582_amd64",
            "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:5396eccbc165701e4b9ac50d9f78936cfe2b2f506cba1e2950c84054639ba764_arm64",
            "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:5fed3dfaeb54b7a2bc5f637cfd9b116050d8a685c2cda8f8e7d4b70a9b89ef20_amd64",
            "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:7ec74b91f087e1a89c1dba65ed8a42e34c63717e947148b19c2cec810fd61b2d_ppc64le",
            "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:a648d97527de9eeba1465c6b2f1dbb1f9b86f1e3f44663a1d5ec897fa72b9708_s390x",
            "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:3524a2942d3e6b5de75f2a6c8fe4f560eb56f97b41d3eb9425f0d02cd45e8624_ppc64le",
            "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:59a15469e44389f08310a352e639340937edb2d1beb706799ebb2b7a68fd13e5_amd64",
            "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:8532d19655085b7a4ee8ed7dc44dc24dec95f61538315adced47d02be4643f03_s390x",
            "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:ad37a94d2f9f3546663900d893860c2665fc8208a38e4a1b5b0964de8d80cbfc_arm64",
            "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:48bfc7f8918894f91cdfb6f116c50bd3b1ff7a5e707fc41b8ed8d2f22a5aff2c_s390x",
            "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:4bd33b7c7ac1222af9caa5837a5a79d8ef5e89b3e55a460e5c6920835017452b_amd64",
            "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:5389f332699c281c81ef2a36901b560a98ac924a9b9b8a2ea0317e99f6b72e75_ppc64le",
            "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:90c4b67071ae8d5b9474a620ce5e134306c209d2bfef54d255a26e51ef4b57d2_arm64",
            "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:29b4790857e673d117f1f7984e95d3be7d1cecb2d3638329266f9fffb5aad002_ppc64le",
            "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:2fc1372d8b01f90595ef9b4267d8b17e5739c8e22502f7a1e1c8bb5933932d82_s390x",
            "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:7a24fd49e033282b884d0f0007844c48b63e2d6809126b5b4a2b725b71fdd854_amd64",
            "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:e28875f56c70ca74eba19c2c78dc073b22c335736025ed7f84b4d3d8a37cf1e8_arm64",
            "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:442e9bec7d47c2a6dc67d0cd698d86530b1f9df66ed81ebcc1e47fedc913ff46_ppc64le",
            "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:999372f9ab5ff1743e29f03208865be9107eb3726e5a83e920193a06f1306184_s390x",
            "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:fa7f5ce6b5c65b35c843aa1cef722e199c7a8d6511c352b26cd424fbedc50586_arm64",
            "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:fdc496eb47a844921829c7098738eae817972a2f8b4ca394a5b837eb257346a8_amd64",
            "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:10c4b9d15b2d6bed2fea0700f9ea9584b8c0a12f9387b5ba7d734f317c6494b9_amd64",
            "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:12e37d96bf4950c4c1daa0bd5d7406c75cd8876c8a14b4f016fa264ec06363d1_s390x",
            "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:1c89f76cbbe75559ec6471c88a2b60b58da6c6fb1b727e4b01405329ce7dea1d_arm64",
            "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:33c10982ee9bc452368dfe3edbc1f9c8d7988528c03c5fb863e3fda5909753de_ppc64le",
            "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:1acf24ad427c3712b230265789518c649c081ce454d3535cf23c96d1b5356810_arm64",
            "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:9f0073af0c977b1cb8345dc808ee945c414f6f8bc03b3325e28d72bf88fd3ddd_s390x",
            "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:c929629780b8d9c427f091d5e8774809c30e5ab4a8d6836a09858899439fd0d4_ppc64le",
            "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:f74a281d3014a268fcbf261c0b3af81f11c1ecba1e63cd6e4ec2983664bfc4d3_amd64",
            "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:500535d6aa072c0f0d5b57000ae42c08b1f0b6ea97e1b3cc482db1a0487a7b6b_amd64",
            "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:8f2c56f2de67173ae9718e86df0d8ab0cc57235640b337d2599c3dc8b952b815_ppc64le",
            "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:9f02d86c5e6172b121899b466b5172dc1dad7062ea7ddc877dc2d40a44a02a2b_arm64",
            "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:d997dc41c42ace873876c98a3de68ef7dbf2f4cd3061533907862ca4e008bc37_s390x",
            "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:7f7c1097e0c140670d3657def7fb2105181010ced7e1e8e67fd69fb42b231fbc_s390x",
            "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:a8839103eea40a28c9b938f15722e1854203012b1acda0d2745d8d063f8fea05_amd64",
            "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:d4aa1126f6f26d9ac04fdd791a66320283a35de5a9c35ece72792575537289ce_arm64",
            "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:fc8e38ea3d048eb6a46a205f207e6fc4eab8f41f5c21ba206c20ac923265a512_ppc64le",
            "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:7816264f6af779845217af608cc9b3c9d9625286039417234a74938be3ecf18a_amd64",
            "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:9ca12927f94d34d20bd41e761c7e2800fb9149572a2881eec183a8321c409222_arm64",
            "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:b117eb7d70b47b309a6ef079549f4c581a1bef8963de4386095db72cd128b8d2_ppc64le",
            "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:d0bd5fff80e442ee4b397f1e2794a42b834957020a363b46c65056c5fe9d7bbe_s390x",
            "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:1695ca475d54e3aa438751d81eadc8ec8ec5203157f97b2473ff7095cd2c0b4e_arm64",
            "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:5ee1aaafad31f7f5409895d448e3ea36761c4f368c91eb861700232b9bcbc9d5_amd64",
            "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:684034ec6de74d4216155bff9a503ccce8e681dc47b1b9e52c62ae57300ca116_s390x",
            "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:b71f4a0c6f78b4ea9f32a65b5c5818d27c8a1ade552ef032f9ca15825aba3faa_ppc64le",
            "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:509dad890cc6e28e3b949f40cfc1b8e3a10b19555de1ec874c6ffee743d71156_s390x",
            "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:7f93d2b94b0cabaf600863bb5345b741add28603b81e3fa52a12b393e0a911b3_arm64",
            "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:9974572fbff42b202e85cc34bd3f13957ca224d44ed2f7590bf03835c0bbcaa8_ppc64le",
            "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:f9c1c1d696f1a9d25f3cea9cb404489f9029ad3405d5d0c73898b82cab702486_amd64",
            "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:0f2d894f169406767b05b6b740a60bf4bd1341aa320f8042a4926692bd7e9355_ppc64le",
            "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:453c8c96e8cb8a5b8c1d5ca9d1758fec30f007f1251b68487742000e12ce8f0d_arm64",
            "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:d75e967fcb4ec0d79512488b59fa83c89745ea90ce6a75179aed9f5e67904b13_s390x",
            "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:f8188a9bbf9cb2c0964a9e7c601315efefd173ff4ea38d726adb5c9a541491d3_amd64",
            "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:530cad0b16489e77dd3e1732e3b0c31b6c1a6edd47c411e1322bc0417768b11f_ppc64le",
            "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:6e4ca62a18449b1070c5c57965539b52ca750720f22618a3243c56d73ca74968_s390x",
            "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:8219287de91ec4cbb5788ffa23992df0aa37f60a8b8c2d2977e48037e8801251_arm64",
            "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:cd6cea60ba63acda5b9f4c99cf63d08a9a8c7d3a9d07e41d3026a734605eee2c_amd64",
            "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:4c1cae7854c53d359603ccc688d3dccb90df2fe7164483cd519adf1f48ca2fc3_arm64",
            "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:58e00463bd083ccbc32fc4d290aac039ec4c7c17860ed14a9c252a4918a46c6d_amd64",
            "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:8327fc88a0779cd3ad0264680840f241625310138e43954d715f309d7355ffa9_s390x",
            "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:9771eec24496c7aa6ff0326f75f4f87fab1e1dc718bce8a595b701a17b4bf9e2_ppc64le",
            "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:14d76f4898fac0831e44ae0a4bca331ac01142ae8679d940dbe6c52370fa275c_s390x",
            "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:3bf8b36453dfb24ea469578c98d718d60617fa42928f004fb15383f802896689_ppc64le",
            "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:50731ae0c2dea5ae1a36756755073390a1d720276f6b40d476856d76eca19ffe_amd64",
            "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:8939455688be67a53122a38cfd6a6615fb0cc6a65b0d9466fe59ff6e6d340738_arm64",
            "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:3f37cbea80a47803806e34094fb067f19832df9461fc7836fa94534932ac3d7e_amd64",
            "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:477336cacf3d9cb1ff77904c5d6188f36663a8b7a0c23fcd81ea5c3d1a2831bc_ppc64le",
            "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:6125e9bb93d5fa1d7bf1e9fddec6b41b53be5577681564d7ac402163f8cc8ece_arm64",
            "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:7058f06597d89e69592c0ffe0ad471900f116bf32e64d6ef75a79329e2d2f363_s390x",
            "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:17a5fd1a44c24dbd45397b23e52fd946ca7d76d14b6198cfa37a8104cf79463a_arm64",
            "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:27eee91b16d5ef91064359136b3358b86c53925a5b9a7a30e87d4ec8353fb983_s390x",
            "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:995702d7d52e74a8be42c59a1545a3de3f9c3f373eeb7cd96cc36f45ed3bf2fa_amd64",
            "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:b68d7aa91c8203875ef0b1117b3a9f8db2847238f296c94231521cd4f85075b5_ppc64le",
            "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:1a6ebf73f8064898ecfc72396ef39544df85876745eb1e253a06e4896d4f5d13_arm64",
            "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:330c0ce417e900c7b7f5137ca0e760c8e369affd1c738df94c563a3e9f2748b6_s390x",
            "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:6331e491f8d5c56bed9302c1a25ac147408333faf217e28b7c22b1f8f29ed257_amd64",
            "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:cf83830bc0fffc4fb5073acbe950ac163ada006485da9b258bb9058d7541ae02_ppc64le",
            "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:4019df8e0608e322466d7af5dfed94bd9712ebba95b8680e1b33b89224be8558_amd64",
            "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:51df281dc77c9d1f2831387184340c5160783e2fd62caa70c28fbb3729cfbc8c_s390x",
            "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:71e3ebeba3484088dd4aabda7c88ef9aa464740c3de67258b80c20f6bb589b73_arm64",
            "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:c5155fbad1884aa4bf30f1a3ecd006a42da4c34ef22cddc86d2810fcac3c2f5f_ppc64le",
            "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:18a157f397f4e5deccf4c888beccb5bcac22b63c9b1044bfb215f64b37f1b384_arm64",
            "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:490aba75a77d0d9057f0ec8d850788a3a90c2184b5253f0e5defe65e93c9e557_s390x",
            "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:cbce0f1cbb8c99f126db91e4ffad6fc0bd8dceb35c756f92349bb618ac1a2d2e_ppc64le",
            "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:d7c8cf6226f50d6d6d2a8957f5602b939f350070b11fe005ee745fae4bb8e5b7_amd64",
            "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:04de81dd90987bfd29ede97e8034ba8697544ffa4d99e25e580c386cb150715d_amd64",
            "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:2eb7c2bcefccefc1462c9d57c834f7c6a6bbf700e949dd2702d6deedc08bffbd_arm64",
            "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:9318b57301cbd61e501e3bd41f844b96140b486d4e262ab1883355e3728d75b7_s390x",
            "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:d3ba77213bcc9bf2e5c0b25c5b57bec8e2f8616ff3d529a3c1de965ca289a3f6_ppc64le",
            "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:3e5f20c33ac0bf0eae9344ca338e373d6215a320e86590cbfed2b9ad8fd826ee_amd64",
            "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:6686de7a4a17384b5860a29ba9441d7be22a9c226f7795904a51c22ae3278220_ppc64le",
            "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:a236785d3aa9b0d87f9fbe1f15eea661658bc083dba0c74c3ea389b1a7be4b2a_arm64",
            "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:a4d45b1f2f6886329235477678fc97de989540cb6a784f351c676f3e4ffd30cf_s390x",
            "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:4b117245a6430294df24c6fcff7e4c09f5cc57b5e67e86f24c01125b2ac2a84a_ppc64le",
            "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:7c472e1068c06f43130ba8136a0443cc58f5806f7f585be3870721b2399d6567_arm64",
            "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:904c6f8a0757dd20fc1e3e94d1d05f0af472c1e3720b5a45ee1e9e55c0469177_amd64",
            "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:d69c4928deb84402794b3d3c8ada4257a24afdc49387a21d500ce9ef1fd1facb_s390x",
            "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:3e08edb6276e226a8443c0ac7c9402b0dcb740f11e0dc610bf5c4420f530b2d3_amd64",
            "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:5ceaab70d3a9b7bb021f7bab9461aeb9b94c1d5bf9eea3f7a859ccc79d663902_ppc64le",
            "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:bd7039e887e8e8fc244c5ecec0a9b76653f77092df1394923edacb516bf070f6_arm64",
            "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:f161fda98efb78be93d5e64856e9187e8407752705324355a6a0e26c49fecc0a_s390x",
            "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:090c62e4d6d40536a0bd6ac8b9173188db6192a361be7a0425337f34bf4d45c9_ppc64le",
            "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:40fbe2bdbc72134d54a9d28c36fafb8c7c0238c6e1517b8f12517698aa4a599e_arm64",
            "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:e953144ce6b154584462a776e584f3ac57f9c3b21f86467c06e499568cbbbfb4_s390x",
            "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:f3ed4484841eaf75ac1c2be02e30e2e1b614ef57661efa0a90ce83157e0d8b40_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "terser: insecure use of regular expressions leads to ReDoS"
    },
    {
      "cve": "CVE-2022-25887",
      "cwe": {
        "id": "CWE-185",
        "name": "Incorrect Regular Expression"
      },
      "discovery_date": "2022-09-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2123376"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in sanitize-html library. Insecure global regular expression replacement logic of HTML comment removal could lead to a regular expression Denial of Service (ReDoS), affecting the availability of the affected component.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "sanitize-html: insecure global regular expression replacement logic may lead to ReDoS",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:24867997344151f0a71116f5bb52f4afbc4d33dc4333283e9abbbb92fb060b8d_ppc64le",
          "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:75f75a8df153582865b4463d28ace52d063ef7b9bb0b69fb3f917e17c0fe2fad_arm64",
          "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:9dd7b1335fce4f5a03b8e425bb9990299dfe4b8204c4710df048f43df02d5a1e_amd64",
          "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:edb685810550793e4305afafa747a9195032be835dec3284add7129adf55cabb_s390x",
          "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:259617d9028e93b7e57ed47b51f0314744a123dad516e62ad68af91beaec57ae_s390x",
          "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:b926926c9d3343d16d3945bdfab41842fc11b6c58eb2fbaaf53b02420c7b3d23_ppc64le",
          "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:c694411dd268ba6864ee2204dcc941af17fa56baa1ba2d856c25974a53d98f2a_amd64",
          "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:d5670862ad0ad01c7b1446381a02d112c80bf3b714392a938d05fb4981c40598_arm64",
          "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:206442cf3e5b9609792859160b1948b69f7d3f4e9da7ad8b2f470e3796a77a06_arm64",
          "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:2e81bbe652bdfbb3e3e2cf0f8a8f30558d4f9150744813a0706c0d2e3efbc5b2_amd64",
          "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:8cc71196bbda56a06a87e9f34c0540891744b4408ee8250fd56bdc734b173c1a_s390x",
          "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:b0235a7a5abff5d1f698eadc79a2306863b2fb45fe48bd33c7aeff158261687f_ppc64le",
          "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:12a06b081a8cdea335f7388112994ef912e18a54110da80fb56c728164666609_amd64",
          "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:1a13a09057399dba15b6c1cdeac3736166118d84a2abfdbf51c6ff110b3f3db2_s390x",
          "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:cbe87239081681d5f8deb8600ef2a1081b21b169f646bded7d9a0ae40c4638c9_ppc64le",
          "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:fa85d1b766139c3a81d99c3610220d6d256e8ad6be5aaf38e6a3c4ebe9bd4fa7_arm64",
          "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:36f8bd729d0cc59d1f63a610fc5baa824d6fad971cf2902c663059aba2a2f924_amd64",
          "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:af1bebc2990011d87272fc66ca9ac66445b590c974a13b699fc375be00a7303e_arm64",
          "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:c7a8ff2bbbbf8dc2db16461ed6f38a4dd7fa3fc7f67d814f0d21081356987c93_s390x",
          "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:f2a53040b14aed57d2343f2cf194cb11d5e608785dfdab44fce4a451a0125a11_ppc64le",
          "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:1a875a1ac7d8fea967286ebac6051455a9c650bf838742b392e375128b972a31_arm64",
          "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:2bfebab46ca047e64a5c1e2bc3d996f898a3663d8dc2ade6888f7a4761757f67_s390x",
          "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:5391c6c232e1e6ca30861ac8074dda3886d20320b5eb8896c184edd5ea908a7b_ppc64le",
          "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:6bfdb670877ea0329591d957da7ad8548fd063eadd55bffa63ff246b7b7bdd8d_amd64",
          "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:15b11fb949e87de8fd76f60464ebdc3450da94c31122d934de9e343de733b8a4_arm64",
          "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:216892dd9244e0681aeb45532f2648c19727f32f92910e24c0c8a07672eccc2f_ppc64le",
          "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:36f8aabed4c001ad706d8e4900a2cb2a409cf78a3a594d8281cc7dc2b74021fe_s390x",
          "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:fc445d96351ac646ab3ff3e0ba5ef32c5e90ceb8e5cc1b133d5075b20e8f3f19_amd64",
          "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:77f5b771a84faf438de7907d5347f2abe826ceb97566059a08b99fe3ec96db88_s390x",
          "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:85e261a4046dfc1632042911493c64c3dfe99ff869fd34dd28b8fa1aa46a13c3_arm64",
          "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:875bd493b369f6ccf71630efb975077200eaf5ff2be9a993a59e011936d266c9_amd64",
          "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:a531c4d9ee033a5355ae335988cedc7c68dd5a37d3069d7e140d3cc6203736b3_ppc64le",
          "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:2b6e19b12927aeac09c724a56d4ff6e63c5370b012a5adb5d9db0c5ba4c93c34_arm64",
          "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:a69c76a3f4d73b8f0156460ea84f90b3ea4dad930eb98fe0e6d2c5d04a63806b_s390x",
          "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:ac50d9a5b85f1d226951cd53d25c79847285cb3a9ed9244f0c504d932369b2c4_amd64",
          "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:e58725143a4591a0d0825ef1483896a3c8fac697c02efc610c8c0f4cab92b367_ppc64le",
          "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:1fdf6cd546003fab499bb1cd751ac83b5c7a943e8114b0a8571f248560a42483_s390x",
          "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:7d94724bae53b5c245709c7163891b3cfd17f5d980f2b8c6dbccb81d072af1e0_arm64",
          "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:b6d54d3bb2bd17cea60c2fb0c290315a12a4adef787766d1cb4968af517c6333_ppc64le",
          "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:c09a63f4229b4363032756c3e76d8f46440b9fc840e951050109d9ce0827a94a_amd64",
          "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:34ff2f8c305ff02eddb5f857b65dcb55fcf571e078f82fb8729278f75aff4198_amd64",
          "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:61dfc3da23b92fa10cd0a896bca2f1c95b09c62cbcb0c00a87600b73b67e6ee2_arm64",
          "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:a48cb8ef04afedcaa6dbb34456156caa1b2efa799888b1d133b34ac3a6753dae_s390x",
          "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:f6b5cb65f62232eb9d99613e1cbe6a55f79588d650e938922cb64ed2dc03e1a9_ppc64le",
          "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:0a78955c5ab8c52ac5f3add4cd00dbc429c8e162edb5cfa9b4429df0893ff34f_s390x",
          "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:446e8134e712472dc831dbb4f1235d28a2abebe0f4bfba2287a98ab306201129_ppc64le",
          "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:c225345255a72856a55043449e53484b96dfe5341cf0838c08d141fe5fafda57_amd64",
          "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:f77ced51f6e949642ca96e3139116569506d70f5294db5f0e301c08aa1f3e011_arm64",
          "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:5937b9574183059547fbecdf13cbdaa82ff8aabf8a2ba39bd39ddf627d7efe5b_s390x",
          "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:7d6fcb2f23a1701ced8566b05a4bb9244f544e88d1c0d326010821c267788d48_amd64",
          "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:d297a6d035840fa2412410abac174271520d18173c27c6b313f35a74be705344_arm64",
          "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:fdf112ea1254e9639c85d185e9836c02f22c1d0194e9057ce218dc9584c95957_ppc64le",
          "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:2fa8c1112ea23e816feca297279022b917fa0638b75613cc16f09f1689d5d215_amd64",
          "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:9fc12a258e74b5b18277c8fce31579774c644b5ba9dee51fe9dcefc11ff81400_s390x",
          "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:a5b35703265cdfe2da6461e0256133ca9e0cee8007acd6a21f3dca014ea35a7a_arm64",
          "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:c353d73af74b341b890a44aa7a2f0b594b7fcb6d90c2624a7035938589d58c96_ppc64le",
          "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:5518ef77680792bfea6ca102e7c4ebe0e94d8e2433ba48fad1be54fe54db76e2_amd64",
          "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:5996a6f420cedff4bcc6e10f0e5fd962a89d48a8cd7ebad02dce836b805d2260_ppc64le",
          "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:a030f532d98b76bb805508352ea03f9517ca92fab0109afca72d75c0d22e38bf_s390x",
          "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:dcdae1deaf6efb4b289607a39bb1b04c8653f247ce1af91bca16cf870227484d_arm64",
          "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:1f406ceac2e9c81bee6130049e1296054a9aa2b73700782247c172de5a4b7671_amd64",
          "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:4cf586fd39632f3a8a76534c816bbd0d6cb709feaf30f45c1026a4d93a3c2cca_s390x",
          "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:c3d4ceb96a42169ffc2e7df48df6c57361cd1bbd49642348da701fa3aa4b7a35_ppc64le",
          "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:f25209716d29cf557ee3ffeeb5d8aaa6d9ec82b2ec895acca32ab44f01435701_arm64",
          "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:3b382fae661eedd1650edc7cb5a16cd0761524510db27a65f12cb99f360bc979_arm64",
          "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:732f1d0cef3ddaaed8fdcc35bde4461a6ae4e55c2e87fff8ba3e03da0f797b46_amd64",
          "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:ac4cee6520166be6864c8c5086831ebb8323bb8de3e8a5374d33ee973a5eaed9_s390x",
          "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:b6000d70b4550318261a82c2b6578304c6200c4ea11634c07ba3e3316b35ac56_ppc64le",
          "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:16139568f12dc5df1bfcf9656f2b9677233654369a58be49a7c3ff5d5420a80f_amd64",
          "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:38f02fae8edf51b1fe7422d10f7982b7086d013796bef05627f1c6dd2c946a45_ppc64le",
          "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:c8424539be097aa4b8d156d19ad47172c37c89e0ef669eefc15012a3301ac9f2_arm64",
          "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:cfc953aeb56d534067cc919cddde92d2b3b4563c4ed6adedc3bc7d8324799aca_s390x",
          "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:1a8638ab54391365a8ab9780a4166bba8bdcf4607f8ba884f0e68ab048a72992_arm64",
          "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:2393c98b3268517fc706ae97c8e87bcab27e7bead8aeccf392ae4c757f4dd870_s390x",
          "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:7e51cf321c2c9170831809a3b971bb281be76ff8a126546215575659ef4b77bf_ppc64le",
          "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:c102453cd046d22a657bb85559da6c4287d014010c65dec53a65634ff603fcce_amd64",
          "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:03c4e88f5ca5d3703051058ae579b7de9e4b652a6446a5a95d4107c295f830c1_amd64",
          "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:0e3225d00fbc6611d90b700b392772a3a6e53145d7a1fa2a6a0ffa4bed3c4a3b_s390x",
          "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:18a90a61c5e378d927cf94b18a3549a029aa2687e65d20f4a52159d2d60d5720_ppc64le",
          "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:b2c3053ebd91b0cab4540d7b1a3372829d2b4c4305f5e6c19c3ad9a0f88f1200_arm64",
          "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:328c721dbf5b4f1bf2d1fbccbd9101903078c4e86453b1ced2c7d8756326cbac_s390x",
          "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:767786358ec4c52db1306d55635d7ce31f65befdc4770a877dc71e3e0a8d4993_amd64",
          "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:ea1e9e6ecd9e10b37fcfa84437831cf07ddd794889c670d33ded954645872650_arm64",
          "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:fb40d79a44a037d555a03feacfa3346e5b1edec62132017994c006f2dfde3973_ppc64le",
          "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:344a2f7fa01eecd2503790648d697fc13efcbf2ed2a0dde015f6c4aba563ffcd_ppc64le",
          "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:5cbe00475ecaccb036ec21b9cade32ef1d45122b503ad45fdf2ca80a0db6be88_arm64",
          "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:61208bc4fc0096c0eff56782bc2ec8547555baab156022db541809afe8ef4b8d_s390x",
          "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:c2d175eca0c190b86af67cd559a8f8fc6025899971bcf7fcaab1da060b299582_amd64",
          "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:5396eccbc165701e4b9ac50d9f78936cfe2b2f506cba1e2950c84054639ba764_arm64",
          "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:5fed3dfaeb54b7a2bc5f637cfd9b116050d8a685c2cda8f8e7d4b70a9b89ef20_amd64",
          "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:7ec74b91f087e1a89c1dba65ed8a42e34c63717e947148b19c2cec810fd61b2d_ppc64le",
          "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:a648d97527de9eeba1465c6b2f1dbb1f9b86f1e3f44663a1d5ec897fa72b9708_s390x",
          "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:3524a2942d3e6b5de75f2a6c8fe4f560eb56f97b41d3eb9425f0d02cd45e8624_ppc64le",
          "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:59a15469e44389f08310a352e639340937edb2d1beb706799ebb2b7a68fd13e5_amd64",
          "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:8532d19655085b7a4ee8ed7dc44dc24dec95f61538315adced47d02be4643f03_s390x",
          "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:ad37a94d2f9f3546663900d893860c2665fc8208a38e4a1b5b0964de8d80cbfc_arm64",
          "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:48bfc7f8918894f91cdfb6f116c50bd3b1ff7a5e707fc41b8ed8d2f22a5aff2c_s390x",
          "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:4bd33b7c7ac1222af9caa5837a5a79d8ef5e89b3e55a460e5c6920835017452b_amd64",
          "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:5389f332699c281c81ef2a36901b560a98ac924a9b9b8a2ea0317e99f6b72e75_ppc64le",
          "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:90c4b67071ae8d5b9474a620ce5e134306c209d2bfef54d255a26e51ef4b57d2_arm64",
          "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:29b4790857e673d117f1f7984e95d3be7d1cecb2d3638329266f9fffb5aad002_ppc64le",
          "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:2fc1372d8b01f90595ef9b4267d8b17e5739c8e22502f7a1e1c8bb5933932d82_s390x",
          "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:7a24fd49e033282b884d0f0007844c48b63e2d6809126b5b4a2b725b71fdd854_amd64",
          "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:e28875f56c70ca74eba19c2c78dc073b22c335736025ed7f84b4d3d8a37cf1e8_arm64",
          "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:442e9bec7d47c2a6dc67d0cd698d86530b1f9df66ed81ebcc1e47fedc913ff46_ppc64le",
          "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:999372f9ab5ff1743e29f03208865be9107eb3726e5a83e920193a06f1306184_s390x",
          "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:fa7f5ce6b5c65b35c843aa1cef722e199c7a8d6511c352b26cd424fbedc50586_arm64",
          "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:fdc496eb47a844921829c7098738eae817972a2f8b4ca394a5b837eb257346a8_amd64",
          "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:10c4b9d15b2d6bed2fea0700f9ea9584b8c0a12f9387b5ba7d734f317c6494b9_amd64",
          "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:12e37d96bf4950c4c1daa0bd5d7406c75cd8876c8a14b4f016fa264ec06363d1_s390x",
          "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:1c89f76cbbe75559ec6471c88a2b60b58da6c6fb1b727e4b01405329ce7dea1d_arm64",
          "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:33c10982ee9bc452368dfe3edbc1f9c8d7988528c03c5fb863e3fda5909753de_ppc64le",
          "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:1acf24ad427c3712b230265789518c649c081ce454d3535cf23c96d1b5356810_arm64",
          "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:9f0073af0c977b1cb8345dc808ee945c414f6f8bc03b3325e28d72bf88fd3ddd_s390x",
          "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:c929629780b8d9c427f091d5e8774809c30e5ab4a8d6836a09858899439fd0d4_ppc64le",
          "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:f74a281d3014a268fcbf261c0b3af81f11c1ecba1e63cd6e4ec2983664bfc4d3_amd64",
          "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:500535d6aa072c0f0d5b57000ae42c08b1f0b6ea97e1b3cc482db1a0487a7b6b_amd64",
          "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:8f2c56f2de67173ae9718e86df0d8ab0cc57235640b337d2599c3dc8b952b815_ppc64le",
          "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:9f02d86c5e6172b121899b466b5172dc1dad7062ea7ddc877dc2d40a44a02a2b_arm64",
          "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:d997dc41c42ace873876c98a3de68ef7dbf2f4cd3061533907862ca4e008bc37_s390x",
          "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:7f7c1097e0c140670d3657def7fb2105181010ced7e1e8e67fd69fb42b231fbc_s390x",
          "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:a8839103eea40a28c9b938f15722e1854203012b1acda0d2745d8d063f8fea05_amd64",
          "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:d4aa1126f6f26d9ac04fdd791a66320283a35de5a9c35ece72792575537289ce_arm64",
          "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:fc8e38ea3d048eb6a46a205f207e6fc4eab8f41f5c21ba206c20ac923265a512_ppc64le",
          "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:7816264f6af779845217af608cc9b3c9d9625286039417234a74938be3ecf18a_amd64",
          "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:9ca12927f94d34d20bd41e761c7e2800fb9149572a2881eec183a8321c409222_arm64",
          "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:b117eb7d70b47b309a6ef079549f4c581a1bef8963de4386095db72cd128b8d2_ppc64le",
          "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:d0bd5fff80e442ee4b397f1e2794a42b834957020a363b46c65056c5fe9d7bbe_s390x",
          "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:1695ca475d54e3aa438751d81eadc8ec8ec5203157f97b2473ff7095cd2c0b4e_arm64",
          "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:5ee1aaafad31f7f5409895d448e3ea36761c4f368c91eb861700232b9bcbc9d5_amd64",
          "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:684034ec6de74d4216155bff9a503ccce8e681dc47b1b9e52c62ae57300ca116_s390x",
          "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:b71f4a0c6f78b4ea9f32a65b5c5818d27c8a1ade552ef032f9ca15825aba3faa_ppc64le",
          "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:509dad890cc6e28e3b949f40cfc1b8e3a10b19555de1ec874c6ffee743d71156_s390x",
          "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:7f93d2b94b0cabaf600863bb5345b741add28603b81e3fa52a12b393e0a911b3_arm64",
          "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:9974572fbff42b202e85cc34bd3f13957ca224d44ed2f7590bf03835c0bbcaa8_ppc64le",
          "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:f9c1c1d696f1a9d25f3cea9cb404489f9029ad3405d5d0c73898b82cab702486_amd64",
          "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:0f2d894f169406767b05b6b740a60bf4bd1341aa320f8042a4926692bd7e9355_ppc64le",
          "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:453c8c96e8cb8a5b8c1d5ca9d1758fec30f007f1251b68487742000e12ce8f0d_arm64",
          "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:d75e967fcb4ec0d79512488b59fa83c89745ea90ce6a75179aed9f5e67904b13_s390x",
          "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:f8188a9bbf9cb2c0964a9e7c601315efefd173ff4ea38d726adb5c9a541491d3_amd64",
          "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:530cad0b16489e77dd3e1732e3b0c31b6c1a6edd47c411e1322bc0417768b11f_ppc64le",
          "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:6e4ca62a18449b1070c5c57965539b52ca750720f22618a3243c56d73ca74968_s390x",
          "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:8219287de91ec4cbb5788ffa23992df0aa37f60a8b8c2d2977e48037e8801251_arm64",
          "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:cd6cea60ba63acda5b9f4c99cf63d08a9a8c7d3a9d07e41d3026a734605eee2c_amd64",
          "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:4c1cae7854c53d359603ccc688d3dccb90df2fe7164483cd519adf1f48ca2fc3_arm64",
          "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:58e00463bd083ccbc32fc4d290aac039ec4c7c17860ed14a9c252a4918a46c6d_amd64",
          "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:8327fc88a0779cd3ad0264680840f241625310138e43954d715f309d7355ffa9_s390x",
          "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:9771eec24496c7aa6ff0326f75f4f87fab1e1dc718bce8a595b701a17b4bf9e2_ppc64le",
          "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:14d76f4898fac0831e44ae0a4bca331ac01142ae8679d940dbe6c52370fa275c_s390x",
          "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:3bf8b36453dfb24ea469578c98d718d60617fa42928f004fb15383f802896689_ppc64le",
          "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:50731ae0c2dea5ae1a36756755073390a1d720276f6b40d476856d76eca19ffe_amd64",
          "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:8939455688be67a53122a38cfd6a6615fb0cc6a65b0d9466fe59ff6e6d340738_arm64",
          "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:3f37cbea80a47803806e34094fb067f19832df9461fc7836fa94534932ac3d7e_amd64",
          "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:477336cacf3d9cb1ff77904c5d6188f36663a8b7a0c23fcd81ea5c3d1a2831bc_ppc64le",
          "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:6125e9bb93d5fa1d7bf1e9fddec6b41b53be5577681564d7ac402163f8cc8ece_arm64",
          "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:7058f06597d89e69592c0ffe0ad471900f116bf32e64d6ef75a79329e2d2f363_s390x",
          "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:17a5fd1a44c24dbd45397b23e52fd946ca7d76d14b6198cfa37a8104cf79463a_arm64",
          "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:27eee91b16d5ef91064359136b3358b86c53925a5b9a7a30e87d4ec8353fb983_s390x",
          "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:995702d7d52e74a8be42c59a1545a3de3f9c3f373eeb7cd96cc36f45ed3bf2fa_amd64",
          "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:b68d7aa91c8203875ef0b1117b3a9f8db2847238f296c94231521cd4f85075b5_ppc64le",
          "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:1a6ebf73f8064898ecfc72396ef39544df85876745eb1e253a06e4896d4f5d13_arm64",
          "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:330c0ce417e900c7b7f5137ca0e760c8e369affd1c738df94c563a3e9f2748b6_s390x",
          "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:6331e491f8d5c56bed9302c1a25ac147408333faf217e28b7c22b1f8f29ed257_amd64",
          "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:cf83830bc0fffc4fb5073acbe950ac163ada006485da9b258bb9058d7541ae02_ppc64le",
          "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:4019df8e0608e322466d7af5dfed94bd9712ebba95b8680e1b33b89224be8558_amd64",
          "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:51df281dc77c9d1f2831387184340c5160783e2fd62caa70c28fbb3729cfbc8c_s390x",
          "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:71e3ebeba3484088dd4aabda7c88ef9aa464740c3de67258b80c20f6bb589b73_arm64",
          "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:c5155fbad1884aa4bf30f1a3ecd006a42da4c34ef22cddc86d2810fcac3c2f5f_ppc64le",
          "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:18a157f397f4e5deccf4c888beccb5bcac22b63c9b1044bfb215f64b37f1b384_arm64",
          "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:490aba75a77d0d9057f0ec8d850788a3a90c2184b5253f0e5defe65e93c9e557_s390x",
          "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:cbce0f1cbb8c99f126db91e4ffad6fc0bd8dceb35c756f92349bb618ac1a2d2e_ppc64le",
          "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:d7c8cf6226f50d6d6d2a8957f5602b939f350070b11fe005ee745fae4bb8e5b7_amd64",
          "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:04de81dd90987bfd29ede97e8034ba8697544ffa4d99e25e580c386cb150715d_amd64",
          "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:2eb7c2bcefccefc1462c9d57c834f7c6a6bbf700e949dd2702d6deedc08bffbd_arm64",
          "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:9318b57301cbd61e501e3bd41f844b96140b486d4e262ab1883355e3728d75b7_s390x",
          "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:d3ba77213bcc9bf2e5c0b25c5b57bec8e2f8616ff3d529a3c1de965ca289a3f6_ppc64le",
          "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:3e5f20c33ac0bf0eae9344ca338e373d6215a320e86590cbfed2b9ad8fd826ee_amd64",
          "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:6686de7a4a17384b5860a29ba9441d7be22a9c226f7795904a51c22ae3278220_ppc64le",
          "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:a236785d3aa9b0d87f9fbe1f15eea661658bc083dba0c74c3ea389b1a7be4b2a_arm64",
          "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:a4d45b1f2f6886329235477678fc97de989540cb6a784f351c676f3e4ffd30cf_s390x",
          "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:4b117245a6430294df24c6fcff7e4c09f5cc57b5e67e86f24c01125b2ac2a84a_ppc64le",
          "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:7c472e1068c06f43130ba8136a0443cc58f5806f7f585be3870721b2399d6567_arm64",
          "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:904c6f8a0757dd20fc1e3e94d1d05f0af472c1e3720b5a45ee1e9e55c0469177_amd64",
          "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:d69c4928deb84402794b3d3c8ada4257a24afdc49387a21d500ce9ef1fd1facb_s390x",
          "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:3e08edb6276e226a8443c0ac7c9402b0dcb740f11e0dc610bf5c4420f530b2d3_amd64",
          "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:5ceaab70d3a9b7bb021f7bab9461aeb9b94c1d5bf9eea3f7a859ccc79d663902_ppc64le",
          "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:bd7039e887e8e8fc244c5ecec0a9b76653f77092df1394923edacb516bf070f6_arm64",
          "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:f161fda98efb78be93d5e64856e9187e8407752705324355a6a0e26c49fecc0a_s390x",
          "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:090c62e4d6d40536a0bd6ac8b9173188db6192a361be7a0425337f34bf4d45c9_ppc64le",
          "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:40fbe2bdbc72134d54a9d28c36fafb8c7c0238c6e1517b8f12517698aa4a599e_arm64",
          "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:e953144ce6b154584462a776e584f3ac57f9c3b21f86467c06e499568cbbbfb4_s390x",
          "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:f3ed4484841eaf75ac1c2be02e30e2e1b614ef57661efa0a90ce83157e0d8b40_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-25887"
        },
        {
          "category": "external",
          "summary": "RHBZ#2123376",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2123376"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-25887",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-25887"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-25887",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-25887"
        }
      ],
      "release_date": "2022-08-30T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For Red Hat Advanced Cluster Management for Kubernetes, see the following\ndocumentation, which will be updated shortly for this release, for important\ninstructions on installing this release:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.6/html-single/install/index#installing",
          "product_ids": [
            "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:24867997344151f0a71116f5bb52f4afbc4d33dc4333283e9abbbb92fb060b8d_ppc64le",
            "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:75f75a8df153582865b4463d28ace52d063ef7b9bb0b69fb3f917e17c0fe2fad_arm64",
            "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:9dd7b1335fce4f5a03b8e425bb9990299dfe4b8204c4710df048f43df02d5a1e_amd64",
            "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:edb685810550793e4305afafa747a9195032be835dec3284add7129adf55cabb_s390x",
            "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:259617d9028e93b7e57ed47b51f0314744a123dad516e62ad68af91beaec57ae_s390x",
            "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:b926926c9d3343d16d3945bdfab41842fc11b6c58eb2fbaaf53b02420c7b3d23_ppc64le",
            "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:c694411dd268ba6864ee2204dcc941af17fa56baa1ba2d856c25974a53d98f2a_amd64",
            "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:d5670862ad0ad01c7b1446381a02d112c80bf3b714392a938d05fb4981c40598_arm64",
            "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:206442cf3e5b9609792859160b1948b69f7d3f4e9da7ad8b2f470e3796a77a06_arm64",
            "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:2e81bbe652bdfbb3e3e2cf0f8a8f30558d4f9150744813a0706c0d2e3efbc5b2_amd64",
            "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:8cc71196bbda56a06a87e9f34c0540891744b4408ee8250fd56bdc734b173c1a_s390x",
            "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:b0235a7a5abff5d1f698eadc79a2306863b2fb45fe48bd33c7aeff158261687f_ppc64le",
            "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:12a06b081a8cdea335f7388112994ef912e18a54110da80fb56c728164666609_amd64",
            "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:1a13a09057399dba15b6c1cdeac3736166118d84a2abfdbf51c6ff110b3f3db2_s390x",
            "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:cbe87239081681d5f8deb8600ef2a1081b21b169f646bded7d9a0ae40c4638c9_ppc64le",
            "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:fa85d1b766139c3a81d99c3610220d6d256e8ad6be5aaf38e6a3c4ebe9bd4fa7_arm64",
            "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:36f8bd729d0cc59d1f63a610fc5baa824d6fad971cf2902c663059aba2a2f924_amd64",
            "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:af1bebc2990011d87272fc66ca9ac66445b590c974a13b699fc375be00a7303e_arm64",
            "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:c7a8ff2bbbbf8dc2db16461ed6f38a4dd7fa3fc7f67d814f0d21081356987c93_s390x",
            "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:f2a53040b14aed57d2343f2cf194cb11d5e608785dfdab44fce4a451a0125a11_ppc64le",
            "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:1a875a1ac7d8fea967286ebac6051455a9c650bf838742b392e375128b972a31_arm64",
            "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:2bfebab46ca047e64a5c1e2bc3d996f898a3663d8dc2ade6888f7a4761757f67_s390x",
            "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:5391c6c232e1e6ca30861ac8074dda3886d20320b5eb8896c184edd5ea908a7b_ppc64le",
            "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:6bfdb670877ea0329591d957da7ad8548fd063eadd55bffa63ff246b7b7bdd8d_amd64",
            "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:15b11fb949e87de8fd76f60464ebdc3450da94c31122d934de9e343de733b8a4_arm64",
            "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:216892dd9244e0681aeb45532f2648c19727f32f92910e24c0c8a07672eccc2f_ppc64le",
            "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:36f8aabed4c001ad706d8e4900a2cb2a409cf78a3a594d8281cc7dc2b74021fe_s390x",
            "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:fc445d96351ac646ab3ff3e0ba5ef32c5e90ceb8e5cc1b133d5075b20e8f3f19_amd64",
            "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:77f5b771a84faf438de7907d5347f2abe826ceb97566059a08b99fe3ec96db88_s390x",
            "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:85e261a4046dfc1632042911493c64c3dfe99ff869fd34dd28b8fa1aa46a13c3_arm64",
            "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:875bd493b369f6ccf71630efb975077200eaf5ff2be9a993a59e011936d266c9_amd64",
            "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:a531c4d9ee033a5355ae335988cedc7c68dd5a37d3069d7e140d3cc6203736b3_ppc64le",
            "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:2b6e19b12927aeac09c724a56d4ff6e63c5370b012a5adb5d9db0c5ba4c93c34_arm64",
            "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:a69c76a3f4d73b8f0156460ea84f90b3ea4dad930eb98fe0e6d2c5d04a63806b_s390x",
            "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:ac50d9a5b85f1d226951cd53d25c79847285cb3a9ed9244f0c504d932369b2c4_amd64",
            "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:e58725143a4591a0d0825ef1483896a3c8fac697c02efc610c8c0f4cab92b367_ppc64le",
            "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:1fdf6cd546003fab499bb1cd751ac83b5c7a943e8114b0a8571f248560a42483_s390x",
            "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:7d94724bae53b5c245709c7163891b3cfd17f5d980f2b8c6dbccb81d072af1e0_arm64",
            "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:b6d54d3bb2bd17cea60c2fb0c290315a12a4adef787766d1cb4968af517c6333_ppc64le",
            "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:c09a63f4229b4363032756c3e76d8f46440b9fc840e951050109d9ce0827a94a_amd64",
            "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:34ff2f8c305ff02eddb5f857b65dcb55fcf571e078f82fb8729278f75aff4198_amd64",
            "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:61dfc3da23b92fa10cd0a896bca2f1c95b09c62cbcb0c00a87600b73b67e6ee2_arm64",
            "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:a48cb8ef04afedcaa6dbb34456156caa1b2efa799888b1d133b34ac3a6753dae_s390x",
            "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:f6b5cb65f62232eb9d99613e1cbe6a55f79588d650e938922cb64ed2dc03e1a9_ppc64le",
            "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:0a78955c5ab8c52ac5f3add4cd00dbc429c8e162edb5cfa9b4429df0893ff34f_s390x",
            "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:446e8134e712472dc831dbb4f1235d28a2abebe0f4bfba2287a98ab306201129_ppc64le",
            "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:c225345255a72856a55043449e53484b96dfe5341cf0838c08d141fe5fafda57_amd64",
            "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:f77ced51f6e949642ca96e3139116569506d70f5294db5f0e301c08aa1f3e011_arm64",
            "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:5937b9574183059547fbecdf13cbdaa82ff8aabf8a2ba39bd39ddf627d7efe5b_s390x",
            "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:7d6fcb2f23a1701ced8566b05a4bb9244f544e88d1c0d326010821c267788d48_amd64",
            "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:d297a6d035840fa2412410abac174271520d18173c27c6b313f35a74be705344_arm64",
            "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:fdf112ea1254e9639c85d185e9836c02f22c1d0194e9057ce218dc9584c95957_ppc64le",
            "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:2fa8c1112ea23e816feca297279022b917fa0638b75613cc16f09f1689d5d215_amd64",
            "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:9fc12a258e74b5b18277c8fce31579774c644b5ba9dee51fe9dcefc11ff81400_s390x",
            "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:a5b35703265cdfe2da6461e0256133ca9e0cee8007acd6a21f3dca014ea35a7a_arm64",
            "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:c353d73af74b341b890a44aa7a2f0b594b7fcb6d90c2624a7035938589d58c96_ppc64le",
            "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:5518ef77680792bfea6ca102e7c4ebe0e94d8e2433ba48fad1be54fe54db76e2_amd64",
            "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:5996a6f420cedff4bcc6e10f0e5fd962a89d48a8cd7ebad02dce836b805d2260_ppc64le",
            "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:a030f532d98b76bb805508352ea03f9517ca92fab0109afca72d75c0d22e38bf_s390x",
            "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:dcdae1deaf6efb4b289607a39bb1b04c8653f247ce1af91bca16cf870227484d_arm64",
            "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:1f406ceac2e9c81bee6130049e1296054a9aa2b73700782247c172de5a4b7671_amd64",
            "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:4cf586fd39632f3a8a76534c816bbd0d6cb709feaf30f45c1026a4d93a3c2cca_s390x",
            "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:c3d4ceb96a42169ffc2e7df48df6c57361cd1bbd49642348da701fa3aa4b7a35_ppc64le",
            "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:f25209716d29cf557ee3ffeeb5d8aaa6d9ec82b2ec895acca32ab44f01435701_arm64",
            "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:3b382fae661eedd1650edc7cb5a16cd0761524510db27a65f12cb99f360bc979_arm64",
            "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:732f1d0cef3ddaaed8fdcc35bde4461a6ae4e55c2e87fff8ba3e03da0f797b46_amd64",
            "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:ac4cee6520166be6864c8c5086831ebb8323bb8de3e8a5374d33ee973a5eaed9_s390x",
            "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:b6000d70b4550318261a82c2b6578304c6200c4ea11634c07ba3e3316b35ac56_ppc64le",
            "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:16139568f12dc5df1bfcf9656f2b9677233654369a58be49a7c3ff5d5420a80f_amd64",
            "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:38f02fae8edf51b1fe7422d10f7982b7086d013796bef05627f1c6dd2c946a45_ppc64le",
            "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:c8424539be097aa4b8d156d19ad47172c37c89e0ef669eefc15012a3301ac9f2_arm64",
            "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:cfc953aeb56d534067cc919cddde92d2b3b4563c4ed6adedc3bc7d8324799aca_s390x",
            "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:1a8638ab54391365a8ab9780a4166bba8bdcf4607f8ba884f0e68ab048a72992_arm64",
            "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:2393c98b3268517fc706ae97c8e87bcab27e7bead8aeccf392ae4c757f4dd870_s390x",
            "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:7e51cf321c2c9170831809a3b971bb281be76ff8a126546215575659ef4b77bf_ppc64le",
            "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:c102453cd046d22a657bb85559da6c4287d014010c65dec53a65634ff603fcce_amd64",
            "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:03c4e88f5ca5d3703051058ae579b7de9e4b652a6446a5a95d4107c295f830c1_amd64",
            "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:0e3225d00fbc6611d90b700b392772a3a6e53145d7a1fa2a6a0ffa4bed3c4a3b_s390x",
            "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:18a90a61c5e378d927cf94b18a3549a029aa2687e65d20f4a52159d2d60d5720_ppc64le",
            "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:b2c3053ebd91b0cab4540d7b1a3372829d2b4c4305f5e6c19c3ad9a0f88f1200_arm64",
            "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:328c721dbf5b4f1bf2d1fbccbd9101903078c4e86453b1ced2c7d8756326cbac_s390x",
            "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:767786358ec4c52db1306d55635d7ce31f65befdc4770a877dc71e3e0a8d4993_amd64",
            "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:ea1e9e6ecd9e10b37fcfa84437831cf07ddd794889c670d33ded954645872650_arm64",
            "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:fb40d79a44a037d555a03feacfa3346e5b1edec62132017994c006f2dfde3973_ppc64le",
            "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:344a2f7fa01eecd2503790648d697fc13efcbf2ed2a0dde015f6c4aba563ffcd_ppc64le",
            "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:5cbe00475ecaccb036ec21b9cade32ef1d45122b503ad45fdf2ca80a0db6be88_arm64",
            "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:61208bc4fc0096c0eff56782bc2ec8547555baab156022db541809afe8ef4b8d_s390x",
            "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:c2d175eca0c190b86af67cd559a8f8fc6025899971bcf7fcaab1da060b299582_amd64",
            "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:5396eccbc165701e4b9ac50d9f78936cfe2b2f506cba1e2950c84054639ba764_arm64",
            "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:5fed3dfaeb54b7a2bc5f637cfd9b116050d8a685c2cda8f8e7d4b70a9b89ef20_amd64",
            "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:7ec74b91f087e1a89c1dba65ed8a42e34c63717e947148b19c2cec810fd61b2d_ppc64le",
            "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:a648d97527de9eeba1465c6b2f1dbb1f9b86f1e3f44663a1d5ec897fa72b9708_s390x",
            "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:3524a2942d3e6b5de75f2a6c8fe4f560eb56f97b41d3eb9425f0d02cd45e8624_ppc64le",
            "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:59a15469e44389f08310a352e639340937edb2d1beb706799ebb2b7a68fd13e5_amd64",
            "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:8532d19655085b7a4ee8ed7dc44dc24dec95f61538315adced47d02be4643f03_s390x",
            "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:ad37a94d2f9f3546663900d893860c2665fc8208a38e4a1b5b0964de8d80cbfc_arm64",
            "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:48bfc7f8918894f91cdfb6f116c50bd3b1ff7a5e707fc41b8ed8d2f22a5aff2c_s390x",
            "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:4bd33b7c7ac1222af9caa5837a5a79d8ef5e89b3e55a460e5c6920835017452b_amd64",
            "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:5389f332699c281c81ef2a36901b560a98ac924a9b9b8a2ea0317e99f6b72e75_ppc64le",
            "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:90c4b67071ae8d5b9474a620ce5e134306c209d2bfef54d255a26e51ef4b57d2_arm64",
            "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:29b4790857e673d117f1f7984e95d3be7d1cecb2d3638329266f9fffb5aad002_ppc64le",
            "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:2fc1372d8b01f90595ef9b4267d8b17e5739c8e22502f7a1e1c8bb5933932d82_s390x",
            "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:7a24fd49e033282b884d0f0007844c48b63e2d6809126b5b4a2b725b71fdd854_amd64",
            "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:e28875f56c70ca74eba19c2c78dc073b22c335736025ed7f84b4d3d8a37cf1e8_arm64",
            "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:442e9bec7d47c2a6dc67d0cd698d86530b1f9df66ed81ebcc1e47fedc913ff46_ppc64le",
            "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:999372f9ab5ff1743e29f03208865be9107eb3726e5a83e920193a06f1306184_s390x",
            "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:fa7f5ce6b5c65b35c843aa1cef722e199c7a8d6511c352b26cd424fbedc50586_arm64",
            "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:fdc496eb47a844921829c7098738eae817972a2f8b4ca394a5b837eb257346a8_amd64",
            "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:10c4b9d15b2d6bed2fea0700f9ea9584b8c0a12f9387b5ba7d734f317c6494b9_amd64",
            "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:12e37d96bf4950c4c1daa0bd5d7406c75cd8876c8a14b4f016fa264ec06363d1_s390x",
            "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:1c89f76cbbe75559ec6471c88a2b60b58da6c6fb1b727e4b01405329ce7dea1d_arm64",
            "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:33c10982ee9bc452368dfe3edbc1f9c8d7988528c03c5fb863e3fda5909753de_ppc64le",
            "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:1acf24ad427c3712b230265789518c649c081ce454d3535cf23c96d1b5356810_arm64",
            "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:9f0073af0c977b1cb8345dc808ee945c414f6f8bc03b3325e28d72bf88fd3ddd_s390x",
            "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:c929629780b8d9c427f091d5e8774809c30e5ab4a8d6836a09858899439fd0d4_ppc64le",
            "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:f74a281d3014a268fcbf261c0b3af81f11c1ecba1e63cd6e4ec2983664bfc4d3_amd64",
            "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:500535d6aa072c0f0d5b57000ae42c08b1f0b6ea97e1b3cc482db1a0487a7b6b_amd64",
            "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:8f2c56f2de67173ae9718e86df0d8ab0cc57235640b337d2599c3dc8b952b815_ppc64le",
            "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:9f02d86c5e6172b121899b466b5172dc1dad7062ea7ddc877dc2d40a44a02a2b_arm64",
            "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:d997dc41c42ace873876c98a3de68ef7dbf2f4cd3061533907862ca4e008bc37_s390x",
            "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:7f7c1097e0c140670d3657def7fb2105181010ced7e1e8e67fd69fb42b231fbc_s390x",
            "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:a8839103eea40a28c9b938f15722e1854203012b1acda0d2745d8d063f8fea05_amd64",
            "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:d4aa1126f6f26d9ac04fdd791a66320283a35de5a9c35ece72792575537289ce_arm64",
            "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:fc8e38ea3d048eb6a46a205f207e6fc4eab8f41f5c21ba206c20ac923265a512_ppc64le",
            "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:7816264f6af779845217af608cc9b3c9d9625286039417234a74938be3ecf18a_amd64",
            "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:9ca12927f94d34d20bd41e761c7e2800fb9149572a2881eec183a8321c409222_arm64",
            "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:b117eb7d70b47b309a6ef079549f4c581a1bef8963de4386095db72cd128b8d2_ppc64le",
            "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:d0bd5fff80e442ee4b397f1e2794a42b834957020a363b46c65056c5fe9d7bbe_s390x",
            "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:1695ca475d54e3aa438751d81eadc8ec8ec5203157f97b2473ff7095cd2c0b4e_arm64",
            "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:5ee1aaafad31f7f5409895d448e3ea36761c4f368c91eb861700232b9bcbc9d5_amd64",
            "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:684034ec6de74d4216155bff9a503ccce8e681dc47b1b9e52c62ae57300ca116_s390x",
            "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:b71f4a0c6f78b4ea9f32a65b5c5818d27c8a1ade552ef032f9ca15825aba3faa_ppc64le",
            "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:509dad890cc6e28e3b949f40cfc1b8e3a10b19555de1ec874c6ffee743d71156_s390x",
            "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:7f93d2b94b0cabaf600863bb5345b741add28603b81e3fa52a12b393e0a911b3_arm64",
            "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:9974572fbff42b202e85cc34bd3f13957ca224d44ed2f7590bf03835c0bbcaa8_ppc64le",
            "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:f9c1c1d696f1a9d25f3cea9cb404489f9029ad3405d5d0c73898b82cab702486_amd64",
            "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:0f2d894f169406767b05b6b740a60bf4bd1341aa320f8042a4926692bd7e9355_ppc64le",
            "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:453c8c96e8cb8a5b8c1d5ca9d1758fec30f007f1251b68487742000e12ce8f0d_arm64",
            "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:d75e967fcb4ec0d79512488b59fa83c89745ea90ce6a75179aed9f5e67904b13_s390x",
            "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:f8188a9bbf9cb2c0964a9e7c601315efefd173ff4ea38d726adb5c9a541491d3_amd64",
            "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:530cad0b16489e77dd3e1732e3b0c31b6c1a6edd47c411e1322bc0417768b11f_ppc64le",
            "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:6e4ca62a18449b1070c5c57965539b52ca750720f22618a3243c56d73ca74968_s390x",
            "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:8219287de91ec4cbb5788ffa23992df0aa37f60a8b8c2d2977e48037e8801251_arm64",
            "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:cd6cea60ba63acda5b9f4c99cf63d08a9a8c7d3a9d07e41d3026a734605eee2c_amd64",
            "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:4c1cae7854c53d359603ccc688d3dccb90df2fe7164483cd519adf1f48ca2fc3_arm64",
            "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:58e00463bd083ccbc32fc4d290aac039ec4c7c17860ed14a9c252a4918a46c6d_amd64",
            "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:8327fc88a0779cd3ad0264680840f241625310138e43954d715f309d7355ffa9_s390x",
            "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:9771eec24496c7aa6ff0326f75f4f87fab1e1dc718bce8a595b701a17b4bf9e2_ppc64le",
            "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:14d76f4898fac0831e44ae0a4bca331ac01142ae8679d940dbe6c52370fa275c_s390x",
            "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:3bf8b36453dfb24ea469578c98d718d60617fa42928f004fb15383f802896689_ppc64le",
            "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:50731ae0c2dea5ae1a36756755073390a1d720276f6b40d476856d76eca19ffe_amd64",
            "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:8939455688be67a53122a38cfd6a6615fb0cc6a65b0d9466fe59ff6e6d340738_arm64",
            "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:3f37cbea80a47803806e34094fb067f19832df9461fc7836fa94534932ac3d7e_amd64",
            "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:477336cacf3d9cb1ff77904c5d6188f36663a8b7a0c23fcd81ea5c3d1a2831bc_ppc64le",
            "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:6125e9bb93d5fa1d7bf1e9fddec6b41b53be5577681564d7ac402163f8cc8ece_arm64",
            "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:7058f06597d89e69592c0ffe0ad471900f116bf32e64d6ef75a79329e2d2f363_s390x",
            "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:17a5fd1a44c24dbd45397b23e52fd946ca7d76d14b6198cfa37a8104cf79463a_arm64",
            "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:27eee91b16d5ef91064359136b3358b86c53925a5b9a7a30e87d4ec8353fb983_s390x",
            "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:995702d7d52e74a8be42c59a1545a3de3f9c3f373eeb7cd96cc36f45ed3bf2fa_amd64",
            "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:b68d7aa91c8203875ef0b1117b3a9f8db2847238f296c94231521cd4f85075b5_ppc64le",
            "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:1a6ebf73f8064898ecfc72396ef39544df85876745eb1e253a06e4896d4f5d13_arm64",
            "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:330c0ce417e900c7b7f5137ca0e760c8e369affd1c738df94c563a3e9f2748b6_s390x",
            "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:6331e491f8d5c56bed9302c1a25ac147408333faf217e28b7c22b1f8f29ed257_amd64",
            "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:cf83830bc0fffc4fb5073acbe950ac163ada006485da9b258bb9058d7541ae02_ppc64le",
            "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:4019df8e0608e322466d7af5dfed94bd9712ebba95b8680e1b33b89224be8558_amd64",
            "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:51df281dc77c9d1f2831387184340c5160783e2fd62caa70c28fbb3729cfbc8c_s390x",
            "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:71e3ebeba3484088dd4aabda7c88ef9aa464740c3de67258b80c20f6bb589b73_arm64",
            "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:c5155fbad1884aa4bf30f1a3ecd006a42da4c34ef22cddc86d2810fcac3c2f5f_ppc64le",
            "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:18a157f397f4e5deccf4c888beccb5bcac22b63c9b1044bfb215f64b37f1b384_arm64",
            "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:490aba75a77d0d9057f0ec8d850788a3a90c2184b5253f0e5defe65e93c9e557_s390x",
            "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:cbce0f1cbb8c99f126db91e4ffad6fc0bd8dceb35c756f92349bb618ac1a2d2e_ppc64le",
            "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:d7c8cf6226f50d6d6d2a8957f5602b939f350070b11fe005ee745fae4bb8e5b7_amd64",
            "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:04de81dd90987bfd29ede97e8034ba8697544ffa4d99e25e580c386cb150715d_amd64",
            "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:2eb7c2bcefccefc1462c9d57c834f7c6a6bbf700e949dd2702d6deedc08bffbd_arm64",
            "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:9318b57301cbd61e501e3bd41f844b96140b486d4e262ab1883355e3728d75b7_s390x",
            "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:d3ba77213bcc9bf2e5c0b25c5b57bec8e2f8616ff3d529a3c1de965ca289a3f6_ppc64le",
            "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:3e5f20c33ac0bf0eae9344ca338e373d6215a320e86590cbfed2b9ad8fd826ee_amd64",
            "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:6686de7a4a17384b5860a29ba9441d7be22a9c226f7795904a51c22ae3278220_ppc64le",
            "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:a236785d3aa9b0d87f9fbe1f15eea661658bc083dba0c74c3ea389b1a7be4b2a_arm64",
            "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:a4d45b1f2f6886329235477678fc97de989540cb6a784f351c676f3e4ffd30cf_s390x",
            "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:4b117245a6430294df24c6fcff7e4c09f5cc57b5e67e86f24c01125b2ac2a84a_ppc64le",
            "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:7c472e1068c06f43130ba8136a0443cc58f5806f7f585be3870721b2399d6567_arm64",
            "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:904c6f8a0757dd20fc1e3e94d1d05f0af472c1e3720b5a45ee1e9e55c0469177_amd64",
            "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:d69c4928deb84402794b3d3c8ada4257a24afdc49387a21d500ce9ef1fd1facb_s390x",
            "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:3e08edb6276e226a8443c0ac7c9402b0dcb740f11e0dc610bf5c4420f530b2d3_amd64",
            "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:5ceaab70d3a9b7bb021f7bab9461aeb9b94c1d5bf9eea3f7a859ccc79d663902_ppc64le",
            "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:bd7039e887e8e8fc244c5ecec0a9b76653f77092df1394923edacb516bf070f6_arm64",
            "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:f161fda98efb78be93d5e64856e9187e8407752705324355a6a0e26c49fecc0a_s390x",
            "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:090c62e4d6d40536a0bd6ac8b9173188db6192a361be7a0425337f34bf4d45c9_ppc64le",
            "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:40fbe2bdbc72134d54a9d28c36fafb8c7c0238c6e1517b8f12517698aa4a599e_arm64",
            "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:e953144ce6b154584462a776e584f3ac57f9c3b21f86467c06e499568cbbbfb4_s390x",
            "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:f3ed4484841eaf75ac1c2be02e30e2e1b614ef57661efa0a90ce83157e0d8b40_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:7313"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:24867997344151f0a71116f5bb52f4afbc4d33dc4333283e9abbbb92fb060b8d_ppc64le",
            "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:75f75a8df153582865b4463d28ace52d063ef7b9bb0b69fb3f917e17c0fe2fad_arm64",
            "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:9dd7b1335fce4f5a03b8e425bb9990299dfe4b8204c4710df048f43df02d5a1e_amd64",
            "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:edb685810550793e4305afafa747a9195032be835dec3284add7129adf55cabb_s390x",
            "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:259617d9028e93b7e57ed47b51f0314744a123dad516e62ad68af91beaec57ae_s390x",
            "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:b926926c9d3343d16d3945bdfab41842fc11b6c58eb2fbaaf53b02420c7b3d23_ppc64le",
            "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:c694411dd268ba6864ee2204dcc941af17fa56baa1ba2d856c25974a53d98f2a_amd64",
            "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:d5670862ad0ad01c7b1446381a02d112c80bf3b714392a938d05fb4981c40598_arm64",
            "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:206442cf3e5b9609792859160b1948b69f7d3f4e9da7ad8b2f470e3796a77a06_arm64",
            "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:2e81bbe652bdfbb3e3e2cf0f8a8f30558d4f9150744813a0706c0d2e3efbc5b2_amd64",
            "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:8cc71196bbda56a06a87e9f34c0540891744b4408ee8250fd56bdc734b173c1a_s390x",
            "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:b0235a7a5abff5d1f698eadc79a2306863b2fb45fe48bd33c7aeff158261687f_ppc64le",
            "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:12a06b081a8cdea335f7388112994ef912e18a54110da80fb56c728164666609_amd64",
            "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:1a13a09057399dba15b6c1cdeac3736166118d84a2abfdbf51c6ff110b3f3db2_s390x",
            "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:cbe87239081681d5f8deb8600ef2a1081b21b169f646bded7d9a0ae40c4638c9_ppc64le",
            "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:fa85d1b766139c3a81d99c3610220d6d256e8ad6be5aaf38e6a3c4ebe9bd4fa7_arm64",
            "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:36f8bd729d0cc59d1f63a610fc5baa824d6fad971cf2902c663059aba2a2f924_amd64",
            "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:af1bebc2990011d87272fc66ca9ac66445b590c974a13b699fc375be00a7303e_arm64",
            "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:c7a8ff2bbbbf8dc2db16461ed6f38a4dd7fa3fc7f67d814f0d21081356987c93_s390x",
            "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:f2a53040b14aed57d2343f2cf194cb11d5e608785dfdab44fce4a451a0125a11_ppc64le",
            "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:1a875a1ac7d8fea967286ebac6051455a9c650bf838742b392e375128b972a31_arm64",
            "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:2bfebab46ca047e64a5c1e2bc3d996f898a3663d8dc2ade6888f7a4761757f67_s390x",
            "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:5391c6c232e1e6ca30861ac8074dda3886d20320b5eb8896c184edd5ea908a7b_ppc64le",
            "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:6bfdb670877ea0329591d957da7ad8548fd063eadd55bffa63ff246b7b7bdd8d_amd64",
            "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:15b11fb949e87de8fd76f60464ebdc3450da94c31122d934de9e343de733b8a4_arm64",
            "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:216892dd9244e0681aeb45532f2648c19727f32f92910e24c0c8a07672eccc2f_ppc64le",
            "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:36f8aabed4c001ad706d8e4900a2cb2a409cf78a3a594d8281cc7dc2b74021fe_s390x",
            "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:fc445d96351ac646ab3ff3e0ba5ef32c5e90ceb8e5cc1b133d5075b20e8f3f19_amd64",
            "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:77f5b771a84faf438de7907d5347f2abe826ceb97566059a08b99fe3ec96db88_s390x",
            "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:85e261a4046dfc1632042911493c64c3dfe99ff869fd34dd28b8fa1aa46a13c3_arm64",
            "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:875bd493b369f6ccf71630efb975077200eaf5ff2be9a993a59e011936d266c9_amd64",
            "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:a531c4d9ee033a5355ae335988cedc7c68dd5a37d3069d7e140d3cc6203736b3_ppc64le",
            "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:2b6e19b12927aeac09c724a56d4ff6e63c5370b012a5adb5d9db0c5ba4c93c34_arm64",
            "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:a69c76a3f4d73b8f0156460ea84f90b3ea4dad930eb98fe0e6d2c5d04a63806b_s390x",
            "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:ac50d9a5b85f1d226951cd53d25c79847285cb3a9ed9244f0c504d932369b2c4_amd64",
            "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:e58725143a4591a0d0825ef1483896a3c8fac697c02efc610c8c0f4cab92b367_ppc64le",
            "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:1fdf6cd546003fab499bb1cd751ac83b5c7a943e8114b0a8571f248560a42483_s390x",
            "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:7d94724bae53b5c245709c7163891b3cfd17f5d980f2b8c6dbccb81d072af1e0_arm64",
            "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:b6d54d3bb2bd17cea60c2fb0c290315a12a4adef787766d1cb4968af517c6333_ppc64le",
            "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:c09a63f4229b4363032756c3e76d8f46440b9fc840e951050109d9ce0827a94a_amd64",
            "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:34ff2f8c305ff02eddb5f857b65dcb55fcf571e078f82fb8729278f75aff4198_amd64",
            "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:61dfc3da23b92fa10cd0a896bca2f1c95b09c62cbcb0c00a87600b73b67e6ee2_arm64",
            "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:a48cb8ef04afedcaa6dbb34456156caa1b2efa799888b1d133b34ac3a6753dae_s390x",
            "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:f6b5cb65f62232eb9d99613e1cbe6a55f79588d650e938922cb64ed2dc03e1a9_ppc64le",
            "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:0a78955c5ab8c52ac5f3add4cd00dbc429c8e162edb5cfa9b4429df0893ff34f_s390x",
            "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:446e8134e712472dc831dbb4f1235d28a2abebe0f4bfba2287a98ab306201129_ppc64le",
            "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:c225345255a72856a55043449e53484b96dfe5341cf0838c08d141fe5fafda57_amd64",
            "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:f77ced51f6e949642ca96e3139116569506d70f5294db5f0e301c08aa1f3e011_arm64",
            "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:5937b9574183059547fbecdf13cbdaa82ff8aabf8a2ba39bd39ddf627d7efe5b_s390x",
            "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:7d6fcb2f23a1701ced8566b05a4bb9244f544e88d1c0d326010821c267788d48_amd64",
            "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:d297a6d035840fa2412410abac174271520d18173c27c6b313f35a74be705344_arm64",
            "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:fdf112ea1254e9639c85d185e9836c02f22c1d0194e9057ce218dc9584c95957_ppc64le",
            "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:2fa8c1112ea23e816feca297279022b917fa0638b75613cc16f09f1689d5d215_amd64",
            "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:9fc12a258e74b5b18277c8fce31579774c644b5ba9dee51fe9dcefc11ff81400_s390x",
            "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:a5b35703265cdfe2da6461e0256133ca9e0cee8007acd6a21f3dca014ea35a7a_arm64",
            "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:c353d73af74b341b890a44aa7a2f0b594b7fcb6d90c2624a7035938589d58c96_ppc64le",
            "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:5518ef77680792bfea6ca102e7c4ebe0e94d8e2433ba48fad1be54fe54db76e2_amd64",
            "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:5996a6f420cedff4bcc6e10f0e5fd962a89d48a8cd7ebad02dce836b805d2260_ppc64le",
            "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:a030f532d98b76bb805508352ea03f9517ca92fab0109afca72d75c0d22e38bf_s390x",
            "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:dcdae1deaf6efb4b289607a39bb1b04c8653f247ce1af91bca16cf870227484d_arm64",
            "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:1f406ceac2e9c81bee6130049e1296054a9aa2b73700782247c172de5a4b7671_amd64",
            "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:4cf586fd39632f3a8a76534c816bbd0d6cb709feaf30f45c1026a4d93a3c2cca_s390x",
            "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:c3d4ceb96a42169ffc2e7df48df6c57361cd1bbd49642348da701fa3aa4b7a35_ppc64le",
            "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:f25209716d29cf557ee3ffeeb5d8aaa6d9ec82b2ec895acca32ab44f01435701_arm64",
            "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:3b382fae661eedd1650edc7cb5a16cd0761524510db27a65f12cb99f360bc979_arm64",
            "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:732f1d0cef3ddaaed8fdcc35bde4461a6ae4e55c2e87fff8ba3e03da0f797b46_amd64",
            "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:ac4cee6520166be6864c8c5086831ebb8323bb8de3e8a5374d33ee973a5eaed9_s390x",
            "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:b6000d70b4550318261a82c2b6578304c6200c4ea11634c07ba3e3316b35ac56_ppc64le",
            "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:16139568f12dc5df1bfcf9656f2b9677233654369a58be49a7c3ff5d5420a80f_amd64",
            "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:38f02fae8edf51b1fe7422d10f7982b7086d013796bef05627f1c6dd2c946a45_ppc64le",
            "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:c8424539be097aa4b8d156d19ad47172c37c89e0ef669eefc15012a3301ac9f2_arm64",
            "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:cfc953aeb56d534067cc919cddde92d2b3b4563c4ed6adedc3bc7d8324799aca_s390x",
            "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:1a8638ab54391365a8ab9780a4166bba8bdcf4607f8ba884f0e68ab048a72992_arm64",
            "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:2393c98b3268517fc706ae97c8e87bcab27e7bead8aeccf392ae4c757f4dd870_s390x",
            "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:7e51cf321c2c9170831809a3b971bb281be76ff8a126546215575659ef4b77bf_ppc64le",
            "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:c102453cd046d22a657bb85559da6c4287d014010c65dec53a65634ff603fcce_amd64",
            "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:03c4e88f5ca5d3703051058ae579b7de9e4b652a6446a5a95d4107c295f830c1_amd64",
            "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:0e3225d00fbc6611d90b700b392772a3a6e53145d7a1fa2a6a0ffa4bed3c4a3b_s390x",
            "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:18a90a61c5e378d927cf94b18a3549a029aa2687e65d20f4a52159d2d60d5720_ppc64le",
            "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:b2c3053ebd91b0cab4540d7b1a3372829d2b4c4305f5e6c19c3ad9a0f88f1200_arm64",
            "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:328c721dbf5b4f1bf2d1fbccbd9101903078c4e86453b1ced2c7d8756326cbac_s390x",
            "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:767786358ec4c52db1306d55635d7ce31f65befdc4770a877dc71e3e0a8d4993_amd64",
            "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:ea1e9e6ecd9e10b37fcfa84437831cf07ddd794889c670d33ded954645872650_arm64",
            "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:fb40d79a44a037d555a03feacfa3346e5b1edec62132017994c006f2dfde3973_ppc64le",
            "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:344a2f7fa01eecd2503790648d697fc13efcbf2ed2a0dde015f6c4aba563ffcd_ppc64le",
            "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:5cbe00475ecaccb036ec21b9cade32ef1d45122b503ad45fdf2ca80a0db6be88_arm64",
            "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:61208bc4fc0096c0eff56782bc2ec8547555baab156022db541809afe8ef4b8d_s390x",
            "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:c2d175eca0c190b86af67cd559a8f8fc6025899971bcf7fcaab1da060b299582_amd64",
            "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:5396eccbc165701e4b9ac50d9f78936cfe2b2f506cba1e2950c84054639ba764_arm64",
            "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:5fed3dfaeb54b7a2bc5f637cfd9b116050d8a685c2cda8f8e7d4b70a9b89ef20_amd64",
            "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:7ec74b91f087e1a89c1dba65ed8a42e34c63717e947148b19c2cec810fd61b2d_ppc64le",
            "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:a648d97527de9eeba1465c6b2f1dbb1f9b86f1e3f44663a1d5ec897fa72b9708_s390x",
            "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:3524a2942d3e6b5de75f2a6c8fe4f560eb56f97b41d3eb9425f0d02cd45e8624_ppc64le",
            "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:59a15469e44389f08310a352e639340937edb2d1beb706799ebb2b7a68fd13e5_amd64",
            "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:8532d19655085b7a4ee8ed7dc44dc24dec95f61538315adced47d02be4643f03_s390x",
            "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:ad37a94d2f9f3546663900d893860c2665fc8208a38e4a1b5b0964de8d80cbfc_arm64",
            "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:48bfc7f8918894f91cdfb6f116c50bd3b1ff7a5e707fc41b8ed8d2f22a5aff2c_s390x",
            "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:4bd33b7c7ac1222af9caa5837a5a79d8ef5e89b3e55a460e5c6920835017452b_amd64",
            "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:5389f332699c281c81ef2a36901b560a98ac924a9b9b8a2ea0317e99f6b72e75_ppc64le",
            "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:90c4b67071ae8d5b9474a620ce5e134306c209d2bfef54d255a26e51ef4b57d2_arm64",
            "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:29b4790857e673d117f1f7984e95d3be7d1cecb2d3638329266f9fffb5aad002_ppc64le",
            "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:2fc1372d8b01f90595ef9b4267d8b17e5739c8e22502f7a1e1c8bb5933932d82_s390x",
            "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:7a24fd49e033282b884d0f0007844c48b63e2d6809126b5b4a2b725b71fdd854_amd64",
            "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:e28875f56c70ca74eba19c2c78dc073b22c335736025ed7f84b4d3d8a37cf1e8_arm64",
            "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:442e9bec7d47c2a6dc67d0cd698d86530b1f9df66ed81ebcc1e47fedc913ff46_ppc64le",
            "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:999372f9ab5ff1743e29f03208865be9107eb3726e5a83e920193a06f1306184_s390x",
            "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:fa7f5ce6b5c65b35c843aa1cef722e199c7a8d6511c352b26cd424fbedc50586_arm64",
            "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:fdc496eb47a844921829c7098738eae817972a2f8b4ca394a5b837eb257346a8_amd64",
            "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:10c4b9d15b2d6bed2fea0700f9ea9584b8c0a12f9387b5ba7d734f317c6494b9_amd64",
            "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:12e37d96bf4950c4c1daa0bd5d7406c75cd8876c8a14b4f016fa264ec06363d1_s390x",
            "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:1c89f76cbbe75559ec6471c88a2b60b58da6c6fb1b727e4b01405329ce7dea1d_arm64",
            "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:33c10982ee9bc452368dfe3edbc1f9c8d7988528c03c5fb863e3fda5909753de_ppc64le",
            "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:1acf24ad427c3712b230265789518c649c081ce454d3535cf23c96d1b5356810_arm64",
            "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:9f0073af0c977b1cb8345dc808ee945c414f6f8bc03b3325e28d72bf88fd3ddd_s390x",
            "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:c929629780b8d9c427f091d5e8774809c30e5ab4a8d6836a09858899439fd0d4_ppc64le",
            "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:f74a281d3014a268fcbf261c0b3af81f11c1ecba1e63cd6e4ec2983664bfc4d3_amd64",
            "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:500535d6aa072c0f0d5b57000ae42c08b1f0b6ea97e1b3cc482db1a0487a7b6b_amd64",
            "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:8f2c56f2de67173ae9718e86df0d8ab0cc57235640b337d2599c3dc8b952b815_ppc64le",
            "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:9f02d86c5e6172b121899b466b5172dc1dad7062ea7ddc877dc2d40a44a02a2b_arm64",
            "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:d997dc41c42ace873876c98a3de68ef7dbf2f4cd3061533907862ca4e008bc37_s390x",
            "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:7f7c1097e0c140670d3657def7fb2105181010ced7e1e8e67fd69fb42b231fbc_s390x",
            "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:a8839103eea40a28c9b938f15722e1854203012b1acda0d2745d8d063f8fea05_amd64",
            "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:d4aa1126f6f26d9ac04fdd791a66320283a35de5a9c35ece72792575537289ce_arm64",
            "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:fc8e38ea3d048eb6a46a205f207e6fc4eab8f41f5c21ba206c20ac923265a512_ppc64le",
            "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:7816264f6af779845217af608cc9b3c9d9625286039417234a74938be3ecf18a_amd64",
            "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:9ca12927f94d34d20bd41e761c7e2800fb9149572a2881eec183a8321c409222_arm64",
            "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:b117eb7d70b47b309a6ef079549f4c581a1bef8963de4386095db72cd128b8d2_ppc64le",
            "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:d0bd5fff80e442ee4b397f1e2794a42b834957020a363b46c65056c5fe9d7bbe_s390x",
            "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:1695ca475d54e3aa438751d81eadc8ec8ec5203157f97b2473ff7095cd2c0b4e_arm64",
            "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:5ee1aaafad31f7f5409895d448e3ea36761c4f368c91eb861700232b9bcbc9d5_amd64",
            "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:684034ec6de74d4216155bff9a503ccce8e681dc47b1b9e52c62ae57300ca116_s390x",
            "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:b71f4a0c6f78b4ea9f32a65b5c5818d27c8a1ade552ef032f9ca15825aba3faa_ppc64le",
            "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:509dad890cc6e28e3b949f40cfc1b8e3a10b19555de1ec874c6ffee743d71156_s390x",
            "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:7f93d2b94b0cabaf600863bb5345b741add28603b81e3fa52a12b393e0a911b3_arm64",
            "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:9974572fbff42b202e85cc34bd3f13957ca224d44ed2f7590bf03835c0bbcaa8_ppc64le",
            "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:f9c1c1d696f1a9d25f3cea9cb404489f9029ad3405d5d0c73898b82cab702486_amd64",
            "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:0f2d894f169406767b05b6b740a60bf4bd1341aa320f8042a4926692bd7e9355_ppc64le",
            "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:453c8c96e8cb8a5b8c1d5ca9d1758fec30f007f1251b68487742000e12ce8f0d_arm64",
            "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:d75e967fcb4ec0d79512488b59fa83c89745ea90ce6a75179aed9f5e67904b13_s390x",
            "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:f8188a9bbf9cb2c0964a9e7c601315efefd173ff4ea38d726adb5c9a541491d3_amd64",
            "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:530cad0b16489e77dd3e1732e3b0c31b6c1a6edd47c411e1322bc0417768b11f_ppc64le",
            "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:6e4ca62a18449b1070c5c57965539b52ca750720f22618a3243c56d73ca74968_s390x",
            "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:8219287de91ec4cbb5788ffa23992df0aa37f60a8b8c2d2977e48037e8801251_arm64",
            "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:cd6cea60ba63acda5b9f4c99cf63d08a9a8c7d3a9d07e41d3026a734605eee2c_amd64",
            "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:4c1cae7854c53d359603ccc688d3dccb90df2fe7164483cd519adf1f48ca2fc3_arm64",
            "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:58e00463bd083ccbc32fc4d290aac039ec4c7c17860ed14a9c252a4918a46c6d_amd64",
            "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:8327fc88a0779cd3ad0264680840f241625310138e43954d715f309d7355ffa9_s390x",
            "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:9771eec24496c7aa6ff0326f75f4f87fab1e1dc718bce8a595b701a17b4bf9e2_ppc64le",
            "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:14d76f4898fac0831e44ae0a4bca331ac01142ae8679d940dbe6c52370fa275c_s390x",
            "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:3bf8b36453dfb24ea469578c98d718d60617fa42928f004fb15383f802896689_ppc64le",
            "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:50731ae0c2dea5ae1a36756755073390a1d720276f6b40d476856d76eca19ffe_amd64",
            "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:8939455688be67a53122a38cfd6a6615fb0cc6a65b0d9466fe59ff6e6d340738_arm64",
            "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:3f37cbea80a47803806e34094fb067f19832df9461fc7836fa94534932ac3d7e_amd64",
            "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:477336cacf3d9cb1ff77904c5d6188f36663a8b7a0c23fcd81ea5c3d1a2831bc_ppc64le",
            "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:6125e9bb93d5fa1d7bf1e9fddec6b41b53be5577681564d7ac402163f8cc8ece_arm64",
            "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:7058f06597d89e69592c0ffe0ad471900f116bf32e64d6ef75a79329e2d2f363_s390x",
            "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:17a5fd1a44c24dbd45397b23e52fd946ca7d76d14b6198cfa37a8104cf79463a_arm64",
            "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:27eee91b16d5ef91064359136b3358b86c53925a5b9a7a30e87d4ec8353fb983_s390x",
            "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:995702d7d52e74a8be42c59a1545a3de3f9c3f373eeb7cd96cc36f45ed3bf2fa_amd64",
            "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:b68d7aa91c8203875ef0b1117b3a9f8db2847238f296c94231521cd4f85075b5_ppc64le",
            "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:1a6ebf73f8064898ecfc72396ef39544df85876745eb1e253a06e4896d4f5d13_arm64",
            "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:330c0ce417e900c7b7f5137ca0e760c8e369affd1c738df94c563a3e9f2748b6_s390x",
            "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:6331e491f8d5c56bed9302c1a25ac147408333faf217e28b7c22b1f8f29ed257_amd64",
            "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:cf83830bc0fffc4fb5073acbe950ac163ada006485da9b258bb9058d7541ae02_ppc64le",
            "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:4019df8e0608e322466d7af5dfed94bd9712ebba95b8680e1b33b89224be8558_amd64",
            "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:51df281dc77c9d1f2831387184340c5160783e2fd62caa70c28fbb3729cfbc8c_s390x",
            "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:71e3ebeba3484088dd4aabda7c88ef9aa464740c3de67258b80c20f6bb589b73_arm64",
            "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:c5155fbad1884aa4bf30f1a3ecd006a42da4c34ef22cddc86d2810fcac3c2f5f_ppc64le",
            "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:18a157f397f4e5deccf4c888beccb5bcac22b63c9b1044bfb215f64b37f1b384_arm64",
            "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:490aba75a77d0d9057f0ec8d850788a3a90c2184b5253f0e5defe65e93c9e557_s390x",
            "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:cbce0f1cbb8c99f126db91e4ffad6fc0bd8dceb35c756f92349bb618ac1a2d2e_ppc64le",
            "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:d7c8cf6226f50d6d6d2a8957f5602b939f350070b11fe005ee745fae4bb8e5b7_amd64",
            "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:04de81dd90987bfd29ede97e8034ba8697544ffa4d99e25e580c386cb150715d_amd64",
            "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:2eb7c2bcefccefc1462c9d57c834f7c6a6bbf700e949dd2702d6deedc08bffbd_arm64",
            "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:9318b57301cbd61e501e3bd41f844b96140b486d4e262ab1883355e3728d75b7_s390x",
            "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:d3ba77213bcc9bf2e5c0b25c5b57bec8e2f8616ff3d529a3c1de965ca289a3f6_ppc64le",
            "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:3e5f20c33ac0bf0eae9344ca338e373d6215a320e86590cbfed2b9ad8fd826ee_amd64",
            "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:6686de7a4a17384b5860a29ba9441d7be22a9c226f7795904a51c22ae3278220_ppc64le",
            "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:a236785d3aa9b0d87f9fbe1f15eea661658bc083dba0c74c3ea389b1a7be4b2a_arm64",
            "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:a4d45b1f2f6886329235477678fc97de989540cb6a784f351c676f3e4ffd30cf_s390x",
            "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:4b117245a6430294df24c6fcff7e4c09f5cc57b5e67e86f24c01125b2ac2a84a_ppc64le",
            "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:7c472e1068c06f43130ba8136a0443cc58f5806f7f585be3870721b2399d6567_arm64",
            "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:904c6f8a0757dd20fc1e3e94d1d05f0af472c1e3720b5a45ee1e9e55c0469177_amd64",
            "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:d69c4928deb84402794b3d3c8ada4257a24afdc49387a21d500ce9ef1fd1facb_s390x",
            "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:3e08edb6276e226a8443c0ac7c9402b0dcb740f11e0dc610bf5c4420f530b2d3_amd64",
            "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:5ceaab70d3a9b7bb021f7bab9461aeb9b94c1d5bf9eea3f7a859ccc79d663902_ppc64le",
            "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:bd7039e887e8e8fc244c5ecec0a9b76653f77092df1394923edacb516bf070f6_arm64",
            "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:f161fda98efb78be93d5e64856e9187e8407752705324355a6a0e26c49fecc0a_s390x",
            "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:090c62e4d6d40536a0bd6ac8b9173188db6192a361be7a0425337f34bf4d45c9_ppc64le",
            "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:40fbe2bdbc72134d54a9d28c36fafb8c7c0238c6e1517b8f12517698aa4a599e_arm64",
            "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:e953144ce6b154584462a776e584f3ac57f9c3b21f86467c06e499568cbbbfb4_s390x",
            "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:f3ed4484841eaf75ac1c2be02e30e2e1b614ef57661efa0a90ce83157e0d8b40_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "sanitize-html: insecure global regular expression replacement logic may lead to ReDoS"
    },
    {
      "cve": "CVE-2022-25896",
      "cwe": {
        "id": "CWE-384",
        "name": "Session Fixation"
      },
      "discovery_date": "2022-07-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2111862"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A misleading session regeneration flaw was found in passport. When a user logs in or logs out, the session is regenerated instead of being closed. This flaw allows an attacker to use a previous session in particular environments.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "passport: incorrect session regeneration",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:24867997344151f0a71116f5bb52f4afbc4d33dc4333283e9abbbb92fb060b8d_ppc64le",
          "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:75f75a8df153582865b4463d28ace52d063ef7b9bb0b69fb3f917e17c0fe2fad_arm64",
          "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:9dd7b1335fce4f5a03b8e425bb9990299dfe4b8204c4710df048f43df02d5a1e_amd64",
          "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:edb685810550793e4305afafa747a9195032be835dec3284add7129adf55cabb_s390x",
          "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:259617d9028e93b7e57ed47b51f0314744a123dad516e62ad68af91beaec57ae_s390x",
          "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:b926926c9d3343d16d3945bdfab41842fc11b6c58eb2fbaaf53b02420c7b3d23_ppc64le",
          "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:c694411dd268ba6864ee2204dcc941af17fa56baa1ba2d856c25974a53d98f2a_amd64",
          "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:d5670862ad0ad01c7b1446381a02d112c80bf3b714392a938d05fb4981c40598_arm64",
          "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:206442cf3e5b9609792859160b1948b69f7d3f4e9da7ad8b2f470e3796a77a06_arm64",
          "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:2e81bbe652bdfbb3e3e2cf0f8a8f30558d4f9150744813a0706c0d2e3efbc5b2_amd64",
          "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:8cc71196bbda56a06a87e9f34c0540891744b4408ee8250fd56bdc734b173c1a_s390x",
          "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:b0235a7a5abff5d1f698eadc79a2306863b2fb45fe48bd33c7aeff158261687f_ppc64le",
          "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:12a06b081a8cdea335f7388112994ef912e18a54110da80fb56c728164666609_amd64",
          "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:1a13a09057399dba15b6c1cdeac3736166118d84a2abfdbf51c6ff110b3f3db2_s390x",
          "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:cbe87239081681d5f8deb8600ef2a1081b21b169f646bded7d9a0ae40c4638c9_ppc64le",
          "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:fa85d1b766139c3a81d99c3610220d6d256e8ad6be5aaf38e6a3c4ebe9bd4fa7_arm64",
          "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:36f8bd729d0cc59d1f63a610fc5baa824d6fad971cf2902c663059aba2a2f924_amd64",
          "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:af1bebc2990011d87272fc66ca9ac66445b590c974a13b699fc375be00a7303e_arm64",
          "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:c7a8ff2bbbbf8dc2db16461ed6f38a4dd7fa3fc7f67d814f0d21081356987c93_s390x",
          "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:f2a53040b14aed57d2343f2cf194cb11d5e608785dfdab44fce4a451a0125a11_ppc64le",
          "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:1a875a1ac7d8fea967286ebac6051455a9c650bf838742b392e375128b972a31_arm64",
          "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:2bfebab46ca047e64a5c1e2bc3d996f898a3663d8dc2ade6888f7a4761757f67_s390x",
          "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:5391c6c232e1e6ca30861ac8074dda3886d20320b5eb8896c184edd5ea908a7b_ppc64le",
          "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:6bfdb670877ea0329591d957da7ad8548fd063eadd55bffa63ff246b7b7bdd8d_amd64",
          "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:15b11fb949e87de8fd76f60464ebdc3450da94c31122d934de9e343de733b8a4_arm64",
          "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:216892dd9244e0681aeb45532f2648c19727f32f92910e24c0c8a07672eccc2f_ppc64le",
          "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:36f8aabed4c001ad706d8e4900a2cb2a409cf78a3a594d8281cc7dc2b74021fe_s390x",
          "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:fc445d96351ac646ab3ff3e0ba5ef32c5e90ceb8e5cc1b133d5075b20e8f3f19_amd64",
          "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:77f5b771a84faf438de7907d5347f2abe826ceb97566059a08b99fe3ec96db88_s390x",
          "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:85e261a4046dfc1632042911493c64c3dfe99ff869fd34dd28b8fa1aa46a13c3_arm64",
          "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:875bd493b369f6ccf71630efb975077200eaf5ff2be9a993a59e011936d266c9_amd64",
          "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:a531c4d9ee033a5355ae335988cedc7c68dd5a37d3069d7e140d3cc6203736b3_ppc64le",
          "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:2b6e19b12927aeac09c724a56d4ff6e63c5370b012a5adb5d9db0c5ba4c93c34_arm64",
          "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:a69c76a3f4d73b8f0156460ea84f90b3ea4dad930eb98fe0e6d2c5d04a63806b_s390x",
          "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:ac50d9a5b85f1d226951cd53d25c79847285cb3a9ed9244f0c504d932369b2c4_amd64",
          "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:e58725143a4591a0d0825ef1483896a3c8fac697c02efc610c8c0f4cab92b367_ppc64le",
          "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:1fdf6cd546003fab499bb1cd751ac83b5c7a943e8114b0a8571f248560a42483_s390x",
          "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:7d94724bae53b5c245709c7163891b3cfd17f5d980f2b8c6dbccb81d072af1e0_arm64",
          "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:b6d54d3bb2bd17cea60c2fb0c290315a12a4adef787766d1cb4968af517c6333_ppc64le",
          "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:c09a63f4229b4363032756c3e76d8f46440b9fc840e951050109d9ce0827a94a_amd64",
          "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:34ff2f8c305ff02eddb5f857b65dcb55fcf571e078f82fb8729278f75aff4198_amd64",
          "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:61dfc3da23b92fa10cd0a896bca2f1c95b09c62cbcb0c00a87600b73b67e6ee2_arm64",
          "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:a48cb8ef04afedcaa6dbb34456156caa1b2efa799888b1d133b34ac3a6753dae_s390x",
          "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:f6b5cb65f62232eb9d99613e1cbe6a55f79588d650e938922cb64ed2dc03e1a9_ppc64le",
          "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:0a78955c5ab8c52ac5f3add4cd00dbc429c8e162edb5cfa9b4429df0893ff34f_s390x",
          "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:446e8134e712472dc831dbb4f1235d28a2abebe0f4bfba2287a98ab306201129_ppc64le",
          "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:c225345255a72856a55043449e53484b96dfe5341cf0838c08d141fe5fafda57_amd64",
          "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:f77ced51f6e949642ca96e3139116569506d70f5294db5f0e301c08aa1f3e011_arm64",
          "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:5937b9574183059547fbecdf13cbdaa82ff8aabf8a2ba39bd39ddf627d7efe5b_s390x",
          "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:7d6fcb2f23a1701ced8566b05a4bb9244f544e88d1c0d326010821c267788d48_amd64",
          "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:d297a6d035840fa2412410abac174271520d18173c27c6b313f35a74be705344_arm64",
          "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:fdf112ea1254e9639c85d185e9836c02f22c1d0194e9057ce218dc9584c95957_ppc64le",
          "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:2fa8c1112ea23e816feca297279022b917fa0638b75613cc16f09f1689d5d215_amd64",
          "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:9fc12a258e74b5b18277c8fce31579774c644b5ba9dee51fe9dcefc11ff81400_s390x",
          "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:a5b35703265cdfe2da6461e0256133ca9e0cee8007acd6a21f3dca014ea35a7a_arm64",
          "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:c353d73af74b341b890a44aa7a2f0b594b7fcb6d90c2624a7035938589d58c96_ppc64le",
          "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:5518ef77680792bfea6ca102e7c4ebe0e94d8e2433ba48fad1be54fe54db76e2_amd64",
          "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:5996a6f420cedff4bcc6e10f0e5fd962a89d48a8cd7ebad02dce836b805d2260_ppc64le",
          "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:a030f532d98b76bb805508352ea03f9517ca92fab0109afca72d75c0d22e38bf_s390x",
          "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:dcdae1deaf6efb4b289607a39bb1b04c8653f247ce1af91bca16cf870227484d_arm64",
          "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:1f406ceac2e9c81bee6130049e1296054a9aa2b73700782247c172de5a4b7671_amd64",
          "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:4cf586fd39632f3a8a76534c816bbd0d6cb709feaf30f45c1026a4d93a3c2cca_s390x",
          "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:c3d4ceb96a42169ffc2e7df48df6c57361cd1bbd49642348da701fa3aa4b7a35_ppc64le",
          "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:f25209716d29cf557ee3ffeeb5d8aaa6d9ec82b2ec895acca32ab44f01435701_arm64",
          "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:3b382fae661eedd1650edc7cb5a16cd0761524510db27a65f12cb99f360bc979_arm64",
          "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:732f1d0cef3ddaaed8fdcc35bde4461a6ae4e55c2e87fff8ba3e03da0f797b46_amd64",
          "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:ac4cee6520166be6864c8c5086831ebb8323bb8de3e8a5374d33ee973a5eaed9_s390x",
          "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:b6000d70b4550318261a82c2b6578304c6200c4ea11634c07ba3e3316b35ac56_ppc64le",
          "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:16139568f12dc5df1bfcf9656f2b9677233654369a58be49a7c3ff5d5420a80f_amd64",
          "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:38f02fae8edf51b1fe7422d10f7982b7086d013796bef05627f1c6dd2c946a45_ppc64le",
          "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:c8424539be097aa4b8d156d19ad47172c37c89e0ef669eefc15012a3301ac9f2_arm64",
          "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:cfc953aeb56d534067cc919cddde92d2b3b4563c4ed6adedc3bc7d8324799aca_s390x",
          "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:1a8638ab54391365a8ab9780a4166bba8bdcf4607f8ba884f0e68ab048a72992_arm64",
          "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:2393c98b3268517fc706ae97c8e87bcab27e7bead8aeccf392ae4c757f4dd870_s390x",
          "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:7e51cf321c2c9170831809a3b971bb281be76ff8a126546215575659ef4b77bf_ppc64le",
          "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:c102453cd046d22a657bb85559da6c4287d014010c65dec53a65634ff603fcce_amd64",
          "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:03c4e88f5ca5d3703051058ae579b7de9e4b652a6446a5a95d4107c295f830c1_amd64",
          "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:0e3225d00fbc6611d90b700b392772a3a6e53145d7a1fa2a6a0ffa4bed3c4a3b_s390x",
          "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:18a90a61c5e378d927cf94b18a3549a029aa2687e65d20f4a52159d2d60d5720_ppc64le",
          "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:b2c3053ebd91b0cab4540d7b1a3372829d2b4c4305f5e6c19c3ad9a0f88f1200_arm64",
          "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:328c721dbf5b4f1bf2d1fbccbd9101903078c4e86453b1ced2c7d8756326cbac_s390x",
          "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:767786358ec4c52db1306d55635d7ce31f65befdc4770a877dc71e3e0a8d4993_amd64",
          "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:ea1e9e6ecd9e10b37fcfa84437831cf07ddd794889c670d33ded954645872650_arm64",
          "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:fb40d79a44a037d555a03feacfa3346e5b1edec62132017994c006f2dfde3973_ppc64le",
          "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:344a2f7fa01eecd2503790648d697fc13efcbf2ed2a0dde015f6c4aba563ffcd_ppc64le",
          "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:5cbe00475ecaccb036ec21b9cade32ef1d45122b503ad45fdf2ca80a0db6be88_arm64",
          "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:61208bc4fc0096c0eff56782bc2ec8547555baab156022db541809afe8ef4b8d_s390x",
          "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:c2d175eca0c190b86af67cd559a8f8fc6025899971bcf7fcaab1da060b299582_amd64",
          "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:5396eccbc165701e4b9ac50d9f78936cfe2b2f506cba1e2950c84054639ba764_arm64",
          "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:5fed3dfaeb54b7a2bc5f637cfd9b116050d8a685c2cda8f8e7d4b70a9b89ef20_amd64",
          "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:7ec74b91f087e1a89c1dba65ed8a42e34c63717e947148b19c2cec810fd61b2d_ppc64le",
          "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:a648d97527de9eeba1465c6b2f1dbb1f9b86f1e3f44663a1d5ec897fa72b9708_s390x",
          "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:3524a2942d3e6b5de75f2a6c8fe4f560eb56f97b41d3eb9425f0d02cd45e8624_ppc64le",
          "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:59a15469e44389f08310a352e639340937edb2d1beb706799ebb2b7a68fd13e5_amd64",
          "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:8532d19655085b7a4ee8ed7dc44dc24dec95f61538315adced47d02be4643f03_s390x",
          "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:ad37a94d2f9f3546663900d893860c2665fc8208a38e4a1b5b0964de8d80cbfc_arm64",
          "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:48bfc7f8918894f91cdfb6f116c50bd3b1ff7a5e707fc41b8ed8d2f22a5aff2c_s390x",
          "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:4bd33b7c7ac1222af9caa5837a5a79d8ef5e89b3e55a460e5c6920835017452b_amd64",
          "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:5389f332699c281c81ef2a36901b560a98ac924a9b9b8a2ea0317e99f6b72e75_ppc64le",
          "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:90c4b67071ae8d5b9474a620ce5e134306c209d2bfef54d255a26e51ef4b57d2_arm64",
          "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:29b4790857e673d117f1f7984e95d3be7d1cecb2d3638329266f9fffb5aad002_ppc64le",
          "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:2fc1372d8b01f90595ef9b4267d8b17e5739c8e22502f7a1e1c8bb5933932d82_s390x",
          "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:7a24fd49e033282b884d0f0007844c48b63e2d6809126b5b4a2b725b71fdd854_amd64",
          "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:e28875f56c70ca74eba19c2c78dc073b22c335736025ed7f84b4d3d8a37cf1e8_arm64",
          "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:442e9bec7d47c2a6dc67d0cd698d86530b1f9df66ed81ebcc1e47fedc913ff46_ppc64le",
          "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:999372f9ab5ff1743e29f03208865be9107eb3726e5a83e920193a06f1306184_s390x",
          "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:fa7f5ce6b5c65b35c843aa1cef722e199c7a8d6511c352b26cd424fbedc50586_arm64",
          "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:fdc496eb47a844921829c7098738eae817972a2f8b4ca394a5b837eb257346a8_amd64",
          "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:10c4b9d15b2d6bed2fea0700f9ea9584b8c0a12f9387b5ba7d734f317c6494b9_amd64",
          "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:12e37d96bf4950c4c1daa0bd5d7406c75cd8876c8a14b4f016fa264ec06363d1_s390x",
          "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:1c89f76cbbe75559ec6471c88a2b60b58da6c6fb1b727e4b01405329ce7dea1d_arm64",
          "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:33c10982ee9bc452368dfe3edbc1f9c8d7988528c03c5fb863e3fda5909753de_ppc64le",
          "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:1acf24ad427c3712b230265789518c649c081ce454d3535cf23c96d1b5356810_arm64",
          "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:9f0073af0c977b1cb8345dc808ee945c414f6f8bc03b3325e28d72bf88fd3ddd_s390x",
          "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:c929629780b8d9c427f091d5e8774809c30e5ab4a8d6836a09858899439fd0d4_ppc64le",
          "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:f74a281d3014a268fcbf261c0b3af81f11c1ecba1e63cd6e4ec2983664bfc4d3_amd64",
          "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:500535d6aa072c0f0d5b57000ae42c08b1f0b6ea97e1b3cc482db1a0487a7b6b_amd64",
          "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:8f2c56f2de67173ae9718e86df0d8ab0cc57235640b337d2599c3dc8b952b815_ppc64le",
          "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:9f02d86c5e6172b121899b466b5172dc1dad7062ea7ddc877dc2d40a44a02a2b_arm64",
          "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:d997dc41c42ace873876c98a3de68ef7dbf2f4cd3061533907862ca4e008bc37_s390x",
          "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:7f7c1097e0c140670d3657def7fb2105181010ced7e1e8e67fd69fb42b231fbc_s390x",
          "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:a8839103eea40a28c9b938f15722e1854203012b1acda0d2745d8d063f8fea05_amd64",
          "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:d4aa1126f6f26d9ac04fdd791a66320283a35de5a9c35ece72792575537289ce_arm64",
          "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:fc8e38ea3d048eb6a46a205f207e6fc4eab8f41f5c21ba206c20ac923265a512_ppc64le",
          "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:7816264f6af779845217af608cc9b3c9d9625286039417234a74938be3ecf18a_amd64",
          "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:9ca12927f94d34d20bd41e761c7e2800fb9149572a2881eec183a8321c409222_arm64",
          "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:b117eb7d70b47b309a6ef079549f4c581a1bef8963de4386095db72cd128b8d2_ppc64le",
          "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:d0bd5fff80e442ee4b397f1e2794a42b834957020a363b46c65056c5fe9d7bbe_s390x",
          "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:1695ca475d54e3aa438751d81eadc8ec8ec5203157f97b2473ff7095cd2c0b4e_arm64",
          "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:5ee1aaafad31f7f5409895d448e3ea36761c4f368c91eb861700232b9bcbc9d5_amd64",
          "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:684034ec6de74d4216155bff9a503ccce8e681dc47b1b9e52c62ae57300ca116_s390x",
          "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:b71f4a0c6f78b4ea9f32a65b5c5818d27c8a1ade552ef032f9ca15825aba3faa_ppc64le",
          "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:509dad890cc6e28e3b949f40cfc1b8e3a10b19555de1ec874c6ffee743d71156_s390x",
          "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:7f93d2b94b0cabaf600863bb5345b741add28603b81e3fa52a12b393e0a911b3_arm64",
          "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:9974572fbff42b202e85cc34bd3f13957ca224d44ed2f7590bf03835c0bbcaa8_ppc64le",
          "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:f9c1c1d696f1a9d25f3cea9cb404489f9029ad3405d5d0c73898b82cab702486_amd64",
          "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:0f2d894f169406767b05b6b740a60bf4bd1341aa320f8042a4926692bd7e9355_ppc64le",
          "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:453c8c96e8cb8a5b8c1d5ca9d1758fec30f007f1251b68487742000e12ce8f0d_arm64",
          "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:d75e967fcb4ec0d79512488b59fa83c89745ea90ce6a75179aed9f5e67904b13_s390x",
          "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:f8188a9bbf9cb2c0964a9e7c601315efefd173ff4ea38d726adb5c9a541491d3_amd64",
          "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:530cad0b16489e77dd3e1732e3b0c31b6c1a6edd47c411e1322bc0417768b11f_ppc64le",
          "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:6e4ca62a18449b1070c5c57965539b52ca750720f22618a3243c56d73ca74968_s390x",
          "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:8219287de91ec4cbb5788ffa23992df0aa37f60a8b8c2d2977e48037e8801251_arm64",
          "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:cd6cea60ba63acda5b9f4c99cf63d08a9a8c7d3a9d07e41d3026a734605eee2c_amd64",
          "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:4c1cae7854c53d359603ccc688d3dccb90df2fe7164483cd519adf1f48ca2fc3_arm64",
          "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:58e00463bd083ccbc32fc4d290aac039ec4c7c17860ed14a9c252a4918a46c6d_amd64",
          "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:8327fc88a0779cd3ad0264680840f241625310138e43954d715f309d7355ffa9_s390x",
          "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:9771eec24496c7aa6ff0326f75f4f87fab1e1dc718bce8a595b701a17b4bf9e2_ppc64le",
          "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:14d76f4898fac0831e44ae0a4bca331ac01142ae8679d940dbe6c52370fa275c_s390x",
          "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:3bf8b36453dfb24ea469578c98d718d60617fa42928f004fb15383f802896689_ppc64le",
          "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:50731ae0c2dea5ae1a36756755073390a1d720276f6b40d476856d76eca19ffe_amd64",
          "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:8939455688be67a53122a38cfd6a6615fb0cc6a65b0d9466fe59ff6e6d340738_arm64",
          "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:3f37cbea80a47803806e34094fb067f19832df9461fc7836fa94534932ac3d7e_amd64",
          "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:477336cacf3d9cb1ff77904c5d6188f36663a8b7a0c23fcd81ea5c3d1a2831bc_ppc64le",
          "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:6125e9bb93d5fa1d7bf1e9fddec6b41b53be5577681564d7ac402163f8cc8ece_arm64",
          "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:7058f06597d89e69592c0ffe0ad471900f116bf32e64d6ef75a79329e2d2f363_s390x",
          "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:17a5fd1a44c24dbd45397b23e52fd946ca7d76d14b6198cfa37a8104cf79463a_arm64",
          "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:27eee91b16d5ef91064359136b3358b86c53925a5b9a7a30e87d4ec8353fb983_s390x",
          "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:995702d7d52e74a8be42c59a1545a3de3f9c3f373eeb7cd96cc36f45ed3bf2fa_amd64",
          "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:b68d7aa91c8203875ef0b1117b3a9f8db2847238f296c94231521cd4f85075b5_ppc64le",
          "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:1a6ebf73f8064898ecfc72396ef39544df85876745eb1e253a06e4896d4f5d13_arm64",
          "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:330c0ce417e900c7b7f5137ca0e760c8e369affd1c738df94c563a3e9f2748b6_s390x",
          "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:6331e491f8d5c56bed9302c1a25ac147408333faf217e28b7c22b1f8f29ed257_amd64",
          "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:cf83830bc0fffc4fb5073acbe950ac163ada006485da9b258bb9058d7541ae02_ppc64le",
          "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:4019df8e0608e322466d7af5dfed94bd9712ebba95b8680e1b33b89224be8558_amd64",
          "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:51df281dc77c9d1f2831387184340c5160783e2fd62caa70c28fbb3729cfbc8c_s390x",
          "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:71e3ebeba3484088dd4aabda7c88ef9aa464740c3de67258b80c20f6bb589b73_arm64",
          "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:c5155fbad1884aa4bf30f1a3ecd006a42da4c34ef22cddc86d2810fcac3c2f5f_ppc64le",
          "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:18a157f397f4e5deccf4c888beccb5bcac22b63c9b1044bfb215f64b37f1b384_arm64",
          "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:490aba75a77d0d9057f0ec8d850788a3a90c2184b5253f0e5defe65e93c9e557_s390x",
          "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:cbce0f1cbb8c99f126db91e4ffad6fc0bd8dceb35c756f92349bb618ac1a2d2e_ppc64le",
          "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:d7c8cf6226f50d6d6d2a8957f5602b939f350070b11fe005ee745fae4bb8e5b7_amd64",
          "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:04de81dd90987bfd29ede97e8034ba8697544ffa4d99e25e580c386cb150715d_amd64",
          "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:2eb7c2bcefccefc1462c9d57c834f7c6a6bbf700e949dd2702d6deedc08bffbd_arm64",
          "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:9318b57301cbd61e501e3bd41f844b96140b486d4e262ab1883355e3728d75b7_s390x",
          "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:d3ba77213bcc9bf2e5c0b25c5b57bec8e2f8616ff3d529a3c1de965ca289a3f6_ppc64le",
          "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:3e5f20c33ac0bf0eae9344ca338e373d6215a320e86590cbfed2b9ad8fd826ee_amd64",
          "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:6686de7a4a17384b5860a29ba9441d7be22a9c226f7795904a51c22ae3278220_ppc64le",
          "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:a236785d3aa9b0d87f9fbe1f15eea661658bc083dba0c74c3ea389b1a7be4b2a_arm64",
          "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:a4d45b1f2f6886329235477678fc97de989540cb6a784f351c676f3e4ffd30cf_s390x",
          "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:4b117245a6430294df24c6fcff7e4c09f5cc57b5e67e86f24c01125b2ac2a84a_ppc64le",
          "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:7c472e1068c06f43130ba8136a0443cc58f5806f7f585be3870721b2399d6567_arm64",
          "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:904c6f8a0757dd20fc1e3e94d1d05f0af472c1e3720b5a45ee1e9e55c0469177_amd64",
          "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:d69c4928deb84402794b3d3c8ada4257a24afdc49387a21d500ce9ef1fd1facb_s390x",
          "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:3e08edb6276e226a8443c0ac7c9402b0dcb740f11e0dc610bf5c4420f530b2d3_amd64",
          "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:5ceaab70d3a9b7bb021f7bab9461aeb9b94c1d5bf9eea3f7a859ccc79d663902_ppc64le",
          "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:bd7039e887e8e8fc244c5ecec0a9b76653f77092df1394923edacb516bf070f6_arm64",
          "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:f161fda98efb78be93d5e64856e9187e8407752705324355a6a0e26c49fecc0a_s390x",
          "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:090c62e4d6d40536a0bd6ac8b9173188db6192a361be7a0425337f34bf4d45c9_ppc64le",
          "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:40fbe2bdbc72134d54a9d28c36fafb8c7c0238c6e1517b8f12517698aa4a599e_arm64",
          "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:e953144ce6b154584462a776e584f3ac57f9c3b21f86467c06e499568cbbbfb4_s390x",
          "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:f3ed4484841eaf75ac1c2be02e30e2e1b614ef57661efa0a90ce83157e0d8b40_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-25896"
        },
        {
          "category": "external",
          "summary": "RHBZ#2111862",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2111862"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-25896",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-25896"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-25896",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-25896"
        },
        {
          "category": "external",
          "summary": "https://github.com/jaredhanson/passport/pull/900",
          "url": "https://github.com/jaredhanson/passport/pull/900"
        }
      ],
      "release_date": "2022-07-02T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For Red Hat Advanced Cluster Management for Kubernetes, see the following\ndocumentation, which will be updated shortly for this release, for important\ninstructions on installing this release:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.6/html-single/install/index#installing",
          "product_ids": [
            "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:24867997344151f0a71116f5bb52f4afbc4d33dc4333283e9abbbb92fb060b8d_ppc64le",
            "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:75f75a8df153582865b4463d28ace52d063ef7b9bb0b69fb3f917e17c0fe2fad_arm64",
            "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:9dd7b1335fce4f5a03b8e425bb9990299dfe4b8204c4710df048f43df02d5a1e_amd64",
            "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:edb685810550793e4305afafa747a9195032be835dec3284add7129adf55cabb_s390x",
            "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:259617d9028e93b7e57ed47b51f0314744a123dad516e62ad68af91beaec57ae_s390x",
            "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:b926926c9d3343d16d3945bdfab41842fc11b6c58eb2fbaaf53b02420c7b3d23_ppc64le",
            "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:c694411dd268ba6864ee2204dcc941af17fa56baa1ba2d856c25974a53d98f2a_amd64",
            "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:d5670862ad0ad01c7b1446381a02d112c80bf3b714392a938d05fb4981c40598_arm64",
            "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:206442cf3e5b9609792859160b1948b69f7d3f4e9da7ad8b2f470e3796a77a06_arm64",
            "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:2e81bbe652bdfbb3e3e2cf0f8a8f30558d4f9150744813a0706c0d2e3efbc5b2_amd64",
            "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:8cc71196bbda56a06a87e9f34c0540891744b4408ee8250fd56bdc734b173c1a_s390x",
            "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:b0235a7a5abff5d1f698eadc79a2306863b2fb45fe48bd33c7aeff158261687f_ppc64le",
            "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:12a06b081a8cdea335f7388112994ef912e18a54110da80fb56c728164666609_amd64",
            "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:1a13a09057399dba15b6c1cdeac3736166118d84a2abfdbf51c6ff110b3f3db2_s390x",
            "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:cbe87239081681d5f8deb8600ef2a1081b21b169f646bded7d9a0ae40c4638c9_ppc64le",
            "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:fa85d1b766139c3a81d99c3610220d6d256e8ad6be5aaf38e6a3c4ebe9bd4fa7_arm64",
            "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:36f8bd729d0cc59d1f63a610fc5baa824d6fad971cf2902c663059aba2a2f924_amd64",
            "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:af1bebc2990011d87272fc66ca9ac66445b590c974a13b699fc375be00a7303e_arm64",
            "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:c7a8ff2bbbbf8dc2db16461ed6f38a4dd7fa3fc7f67d814f0d21081356987c93_s390x",
            "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:f2a53040b14aed57d2343f2cf194cb11d5e608785dfdab44fce4a451a0125a11_ppc64le",
            "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:1a875a1ac7d8fea967286ebac6051455a9c650bf838742b392e375128b972a31_arm64",
            "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:2bfebab46ca047e64a5c1e2bc3d996f898a3663d8dc2ade6888f7a4761757f67_s390x",
            "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:5391c6c232e1e6ca30861ac8074dda3886d20320b5eb8896c184edd5ea908a7b_ppc64le",
            "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:6bfdb670877ea0329591d957da7ad8548fd063eadd55bffa63ff246b7b7bdd8d_amd64",
            "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:15b11fb949e87de8fd76f60464ebdc3450da94c31122d934de9e343de733b8a4_arm64",
            "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:216892dd9244e0681aeb45532f2648c19727f32f92910e24c0c8a07672eccc2f_ppc64le",
            "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:36f8aabed4c001ad706d8e4900a2cb2a409cf78a3a594d8281cc7dc2b74021fe_s390x",
            "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:fc445d96351ac646ab3ff3e0ba5ef32c5e90ceb8e5cc1b133d5075b20e8f3f19_amd64",
            "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:77f5b771a84faf438de7907d5347f2abe826ceb97566059a08b99fe3ec96db88_s390x",
            "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:85e261a4046dfc1632042911493c64c3dfe99ff869fd34dd28b8fa1aa46a13c3_arm64",
            "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:875bd493b369f6ccf71630efb975077200eaf5ff2be9a993a59e011936d266c9_amd64",
            "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:a531c4d9ee033a5355ae335988cedc7c68dd5a37d3069d7e140d3cc6203736b3_ppc64le",
            "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:2b6e19b12927aeac09c724a56d4ff6e63c5370b012a5adb5d9db0c5ba4c93c34_arm64",
            "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:a69c76a3f4d73b8f0156460ea84f90b3ea4dad930eb98fe0e6d2c5d04a63806b_s390x",
            "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:ac50d9a5b85f1d226951cd53d25c79847285cb3a9ed9244f0c504d932369b2c4_amd64",
            "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:e58725143a4591a0d0825ef1483896a3c8fac697c02efc610c8c0f4cab92b367_ppc64le",
            "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:1fdf6cd546003fab499bb1cd751ac83b5c7a943e8114b0a8571f248560a42483_s390x",
            "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:7d94724bae53b5c245709c7163891b3cfd17f5d980f2b8c6dbccb81d072af1e0_arm64",
            "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:b6d54d3bb2bd17cea60c2fb0c290315a12a4adef787766d1cb4968af517c6333_ppc64le",
            "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:c09a63f4229b4363032756c3e76d8f46440b9fc840e951050109d9ce0827a94a_amd64",
            "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:34ff2f8c305ff02eddb5f857b65dcb55fcf571e078f82fb8729278f75aff4198_amd64",
            "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:61dfc3da23b92fa10cd0a896bca2f1c95b09c62cbcb0c00a87600b73b67e6ee2_arm64",
            "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:a48cb8ef04afedcaa6dbb34456156caa1b2efa799888b1d133b34ac3a6753dae_s390x",
            "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:f6b5cb65f62232eb9d99613e1cbe6a55f79588d650e938922cb64ed2dc03e1a9_ppc64le",
            "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:0a78955c5ab8c52ac5f3add4cd00dbc429c8e162edb5cfa9b4429df0893ff34f_s390x",
            "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:446e8134e712472dc831dbb4f1235d28a2abebe0f4bfba2287a98ab306201129_ppc64le",
            "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:c225345255a72856a55043449e53484b96dfe5341cf0838c08d141fe5fafda57_amd64",
            "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:f77ced51f6e949642ca96e3139116569506d70f5294db5f0e301c08aa1f3e011_arm64",
            "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:5937b9574183059547fbecdf13cbdaa82ff8aabf8a2ba39bd39ddf627d7efe5b_s390x",
            "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:7d6fcb2f23a1701ced8566b05a4bb9244f544e88d1c0d326010821c267788d48_amd64",
            "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:d297a6d035840fa2412410abac174271520d18173c27c6b313f35a74be705344_arm64",
            "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:fdf112ea1254e9639c85d185e9836c02f22c1d0194e9057ce218dc9584c95957_ppc64le",
            "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:2fa8c1112ea23e816feca297279022b917fa0638b75613cc16f09f1689d5d215_amd64",
            "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:9fc12a258e74b5b18277c8fce31579774c644b5ba9dee51fe9dcefc11ff81400_s390x",
            "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:a5b35703265cdfe2da6461e0256133ca9e0cee8007acd6a21f3dca014ea35a7a_arm64",
            "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:c353d73af74b341b890a44aa7a2f0b594b7fcb6d90c2624a7035938589d58c96_ppc64le",
            "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:5518ef77680792bfea6ca102e7c4ebe0e94d8e2433ba48fad1be54fe54db76e2_amd64",
            "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:5996a6f420cedff4bcc6e10f0e5fd962a89d48a8cd7ebad02dce836b805d2260_ppc64le",
            "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:a030f532d98b76bb805508352ea03f9517ca92fab0109afca72d75c0d22e38bf_s390x",
            "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:dcdae1deaf6efb4b289607a39bb1b04c8653f247ce1af91bca16cf870227484d_arm64",
            "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:1f406ceac2e9c81bee6130049e1296054a9aa2b73700782247c172de5a4b7671_amd64",
            "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:4cf586fd39632f3a8a76534c816bbd0d6cb709feaf30f45c1026a4d93a3c2cca_s390x",
            "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:c3d4ceb96a42169ffc2e7df48df6c57361cd1bbd49642348da701fa3aa4b7a35_ppc64le",
            "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:f25209716d29cf557ee3ffeeb5d8aaa6d9ec82b2ec895acca32ab44f01435701_arm64",
            "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:3b382fae661eedd1650edc7cb5a16cd0761524510db27a65f12cb99f360bc979_arm64",
            "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:732f1d0cef3ddaaed8fdcc35bde4461a6ae4e55c2e87fff8ba3e03da0f797b46_amd64",
            "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:ac4cee6520166be6864c8c5086831ebb8323bb8de3e8a5374d33ee973a5eaed9_s390x",
            "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:b6000d70b4550318261a82c2b6578304c6200c4ea11634c07ba3e3316b35ac56_ppc64le",
            "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:16139568f12dc5df1bfcf9656f2b9677233654369a58be49a7c3ff5d5420a80f_amd64",
            "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:38f02fae8edf51b1fe7422d10f7982b7086d013796bef05627f1c6dd2c946a45_ppc64le",
            "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:c8424539be097aa4b8d156d19ad47172c37c89e0ef669eefc15012a3301ac9f2_arm64",
            "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:cfc953aeb56d534067cc919cddde92d2b3b4563c4ed6adedc3bc7d8324799aca_s390x",
            "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:1a8638ab54391365a8ab9780a4166bba8bdcf4607f8ba884f0e68ab048a72992_arm64",
            "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:2393c98b3268517fc706ae97c8e87bcab27e7bead8aeccf392ae4c757f4dd870_s390x",
            "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:7e51cf321c2c9170831809a3b971bb281be76ff8a126546215575659ef4b77bf_ppc64le",
            "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:c102453cd046d22a657bb85559da6c4287d014010c65dec53a65634ff603fcce_amd64",
            "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:03c4e88f5ca5d3703051058ae579b7de9e4b652a6446a5a95d4107c295f830c1_amd64",
            "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:0e3225d00fbc6611d90b700b392772a3a6e53145d7a1fa2a6a0ffa4bed3c4a3b_s390x",
            "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:18a90a61c5e378d927cf94b18a3549a029aa2687e65d20f4a52159d2d60d5720_ppc64le",
            "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:b2c3053ebd91b0cab4540d7b1a3372829d2b4c4305f5e6c19c3ad9a0f88f1200_arm64",
            "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:328c721dbf5b4f1bf2d1fbccbd9101903078c4e86453b1ced2c7d8756326cbac_s390x",
            "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:767786358ec4c52db1306d55635d7ce31f65befdc4770a877dc71e3e0a8d4993_amd64",
            "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:ea1e9e6ecd9e10b37fcfa84437831cf07ddd794889c670d33ded954645872650_arm64",
            "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:fb40d79a44a037d555a03feacfa3346e5b1edec62132017994c006f2dfde3973_ppc64le",
            "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:344a2f7fa01eecd2503790648d697fc13efcbf2ed2a0dde015f6c4aba563ffcd_ppc64le",
            "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:5cbe00475ecaccb036ec21b9cade32ef1d45122b503ad45fdf2ca80a0db6be88_arm64",
            "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:61208bc4fc0096c0eff56782bc2ec8547555baab156022db541809afe8ef4b8d_s390x",
            "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:c2d175eca0c190b86af67cd559a8f8fc6025899971bcf7fcaab1da060b299582_amd64",
            "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:5396eccbc165701e4b9ac50d9f78936cfe2b2f506cba1e2950c84054639ba764_arm64",
            "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:5fed3dfaeb54b7a2bc5f637cfd9b116050d8a685c2cda8f8e7d4b70a9b89ef20_amd64",
            "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:7ec74b91f087e1a89c1dba65ed8a42e34c63717e947148b19c2cec810fd61b2d_ppc64le",
            "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:a648d97527de9eeba1465c6b2f1dbb1f9b86f1e3f44663a1d5ec897fa72b9708_s390x",
            "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:3524a2942d3e6b5de75f2a6c8fe4f560eb56f97b41d3eb9425f0d02cd45e8624_ppc64le",
            "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:59a15469e44389f08310a352e639340937edb2d1beb706799ebb2b7a68fd13e5_amd64",
            "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:8532d19655085b7a4ee8ed7dc44dc24dec95f61538315adced47d02be4643f03_s390x",
            "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:ad37a94d2f9f3546663900d893860c2665fc8208a38e4a1b5b0964de8d80cbfc_arm64",
            "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:48bfc7f8918894f91cdfb6f116c50bd3b1ff7a5e707fc41b8ed8d2f22a5aff2c_s390x",
            "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:4bd33b7c7ac1222af9caa5837a5a79d8ef5e89b3e55a460e5c6920835017452b_amd64",
            "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:5389f332699c281c81ef2a36901b560a98ac924a9b9b8a2ea0317e99f6b72e75_ppc64le",
            "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:90c4b67071ae8d5b9474a620ce5e134306c209d2bfef54d255a26e51ef4b57d2_arm64",
            "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:29b4790857e673d117f1f7984e95d3be7d1cecb2d3638329266f9fffb5aad002_ppc64le",
            "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:2fc1372d8b01f90595ef9b4267d8b17e5739c8e22502f7a1e1c8bb5933932d82_s390x",
            "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:7a24fd49e033282b884d0f0007844c48b63e2d6809126b5b4a2b725b71fdd854_amd64",
            "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:e28875f56c70ca74eba19c2c78dc073b22c335736025ed7f84b4d3d8a37cf1e8_arm64",
            "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:442e9bec7d47c2a6dc67d0cd698d86530b1f9df66ed81ebcc1e47fedc913ff46_ppc64le",
            "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:999372f9ab5ff1743e29f03208865be9107eb3726e5a83e920193a06f1306184_s390x",
            "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:fa7f5ce6b5c65b35c843aa1cef722e199c7a8d6511c352b26cd424fbedc50586_arm64",
            "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:fdc496eb47a844921829c7098738eae817972a2f8b4ca394a5b837eb257346a8_amd64",
            "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:10c4b9d15b2d6bed2fea0700f9ea9584b8c0a12f9387b5ba7d734f317c6494b9_amd64",
            "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:12e37d96bf4950c4c1daa0bd5d7406c75cd8876c8a14b4f016fa264ec06363d1_s390x",
            "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:1c89f76cbbe75559ec6471c88a2b60b58da6c6fb1b727e4b01405329ce7dea1d_arm64",
            "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:33c10982ee9bc452368dfe3edbc1f9c8d7988528c03c5fb863e3fda5909753de_ppc64le",
            "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:1acf24ad427c3712b230265789518c649c081ce454d3535cf23c96d1b5356810_arm64",
            "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:9f0073af0c977b1cb8345dc808ee945c414f6f8bc03b3325e28d72bf88fd3ddd_s390x",
            "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:c929629780b8d9c427f091d5e8774809c30e5ab4a8d6836a09858899439fd0d4_ppc64le",
            "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:f74a281d3014a268fcbf261c0b3af81f11c1ecba1e63cd6e4ec2983664bfc4d3_amd64",
            "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:500535d6aa072c0f0d5b57000ae42c08b1f0b6ea97e1b3cc482db1a0487a7b6b_amd64",
            "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:8f2c56f2de67173ae9718e86df0d8ab0cc57235640b337d2599c3dc8b952b815_ppc64le",
            "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:9f02d86c5e6172b121899b466b5172dc1dad7062ea7ddc877dc2d40a44a02a2b_arm64",
            "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:d997dc41c42ace873876c98a3de68ef7dbf2f4cd3061533907862ca4e008bc37_s390x",
            "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:7f7c1097e0c140670d3657def7fb2105181010ced7e1e8e67fd69fb42b231fbc_s390x",
            "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:a8839103eea40a28c9b938f15722e1854203012b1acda0d2745d8d063f8fea05_amd64",
            "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:d4aa1126f6f26d9ac04fdd791a66320283a35de5a9c35ece72792575537289ce_arm64",
            "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:fc8e38ea3d048eb6a46a205f207e6fc4eab8f41f5c21ba206c20ac923265a512_ppc64le",
            "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:7816264f6af779845217af608cc9b3c9d9625286039417234a74938be3ecf18a_amd64",
            "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:9ca12927f94d34d20bd41e761c7e2800fb9149572a2881eec183a8321c409222_arm64",
            "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:b117eb7d70b47b309a6ef079549f4c581a1bef8963de4386095db72cd128b8d2_ppc64le",
            "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:d0bd5fff80e442ee4b397f1e2794a42b834957020a363b46c65056c5fe9d7bbe_s390x",
            "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:1695ca475d54e3aa438751d81eadc8ec8ec5203157f97b2473ff7095cd2c0b4e_arm64",
            "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:5ee1aaafad31f7f5409895d448e3ea36761c4f368c91eb861700232b9bcbc9d5_amd64",
            "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:684034ec6de74d4216155bff9a503ccce8e681dc47b1b9e52c62ae57300ca116_s390x",
            "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:b71f4a0c6f78b4ea9f32a65b5c5818d27c8a1ade552ef032f9ca15825aba3faa_ppc64le",
            "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:509dad890cc6e28e3b949f40cfc1b8e3a10b19555de1ec874c6ffee743d71156_s390x",
            "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:7f93d2b94b0cabaf600863bb5345b741add28603b81e3fa52a12b393e0a911b3_arm64",
            "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:9974572fbff42b202e85cc34bd3f13957ca224d44ed2f7590bf03835c0bbcaa8_ppc64le",
            "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:f9c1c1d696f1a9d25f3cea9cb404489f9029ad3405d5d0c73898b82cab702486_amd64",
            "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:0f2d894f169406767b05b6b740a60bf4bd1341aa320f8042a4926692bd7e9355_ppc64le",
            "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:453c8c96e8cb8a5b8c1d5ca9d1758fec30f007f1251b68487742000e12ce8f0d_arm64",
            "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:d75e967fcb4ec0d79512488b59fa83c89745ea90ce6a75179aed9f5e67904b13_s390x",
            "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:f8188a9bbf9cb2c0964a9e7c601315efefd173ff4ea38d726adb5c9a541491d3_amd64",
            "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:530cad0b16489e77dd3e1732e3b0c31b6c1a6edd47c411e1322bc0417768b11f_ppc64le",
            "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:6e4ca62a18449b1070c5c57965539b52ca750720f22618a3243c56d73ca74968_s390x",
            "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:8219287de91ec4cbb5788ffa23992df0aa37f60a8b8c2d2977e48037e8801251_arm64",
            "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:cd6cea60ba63acda5b9f4c99cf63d08a9a8c7d3a9d07e41d3026a734605eee2c_amd64",
            "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:4c1cae7854c53d359603ccc688d3dccb90df2fe7164483cd519adf1f48ca2fc3_arm64",
            "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:58e00463bd083ccbc32fc4d290aac039ec4c7c17860ed14a9c252a4918a46c6d_amd64",
            "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:8327fc88a0779cd3ad0264680840f241625310138e43954d715f309d7355ffa9_s390x",
            "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:9771eec24496c7aa6ff0326f75f4f87fab1e1dc718bce8a595b701a17b4bf9e2_ppc64le",
            "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:14d76f4898fac0831e44ae0a4bca331ac01142ae8679d940dbe6c52370fa275c_s390x",
            "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:3bf8b36453dfb24ea469578c98d718d60617fa42928f004fb15383f802896689_ppc64le",
            "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:50731ae0c2dea5ae1a36756755073390a1d720276f6b40d476856d76eca19ffe_amd64",
            "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:8939455688be67a53122a38cfd6a6615fb0cc6a65b0d9466fe59ff6e6d340738_arm64",
            "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:3f37cbea80a47803806e34094fb067f19832df9461fc7836fa94534932ac3d7e_amd64",
            "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:477336cacf3d9cb1ff77904c5d6188f36663a8b7a0c23fcd81ea5c3d1a2831bc_ppc64le",
            "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:6125e9bb93d5fa1d7bf1e9fddec6b41b53be5577681564d7ac402163f8cc8ece_arm64",
            "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:7058f06597d89e69592c0ffe0ad471900f116bf32e64d6ef75a79329e2d2f363_s390x",
            "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:17a5fd1a44c24dbd45397b23e52fd946ca7d76d14b6198cfa37a8104cf79463a_arm64",
            "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:27eee91b16d5ef91064359136b3358b86c53925a5b9a7a30e87d4ec8353fb983_s390x",
            "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:995702d7d52e74a8be42c59a1545a3de3f9c3f373eeb7cd96cc36f45ed3bf2fa_amd64",
            "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:b68d7aa91c8203875ef0b1117b3a9f8db2847238f296c94231521cd4f85075b5_ppc64le",
            "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:1a6ebf73f8064898ecfc72396ef39544df85876745eb1e253a06e4896d4f5d13_arm64",
            "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:330c0ce417e900c7b7f5137ca0e760c8e369affd1c738df94c563a3e9f2748b6_s390x",
            "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:6331e491f8d5c56bed9302c1a25ac147408333faf217e28b7c22b1f8f29ed257_amd64",
            "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:cf83830bc0fffc4fb5073acbe950ac163ada006485da9b258bb9058d7541ae02_ppc64le",
            "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:4019df8e0608e322466d7af5dfed94bd9712ebba95b8680e1b33b89224be8558_amd64",
            "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:51df281dc77c9d1f2831387184340c5160783e2fd62caa70c28fbb3729cfbc8c_s390x",
            "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:71e3ebeba3484088dd4aabda7c88ef9aa464740c3de67258b80c20f6bb589b73_arm64",
            "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:c5155fbad1884aa4bf30f1a3ecd006a42da4c34ef22cddc86d2810fcac3c2f5f_ppc64le",
            "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:18a157f397f4e5deccf4c888beccb5bcac22b63c9b1044bfb215f64b37f1b384_arm64",
            "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:490aba75a77d0d9057f0ec8d850788a3a90c2184b5253f0e5defe65e93c9e557_s390x",
            "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:cbce0f1cbb8c99f126db91e4ffad6fc0bd8dceb35c756f92349bb618ac1a2d2e_ppc64le",
            "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:d7c8cf6226f50d6d6d2a8957f5602b939f350070b11fe005ee745fae4bb8e5b7_amd64",
            "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:04de81dd90987bfd29ede97e8034ba8697544ffa4d99e25e580c386cb150715d_amd64",
            "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:2eb7c2bcefccefc1462c9d57c834f7c6a6bbf700e949dd2702d6deedc08bffbd_arm64",
            "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:9318b57301cbd61e501e3bd41f844b96140b486d4e262ab1883355e3728d75b7_s390x",
            "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:d3ba77213bcc9bf2e5c0b25c5b57bec8e2f8616ff3d529a3c1de965ca289a3f6_ppc64le",
            "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:3e5f20c33ac0bf0eae9344ca338e373d6215a320e86590cbfed2b9ad8fd826ee_amd64",
            "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:6686de7a4a17384b5860a29ba9441d7be22a9c226f7795904a51c22ae3278220_ppc64le",
            "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:a236785d3aa9b0d87f9fbe1f15eea661658bc083dba0c74c3ea389b1a7be4b2a_arm64",
            "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:a4d45b1f2f6886329235477678fc97de989540cb6a784f351c676f3e4ffd30cf_s390x",
            "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:4b117245a6430294df24c6fcff7e4c09f5cc57b5e67e86f24c01125b2ac2a84a_ppc64le",
            "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:7c472e1068c06f43130ba8136a0443cc58f5806f7f585be3870721b2399d6567_arm64",
            "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:904c6f8a0757dd20fc1e3e94d1d05f0af472c1e3720b5a45ee1e9e55c0469177_amd64",
            "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:d69c4928deb84402794b3d3c8ada4257a24afdc49387a21d500ce9ef1fd1facb_s390x",
            "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:3e08edb6276e226a8443c0ac7c9402b0dcb740f11e0dc610bf5c4420f530b2d3_amd64",
            "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:5ceaab70d3a9b7bb021f7bab9461aeb9b94c1d5bf9eea3f7a859ccc79d663902_ppc64le",
            "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:bd7039e887e8e8fc244c5ecec0a9b76653f77092df1394923edacb516bf070f6_arm64",
            "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:f161fda98efb78be93d5e64856e9187e8407752705324355a6a0e26c49fecc0a_s390x",
            "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:090c62e4d6d40536a0bd6ac8b9173188db6192a361be7a0425337f34bf4d45c9_ppc64le",
            "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:40fbe2bdbc72134d54a9d28c36fafb8c7c0238c6e1517b8f12517698aa4a599e_arm64",
            "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:e953144ce6b154584462a776e584f3ac57f9c3b21f86467c06e499568cbbbfb4_s390x",
            "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:f3ed4484841eaf75ac1c2be02e30e2e1b614ef57661efa0a90ce83157e0d8b40_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:7313"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:24867997344151f0a71116f5bb52f4afbc4d33dc4333283e9abbbb92fb060b8d_ppc64le",
            "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:75f75a8df153582865b4463d28ace52d063ef7b9bb0b69fb3f917e17c0fe2fad_arm64",
            "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:9dd7b1335fce4f5a03b8e425bb9990299dfe4b8204c4710df048f43df02d5a1e_amd64",
            "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:edb685810550793e4305afafa747a9195032be835dec3284add7129adf55cabb_s390x",
            "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:259617d9028e93b7e57ed47b51f0314744a123dad516e62ad68af91beaec57ae_s390x",
            "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:b926926c9d3343d16d3945bdfab41842fc11b6c58eb2fbaaf53b02420c7b3d23_ppc64le",
            "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:c694411dd268ba6864ee2204dcc941af17fa56baa1ba2d856c25974a53d98f2a_amd64",
            "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:d5670862ad0ad01c7b1446381a02d112c80bf3b714392a938d05fb4981c40598_arm64",
            "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:206442cf3e5b9609792859160b1948b69f7d3f4e9da7ad8b2f470e3796a77a06_arm64",
            "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:2e81bbe652bdfbb3e3e2cf0f8a8f30558d4f9150744813a0706c0d2e3efbc5b2_amd64",
            "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:8cc71196bbda56a06a87e9f34c0540891744b4408ee8250fd56bdc734b173c1a_s390x",
            "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:b0235a7a5abff5d1f698eadc79a2306863b2fb45fe48bd33c7aeff158261687f_ppc64le",
            "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:12a06b081a8cdea335f7388112994ef912e18a54110da80fb56c728164666609_amd64",
            "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:1a13a09057399dba15b6c1cdeac3736166118d84a2abfdbf51c6ff110b3f3db2_s390x",
            "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:cbe87239081681d5f8deb8600ef2a1081b21b169f646bded7d9a0ae40c4638c9_ppc64le",
            "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:fa85d1b766139c3a81d99c3610220d6d256e8ad6be5aaf38e6a3c4ebe9bd4fa7_arm64",
            "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:36f8bd729d0cc59d1f63a610fc5baa824d6fad971cf2902c663059aba2a2f924_amd64",
            "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:af1bebc2990011d87272fc66ca9ac66445b590c974a13b699fc375be00a7303e_arm64",
            "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:c7a8ff2bbbbf8dc2db16461ed6f38a4dd7fa3fc7f67d814f0d21081356987c93_s390x",
            "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:f2a53040b14aed57d2343f2cf194cb11d5e608785dfdab44fce4a451a0125a11_ppc64le",
            "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:1a875a1ac7d8fea967286ebac6051455a9c650bf838742b392e375128b972a31_arm64",
            "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:2bfebab46ca047e64a5c1e2bc3d996f898a3663d8dc2ade6888f7a4761757f67_s390x",
            "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:5391c6c232e1e6ca30861ac8074dda3886d20320b5eb8896c184edd5ea908a7b_ppc64le",
            "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:6bfdb670877ea0329591d957da7ad8548fd063eadd55bffa63ff246b7b7bdd8d_amd64",
            "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:15b11fb949e87de8fd76f60464ebdc3450da94c31122d934de9e343de733b8a4_arm64",
            "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:216892dd9244e0681aeb45532f2648c19727f32f92910e24c0c8a07672eccc2f_ppc64le",
            "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:36f8aabed4c001ad706d8e4900a2cb2a409cf78a3a594d8281cc7dc2b74021fe_s390x",
            "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:fc445d96351ac646ab3ff3e0ba5ef32c5e90ceb8e5cc1b133d5075b20e8f3f19_amd64",
            "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:77f5b771a84faf438de7907d5347f2abe826ceb97566059a08b99fe3ec96db88_s390x",
            "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:85e261a4046dfc1632042911493c64c3dfe99ff869fd34dd28b8fa1aa46a13c3_arm64",
            "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:875bd493b369f6ccf71630efb975077200eaf5ff2be9a993a59e011936d266c9_amd64",
            "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:a531c4d9ee033a5355ae335988cedc7c68dd5a37d3069d7e140d3cc6203736b3_ppc64le",
            "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:2b6e19b12927aeac09c724a56d4ff6e63c5370b012a5adb5d9db0c5ba4c93c34_arm64",
            "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:a69c76a3f4d73b8f0156460ea84f90b3ea4dad930eb98fe0e6d2c5d04a63806b_s390x",
            "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:ac50d9a5b85f1d226951cd53d25c79847285cb3a9ed9244f0c504d932369b2c4_amd64",
            "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:e58725143a4591a0d0825ef1483896a3c8fac697c02efc610c8c0f4cab92b367_ppc64le",
            "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:1fdf6cd546003fab499bb1cd751ac83b5c7a943e8114b0a8571f248560a42483_s390x",
            "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:7d94724bae53b5c245709c7163891b3cfd17f5d980f2b8c6dbccb81d072af1e0_arm64",
            "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:b6d54d3bb2bd17cea60c2fb0c290315a12a4adef787766d1cb4968af517c6333_ppc64le",
            "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:c09a63f4229b4363032756c3e76d8f46440b9fc840e951050109d9ce0827a94a_amd64",
            "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:34ff2f8c305ff02eddb5f857b65dcb55fcf571e078f82fb8729278f75aff4198_amd64",
            "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:61dfc3da23b92fa10cd0a896bca2f1c95b09c62cbcb0c00a87600b73b67e6ee2_arm64",
            "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:a48cb8ef04afedcaa6dbb34456156caa1b2efa799888b1d133b34ac3a6753dae_s390x",
            "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:f6b5cb65f62232eb9d99613e1cbe6a55f79588d650e938922cb64ed2dc03e1a9_ppc64le",
            "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:0a78955c5ab8c52ac5f3add4cd00dbc429c8e162edb5cfa9b4429df0893ff34f_s390x",
            "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:446e8134e712472dc831dbb4f1235d28a2abebe0f4bfba2287a98ab306201129_ppc64le",
            "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:c225345255a72856a55043449e53484b96dfe5341cf0838c08d141fe5fafda57_amd64",
            "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:f77ced51f6e949642ca96e3139116569506d70f5294db5f0e301c08aa1f3e011_arm64",
            "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:5937b9574183059547fbecdf13cbdaa82ff8aabf8a2ba39bd39ddf627d7efe5b_s390x",
            "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:7d6fcb2f23a1701ced8566b05a4bb9244f544e88d1c0d326010821c267788d48_amd64",
            "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:d297a6d035840fa2412410abac174271520d18173c27c6b313f35a74be705344_arm64",
            "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:fdf112ea1254e9639c85d185e9836c02f22c1d0194e9057ce218dc9584c95957_ppc64le",
            "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:2fa8c1112ea23e816feca297279022b917fa0638b75613cc16f09f1689d5d215_amd64",
            "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:9fc12a258e74b5b18277c8fce31579774c644b5ba9dee51fe9dcefc11ff81400_s390x",
            "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:a5b35703265cdfe2da6461e0256133ca9e0cee8007acd6a21f3dca014ea35a7a_arm64",
            "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:c353d73af74b341b890a44aa7a2f0b594b7fcb6d90c2624a7035938589d58c96_ppc64le",
            "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:5518ef77680792bfea6ca102e7c4ebe0e94d8e2433ba48fad1be54fe54db76e2_amd64",
            "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:5996a6f420cedff4bcc6e10f0e5fd962a89d48a8cd7ebad02dce836b805d2260_ppc64le",
            "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:a030f532d98b76bb805508352ea03f9517ca92fab0109afca72d75c0d22e38bf_s390x",
            "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:dcdae1deaf6efb4b289607a39bb1b04c8653f247ce1af91bca16cf870227484d_arm64",
            "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:1f406ceac2e9c81bee6130049e1296054a9aa2b73700782247c172de5a4b7671_amd64",
            "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:4cf586fd39632f3a8a76534c816bbd0d6cb709feaf30f45c1026a4d93a3c2cca_s390x",
            "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:c3d4ceb96a42169ffc2e7df48df6c57361cd1bbd49642348da701fa3aa4b7a35_ppc64le",
            "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:f25209716d29cf557ee3ffeeb5d8aaa6d9ec82b2ec895acca32ab44f01435701_arm64",
            "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:3b382fae661eedd1650edc7cb5a16cd0761524510db27a65f12cb99f360bc979_arm64",
            "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:732f1d0cef3ddaaed8fdcc35bde4461a6ae4e55c2e87fff8ba3e03da0f797b46_amd64",
            "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:ac4cee6520166be6864c8c5086831ebb8323bb8de3e8a5374d33ee973a5eaed9_s390x",
            "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:b6000d70b4550318261a82c2b6578304c6200c4ea11634c07ba3e3316b35ac56_ppc64le",
            "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:16139568f12dc5df1bfcf9656f2b9677233654369a58be49a7c3ff5d5420a80f_amd64",
            "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:38f02fae8edf51b1fe7422d10f7982b7086d013796bef05627f1c6dd2c946a45_ppc64le",
            "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:c8424539be097aa4b8d156d19ad47172c37c89e0ef669eefc15012a3301ac9f2_arm64",
            "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:cfc953aeb56d534067cc919cddde92d2b3b4563c4ed6adedc3bc7d8324799aca_s390x",
            "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:1a8638ab54391365a8ab9780a4166bba8bdcf4607f8ba884f0e68ab048a72992_arm64",
            "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:2393c98b3268517fc706ae97c8e87bcab27e7bead8aeccf392ae4c757f4dd870_s390x",
            "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:7e51cf321c2c9170831809a3b971bb281be76ff8a126546215575659ef4b77bf_ppc64le",
            "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:c102453cd046d22a657bb85559da6c4287d014010c65dec53a65634ff603fcce_amd64",
            "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:03c4e88f5ca5d3703051058ae579b7de9e4b652a6446a5a95d4107c295f830c1_amd64",
            "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:0e3225d00fbc6611d90b700b392772a3a6e53145d7a1fa2a6a0ffa4bed3c4a3b_s390x",
            "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:18a90a61c5e378d927cf94b18a3549a029aa2687e65d20f4a52159d2d60d5720_ppc64le",
            "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:b2c3053ebd91b0cab4540d7b1a3372829d2b4c4305f5e6c19c3ad9a0f88f1200_arm64",
            "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:328c721dbf5b4f1bf2d1fbccbd9101903078c4e86453b1ced2c7d8756326cbac_s390x",
            "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:767786358ec4c52db1306d55635d7ce31f65befdc4770a877dc71e3e0a8d4993_amd64",
            "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:ea1e9e6ecd9e10b37fcfa84437831cf07ddd794889c670d33ded954645872650_arm64",
            "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:fb40d79a44a037d555a03feacfa3346e5b1edec62132017994c006f2dfde3973_ppc64le",
            "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:344a2f7fa01eecd2503790648d697fc13efcbf2ed2a0dde015f6c4aba563ffcd_ppc64le",
            "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:5cbe00475ecaccb036ec21b9cade32ef1d45122b503ad45fdf2ca80a0db6be88_arm64",
            "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:61208bc4fc0096c0eff56782bc2ec8547555baab156022db541809afe8ef4b8d_s390x",
            "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:c2d175eca0c190b86af67cd559a8f8fc6025899971bcf7fcaab1da060b299582_amd64",
            "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:5396eccbc165701e4b9ac50d9f78936cfe2b2f506cba1e2950c84054639ba764_arm64",
            "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:5fed3dfaeb54b7a2bc5f637cfd9b116050d8a685c2cda8f8e7d4b70a9b89ef20_amd64",
            "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:7ec74b91f087e1a89c1dba65ed8a42e34c63717e947148b19c2cec810fd61b2d_ppc64le",
            "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:a648d97527de9eeba1465c6b2f1dbb1f9b86f1e3f44663a1d5ec897fa72b9708_s390x",
            "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:3524a2942d3e6b5de75f2a6c8fe4f560eb56f97b41d3eb9425f0d02cd45e8624_ppc64le",
            "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:59a15469e44389f08310a352e639340937edb2d1beb706799ebb2b7a68fd13e5_amd64",
            "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:8532d19655085b7a4ee8ed7dc44dc24dec95f61538315adced47d02be4643f03_s390x",
            "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:ad37a94d2f9f3546663900d893860c2665fc8208a38e4a1b5b0964de8d80cbfc_arm64",
            "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:48bfc7f8918894f91cdfb6f116c50bd3b1ff7a5e707fc41b8ed8d2f22a5aff2c_s390x",
            "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:4bd33b7c7ac1222af9caa5837a5a79d8ef5e89b3e55a460e5c6920835017452b_amd64",
            "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:5389f332699c281c81ef2a36901b560a98ac924a9b9b8a2ea0317e99f6b72e75_ppc64le",
            "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:90c4b67071ae8d5b9474a620ce5e134306c209d2bfef54d255a26e51ef4b57d2_arm64",
            "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:29b4790857e673d117f1f7984e95d3be7d1cecb2d3638329266f9fffb5aad002_ppc64le",
            "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:2fc1372d8b01f90595ef9b4267d8b17e5739c8e22502f7a1e1c8bb5933932d82_s390x",
            "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:7a24fd49e033282b884d0f0007844c48b63e2d6809126b5b4a2b725b71fdd854_amd64",
            "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:e28875f56c70ca74eba19c2c78dc073b22c335736025ed7f84b4d3d8a37cf1e8_arm64",
            "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:442e9bec7d47c2a6dc67d0cd698d86530b1f9df66ed81ebcc1e47fedc913ff46_ppc64le",
            "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:999372f9ab5ff1743e29f03208865be9107eb3726e5a83e920193a06f1306184_s390x",
            "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:fa7f5ce6b5c65b35c843aa1cef722e199c7a8d6511c352b26cd424fbedc50586_arm64",
            "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:fdc496eb47a844921829c7098738eae817972a2f8b4ca394a5b837eb257346a8_amd64",
            "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:10c4b9d15b2d6bed2fea0700f9ea9584b8c0a12f9387b5ba7d734f317c6494b9_amd64",
            "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:12e37d96bf4950c4c1daa0bd5d7406c75cd8876c8a14b4f016fa264ec06363d1_s390x",
            "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:1c89f76cbbe75559ec6471c88a2b60b58da6c6fb1b727e4b01405329ce7dea1d_arm64",
            "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:33c10982ee9bc452368dfe3edbc1f9c8d7988528c03c5fb863e3fda5909753de_ppc64le",
            "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:1acf24ad427c3712b230265789518c649c081ce454d3535cf23c96d1b5356810_arm64",
            "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:9f0073af0c977b1cb8345dc808ee945c414f6f8bc03b3325e28d72bf88fd3ddd_s390x",
            "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:c929629780b8d9c427f091d5e8774809c30e5ab4a8d6836a09858899439fd0d4_ppc64le",
            "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:f74a281d3014a268fcbf261c0b3af81f11c1ecba1e63cd6e4ec2983664bfc4d3_amd64",
            "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:500535d6aa072c0f0d5b57000ae42c08b1f0b6ea97e1b3cc482db1a0487a7b6b_amd64",
            "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:8f2c56f2de67173ae9718e86df0d8ab0cc57235640b337d2599c3dc8b952b815_ppc64le",
            "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:9f02d86c5e6172b121899b466b5172dc1dad7062ea7ddc877dc2d40a44a02a2b_arm64",
            "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:d997dc41c42ace873876c98a3de68ef7dbf2f4cd3061533907862ca4e008bc37_s390x",
            "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:7f7c1097e0c140670d3657def7fb2105181010ced7e1e8e67fd69fb42b231fbc_s390x",
            "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:a8839103eea40a28c9b938f15722e1854203012b1acda0d2745d8d063f8fea05_amd64",
            "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:d4aa1126f6f26d9ac04fdd791a66320283a35de5a9c35ece72792575537289ce_arm64",
            "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:fc8e38ea3d048eb6a46a205f207e6fc4eab8f41f5c21ba206c20ac923265a512_ppc64le",
            "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:7816264f6af779845217af608cc9b3c9d9625286039417234a74938be3ecf18a_amd64",
            "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:9ca12927f94d34d20bd41e761c7e2800fb9149572a2881eec183a8321c409222_arm64",
            "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:b117eb7d70b47b309a6ef079549f4c581a1bef8963de4386095db72cd128b8d2_ppc64le",
            "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:d0bd5fff80e442ee4b397f1e2794a42b834957020a363b46c65056c5fe9d7bbe_s390x",
            "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:1695ca475d54e3aa438751d81eadc8ec8ec5203157f97b2473ff7095cd2c0b4e_arm64",
            "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:5ee1aaafad31f7f5409895d448e3ea36761c4f368c91eb861700232b9bcbc9d5_amd64",
            "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:684034ec6de74d4216155bff9a503ccce8e681dc47b1b9e52c62ae57300ca116_s390x",
            "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:b71f4a0c6f78b4ea9f32a65b5c5818d27c8a1ade552ef032f9ca15825aba3faa_ppc64le",
            "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:509dad890cc6e28e3b949f40cfc1b8e3a10b19555de1ec874c6ffee743d71156_s390x",
            "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:7f93d2b94b0cabaf600863bb5345b741add28603b81e3fa52a12b393e0a911b3_arm64",
            "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:9974572fbff42b202e85cc34bd3f13957ca224d44ed2f7590bf03835c0bbcaa8_ppc64le",
            "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:f9c1c1d696f1a9d25f3cea9cb404489f9029ad3405d5d0c73898b82cab702486_amd64",
            "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:0f2d894f169406767b05b6b740a60bf4bd1341aa320f8042a4926692bd7e9355_ppc64le",
            "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:453c8c96e8cb8a5b8c1d5ca9d1758fec30f007f1251b68487742000e12ce8f0d_arm64",
            "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:d75e967fcb4ec0d79512488b59fa83c89745ea90ce6a75179aed9f5e67904b13_s390x",
            "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:f8188a9bbf9cb2c0964a9e7c601315efefd173ff4ea38d726adb5c9a541491d3_amd64",
            "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:530cad0b16489e77dd3e1732e3b0c31b6c1a6edd47c411e1322bc0417768b11f_ppc64le",
            "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:6e4ca62a18449b1070c5c57965539b52ca750720f22618a3243c56d73ca74968_s390x",
            "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:8219287de91ec4cbb5788ffa23992df0aa37f60a8b8c2d2977e48037e8801251_arm64",
            "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:cd6cea60ba63acda5b9f4c99cf63d08a9a8c7d3a9d07e41d3026a734605eee2c_amd64",
            "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:4c1cae7854c53d359603ccc688d3dccb90df2fe7164483cd519adf1f48ca2fc3_arm64",
            "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:58e00463bd083ccbc32fc4d290aac039ec4c7c17860ed14a9c252a4918a46c6d_amd64",
            "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:8327fc88a0779cd3ad0264680840f241625310138e43954d715f309d7355ffa9_s390x",
            "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:9771eec24496c7aa6ff0326f75f4f87fab1e1dc718bce8a595b701a17b4bf9e2_ppc64le",
            "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:14d76f4898fac0831e44ae0a4bca331ac01142ae8679d940dbe6c52370fa275c_s390x",
            "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:3bf8b36453dfb24ea469578c98d718d60617fa42928f004fb15383f802896689_ppc64le",
            "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:50731ae0c2dea5ae1a36756755073390a1d720276f6b40d476856d76eca19ffe_amd64",
            "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:8939455688be67a53122a38cfd6a6615fb0cc6a65b0d9466fe59ff6e6d340738_arm64",
            "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:3f37cbea80a47803806e34094fb067f19832df9461fc7836fa94534932ac3d7e_amd64",
            "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:477336cacf3d9cb1ff77904c5d6188f36663a8b7a0c23fcd81ea5c3d1a2831bc_ppc64le",
            "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:6125e9bb93d5fa1d7bf1e9fddec6b41b53be5577681564d7ac402163f8cc8ece_arm64",
            "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:7058f06597d89e69592c0ffe0ad471900f116bf32e64d6ef75a79329e2d2f363_s390x",
            "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:17a5fd1a44c24dbd45397b23e52fd946ca7d76d14b6198cfa37a8104cf79463a_arm64",
            "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:27eee91b16d5ef91064359136b3358b86c53925a5b9a7a30e87d4ec8353fb983_s390x",
            "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:995702d7d52e74a8be42c59a1545a3de3f9c3f373eeb7cd96cc36f45ed3bf2fa_amd64",
            "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:b68d7aa91c8203875ef0b1117b3a9f8db2847238f296c94231521cd4f85075b5_ppc64le",
            "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:1a6ebf73f8064898ecfc72396ef39544df85876745eb1e253a06e4896d4f5d13_arm64",
            "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:330c0ce417e900c7b7f5137ca0e760c8e369affd1c738df94c563a3e9f2748b6_s390x",
            "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:6331e491f8d5c56bed9302c1a25ac147408333faf217e28b7c22b1f8f29ed257_amd64",
            "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:cf83830bc0fffc4fb5073acbe950ac163ada006485da9b258bb9058d7541ae02_ppc64le",
            "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:4019df8e0608e322466d7af5dfed94bd9712ebba95b8680e1b33b89224be8558_amd64",
            "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:51df281dc77c9d1f2831387184340c5160783e2fd62caa70c28fbb3729cfbc8c_s390x",
            "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:71e3ebeba3484088dd4aabda7c88ef9aa464740c3de67258b80c20f6bb589b73_arm64",
            "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:c5155fbad1884aa4bf30f1a3ecd006a42da4c34ef22cddc86d2810fcac3c2f5f_ppc64le",
            "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:18a157f397f4e5deccf4c888beccb5bcac22b63c9b1044bfb215f64b37f1b384_arm64",
            "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:490aba75a77d0d9057f0ec8d850788a3a90c2184b5253f0e5defe65e93c9e557_s390x",
            "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:cbce0f1cbb8c99f126db91e4ffad6fc0bd8dceb35c756f92349bb618ac1a2d2e_ppc64le",
            "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:d7c8cf6226f50d6d6d2a8957f5602b939f350070b11fe005ee745fae4bb8e5b7_amd64",
            "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:04de81dd90987bfd29ede97e8034ba8697544ffa4d99e25e580c386cb150715d_amd64",
            "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:2eb7c2bcefccefc1462c9d57c834f7c6a6bbf700e949dd2702d6deedc08bffbd_arm64",
            "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:9318b57301cbd61e501e3bd41f844b96140b486d4e262ab1883355e3728d75b7_s390x",
            "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:d3ba77213bcc9bf2e5c0b25c5b57bec8e2f8616ff3d529a3c1de965ca289a3f6_ppc64le",
            "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:3e5f20c33ac0bf0eae9344ca338e373d6215a320e86590cbfed2b9ad8fd826ee_amd64",
            "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:6686de7a4a17384b5860a29ba9441d7be22a9c226f7795904a51c22ae3278220_ppc64le",
            "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:a236785d3aa9b0d87f9fbe1f15eea661658bc083dba0c74c3ea389b1a7be4b2a_arm64",
            "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:a4d45b1f2f6886329235477678fc97de989540cb6a784f351c676f3e4ffd30cf_s390x",
            "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:4b117245a6430294df24c6fcff7e4c09f5cc57b5e67e86f24c01125b2ac2a84a_ppc64le",
            "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:7c472e1068c06f43130ba8136a0443cc58f5806f7f585be3870721b2399d6567_arm64",
            "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:904c6f8a0757dd20fc1e3e94d1d05f0af472c1e3720b5a45ee1e9e55c0469177_amd64",
            "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:d69c4928deb84402794b3d3c8ada4257a24afdc49387a21d500ce9ef1fd1facb_s390x",
            "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:3e08edb6276e226a8443c0ac7c9402b0dcb740f11e0dc610bf5c4420f530b2d3_amd64",
            "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:5ceaab70d3a9b7bb021f7bab9461aeb9b94c1d5bf9eea3f7a859ccc79d663902_ppc64le",
            "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:bd7039e887e8e8fc244c5ecec0a9b76653f77092df1394923edacb516bf070f6_arm64",
            "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:f161fda98efb78be93d5e64856e9187e8407752705324355a6a0e26c49fecc0a_s390x",
            "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:090c62e4d6d40536a0bd6ac8b9173188db6192a361be7a0425337f34bf4d45c9_ppc64le",
            "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:40fbe2bdbc72134d54a9d28c36fafb8c7c0238c6e1517b8f12517698aa4a599e_arm64",
            "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:e953144ce6b154584462a776e584f3ac57f9c3b21f86467c06e499568cbbbfb4_s390x",
            "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:f3ed4484841eaf75ac1c2be02e30e2e1b614ef57661efa0a90ce83157e0d8b40_amd64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 4.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:24867997344151f0a71116f5bb52f4afbc4d33dc4333283e9abbbb92fb060b8d_ppc64le",
            "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:75f75a8df153582865b4463d28ace52d063ef7b9bb0b69fb3f917e17c0fe2fad_arm64",
            "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:9dd7b1335fce4f5a03b8e425bb9990299dfe4b8204c4710df048f43df02d5a1e_amd64",
            "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:edb685810550793e4305afafa747a9195032be835dec3284add7129adf55cabb_s390x",
            "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:259617d9028e93b7e57ed47b51f0314744a123dad516e62ad68af91beaec57ae_s390x",
            "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:b926926c9d3343d16d3945bdfab41842fc11b6c58eb2fbaaf53b02420c7b3d23_ppc64le",
            "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:c694411dd268ba6864ee2204dcc941af17fa56baa1ba2d856c25974a53d98f2a_amd64",
            "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:d5670862ad0ad01c7b1446381a02d112c80bf3b714392a938d05fb4981c40598_arm64",
            "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:206442cf3e5b9609792859160b1948b69f7d3f4e9da7ad8b2f470e3796a77a06_arm64",
            "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:2e81bbe652bdfbb3e3e2cf0f8a8f30558d4f9150744813a0706c0d2e3efbc5b2_amd64",
            "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:8cc71196bbda56a06a87e9f34c0540891744b4408ee8250fd56bdc734b173c1a_s390x",
            "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:b0235a7a5abff5d1f698eadc79a2306863b2fb45fe48bd33c7aeff158261687f_ppc64le",
            "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:12a06b081a8cdea335f7388112994ef912e18a54110da80fb56c728164666609_amd64",
            "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:1a13a09057399dba15b6c1cdeac3736166118d84a2abfdbf51c6ff110b3f3db2_s390x",
            "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:cbe87239081681d5f8deb8600ef2a1081b21b169f646bded7d9a0ae40c4638c9_ppc64le",
            "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:fa85d1b766139c3a81d99c3610220d6d256e8ad6be5aaf38e6a3c4ebe9bd4fa7_arm64",
            "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:36f8bd729d0cc59d1f63a610fc5baa824d6fad971cf2902c663059aba2a2f924_amd64",
            "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:af1bebc2990011d87272fc66ca9ac66445b590c974a13b699fc375be00a7303e_arm64",
            "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:c7a8ff2bbbbf8dc2db16461ed6f38a4dd7fa3fc7f67d814f0d21081356987c93_s390x",
            "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:f2a53040b14aed57d2343f2cf194cb11d5e608785dfdab44fce4a451a0125a11_ppc64le",
            "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:1a875a1ac7d8fea967286ebac6051455a9c650bf838742b392e375128b972a31_arm64",
            "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:2bfebab46ca047e64a5c1e2bc3d996f898a3663d8dc2ade6888f7a4761757f67_s390x",
            "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:5391c6c232e1e6ca30861ac8074dda3886d20320b5eb8896c184edd5ea908a7b_ppc64le",
            "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:6bfdb670877ea0329591d957da7ad8548fd063eadd55bffa63ff246b7b7bdd8d_amd64",
            "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:15b11fb949e87de8fd76f60464ebdc3450da94c31122d934de9e343de733b8a4_arm64",
            "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:216892dd9244e0681aeb45532f2648c19727f32f92910e24c0c8a07672eccc2f_ppc64le",
            "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:36f8aabed4c001ad706d8e4900a2cb2a409cf78a3a594d8281cc7dc2b74021fe_s390x",
            "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:fc445d96351ac646ab3ff3e0ba5ef32c5e90ceb8e5cc1b133d5075b20e8f3f19_amd64",
            "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:77f5b771a84faf438de7907d5347f2abe826ceb97566059a08b99fe3ec96db88_s390x",
            "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:85e261a4046dfc1632042911493c64c3dfe99ff869fd34dd28b8fa1aa46a13c3_arm64",
            "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:875bd493b369f6ccf71630efb975077200eaf5ff2be9a993a59e011936d266c9_amd64",
            "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:a531c4d9ee033a5355ae335988cedc7c68dd5a37d3069d7e140d3cc6203736b3_ppc64le",
            "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:2b6e19b12927aeac09c724a56d4ff6e63c5370b012a5adb5d9db0c5ba4c93c34_arm64",
            "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:a69c76a3f4d73b8f0156460ea84f90b3ea4dad930eb98fe0e6d2c5d04a63806b_s390x",
            "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:ac50d9a5b85f1d226951cd53d25c79847285cb3a9ed9244f0c504d932369b2c4_amd64",
            "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:e58725143a4591a0d0825ef1483896a3c8fac697c02efc610c8c0f4cab92b367_ppc64le",
            "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:1fdf6cd546003fab499bb1cd751ac83b5c7a943e8114b0a8571f248560a42483_s390x",
            "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:7d94724bae53b5c245709c7163891b3cfd17f5d980f2b8c6dbccb81d072af1e0_arm64",
            "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:b6d54d3bb2bd17cea60c2fb0c290315a12a4adef787766d1cb4968af517c6333_ppc64le",
            "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:c09a63f4229b4363032756c3e76d8f46440b9fc840e951050109d9ce0827a94a_amd64",
            "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:34ff2f8c305ff02eddb5f857b65dcb55fcf571e078f82fb8729278f75aff4198_amd64",
            "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:61dfc3da23b92fa10cd0a896bca2f1c95b09c62cbcb0c00a87600b73b67e6ee2_arm64",
            "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:a48cb8ef04afedcaa6dbb34456156caa1b2efa799888b1d133b34ac3a6753dae_s390x",
            "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:f6b5cb65f62232eb9d99613e1cbe6a55f79588d650e938922cb64ed2dc03e1a9_ppc64le",
            "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:0a78955c5ab8c52ac5f3add4cd00dbc429c8e162edb5cfa9b4429df0893ff34f_s390x",
            "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:446e8134e712472dc831dbb4f1235d28a2abebe0f4bfba2287a98ab306201129_ppc64le",
            "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:c225345255a72856a55043449e53484b96dfe5341cf0838c08d141fe5fafda57_amd64",
            "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:f77ced51f6e949642ca96e3139116569506d70f5294db5f0e301c08aa1f3e011_arm64",
            "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:5937b9574183059547fbecdf13cbdaa82ff8aabf8a2ba39bd39ddf627d7efe5b_s390x",
            "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:7d6fcb2f23a1701ced8566b05a4bb9244f544e88d1c0d326010821c267788d48_amd64",
            "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:d297a6d035840fa2412410abac174271520d18173c27c6b313f35a74be705344_arm64",
            "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:fdf112ea1254e9639c85d185e9836c02f22c1d0194e9057ce218dc9584c95957_ppc64le",
            "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:2fa8c1112ea23e816feca297279022b917fa0638b75613cc16f09f1689d5d215_amd64",
            "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:9fc12a258e74b5b18277c8fce31579774c644b5ba9dee51fe9dcefc11ff81400_s390x",
            "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:a5b35703265cdfe2da6461e0256133ca9e0cee8007acd6a21f3dca014ea35a7a_arm64",
            "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:c353d73af74b341b890a44aa7a2f0b594b7fcb6d90c2624a7035938589d58c96_ppc64le",
            "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:5518ef77680792bfea6ca102e7c4ebe0e94d8e2433ba48fad1be54fe54db76e2_amd64",
            "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:5996a6f420cedff4bcc6e10f0e5fd962a89d48a8cd7ebad02dce836b805d2260_ppc64le",
            "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:a030f532d98b76bb805508352ea03f9517ca92fab0109afca72d75c0d22e38bf_s390x",
            "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:dcdae1deaf6efb4b289607a39bb1b04c8653f247ce1af91bca16cf870227484d_arm64",
            "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:1f406ceac2e9c81bee6130049e1296054a9aa2b73700782247c172de5a4b7671_amd64",
            "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:4cf586fd39632f3a8a76534c816bbd0d6cb709feaf30f45c1026a4d93a3c2cca_s390x",
            "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:c3d4ceb96a42169ffc2e7df48df6c57361cd1bbd49642348da701fa3aa4b7a35_ppc64le",
            "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:f25209716d29cf557ee3ffeeb5d8aaa6d9ec82b2ec895acca32ab44f01435701_arm64",
            "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:3b382fae661eedd1650edc7cb5a16cd0761524510db27a65f12cb99f360bc979_arm64",
            "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:732f1d0cef3ddaaed8fdcc35bde4461a6ae4e55c2e87fff8ba3e03da0f797b46_amd64",
            "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:ac4cee6520166be6864c8c5086831ebb8323bb8de3e8a5374d33ee973a5eaed9_s390x",
            "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:b6000d70b4550318261a82c2b6578304c6200c4ea11634c07ba3e3316b35ac56_ppc64le",
            "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:16139568f12dc5df1bfcf9656f2b9677233654369a58be49a7c3ff5d5420a80f_amd64",
            "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:38f02fae8edf51b1fe7422d10f7982b7086d013796bef05627f1c6dd2c946a45_ppc64le",
            "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:c8424539be097aa4b8d156d19ad47172c37c89e0ef669eefc15012a3301ac9f2_arm64",
            "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:cfc953aeb56d534067cc919cddde92d2b3b4563c4ed6adedc3bc7d8324799aca_s390x",
            "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:1a8638ab54391365a8ab9780a4166bba8bdcf4607f8ba884f0e68ab048a72992_arm64",
            "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:2393c98b3268517fc706ae97c8e87bcab27e7bead8aeccf392ae4c757f4dd870_s390x",
            "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:7e51cf321c2c9170831809a3b971bb281be76ff8a126546215575659ef4b77bf_ppc64le",
            "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:c102453cd046d22a657bb85559da6c4287d014010c65dec53a65634ff603fcce_amd64",
            "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:03c4e88f5ca5d3703051058ae579b7de9e4b652a6446a5a95d4107c295f830c1_amd64",
            "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:0e3225d00fbc6611d90b700b392772a3a6e53145d7a1fa2a6a0ffa4bed3c4a3b_s390x",
            "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:18a90a61c5e378d927cf94b18a3549a029aa2687e65d20f4a52159d2d60d5720_ppc64le",
            "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:b2c3053ebd91b0cab4540d7b1a3372829d2b4c4305f5e6c19c3ad9a0f88f1200_arm64",
            "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:328c721dbf5b4f1bf2d1fbccbd9101903078c4e86453b1ced2c7d8756326cbac_s390x",
            "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:767786358ec4c52db1306d55635d7ce31f65befdc4770a877dc71e3e0a8d4993_amd64",
            "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:ea1e9e6ecd9e10b37fcfa84437831cf07ddd794889c670d33ded954645872650_arm64",
            "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:fb40d79a44a037d555a03feacfa3346e5b1edec62132017994c006f2dfde3973_ppc64le",
            "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:344a2f7fa01eecd2503790648d697fc13efcbf2ed2a0dde015f6c4aba563ffcd_ppc64le",
            "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:5cbe00475ecaccb036ec21b9cade32ef1d45122b503ad45fdf2ca80a0db6be88_arm64",
            "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:61208bc4fc0096c0eff56782bc2ec8547555baab156022db541809afe8ef4b8d_s390x",
            "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:c2d175eca0c190b86af67cd559a8f8fc6025899971bcf7fcaab1da060b299582_amd64",
            "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:5396eccbc165701e4b9ac50d9f78936cfe2b2f506cba1e2950c84054639ba764_arm64",
            "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:5fed3dfaeb54b7a2bc5f637cfd9b116050d8a685c2cda8f8e7d4b70a9b89ef20_amd64",
            "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:7ec74b91f087e1a89c1dba65ed8a42e34c63717e947148b19c2cec810fd61b2d_ppc64le",
            "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:a648d97527de9eeba1465c6b2f1dbb1f9b86f1e3f44663a1d5ec897fa72b9708_s390x",
            "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:3524a2942d3e6b5de75f2a6c8fe4f560eb56f97b41d3eb9425f0d02cd45e8624_ppc64le",
            "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:59a15469e44389f08310a352e639340937edb2d1beb706799ebb2b7a68fd13e5_amd64",
            "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:8532d19655085b7a4ee8ed7dc44dc24dec95f61538315adced47d02be4643f03_s390x",
            "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:ad37a94d2f9f3546663900d893860c2665fc8208a38e4a1b5b0964de8d80cbfc_arm64",
            "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:48bfc7f8918894f91cdfb6f116c50bd3b1ff7a5e707fc41b8ed8d2f22a5aff2c_s390x",
            "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:4bd33b7c7ac1222af9caa5837a5a79d8ef5e89b3e55a460e5c6920835017452b_amd64",
            "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:5389f332699c281c81ef2a36901b560a98ac924a9b9b8a2ea0317e99f6b72e75_ppc64le",
            "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:90c4b67071ae8d5b9474a620ce5e134306c209d2bfef54d255a26e51ef4b57d2_arm64",
            "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:29b4790857e673d117f1f7984e95d3be7d1cecb2d3638329266f9fffb5aad002_ppc64le",
            "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:2fc1372d8b01f90595ef9b4267d8b17e5739c8e22502f7a1e1c8bb5933932d82_s390x",
            "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:7a24fd49e033282b884d0f0007844c48b63e2d6809126b5b4a2b725b71fdd854_amd64",
            "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:e28875f56c70ca74eba19c2c78dc073b22c335736025ed7f84b4d3d8a37cf1e8_arm64",
            "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:442e9bec7d47c2a6dc67d0cd698d86530b1f9df66ed81ebcc1e47fedc913ff46_ppc64le",
            "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:999372f9ab5ff1743e29f03208865be9107eb3726e5a83e920193a06f1306184_s390x",
            "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:fa7f5ce6b5c65b35c843aa1cef722e199c7a8d6511c352b26cd424fbedc50586_arm64",
            "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:fdc496eb47a844921829c7098738eae817972a2f8b4ca394a5b837eb257346a8_amd64",
            "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:10c4b9d15b2d6bed2fea0700f9ea9584b8c0a12f9387b5ba7d734f317c6494b9_amd64",
            "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:12e37d96bf4950c4c1daa0bd5d7406c75cd8876c8a14b4f016fa264ec06363d1_s390x",
            "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:1c89f76cbbe75559ec6471c88a2b60b58da6c6fb1b727e4b01405329ce7dea1d_arm64",
            "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:33c10982ee9bc452368dfe3edbc1f9c8d7988528c03c5fb863e3fda5909753de_ppc64le",
            "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:1acf24ad427c3712b230265789518c649c081ce454d3535cf23c96d1b5356810_arm64",
            "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:9f0073af0c977b1cb8345dc808ee945c414f6f8bc03b3325e28d72bf88fd3ddd_s390x",
            "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:c929629780b8d9c427f091d5e8774809c30e5ab4a8d6836a09858899439fd0d4_ppc64le",
            "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:f74a281d3014a268fcbf261c0b3af81f11c1ecba1e63cd6e4ec2983664bfc4d3_amd64",
            "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:500535d6aa072c0f0d5b57000ae42c08b1f0b6ea97e1b3cc482db1a0487a7b6b_amd64",
            "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:8f2c56f2de67173ae9718e86df0d8ab0cc57235640b337d2599c3dc8b952b815_ppc64le",
            "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:9f02d86c5e6172b121899b466b5172dc1dad7062ea7ddc877dc2d40a44a02a2b_arm64",
            "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:d997dc41c42ace873876c98a3de68ef7dbf2f4cd3061533907862ca4e008bc37_s390x",
            "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:7f7c1097e0c140670d3657def7fb2105181010ced7e1e8e67fd69fb42b231fbc_s390x",
            "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:a8839103eea40a28c9b938f15722e1854203012b1acda0d2745d8d063f8fea05_amd64",
            "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:d4aa1126f6f26d9ac04fdd791a66320283a35de5a9c35ece72792575537289ce_arm64",
            "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:fc8e38ea3d048eb6a46a205f207e6fc4eab8f41f5c21ba206c20ac923265a512_ppc64le",
            "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:7816264f6af779845217af608cc9b3c9d9625286039417234a74938be3ecf18a_amd64",
            "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:9ca12927f94d34d20bd41e761c7e2800fb9149572a2881eec183a8321c409222_arm64",
            "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:b117eb7d70b47b309a6ef079549f4c581a1bef8963de4386095db72cd128b8d2_ppc64le",
            "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:d0bd5fff80e442ee4b397f1e2794a42b834957020a363b46c65056c5fe9d7bbe_s390x",
            "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:1695ca475d54e3aa438751d81eadc8ec8ec5203157f97b2473ff7095cd2c0b4e_arm64",
            "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:5ee1aaafad31f7f5409895d448e3ea36761c4f368c91eb861700232b9bcbc9d5_amd64",
            "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:684034ec6de74d4216155bff9a503ccce8e681dc47b1b9e52c62ae57300ca116_s390x",
            "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:b71f4a0c6f78b4ea9f32a65b5c5818d27c8a1ade552ef032f9ca15825aba3faa_ppc64le",
            "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:509dad890cc6e28e3b949f40cfc1b8e3a10b19555de1ec874c6ffee743d71156_s390x",
            "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:7f93d2b94b0cabaf600863bb5345b741add28603b81e3fa52a12b393e0a911b3_arm64",
            "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:9974572fbff42b202e85cc34bd3f13957ca224d44ed2f7590bf03835c0bbcaa8_ppc64le",
            "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:f9c1c1d696f1a9d25f3cea9cb404489f9029ad3405d5d0c73898b82cab702486_amd64",
            "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:0f2d894f169406767b05b6b740a60bf4bd1341aa320f8042a4926692bd7e9355_ppc64le",
            "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:453c8c96e8cb8a5b8c1d5ca9d1758fec30f007f1251b68487742000e12ce8f0d_arm64",
            "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:d75e967fcb4ec0d79512488b59fa83c89745ea90ce6a75179aed9f5e67904b13_s390x",
            "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:f8188a9bbf9cb2c0964a9e7c601315efefd173ff4ea38d726adb5c9a541491d3_amd64",
            "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:530cad0b16489e77dd3e1732e3b0c31b6c1a6edd47c411e1322bc0417768b11f_ppc64le",
            "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:6e4ca62a18449b1070c5c57965539b52ca750720f22618a3243c56d73ca74968_s390x",
            "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:8219287de91ec4cbb5788ffa23992df0aa37f60a8b8c2d2977e48037e8801251_arm64",
            "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:cd6cea60ba63acda5b9f4c99cf63d08a9a8c7d3a9d07e41d3026a734605eee2c_amd64",
            "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:4c1cae7854c53d359603ccc688d3dccb90df2fe7164483cd519adf1f48ca2fc3_arm64",
            "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:58e00463bd083ccbc32fc4d290aac039ec4c7c17860ed14a9c252a4918a46c6d_amd64",
            "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:8327fc88a0779cd3ad0264680840f241625310138e43954d715f309d7355ffa9_s390x",
            "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:9771eec24496c7aa6ff0326f75f4f87fab1e1dc718bce8a595b701a17b4bf9e2_ppc64le",
            "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:14d76f4898fac0831e44ae0a4bca331ac01142ae8679d940dbe6c52370fa275c_s390x",
            "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:3bf8b36453dfb24ea469578c98d718d60617fa42928f004fb15383f802896689_ppc64le",
            "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:50731ae0c2dea5ae1a36756755073390a1d720276f6b40d476856d76eca19ffe_amd64",
            "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:8939455688be67a53122a38cfd6a6615fb0cc6a65b0d9466fe59ff6e6d340738_arm64",
            "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:3f37cbea80a47803806e34094fb067f19832df9461fc7836fa94534932ac3d7e_amd64",
            "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:477336cacf3d9cb1ff77904c5d6188f36663a8b7a0c23fcd81ea5c3d1a2831bc_ppc64le",
            "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:6125e9bb93d5fa1d7bf1e9fddec6b41b53be5577681564d7ac402163f8cc8ece_arm64",
            "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:7058f06597d89e69592c0ffe0ad471900f116bf32e64d6ef75a79329e2d2f363_s390x",
            "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:17a5fd1a44c24dbd45397b23e52fd946ca7d76d14b6198cfa37a8104cf79463a_arm64",
            "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:27eee91b16d5ef91064359136b3358b86c53925a5b9a7a30e87d4ec8353fb983_s390x",
            "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:995702d7d52e74a8be42c59a1545a3de3f9c3f373eeb7cd96cc36f45ed3bf2fa_amd64",
            "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:b68d7aa91c8203875ef0b1117b3a9f8db2847238f296c94231521cd4f85075b5_ppc64le",
            "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:1a6ebf73f8064898ecfc72396ef39544df85876745eb1e253a06e4896d4f5d13_arm64",
            "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:330c0ce417e900c7b7f5137ca0e760c8e369affd1c738df94c563a3e9f2748b6_s390x",
            "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:6331e491f8d5c56bed9302c1a25ac147408333faf217e28b7c22b1f8f29ed257_amd64",
            "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:cf83830bc0fffc4fb5073acbe950ac163ada006485da9b258bb9058d7541ae02_ppc64le",
            "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:4019df8e0608e322466d7af5dfed94bd9712ebba95b8680e1b33b89224be8558_amd64",
            "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:51df281dc77c9d1f2831387184340c5160783e2fd62caa70c28fbb3729cfbc8c_s390x",
            "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:71e3ebeba3484088dd4aabda7c88ef9aa464740c3de67258b80c20f6bb589b73_arm64",
            "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:c5155fbad1884aa4bf30f1a3ecd006a42da4c34ef22cddc86d2810fcac3c2f5f_ppc64le",
            "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:18a157f397f4e5deccf4c888beccb5bcac22b63c9b1044bfb215f64b37f1b384_arm64",
            "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:490aba75a77d0d9057f0ec8d850788a3a90c2184b5253f0e5defe65e93c9e557_s390x",
            "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:cbce0f1cbb8c99f126db91e4ffad6fc0bd8dceb35c756f92349bb618ac1a2d2e_ppc64le",
            "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:d7c8cf6226f50d6d6d2a8957f5602b939f350070b11fe005ee745fae4bb8e5b7_amd64",
            "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:04de81dd90987bfd29ede97e8034ba8697544ffa4d99e25e580c386cb150715d_amd64",
            "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:2eb7c2bcefccefc1462c9d57c834f7c6a6bbf700e949dd2702d6deedc08bffbd_arm64",
            "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:9318b57301cbd61e501e3bd41f844b96140b486d4e262ab1883355e3728d75b7_s390x",
            "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:d3ba77213bcc9bf2e5c0b25c5b57bec8e2f8616ff3d529a3c1de965ca289a3f6_ppc64le",
            "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:3e5f20c33ac0bf0eae9344ca338e373d6215a320e86590cbfed2b9ad8fd826ee_amd64",
            "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:6686de7a4a17384b5860a29ba9441d7be22a9c226f7795904a51c22ae3278220_ppc64le",
            "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:a236785d3aa9b0d87f9fbe1f15eea661658bc083dba0c74c3ea389b1a7be4b2a_arm64",
            "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:a4d45b1f2f6886329235477678fc97de989540cb6a784f351c676f3e4ffd30cf_s390x",
            "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:4b117245a6430294df24c6fcff7e4c09f5cc57b5e67e86f24c01125b2ac2a84a_ppc64le",
            "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:7c472e1068c06f43130ba8136a0443cc58f5806f7f585be3870721b2399d6567_arm64",
            "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:904c6f8a0757dd20fc1e3e94d1d05f0af472c1e3720b5a45ee1e9e55c0469177_amd64",
            "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:d69c4928deb84402794b3d3c8ada4257a24afdc49387a21d500ce9ef1fd1facb_s390x",
            "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:3e08edb6276e226a8443c0ac7c9402b0dcb740f11e0dc610bf5c4420f530b2d3_amd64",
            "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:5ceaab70d3a9b7bb021f7bab9461aeb9b94c1d5bf9eea3f7a859ccc79d663902_ppc64le",
            "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:bd7039e887e8e8fc244c5ecec0a9b76653f77092df1394923edacb516bf070f6_arm64",
            "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:f161fda98efb78be93d5e64856e9187e8407752705324355a6a0e26c49fecc0a_s390x",
            "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:090c62e4d6d40536a0bd6ac8b9173188db6192a361be7a0425337f34bf4d45c9_ppc64le",
            "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:40fbe2bdbc72134d54a9d28c36fafb8c7c0238c6e1517b8f12517698aa4a599e_arm64",
            "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:e953144ce6b154584462a776e584f3ac57f9c3b21f86467c06e499568cbbbfb4_s390x",
            "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:f3ed4484841eaf75ac1c2be02e30e2e1b614ef57661efa0a90ce83157e0d8b40_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "passport: incorrect session regeneration"
    },
    {
      "cve": "CVE-2022-31129",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2022-07-07T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2105075"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Moment.js package. Users who pass user-provided strings without sanity length checks to the moment constructor are vulnerable to regular expression denial of service (ReDoS) attacks.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "moment: inefficient parsing algorithm resulting in DoS",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Fuse provides the affected software but does not use the functionality and as such its impact has been downgraded to Low.\n\nRed Hat Advanced Cluster Management for Kubernetes (RHACM) ships a vulnerable version of the moment library. However, this affected functionality is restricted behind OAuth, reducing the impact to Moderate.\n\nRed Hat Satellite ships a vulnerable version of the moment library. However, this only affects a specific component (qpid-dispatch), reducing the impact to Moderate.\n\nRed Hat Ceph Storage (RHCS) ships a vulnerable version of the moment library, however, it is not directly used and is a transitive dependency from Angular. In addition, the impact would only be to the grafana browser, and not the underlying RHCS system, which reduces the impact to Moderate. \n\nRed Hat OpenShift Service Mesh (OSSM) ships a vulnerable version of the moment library, however, it is not directly used, and as such, the impact has been lowered to Moderate.\n\nRed Hat OpenShift distributed tracing ships a vulnerable version of the moment library, however, it is not directly used, and as such, the impact has been lowered to Moderate.\n\nIn Logging Subsystem for Red Hat OpenShift the vulnerable moment nodejs package is bundled in the ose-logging-kibana6 container as a transitive dependency, hence the direct impact is reduced to Moderate.\n\nIn OpenShift Container Platform 4 the vulnerabile moment package is a third party dependency, hence the direct impact is reduced to Moderate.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:24867997344151f0a71116f5bb52f4afbc4d33dc4333283e9abbbb92fb060b8d_ppc64le",
          "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:75f75a8df153582865b4463d28ace52d063ef7b9bb0b69fb3f917e17c0fe2fad_arm64",
          "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:9dd7b1335fce4f5a03b8e425bb9990299dfe4b8204c4710df048f43df02d5a1e_amd64",
          "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:edb685810550793e4305afafa747a9195032be835dec3284add7129adf55cabb_s390x",
          "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:259617d9028e93b7e57ed47b51f0314744a123dad516e62ad68af91beaec57ae_s390x",
          "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:b926926c9d3343d16d3945bdfab41842fc11b6c58eb2fbaaf53b02420c7b3d23_ppc64le",
          "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:c694411dd268ba6864ee2204dcc941af17fa56baa1ba2d856c25974a53d98f2a_amd64",
          "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:d5670862ad0ad01c7b1446381a02d112c80bf3b714392a938d05fb4981c40598_arm64",
          "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:206442cf3e5b9609792859160b1948b69f7d3f4e9da7ad8b2f470e3796a77a06_arm64",
          "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:2e81bbe652bdfbb3e3e2cf0f8a8f30558d4f9150744813a0706c0d2e3efbc5b2_amd64",
          "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:8cc71196bbda56a06a87e9f34c0540891744b4408ee8250fd56bdc734b173c1a_s390x",
          "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:b0235a7a5abff5d1f698eadc79a2306863b2fb45fe48bd33c7aeff158261687f_ppc64le",
          "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:12a06b081a8cdea335f7388112994ef912e18a54110da80fb56c728164666609_amd64",
          "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:1a13a09057399dba15b6c1cdeac3736166118d84a2abfdbf51c6ff110b3f3db2_s390x",
          "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:cbe87239081681d5f8deb8600ef2a1081b21b169f646bded7d9a0ae40c4638c9_ppc64le",
          "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:fa85d1b766139c3a81d99c3610220d6d256e8ad6be5aaf38e6a3c4ebe9bd4fa7_arm64",
          "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:36f8bd729d0cc59d1f63a610fc5baa824d6fad971cf2902c663059aba2a2f924_amd64",
          "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:af1bebc2990011d87272fc66ca9ac66445b590c974a13b699fc375be00a7303e_arm64",
          "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:c7a8ff2bbbbf8dc2db16461ed6f38a4dd7fa3fc7f67d814f0d21081356987c93_s390x",
          "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:f2a53040b14aed57d2343f2cf194cb11d5e608785dfdab44fce4a451a0125a11_ppc64le",
          "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:1a875a1ac7d8fea967286ebac6051455a9c650bf838742b392e375128b972a31_arm64",
          "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:2bfebab46ca047e64a5c1e2bc3d996f898a3663d8dc2ade6888f7a4761757f67_s390x",
          "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:5391c6c232e1e6ca30861ac8074dda3886d20320b5eb8896c184edd5ea908a7b_ppc64le",
          "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:6bfdb670877ea0329591d957da7ad8548fd063eadd55bffa63ff246b7b7bdd8d_amd64",
          "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:15b11fb949e87de8fd76f60464ebdc3450da94c31122d934de9e343de733b8a4_arm64",
          "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:216892dd9244e0681aeb45532f2648c19727f32f92910e24c0c8a07672eccc2f_ppc64le",
          "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:36f8aabed4c001ad706d8e4900a2cb2a409cf78a3a594d8281cc7dc2b74021fe_s390x",
          "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:fc445d96351ac646ab3ff3e0ba5ef32c5e90ceb8e5cc1b133d5075b20e8f3f19_amd64",
          "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:77f5b771a84faf438de7907d5347f2abe826ceb97566059a08b99fe3ec96db88_s390x",
          "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:85e261a4046dfc1632042911493c64c3dfe99ff869fd34dd28b8fa1aa46a13c3_arm64",
          "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:875bd493b369f6ccf71630efb975077200eaf5ff2be9a993a59e011936d266c9_amd64",
          "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:a531c4d9ee033a5355ae335988cedc7c68dd5a37d3069d7e140d3cc6203736b3_ppc64le",
          "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:2b6e19b12927aeac09c724a56d4ff6e63c5370b012a5adb5d9db0c5ba4c93c34_arm64",
          "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:a69c76a3f4d73b8f0156460ea84f90b3ea4dad930eb98fe0e6d2c5d04a63806b_s390x",
          "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:ac50d9a5b85f1d226951cd53d25c79847285cb3a9ed9244f0c504d932369b2c4_amd64",
          "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:e58725143a4591a0d0825ef1483896a3c8fac697c02efc610c8c0f4cab92b367_ppc64le",
          "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:1fdf6cd546003fab499bb1cd751ac83b5c7a943e8114b0a8571f248560a42483_s390x",
          "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:7d94724bae53b5c245709c7163891b3cfd17f5d980f2b8c6dbccb81d072af1e0_arm64",
          "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:b6d54d3bb2bd17cea60c2fb0c290315a12a4adef787766d1cb4968af517c6333_ppc64le",
          "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:c09a63f4229b4363032756c3e76d8f46440b9fc840e951050109d9ce0827a94a_amd64",
          "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:34ff2f8c305ff02eddb5f857b65dcb55fcf571e078f82fb8729278f75aff4198_amd64",
          "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:61dfc3da23b92fa10cd0a896bca2f1c95b09c62cbcb0c00a87600b73b67e6ee2_arm64",
          "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:a48cb8ef04afedcaa6dbb34456156caa1b2efa799888b1d133b34ac3a6753dae_s390x",
          "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:f6b5cb65f62232eb9d99613e1cbe6a55f79588d650e938922cb64ed2dc03e1a9_ppc64le",
          "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:0a78955c5ab8c52ac5f3add4cd00dbc429c8e162edb5cfa9b4429df0893ff34f_s390x",
          "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:446e8134e712472dc831dbb4f1235d28a2abebe0f4bfba2287a98ab306201129_ppc64le",
          "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:c225345255a72856a55043449e53484b96dfe5341cf0838c08d141fe5fafda57_amd64",
          "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:f77ced51f6e949642ca96e3139116569506d70f5294db5f0e301c08aa1f3e011_arm64",
          "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:5937b9574183059547fbecdf13cbdaa82ff8aabf8a2ba39bd39ddf627d7efe5b_s390x",
          "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:7d6fcb2f23a1701ced8566b05a4bb9244f544e88d1c0d326010821c267788d48_amd64",
          "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:d297a6d035840fa2412410abac174271520d18173c27c6b313f35a74be705344_arm64",
          "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:fdf112ea1254e9639c85d185e9836c02f22c1d0194e9057ce218dc9584c95957_ppc64le",
          "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:2fa8c1112ea23e816feca297279022b917fa0638b75613cc16f09f1689d5d215_amd64",
          "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:9fc12a258e74b5b18277c8fce31579774c644b5ba9dee51fe9dcefc11ff81400_s390x",
          "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:a5b35703265cdfe2da6461e0256133ca9e0cee8007acd6a21f3dca014ea35a7a_arm64",
          "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:c353d73af74b341b890a44aa7a2f0b594b7fcb6d90c2624a7035938589d58c96_ppc64le",
          "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:5518ef77680792bfea6ca102e7c4ebe0e94d8e2433ba48fad1be54fe54db76e2_amd64",
          "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:5996a6f420cedff4bcc6e10f0e5fd962a89d48a8cd7ebad02dce836b805d2260_ppc64le",
          "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:a030f532d98b76bb805508352ea03f9517ca92fab0109afca72d75c0d22e38bf_s390x",
          "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:dcdae1deaf6efb4b289607a39bb1b04c8653f247ce1af91bca16cf870227484d_arm64",
          "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:1f406ceac2e9c81bee6130049e1296054a9aa2b73700782247c172de5a4b7671_amd64",
          "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:4cf586fd39632f3a8a76534c816bbd0d6cb709feaf30f45c1026a4d93a3c2cca_s390x",
          "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:c3d4ceb96a42169ffc2e7df48df6c57361cd1bbd49642348da701fa3aa4b7a35_ppc64le",
          "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:f25209716d29cf557ee3ffeeb5d8aaa6d9ec82b2ec895acca32ab44f01435701_arm64",
          "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:3b382fae661eedd1650edc7cb5a16cd0761524510db27a65f12cb99f360bc979_arm64",
          "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:732f1d0cef3ddaaed8fdcc35bde4461a6ae4e55c2e87fff8ba3e03da0f797b46_amd64",
          "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:ac4cee6520166be6864c8c5086831ebb8323bb8de3e8a5374d33ee973a5eaed9_s390x",
          "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:b6000d70b4550318261a82c2b6578304c6200c4ea11634c07ba3e3316b35ac56_ppc64le",
          "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:16139568f12dc5df1bfcf9656f2b9677233654369a58be49a7c3ff5d5420a80f_amd64",
          "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:38f02fae8edf51b1fe7422d10f7982b7086d013796bef05627f1c6dd2c946a45_ppc64le",
          "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:c8424539be097aa4b8d156d19ad47172c37c89e0ef669eefc15012a3301ac9f2_arm64",
          "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:cfc953aeb56d534067cc919cddde92d2b3b4563c4ed6adedc3bc7d8324799aca_s390x",
          "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:1a8638ab54391365a8ab9780a4166bba8bdcf4607f8ba884f0e68ab048a72992_arm64",
          "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:2393c98b3268517fc706ae97c8e87bcab27e7bead8aeccf392ae4c757f4dd870_s390x",
          "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:7e51cf321c2c9170831809a3b971bb281be76ff8a126546215575659ef4b77bf_ppc64le",
          "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:c102453cd046d22a657bb85559da6c4287d014010c65dec53a65634ff603fcce_amd64",
          "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:03c4e88f5ca5d3703051058ae579b7de9e4b652a6446a5a95d4107c295f830c1_amd64",
          "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:0e3225d00fbc6611d90b700b392772a3a6e53145d7a1fa2a6a0ffa4bed3c4a3b_s390x",
          "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:18a90a61c5e378d927cf94b18a3549a029aa2687e65d20f4a52159d2d60d5720_ppc64le",
          "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:b2c3053ebd91b0cab4540d7b1a3372829d2b4c4305f5e6c19c3ad9a0f88f1200_arm64",
          "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:328c721dbf5b4f1bf2d1fbccbd9101903078c4e86453b1ced2c7d8756326cbac_s390x",
          "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:767786358ec4c52db1306d55635d7ce31f65befdc4770a877dc71e3e0a8d4993_amd64",
          "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:ea1e9e6ecd9e10b37fcfa84437831cf07ddd794889c670d33ded954645872650_arm64",
          "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:fb40d79a44a037d555a03feacfa3346e5b1edec62132017994c006f2dfde3973_ppc64le",
          "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:344a2f7fa01eecd2503790648d697fc13efcbf2ed2a0dde015f6c4aba563ffcd_ppc64le",
          "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:5cbe00475ecaccb036ec21b9cade32ef1d45122b503ad45fdf2ca80a0db6be88_arm64",
          "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:61208bc4fc0096c0eff56782bc2ec8547555baab156022db541809afe8ef4b8d_s390x",
          "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:c2d175eca0c190b86af67cd559a8f8fc6025899971bcf7fcaab1da060b299582_amd64",
          "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:5396eccbc165701e4b9ac50d9f78936cfe2b2f506cba1e2950c84054639ba764_arm64",
          "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:5fed3dfaeb54b7a2bc5f637cfd9b116050d8a685c2cda8f8e7d4b70a9b89ef20_amd64",
          "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:7ec74b91f087e1a89c1dba65ed8a42e34c63717e947148b19c2cec810fd61b2d_ppc64le",
          "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:a648d97527de9eeba1465c6b2f1dbb1f9b86f1e3f44663a1d5ec897fa72b9708_s390x",
          "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:3524a2942d3e6b5de75f2a6c8fe4f560eb56f97b41d3eb9425f0d02cd45e8624_ppc64le",
          "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:59a15469e44389f08310a352e639340937edb2d1beb706799ebb2b7a68fd13e5_amd64",
          "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:8532d19655085b7a4ee8ed7dc44dc24dec95f61538315adced47d02be4643f03_s390x",
          "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:ad37a94d2f9f3546663900d893860c2665fc8208a38e4a1b5b0964de8d80cbfc_arm64",
          "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:48bfc7f8918894f91cdfb6f116c50bd3b1ff7a5e707fc41b8ed8d2f22a5aff2c_s390x",
          "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:4bd33b7c7ac1222af9caa5837a5a79d8ef5e89b3e55a460e5c6920835017452b_amd64",
          "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:5389f332699c281c81ef2a36901b560a98ac924a9b9b8a2ea0317e99f6b72e75_ppc64le",
          "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:90c4b67071ae8d5b9474a620ce5e134306c209d2bfef54d255a26e51ef4b57d2_arm64",
          "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:29b4790857e673d117f1f7984e95d3be7d1cecb2d3638329266f9fffb5aad002_ppc64le",
          "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:2fc1372d8b01f90595ef9b4267d8b17e5739c8e22502f7a1e1c8bb5933932d82_s390x",
          "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:7a24fd49e033282b884d0f0007844c48b63e2d6809126b5b4a2b725b71fdd854_amd64",
          "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:e28875f56c70ca74eba19c2c78dc073b22c335736025ed7f84b4d3d8a37cf1e8_arm64",
          "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:442e9bec7d47c2a6dc67d0cd698d86530b1f9df66ed81ebcc1e47fedc913ff46_ppc64le",
          "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:999372f9ab5ff1743e29f03208865be9107eb3726e5a83e920193a06f1306184_s390x",
          "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:fa7f5ce6b5c65b35c843aa1cef722e199c7a8d6511c352b26cd424fbedc50586_arm64",
          "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:fdc496eb47a844921829c7098738eae817972a2f8b4ca394a5b837eb257346a8_amd64",
          "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:10c4b9d15b2d6bed2fea0700f9ea9584b8c0a12f9387b5ba7d734f317c6494b9_amd64",
          "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:12e37d96bf4950c4c1daa0bd5d7406c75cd8876c8a14b4f016fa264ec06363d1_s390x",
          "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:1c89f76cbbe75559ec6471c88a2b60b58da6c6fb1b727e4b01405329ce7dea1d_arm64",
          "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:33c10982ee9bc452368dfe3edbc1f9c8d7988528c03c5fb863e3fda5909753de_ppc64le",
          "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:1acf24ad427c3712b230265789518c649c081ce454d3535cf23c96d1b5356810_arm64",
          "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:9f0073af0c977b1cb8345dc808ee945c414f6f8bc03b3325e28d72bf88fd3ddd_s390x",
          "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:c929629780b8d9c427f091d5e8774809c30e5ab4a8d6836a09858899439fd0d4_ppc64le",
          "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:f74a281d3014a268fcbf261c0b3af81f11c1ecba1e63cd6e4ec2983664bfc4d3_amd64",
          "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:500535d6aa072c0f0d5b57000ae42c08b1f0b6ea97e1b3cc482db1a0487a7b6b_amd64",
          "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:8f2c56f2de67173ae9718e86df0d8ab0cc57235640b337d2599c3dc8b952b815_ppc64le",
          "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:9f02d86c5e6172b121899b466b5172dc1dad7062ea7ddc877dc2d40a44a02a2b_arm64",
          "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:d997dc41c42ace873876c98a3de68ef7dbf2f4cd3061533907862ca4e008bc37_s390x",
          "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:7f7c1097e0c140670d3657def7fb2105181010ced7e1e8e67fd69fb42b231fbc_s390x",
          "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:a8839103eea40a28c9b938f15722e1854203012b1acda0d2745d8d063f8fea05_amd64",
          "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:d4aa1126f6f26d9ac04fdd791a66320283a35de5a9c35ece72792575537289ce_arm64",
          "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:fc8e38ea3d048eb6a46a205f207e6fc4eab8f41f5c21ba206c20ac923265a512_ppc64le",
          "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:7816264f6af779845217af608cc9b3c9d9625286039417234a74938be3ecf18a_amd64",
          "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:9ca12927f94d34d20bd41e761c7e2800fb9149572a2881eec183a8321c409222_arm64",
          "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:b117eb7d70b47b309a6ef079549f4c581a1bef8963de4386095db72cd128b8d2_ppc64le",
          "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:d0bd5fff80e442ee4b397f1e2794a42b834957020a363b46c65056c5fe9d7bbe_s390x",
          "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:1695ca475d54e3aa438751d81eadc8ec8ec5203157f97b2473ff7095cd2c0b4e_arm64",
          "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:5ee1aaafad31f7f5409895d448e3ea36761c4f368c91eb861700232b9bcbc9d5_amd64",
          "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:684034ec6de74d4216155bff9a503ccce8e681dc47b1b9e52c62ae57300ca116_s390x",
          "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:b71f4a0c6f78b4ea9f32a65b5c5818d27c8a1ade552ef032f9ca15825aba3faa_ppc64le",
          "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:509dad890cc6e28e3b949f40cfc1b8e3a10b19555de1ec874c6ffee743d71156_s390x",
          "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:7f93d2b94b0cabaf600863bb5345b741add28603b81e3fa52a12b393e0a911b3_arm64",
          "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:9974572fbff42b202e85cc34bd3f13957ca224d44ed2f7590bf03835c0bbcaa8_ppc64le",
          "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:f9c1c1d696f1a9d25f3cea9cb404489f9029ad3405d5d0c73898b82cab702486_amd64",
          "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:0f2d894f169406767b05b6b740a60bf4bd1341aa320f8042a4926692bd7e9355_ppc64le",
          "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:453c8c96e8cb8a5b8c1d5ca9d1758fec30f007f1251b68487742000e12ce8f0d_arm64",
          "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:d75e967fcb4ec0d79512488b59fa83c89745ea90ce6a75179aed9f5e67904b13_s390x",
          "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:f8188a9bbf9cb2c0964a9e7c601315efefd173ff4ea38d726adb5c9a541491d3_amd64",
          "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:530cad0b16489e77dd3e1732e3b0c31b6c1a6edd47c411e1322bc0417768b11f_ppc64le",
          "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:6e4ca62a18449b1070c5c57965539b52ca750720f22618a3243c56d73ca74968_s390x",
          "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:8219287de91ec4cbb5788ffa23992df0aa37f60a8b8c2d2977e48037e8801251_arm64",
          "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:cd6cea60ba63acda5b9f4c99cf63d08a9a8c7d3a9d07e41d3026a734605eee2c_amd64",
          "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:4c1cae7854c53d359603ccc688d3dccb90df2fe7164483cd519adf1f48ca2fc3_arm64",
          "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:58e00463bd083ccbc32fc4d290aac039ec4c7c17860ed14a9c252a4918a46c6d_amd64",
          "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:8327fc88a0779cd3ad0264680840f241625310138e43954d715f309d7355ffa9_s390x",
          "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:9771eec24496c7aa6ff0326f75f4f87fab1e1dc718bce8a595b701a17b4bf9e2_ppc64le",
          "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:14d76f4898fac0831e44ae0a4bca331ac01142ae8679d940dbe6c52370fa275c_s390x",
          "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:3bf8b36453dfb24ea469578c98d718d60617fa42928f004fb15383f802896689_ppc64le",
          "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:50731ae0c2dea5ae1a36756755073390a1d720276f6b40d476856d76eca19ffe_amd64",
          "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:8939455688be67a53122a38cfd6a6615fb0cc6a65b0d9466fe59ff6e6d340738_arm64",
          "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:3f37cbea80a47803806e34094fb067f19832df9461fc7836fa94534932ac3d7e_amd64",
          "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:477336cacf3d9cb1ff77904c5d6188f36663a8b7a0c23fcd81ea5c3d1a2831bc_ppc64le",
          "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:6125e9bb93d5fa1d7bf1e9fddec6b41b53be5577681564d7ac402163f8cc8ece_arm64",
          "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:7058f06597d89e69592c0ffe0ad471900f116bf32e64d6ef75a79329e2d2f363_s390x",
          "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:17a5fd1a44c24dbd45397b23e52fd946ca7d76d14b6198cfa37a8104cf79463a_arm64",
          "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:27eee91b16d5ef91064359136b3358b86c53925a5b9a7a30e87d4ec8353fb983_s390x",
          "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:995702d7d52e74a8be42c59a1545a3de3f9c3f373eeb7cd96cc36f45ed3bf2fa_amd64",
          "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:b68d7aa91c8203875ef0b1117b3a9f8db2847238f296c94231521cd4f85075b5_ppc64le",
          "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:1a6ebf73f8064898ecfc72396ef39544df85876745eb1e253a06e4896d4f5d13_arm64",
          "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:330c0ce417e900c7b7f5137ca0e760c8e369affd1c738df94c563a3e9f2748b6_s390x",
          "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:6331e491f8d5c56bed9302c1a25ac147408333faf217e28b7c22b1f8f29ed257_amd64",
          "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:cf83830bc0fffc4fb5073acbe950ac163ada006485da9b258bb9058d7541ae02_ppc64le",
          "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:4019df8e0608e322466d7af5dfed94bd9712ebba95b8680e1b33b89224be8558_amd64",
          "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:51df281dc77c9d1f2831387184340c5160783e2fd62caa70c28fbb3729cfbc8c_s390x",
          "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:71e3ebeba3484088dd4aabda7c88ef9aa464740c3de67258b80c20f6bb589b73_arm64",
          "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:c5155fbad1884aa4bf30f1a3ecd006a42da4c34ef22cddc86d2810fcac3c2f5f_ppc64le",
          "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:18a157f397f4e5deccf4c888beccb5bcac22b63c9b1044bfb215f64b37f1b384_arm64",
          "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:490aba75a77d0d9057f0ec8d850788a3a90c2184b5253f0e5defe65e93c9e557_s390x",
          "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:cbce0f1cbb8c99f126db91e4ffad6fc0bd8dceb35c756f92349bb618ac1a2d2e_ppc64le",
          "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:d7c8cf6226f50d6d6d2a8957f5602b939f350070b11fe005ee745fae4bb8e5b7_amd64",
          "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:04de81dd90987bfd29ede97e8034ba8697544ffa4d99e25e580c386cb150715d_amd64",
          "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:2eb7c2bcefccefc1462c9d57c834f7c6a6bbf700e949dd2702d6deedc08bffbd_arm64",
          "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:9318b57301cbd61e501e3bd41f844b96140b486d4e262ab1883355e3728d75b7_s390x",
          "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:d3ba77213bcc9bf2e5c0b25c5b57bec8e2f8616ff3d529a3c1de965ca289a3f6_ppc64le",
          "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:3e5f20c33ac0bf0eae9344ca338e373d6215a320e86590cbfed2b9ad8fd826ee_amd64",
          "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:6686de7a4a17384b5860a29ba9441d7be22a9c226f7795904a51c22ae3278220_ppc64le",
          "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:a236785d3aa9b0d87f9fbe1f15eea661658bc083dba0c74c3ea389b1a7be4b2a_arm64",
          "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:a4d45b1f2f6886329235477678fc97de989540cb6a784f351c676f3e4ffd30cf_s390x",
          "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:4b117245a6430294df24c6fcff7e4c09f5cc57b5e67e86f24c01125b2ac2a84a_ppc64le",
          "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:7c472e1068c06f43130ba8136a0443cc58f5806f7f585be3870721b2399d6567_arm64",
          "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:904c6f8a0757dd20fc1e3e94d1d05f0af472c1e3720b5a45ee1e9e55c0469177_amd64",
          "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:d69c4928deb84402794b3d3c8ada4257a24afdc49387a21d500ce9ef1fd1facb_s390x",
          "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:3e08edb6276e226a8443c0ac7c9402b0dcb740f11e0dc610bf5c4420f530b2d3_amd64",
          "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:5ceaab70d3a9b7bb021f7bab9461aeb9b94c1d5bf9eea3f7a859ccc79d663902_ppc64le",
          "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:bd7039e887e8e8fc244c5ecec0a9b76653f77092df1394923edacb516bf070f6_arm64",
          "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:f161fda98efb78be93d5e64856e9187e8407752705324355a6a0e26c49fecc0a_s390x",
          "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:090c62e4d6d40536a0bd6ac8b9173188db6192a361be7a0425337f34bf4d45c9_ppc64le",
          "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:40fbe2bdbc72134d54a9d28c36fafb8c7c0238c6e1517b8f12517698aa4a599e_arm64",
          "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:e953144ce6b154584462a776e584f3ac57f9c3b21f86467c06e499568cbbbfb4_s390x",
          "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:f3ed4484841eaf75ac1c2be02e30e2e1b614ef57661efa0a90ce83157e0d8b40_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-31129"
        },
        {
          "category": "external",
          "summary": "RHBZ#2105075",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2105075"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-31129",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-31129"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-31129",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-31129"
        },
        {
          "category": "external",
          "summary": "https://github.com/moment/moment/security/advisories/GHSA-wc69-rhjr-hc9g",
          "url": "https://github.com/moment/moment/security/advisories/GHSA-wc69-rhjr-hc9g"
        }
      ],
      "release_date": "2022-07-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For Red Hat Advanced Cluster Management for Kubernetes, see the following\ndocumentation, which will be updated shortly for this release, for important\ninstructions on installing this release:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.6/html-single/install/index#installing",
          "product_ids": [
            "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:24867997344151f0a71116f5bb52f4afbc4d33dc4333283e9abbbb92fb060b8d_ppc64le",
            "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:75f75a8df153582865b4463d28ace52d063ef7b9bb0b69fb3f917e17c0fe2fad_arm64",
            "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:9dd7b1335fce4f5a03b8e425bb9990299dfe4b8204c4710df048f43df02d5a1e_amd64",
            "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:edb685810550793e4305afafa747a9195032be835dec3284add7129adf55cabb_s390x",
            "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:259617d9028e93b7e57ed47b51f0314744a123dad516e62ad68af91beaec57ae_s390x",
            "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:b926926c9d3343d16d3945bdfab41842fc11b6c58eb2fbaaf53b02420c7b3d23_ppc64le",
            "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:c694411dd268ba6864ee2204dcc941af17fa56baa1ba2d856c25974a53d98f2a_amd64",
            "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:d5670862ad0ad01c7b1446381a02d112c80bf3b714392a938d05fb4981c40598_arm64",
            "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:206442cf3e5b9609792859160b1948b69f7d3f4e9da7ad8b2f470e3796a77a06_arm64",
            "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:2e81bbe652bdfbb3e3e2cf0f8a8f30558d4f9150744813a0706c0d2e3efbc5b2_amd64",
            "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:8cc71196bbda56a06a87e9f34c0540891744b4408ee8250fd56bdc734b173c1a_s390x",
            "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:b0235a7a5abff5d1f698eadc79a2306863b2fb45fe48bd33c7aeff158261687f_ppc64le",
            "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:12a06b081a8cdea335f7388112994ef912e18a54110da80fb56c728164666609_amd64",
            "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:1a13a09057399dba15b6c1cdeac3736166118d84a2abfdbf51c6ff110b3f3db2_s390x",
            "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:cbe87239081681d5f8deb8600ef2a1081b21b169f646bded7d9a0ae40c4638c9_ppc64le",
            "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:fa85d1b766139c3a81d99c3610220d6d256e8ad6be5aaf38e6a3c4ebe9bd4fa7_arm64",
            "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:36f8bd729d0cc59d1f63a610fc5baa824d6fad971cf2902c663059aba2a2f924_amd64",
            "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:af1bebc2990011d87272fc66ca9ac66445b590c974a13b699fc375be00a7303e_arm64",
            "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:c7a8ff2bbbbf8dc2db16461ed6f38a4dd7fa3fc7f67d814f0d21081356987c93_s390x",
            "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:f2a53040b14aed57d2343f2cf194cb11d5e608785dfdab44fce4a451a0125a11_ppc64le",
            "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:1a875a1ac7d8fea967286ebac6051455a9c650bf838742b392e375128b972a31_arm64",
            "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:2bfebab46ca047e64a5c1e2bc3d996f898a3663d8dc2ade6888f7a4761757f67_s390x",
            "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:5391c6c232e1e6ca30861ac8074dda3886d20320b5eb8896c184edd5ea908a7b_ppc64le",
            "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:6bfdb670877ea0329591d957da7ad8548fd063eadd55bffa63ff246b7b7bdd8d_amd64",
            "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:15b11fb949e87de8fd76f60464ebdc3450da94c31122d934de9e343de733b8a4_arm64",
            "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:216892dd9244e0681aeb45532f2648c19727f32f92910e24c0c8a07672eccc2f_ppc64le",
            "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:36f8aabed4c001ad706d8e4900a2cb2a409cf78a3a594d8281cc7dc2b74021fe_s390x",
            "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:fc445d96351ac646ab3ff3e0ba5ef32c5e90ceb8e5cc1b133d5075b20e8f3f19_amd64",
            "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:77f5b771a84faf438de7907d5347f2abe826ceb97566059a08b99fe3ec96db88_s390x",
            "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:85e261a4046dfc1632042911493c64c3dfe99ff869fd34dd28b8fa1aa46a13c3_arm64",
            "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:875bd493b369f6ccf71630efb975077200eaf5ff2be9a993a59e011936d266c9_amd64",
            "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:a531c4d9ee033a5355ae335988cedc7c68dd5a37d3069d7e140d3cc6203736b3_ppc64le",
            "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:2b6e19b12927aeac09c724a56d4ff6e63c5370b012a5adb5d9db0c5ba4c93c34_arm64",
            "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:a69c76a3f4d73b8f0156460ea84f90b3ea4dad930eb98fe0e6d2c5d04a63806b_s390x",
            "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:ac50d9a5b85f1d226951cd53d25c79847285cb3a9ed9244f0c504d932369b2c4_amd64",
            "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:e58725143a4591a0d0825ef1483896a3c8fac697c02efc610c8c0f4cab92b367_ppc64le",
            "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:1fdf6cd546003fab499bb1cd751ac83b5c7a943e8114b0a8571f248560a42483_s390x",
            "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:7d94724bae53b5c245709c7163891b3cfd17f5d980f2b8c6dbccb81d072af1e0_arm64",
            "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:b6d54d3bb2bd17cea60c2fb0c290315a12a4adef787766d1cb4968af517c6333_ppc64le",
            "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:c09a63f4229b4363032756c3e76d8f46440b9fc840e951050109d9ce0827a94a_amd64",
            "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:34ff2f8c305ff02eddb5f857b65dcb55fcf571e078f82fb8729278f75aff4198_amd64",
            "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:61dfc3da23b92fa10cd0a896bca2f1c95b09c62cbcb0c00a87600b73b67e6ee2_arm64",
            "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:a48cb8ef04afedcaa6dbb34456156caa1b2efa799888b1d133b34ac3a6753dae_s390x",
            "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:f6b5cb65f62232eb9d99613e1cbe6a55f79588d650e938922cb64ed2dc03e1a9_ppc64le",
            "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:0a78955c5ab8c52ac5f3add4cd00dbc429c8e162edb5cfa9b4429df0893ff34f_s390x",
            "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:446e8134e712472dc831dbb4f1235d28a2abebe0f4bfba2287a98ab306201129_ppc64le",
            "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:c225345255a72856a55043449e53484b96dfe5341cf0838c08d141fe5fafda57_amd64",
            "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:f77ced51f6e949642ca96e3139116569506d70f5294db5f0e301c08aa1f3e011_arm64",
            "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:5937b9574183059547fbecdf13cbdaa82ff8aabf8a2ba39bd39ddf627d7efe5b_s390x",
            "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:7d6fcb2f23a1701ced8566b05a4bb9244f544e88d1c0d326010821c267788d48_amd64",
            "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:d297a6d035840fa2412410abac174271520d18173c27c6b313f35a74be705344_arm64",
            "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:fdf112ea1254e9639c85d185e9836c02f22c1d0194e9057ce218dc9584c95957_ppc64le",
            "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:2fa8c1112ea23e816feca297279022b917fa0638b75613cc16f09f1689d5d215_amd64",
            "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:9fc12a258e74b5b18277c8fce31579774c644b5ba9dee51fe9dcefc11ff81400_s390x",
            "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:a5b35703265cdfe2da6461e0256133ca9e0cee8007acd6a21f3dca014ea35a7a_arm64",
            "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:c353d73af74b341b890a44aa7a2f0b594b7fcb6d90c2624a7035938589d58c96_ppc64le",
            "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:5518ef77680792bfea6ca102e7c4ebe0e94d8e2433ba48fad1be54fe54db76e2_amd64",
            "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:5996a6f420cedff4bcc6e10f0e5fd962a89d48a8cd7ebad02dce836b805d2260_ppc64le",
            "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:a030f532d98b76bb805508352ea03f9517ca92fab0109afca72d75c0d22e38bf_s390x",
            "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:dcdae1deaf6efb4b289607a39bb1b04c8653f247ce1af91bca16cf870227484d_arm64",
            "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:1f406ceac2e9c81bee6130049e1296054a9aa2b73700782247c172de5a4b7671_amd64",
            "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:4cf586fd39632f3a8a76534c816bbd0d6cb709feaf30f45c1026a4d93a3c2cca_s390x",
            "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:c3d4ceb96a42169ffc2e7df48df6c57361cd1bbd49642348da701fa3aa4b7a35_ppc64le",
            "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:f25209716d29cf557ee3ffeeb5d8aaa6d9ec82b2ec895acca32ab44f01435701_arm64",
            "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:3b382fae661eedd1650edc7cb5a16cd0761524510db27a65f12cb99f360bc979_arm64",
            "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:732f1d0cef3ddaaed8fdcc35bde4461a6ae4e55c2e87fff8ba3e03da0f797b46_amd64",
            "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:ac4cee6520166be6864c8c5086831ebb8323bb8de3e8a5374d33ee973a5eaed9_s390x",
            "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:b6000d70b4550318261a82c2b6578304c6200c4ea11634c07ba3e3316b35ac56_ppc64le",
            "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:16139568f12dc5df1bfcf9656f2b9677233654369a58be49a7c3ff5d5420a80f_amd64",
            "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:38f02fae8edf51b1fe7422d10f7982b7086d013796bef05627f1c6dd2c946a45_ppc64le",
            "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:c8424539be097aa4b8d156d19ad47172c37c89e0ef669eefc15012a3301ac9f2_arm64",
            "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:cfc953aeb56d534067cc919cddde92d2b3b4563c4ed6adedc3bc7d8324799aca_s390x",
            "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:1a8638ab54391365a8ab9780a4166bba8bdcf4607f8ba884f0e68ab048a72992_arm64",
            "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:2393c98b3268517fc706ae97c8e87bcab27e7bead8aeccf392ae4c757f4dd870_s390x",
            "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:7e51cf321c2c9170831809a3b971bb281be76ff8a126546215575659ef4b77bf_ppc64le",
            "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:c102453cd046d22a657bb85559da6c4287d014010c65dec53a65634ff603fcce_amd64",
            "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:03c4e88f5ca5d3703051058ae579b7de9e4b652a6446a5a95d4107c295f830c1_amd64",
            "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:0e3225d00fbc6611d90b700b392772a3a6e53145d7a1fa2a6a0ffa4bed3c4a3b_s390x",
            "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:18a90a61c5e378d927cf94b18a3549a029aa2687e65d20f4a52159d2d60d5720_ppc64le",
            "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:b2c3053ebd91b0cab4540d7b1a3372829d2b4c4305f5e6c19c3ad9a0f88f1200_arm64",
            "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:328c721dbf5b4f1bf2d1fbccbd9101903078c4e86453b1ced2c7d8756326cbac_s390x",
            "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:767786358ec4c52db1306d55635d7ce31f65befdc4770a877dc71e3e0a8d4993_amd64",
            "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:ea1e9e6ecd9e10b37fcfa84437831cf07ddd794889c670d33ded954645872650_arm64",
            "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:fb40d79a44a037d555a03feacfa3346e5b1edec62132017994c006f2dfde3973_ppc64le",
            "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:344a2f7fa01eecd2503790648d697fc13efcbf2ed2a0dde015f6c4aba563ffcd_ppc64le",
            "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:5cbe00475ecaccb036ec21b9cade32ef1d45122b503ad45fdf2ca80a0db6be88_arm64",
            "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:61208bc4fc0096c0eff56782bc2ec8547555baab156022db541809afe8ef4b8d_s390x",
            "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:c2d175eca0c190b86af67cd559a8f8fc6025899971bcf7fcaab1da060b299582_amd64",
            "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:5396eccbc165701e4b9ac50d9f78936cfe2b2f506cba1e2950c84054639ba764_arm64",
            "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:5fed3dfaeb54b7a2bc5f637cfd9b116050d8a685c2cda8f8e7d4b70a9b89ef20_amd64",
            "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:7ec74b91f087e1a89c1dba65ed8a42e34c63717e947148b19c2cec810fd61b2d_ppc64le",
            "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:a648d97527de9eeba1465c6b2f1dbb1f9b86f1e3f44663a1d5ec897fa72b9708_s390x",
            "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:3524a2942d3e6b5de75f2a6c8fe4f560eb56f97b41d3eb9425f0d02cd45e8624_ppc64le",
            "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:59a15469e44389f08310a352e639340937edb2d1beb706799ebb2b7a68fd13e5_amd64",
            "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:8532d19655085b7a4ee8ed7dc44dc24dec95f61538315adced47d02be4643f03_s390x",
            "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:ad37a94d2f9f3546663900d893860c2665fc8208a38e4a1b5b0964de8d80cbfc_arm64",
            "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:48bfc7f8918894f91cdfb6f116c50bd3b1ff7a5e707fc41b8ed8d2f22a5aff2c_s390x",
            "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:4bd33b7c7ac1222af9caa5837a5a79d8ef5e89b3e55a460e5c6920835017452b_amd64",
            "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:5389f332699c281c81ef2a36901b560a98ac924a9b9b8a2ea0317e99f6b72e75_ppc64le",
            "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:90c4b67071ae8d5b9474a620ce5e134306c209d2bfef54d255a26e51ef4b57d2_arm64",
            "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:29b4790857e673d117f1f7984e95d3be7d1cecb2d3638329266f9fffb5aad002_ppc64le",
            "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:2fc1372d8b01f90595ef9b4267d8b17e5739c8e22502f7a1e1c8bb5933932d82_s390x",
            "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:7a24fd49e033282b884d0f0007844c48b63e2d6809126b5b4a2b725b71fdd854_amd64",
            "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:e28875f56c70ca74eba19c2c78dc073b22c335736025ed7f84b4d3d8a37cf1e8_arm64",
            "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:442e9bec7d47c2a6dc67d0cd698d86530b1f9df66ed81ebcc1e47fedc913ff46_ppc64le",
            "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:999372f9ab5ff1743e29f03208865be9107eb3726e5a83e920193a06f1306184_s390x",
            "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:fa7f5ce6b5c65b35c843aa1cef722e199c7a8d6511c352b26cd424fbedc50586_arm64",
            "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:fdc496eb47a844921829c7098738eae817972a2f8b4ca394a5b837eb257346a8_amd64",
            "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:10c4b9d15b2d6bed2fea0700f9ea9584b8c0a12f9387b5ba7d734f317c6494b9_amd64",
            "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:12e37d96bf4950c4c1daa0bd5d7406c75cd8876c8a14b4f016fa264ec06363d1_s390x",
            "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:1c89f76cbbe75559ec6471c88a2b60b58da6c6fb1b727e4b01405329ce7dea1d_arm64",
            "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:33c10982ee9bc452368dfe3edbc1f9c8d7988528c03c5fb863e3fda5909753de_ppc64le",
            "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:1acf24ad427c3712b230265789518c649c081ce454d3535cf23c96d1b5356810_arm64",
            "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:9f0073af0c977b1cb8345dc808ee945c414f6f8bc03b3325e28d72bf88fd3ddd_s390x",
            "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:c929629780b8d9c427f091d5e8774809c30e5ab4a8d6836a09858899439fd0d4_ppc64le",
            "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:f74a281d3014a268fcbf261c0b3af81f11c1ecba1e63cd6e4ec2983664bfc4d3_amd64",
            "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:500535d6aa072c0f0d5b57000ae42c08b1f0b6ea97e1b3cc482db1a0487a7b6b_amd64",
            "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:8f2c56f2de67173ae9718e86df0d8ab0cc57235640b337d2599c3dc8b952b815_ppc64le",
            "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:9f02d86c5e6172b121899b466b5172dc1dad7062ea7ddc877dc2d40a44a02a2b_arm64",
            "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:d997dc41c42ace873876c98a3de68ef7dbf2f4cd3061533907862ca4e008bc37_s390x",
            "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:7f7c1097e0c140670d3657def7fb2105181010ced7e1e8e67fd69fb42b231fbc_s390x",
            "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:a8839103eea40a28c9b938f15722e1854203012b1acda0d2745d8d063f8fea05_amd64",
            "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:d4aa1126f6f26d9ac04fdd791a66320283a35de5a9c35ece72792575537289ce_arm64",
            "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:fc8e38ea3d048eb6a46a205f207e6fc4eab8f41f5c21ba206c20ac923265a512_ppc64le",
            "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:7816264f6af779845217af608cc9b3c9d9625286039417234a74938be3ecf18a_amd64",
            "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:9ca12927f94d34d20bd41e761c7e2800fb9149572a2881eec183a8321c409222_arm64",
            "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:b117eb7d70b47b309a6ef079549f4c581a1bef8963de4386095db72cd128b8d2_ppc64le",
            "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:d0bd5fff80e442ee4b397f1e2794a42b834957020a363b46c65056c5fe9d7bbe_s390x",
            "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:1695ca475d54e3aa438751d81eadc8ec8ec5203157f97b2473ff7095cd2c0b4e_arm64",
            "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:5ee1aaafad31f7f5409895d448e3ea36761c4f368c91eb861700232b9bcbc9d5_amd64",
            "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:684034ec6de74d4216155bff9a503ccce8e681dc47b1b9e52c62ae57300ca116_s390x",
            "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:b71f4a0c6f78b4ea9f32a65b5c5818d27c8a1ade552ef032f9ca15825aba3faa_ppc64le",
            "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:509dad890cc6e28e3b949f40cfc1b8e3a10b19555de1ec874c6ffee743d71156_s390x",
            "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:7f93d2b94b0cabaf600863bb5345b741add28603b81e3fa52a12b393e0a911b3_arm64",
            "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:9974572fbff42b202e85cc34bd3f13957ca224d44ed2f7590bf03835c0bbcaa8_ppc64le",
            "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:f9c1c1d696f1a9d25f3cea9cb404489f9029ad3405d5d0c73898b82cab702486_amd64",
            "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:0f2d894f169406767b05b6b740a60bf4bd1341aa320f8042a4926692bd7e9355_ppc64le",
            "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:453c8c96e8cb8a5b8c1d5ca9d1758fec30f007f1251b68487742000e12ce8f0d_arm64",
            "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:d75e967fcb4ec0d79512488b59fa83c89745ea90ce6a75179aed9f5e67904b13_s390x",
            "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:f8188a9bbf9cb2c0964a9e7c601315efefd173ff4ea38d726adb5c9a541491d3_amd64",
            "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:530cad0b16489e77dd3e1732e3b0c31b6c1a6edd47c411e1322bc0417768b11f_ppc64le",
            "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:6e4ca62a18449b1070c5c57965539b52ca750720f22618a3243c56d73ca74968_s390x",
            "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:8219287de91ec4cbb5788ffa23992df0aa37f60a8b8c2d2977e48037e8801251_arm64",
            "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:cd6cea60ba63acda5b9f4c99cf63d08a9a8c7d3a9d07e41d3026a734605eee2c_amd64",
            "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:4c1cae7854c53d359603ccc688d3dccb90df2fe7164483cd519adf1f48ca2fc3_arm64",
            "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:58e00463bd083ccbc32fc4d290aac039ec4c7c17860ed14a9c252a4918a46c6d_amd64",
            "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:8327fc88a0779cd3ad0264680840f241625310138e43954d715f309d7355ffa9_s390x",
            "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:9771eec24496c7aa6ff0326f75f4f87fab1e1dc718bce8a595b701a17b4bf9e2_ppc64le",
            "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:14d76f4898fac0831e44ae0a4bca331ac01142ae8679d940dbe6c52370fa275c_s390x",
            "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:3bf8b36453dfb24ea469578c98d718d60617fa42928f004fb15383f802896689_ppc64le",
            "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:50731ae0c2dea5ae1a36756755073390a1d720276f6b40d476856d76eca19ffe_amd64",
            "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:8939455688be67a53122a38cfd6a6615fb0cc6a65b0d9466fe59ff6e6d340738_arm64",
            "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:3f37cbea80a47803806e34094fb067f19832df9461fc7836fa94534932ac3d7e_amd64",
            "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:477336cacf3d9cb1ff77904c5d6188f36663a8b7a0c23fcd81ea5c3d1a2831bc_ppc64le",
            "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:6125e9bb93d5fa1d7bf1e9fddec6b41b53be5577681564d7ac402163f8cc8ece_arm64",
            "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:7058f06597d89e69592c0ffe0ad471900f116bf32e64d6ef75a79329e2d2f363_s390x",
            "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:17a5fd1a44c24dbd45397b23e52fd946ca7d76d14b6198cfa37a8104cf79463a_arm64",
            "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:27eee91b16d5ef91064359136b3358b86c53925a5b9a7a30e87d4ec8353fb983_s390x",
            "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:995702d7d52e74a8be42c59a1545a3de3f9c3f373eeb7cd96cc36f45ed3bf2fa_amd64",
            "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:b68d7aa91c8203875ef0b1117b3a9f8db2847238f296c94231521cd4f85075b5_ppc64le",
            "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:1a6ebf73f8064898ecfc72396ef39544df85876745eb1e253a06e4896d4f5d13_arm64",
            "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:330c0ce417e900c7b7f5137ca0e760c8e369affd1c738df94c563a3e9f2748b6_s390x",
            "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:6331e491f8d5c56bed9302c1a25ac147408333faf217e28b7c22b1f8f29ed257_amd64",
            "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:cf83830bc0fffc4fb5073acbe950ac163ada006485da9b258bb9058d7541ae02_ppc64le",
            "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:4019df8e0608e322466d7af5dfed94bd9712ebba95b8680e1b33b89224be8558_amd64",
            "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:51df281dc77c9d1f2831387184340c5160783e2fd62caa70c28fbb3729cfbc8c_s390x",
            "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:71e3ebeba3484088dd4aabda7c88ef9aa464740c3de67258b80c20f6bb589b73_arm64",
            "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:c5155fbad1884aa4bf30f1a3ecd006a42da4c34ef22cddc86d2810fcac3c2f5f_ppc64le",
            "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:18a157f397f4e5deccf4c888beccb5bcac22b63c9b1044bfb215f64b37f1b384_arm64",
            "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:490aba75a77d0d9057f0ec8d850788a3a90c2184b5253f0e5defe65e93c9e557_s390x",
            "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:cbce0f1cbb8c99f126db91e4ffad6fc0bd8dceb35c756f92349bb618ac1a2d2e_ppc64le",
            "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:d7c8cf6226f50d6d6d2a8957f5602b939f350070b11fe005ee745fae4bb8e5b7_amd64",
            "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:04de81dd90987bfd29ede97e8034ba8697544ffa4d99e25e580c386cb150715d_amd64",
            "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:2eb7c2bcefccefc1462c9d57c834f7c6a6bbf700e949dd2702d6deedc08bffbd_arm64",
            "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:9318b57301cbd61e501e3bd41f844b96140b486d4e262ab1883355e3728d75b7_s390x",
            "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:d3ba77213bcc9bf2e5c0b25c5b57bec8e2f8616ff3d529a3c1de965ca289a3f6_ppc64le",
            "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:3e5f20c33ac0bf0eae9344ca338e373d6215a320e86590cbfed2b9ad8fd826ee_amd64",
            "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:6686de7a4a17384b5860a29ba9441d7be22a9c226f7795904a51c22ae3278220_ppc64le",
            "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:a236785d3aa9b0d87f9fbe1f15eea661658bc083dba0c74c3ea389b1a7be4b2a_arm64",
            "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:a4d45b1f2f6886329235477678fc97de989540cb6a784f351c676f3e4ffd30cf_s390x",
            "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:4b117245a6430294df24c6fcff7e4c09f5cc57b5e67e86f24c01125b2ac2a84a_ppc64le",
            "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:7c472e1068c06f43130ba8136a0443cc58f5806f7f585be3870721b2399d6567_arm64",
            "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:904c6f8a0757dd20fc1e3e94d1d05f0af472c1e3720b5a45ee1e9e55c0469177_amd64",
            "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:d69c4928deb84402794b3d3c8ada4257a24afdc49387a21d500ce9ef1fd1facb_s390x",
            "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:3e08edb6276e226a8443c0ac7c9402b0dcb740f11e0dc610bf5c4420f530b2d3_amd64",
            "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:5ceaab70d3a9b7bb021f7bab9461aeb9b94c1d5bf9eea3f7a859ccc79d663902_ppc64le",
            "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:bd7039e887e8e8fc244c5ecec0a9b76653f77092df1394923edacb516bf070f6_arm64",
            "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:f161fda98efb78be93d5e64856e9187e8407752705324355a6a0e26c49fecc0a_s390x",
            "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:090c62e4d6d40536a0bd6ac8b9173188db6192a361be7a0425337f34bf4d45c9_ppc64le",
            "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:40fbe2bdbc72134d54a9d28c36fafb8c7c0238c6e1517b8f12517698aa4a599e_arm64",
            "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:e953144ce6b154584462a776e584f3ac57f9c3b21f86467c06e499568cbbbfb4_s390x",
            "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:f3ed4484841eaf75ac1c2be02e30e2e1b614ef57661efa0a90ce83157e0d8b40_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:7313"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:24867997344151f0a71116f5bb52f4afbc4d33dc4333283e9abbbb92fb060b8d_ppc64le",
            "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:75f75a8df153582865b4463d28ace52d063ef7b9bb0b69fb3f917e17c0fe2fad_arm64",
            "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:9dd7b1335fce4f5a03b8e425bb9990299dfe4b8204c4710df048f43df02d5a1e_amd64",
            "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:edb685810550793e4305afafa747a9195032be835dec3284add7129adf55cabb_s390x",
            "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:259617d9028e93b7e57ed47b51f0314744a123dad516e62ad68af91beaec57ae_s390x",
            "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:b926926c9d3343d16d3945bdfab41842fc11b6c58eb2fbaaf53b02420c7b3d23_ppc64le",
            "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:c694411dd268ba6864ee2204dcc941af17fa56baa1ba2d856c25974a53d98f2a_amd64",
            "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:d5670862ad0ad01c7b1446381a02d112c80bf3b714392a938d05fb4981c40598_arm64",
            "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:206442cf3e5b9609792859160b1948b69f7d3f4e9da7ad8b2f470e3796a77a06_arm64",
            "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:2e81bbe652bdfbb3e3e2cf0f8a8f30558d4f9150744813a0706c0d2e3efbc5b2_amd64",
            "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:8cc71196bbda56a06a87e9f34c0540891744b4408ee8250fd56bdc734b173c1a_s390x",
            "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:b0235a7a5abff5d1f698eadc79a2306863b2fb45fe48bd33c7aeff158261687f_ppc64le",
            "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:12a06b081a8cdea335f7388112994ef912e18a54110da80fb56c728164666609_amd64",
            "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:1a13a09057399dba15b6c1cdeac3736166118d84a2abfdbf51c6ff110b3f3db2_s390x",
            "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:cbe87239081681d5f8deb8600ef2a1081b21b169f646bded7d9a0ae40c4638c9_ppc64le",
            "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:fa85d1b766139c3a81d99c3610220d6d256e8ad6be5aaf38e6a3c4ebe9bd4fa7_arm64",
            "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:36f8bd729d0cc59d1f63a610fc5baa824d6fad971cf2902c663059aba2a2f924_amd64",
            "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:af1bebc2990011d87272fc66ca9ac66445b590c974a13b699fc375be00a7303e_arm64",
            "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:c7a8ff2bbbbf8dc2db16461ed6f38a4dd7fa3fc7f67d814f0d21081356987c93_s390x",
            "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:f2a53040b14aed57d2343f2cf194cb11d5e608785dfdab44fce4a451a0125a11_ppc64le",
            "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:1a875a1ac7d8fea967286ebac6051455a9c650bf838742b392e375128b972a31_arm64",
            "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:2bfebab46ca047e64a5c1e2bc3d996f898a3663d8dc2ade6888f7a4761757f67_s390x",
            "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:5391c6c232e1e6ca30861ac8074dda3886d20320b5eb8896c184edd5ea908a7b_ppc64le",
            "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:6bfdb670877ea0329591d957da7ad8548fd063eadd55bffa63ff246b7b7bdd8d_amd64",
            "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:15b11fb949e87de8fd76f60464ebdc3450da94c31122d934de9e343de733b8a4_arm64",
            "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:216892dd9244e0681aeb45532f2648c19727f32f92910e24c0c8a07672eccc2f_ppc64le",
            "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:36f8aabed4c001ad706d8e4900a2cb2a409cf78a3a594d8281cc7dc2b74021fe_s390x",
            "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:fc445d96351ac646ab3ff3e0ba5ef32c5e90ceb8e5cc1b133d5075b20e8f3f19_amd64",
            "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:77f5b771a84faf438de7907d5347f2abe826ceb97566059a08b99fe3ec96db88_s390x",
            "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:85e261a4046dfc1632042911493c64c3dfe99ff869fd34dd28b8fa1aa46a13c3_arm64",
            "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:875bd493b369f6ccf71630efb975077200eaf5ff2be9a993a59e011936d266c9_amd64",
            "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:a531c4d9ee033a5355ae335988cedc7c68dd5a37d3069d7e140d3cc6203736b3_ppc64le",
            "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:2b6e19b12927aeac09c724a56d4ff6e63c5370b012a5adb5d9db0c5ba4c93c34_arm64",
            "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:a69c76a3f4d73b8f0156460ea84f90b3ea4dad930eb98fe0e6d2c5d04a63806b_s390x",
            "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:ac50d9a5b85f1d226951cd53d25c79847285cb3a9ed9244f0c504d932369b2c4_amd64",
            "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:e58725143a4591a0d0825ef1483896a3c8fac697c02efc610c8c0f4cab92b367_ppc64le",
            "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:1fdf6cd546003fab499bb1cd751ac83b5c7a943e8114b0a8571f248560a42483_s390x",
            "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:7d94724bae53b5c245709c7163891b3cfd17f5d980f2b8c6dbccb81d072af1e0_arm64",
            "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:b6d54d3bb2bd17cea60c2fb0c290315a12a4adef787766d1cb4968af517c6333_ppc64le",
            "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:c09a63f4229b4363032756c3e76d8f46440b9fc840e951050109d9ce0827a94a_amd64",
            "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:34ff2f8c305ff02eddb5f857b65dcb55fcf571e078f82fb8729278f75aff4198_amd64",
            "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:61dfc3da23b92fa10cd0a896bca2f1c95b09c62cbcb0c00a87600b73b67e6ee2_arm64",
            "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:a48cb8ef04afedcaa6dbb34456156caa1b2efa799888b1d133b34ac3a6753dae_s390x",
            "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:f6b5cb65f62232eb9d99613e1cbe6a55f79588d650e938922cb64ed2dc03e1a9_ppc64le",
            "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:0a78955c5ab8c52ac5f3add4cd00dbc429c8e162edb5cfa9b4429df0893ff34f_s390x",
            "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:446e8134e712472dc831dbb4f1235d28a2abebe0f4bfba2287a98ab306201129_ppc64le",
            "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:c225345255a72856a55043449e53484b96dfe5341cf0838c08d141fe5fafda57_amd64",
            "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:f77ced51f6e949642ca96e3139116569506d70f5294db5f0e301c08aa1f3e011_arm64",
            "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:5937b9574183059547fbecdf13cbdaa82ff8aabf8a2ba39bd39ddf627d7efe5b_s390x",
            "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:7d6fcb2f23a1701ced8566b05a4bb9244f544e88d1c0d326010821c267788d48_amd64",
            "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:d297a6d035840fa2412410abac174271520d18173c27c6b313f35a74be705344_arm64",
            "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:fdf112ea1254e9639c85d185e9836c02f22c1d0194e9057ce218dc9584c95957_ppc64le",
            "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:2fa8c1112ea23e816feca297279022b917fa0638b75613cc16f09f1689d5d215_amd64",
            "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:9fc12a258e74b5b18277c8fce31579774c644b5ba9dee51fe9dcefc11ff81400_s390x",
            "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:a5b35703265cdfe2da6461e0256133ca9e0cee8007acd6a21f3dca014ea35a7a_arm64",
            "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:c353d73af74b341b890a44aa7a2f0b594b7fcb6d90c2624a7035938589d58c96_ppc64le",
            "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:5518ef77680792bfea6ca102e7c4ebe0e94d8e2433ba48fad1be54fe54db76e2_amd64",
            "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:5996a6f420cedff4bcc6e10f0e5fd962a89d48a8cd7ebad02dce836b805d2260_ppc64le",
            "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:a030f532d98b76bb805508352ea03f9517ca92fab0109afca72d75c0d22e38bf_s390x",
            "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:dcdae1deaf6efb4b289607a39bb1b04c8653f247ce1af91bca16cf870227484d_arm64",
            "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:1f406ceac2e9c81bee6130049e1296054a9aa2b73700782247c172de5a4b7671_amd64",
            "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:4cf586fd39632f3a8a76534c816bbd0d6cb709feaf30f45c1026a4d93a3c2cca_s390x",
            "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:c3d4ceb96a42169ffc2e7df48df6c57361cd1bbd49642348da701fa3aa4b7a35_ppc64le",
            "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:f25209716d29cf557ee3ffeeb5d8aaa6d9ec82b2ec895acca32ab44f01435701_arm64",
            "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:3b382fae661eedd1650edc7cb5a16cd0761524510db27a65f12cb99f360bc979_arm64",
            "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:732f1d0cef3ddaaed8fdcc35bde4461a6ae4e55c2e87fff8ba3e03da0f797b46_amd64",
            "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:ac4cee6520166be6864c8c5086831ebb8323bb8de3e8a5374d33ee973a5eaed9_s390x",
            "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:b6000d70b4550318261a82c2b6578304c6200c4ea11634c07ba3e3316b35ac56_ppc64le",
            "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:16139568f12dc5df1bfcf9656f2b9677233654369a58be49a7c3ff5d5420a80f_amd64",
            "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:38f02fae8edf51b1fe7422d10f7982b7086d013796bef05627f1c6dd2c946a45_ppc64le",
            "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:c8424539be097aa4b8d156d19ad47172c37c89e0ef669eefc15012a3301ac9f2_arm64",
            "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:cfc953aeb56d534067cc919cddde92d2b3b4563c4ed6adedc3bc7d8324799aca_s390x",
            "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:1a8638ab54391365a8ab9780a4166bba8bdcf4607f8ba884f0e68ab048a72992_arm64",
            "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:2393c98b3268517fc706ae97c8e87bcab27e7bead8aeccf392ae4c757f4dd870_s390x",
            "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:7e51cf321c2c9170831809a3b971bb281be76ff8a126546215575659ef4b77bf_ppc64le",
            "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:c102453cd046d22a657bb85559da6c4287d014010c65dec53a65634ff603fcce_amd64",
            "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:03c4e88f5ca5d3703051058ae579b7de9e4b652a6446a5a95d4107c295f830c1_amd64",
            "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:0e3225d00fbc6611d90b700b392772a3a6e53145d7a1fa2a6a0ffa4bed3c4a3b_s390x",
            "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:18a90a61c5e378d927cf94b18a3549a029aa2687e65d20f4a52159d2d60d5720_ppc64le",
            "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:b2c3053ebd91b0cab4540d7b1a3372829d2b4c4305f5e6c19c3ad9a0f88f1200_arm64",
            "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:328c721dbf5b4f1bf2d1fbccbd9101903078c4e86453b1ced2c7d8756326cbac_s390x",
            "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:767786358ec4c52db1306d55635d7ce31f65befdc4770a877dc71e3e0a8d4993_amd64",
            "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:ea1e9e6ecd9e10b37fcfa84437831cf07ddd794889c670d33ded954645872650_arm64",
            "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:fb40d79a44a037d555a03feacfa3346e5b1edec62132017994c006f2dfde3973_ppc64le",
            "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:344a2f7fa01eecd2503790648d697fc13efcbf2ed2a0dde015f6c4aba563ffcd_ppc64le",
            "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:5cbe00475ecaccb036ec21b9cade32ef1d45122b503ad45fdf2ca80a0db6be88_arm64",
            "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:61208bc4fc0096c0eff56782bc2ec8547555baab156022db541809afe8ef4b8d_s390x",
            "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:c2d175eca0c190b86af67cd559a8f8fc6025899971bcf7fcaab1da060b299582_amd64",
            "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:5396eccbc165701e4b9ac50d9f78936cfe2b2f506cba1e2950c84054639ba764_arm64",
            "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:5fed3dfaeb54b7a2bc5f637cfd9b116050d8a685c2cda8f8e7d4b70a9b89ef20_amd64",
            "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:7ec74b91f087e1a89c1dba65ed8a42e34c63717e947148b19c2cec810fd61b2d_ppc64le",
            "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:a648d97527de9eeba1465c6b2f1dbb1f9b86f1e3f44663a1d5ec897fa72b9708_s390x",
            "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:3524a2942d3e6b5de75f2a6c8fe4f560eb56f97b41d3eb9425f0d02cd45e8624_ppc64le",
            "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:59a15469e44389f08310a352e639340937edb2d1beb706799ebb2b7a68fd13e5_amd64",
            "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:8532d19655085b7a4ee8ed7dc44dc24dec95f61538315adced47d02be4643f03_s390x",
            "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:ad37a94d2f9f3546663900d893860c2665fc8208a38e4a1b5b0964de8d80cbfc_arm64",
            "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:48bfc7f8918894f91cdfb6f116c50bd3b1ff7a5e707fc41b8ed8d2f22a5aff2c_s390x",
            "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:4bd33b7c7ac1222af9caa5837a5a79d8ef5e89b3e55a460e5c6920835017452b_amd64",
            "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:5389f332699c281c81ef2a36901b560a98ac924a9b9b8a2ea0317e99f6b72e75_ppc64le",
            "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:90c4b67071ae8d5b9474a620ce5e134306c209d2bfef54d255a26e51ef4b57d2_arm64",
            "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:29b4790857e673d117f1f7984e95d3be7d1cecb2d3638329266f9fffb5aad002_ppc64le",
            "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:2fc1372d8b01f90595ef9b4267d8b17e5739c8e22502f7a1e1c8bb5933932d82_s390x",
            "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:7a24fd49e033282b884d0f0007844c48b63e2d6809126b5b4a2b725b71fdd854_amd64",
            "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:e28875f56c70ca74eba19c2c78dc073b22c335736025ed7f84b4d3d8a37cf1e8_arm64",
            "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:442e9bec7d47c2a6dc67d0cd698d86530b1f9df66ed81ebcc1e47fedc913ff46_ppc64le",
            "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:999372f9ab5ff1743e29f03208865be9107eb3726e5a83e920193a06f1306184_s390x",
            "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:fa7f5ce6b5c65b35c843aa1cef722e199c7a8d6511c352b26cd424fbedc50586_arm64",
            "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:fdc496eb47a844921829c7098738eae817972a2f8b4ca394a5b837eb257346a8_amd64",
            "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:10c4b9d15b2d6bed2fea0700f9ea9584b8c0a12f9387b5ba7d734f317c6494b9_amd64",
            "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:12e37d96bf4950c4c1daa0bd5d7406c75cd8876c8a14b4f016fa264ec06363d1_s390x",
            "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:1c89f76cbbe75559ec6471c88a2b60b58da6c6fb1b727e4b01405329ce7dea1d_arm64",
            "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:33c10982ee9bc452368dfe3edbc1f9c8d7988528c03c5fb863e3fda5909753de_ppc64le",
            "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:1acf24ad427c3712b230265789518c649c081ce454d3535cf23c96d1b5356810_arm64",
            "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:9f0073af0c977b1cb8345dc808ee945c414f6f8bc03b3325e28d72bf88fd3ddd_s390x",
            "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:c929629780b8d9c427f091d5e8774809c30e5ab4a8d6836a09858899439fd0d4_ppc64le",
            "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:f74a281d3014a268fcbf261c0b3af81f11c1ecba1e63cd6e4ec2983664bfc4d3_amd64",
            "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:500535d6aa072c0f0d5b57000ae42c08b1f0b6ea97e1b3cc482db1a0487a7b6b_amd64",
            "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:8f2c56f2de67173ae9718e86df0d8ab0cc57235640b337d2599c3dc8b952b815_ppc64le",
            "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:9f02d86c5e6172b121899b466b5172dc1dad7062ea7ddc877dc2d40a44a02a2b_arm64",
            "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:d997dc41c42ace873876c98a3de68ef7dbf2f4cd3061533907862ca4e008bc37_s390x",
            "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:7f7c1097e0c140670d3657def7fb2105181010ced7e1e8e67fd69fb42b231fbc_s390x",
            "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:a8839103eea40a28c9b938f15722e1854203012b1acda0d2745d8d063f8fea05_amd64",
            "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:d4aa1126f6f26d9ac04fdd791a66320283a35de5a9c35ece72792575537289ce_arm64",
            "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:fc8e38ea3d048eb6a46a205f207e6fc4eab8f41f5c21ba206c20ac923265a512_ppc64le",
            "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:7816264f6af779845217af608cc9b3c9d9625286039417234a74938be3ecf18a_amd64",
            "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:9ca12927f94d34d20bd41e761c7e2800fb9149572a2881eec183a8321c409222_arm64",
            "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:b117eb7d70b47b309a6ef079549f4c581a1bef8963de4386095db72cd128b8d2_ppc64le",
            "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:d0bd5fff80e442ee4b397f1e2794a42b834957020a363b46c65056c5fe9d7bbe_s390x",
            "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:1695ca475d54e3aa438751d81eadc8ec8ec5203157f97b2473ff7095cd2c0b4e_arm64",
            "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:5ee1aaafad31f7f5409895d448e3ea36761c4f368c91eb861700232b9bcbc9d5_amd64",
            "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:684034ec6de74d4216155bff9a503ccce8e681dc47b1b9e52c62ae57300ca116_s390x",
            "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:b71f4a0c6f78b4ea9f32a65b5c5818d27c8a1ade552ef032f9ca15825aba3faa_ppc64le",
            "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:509dad890cc6e28e3b949f40cfc1b8e3a10b19555de1ec874c6ffee743d71156_s390x",
            "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:7f93d2b94b0cabaf600863bb5345b741add28603b81e3fa52a12b393e0a911b3_arm64",
            "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:9974572fbff42b202e85cc34bd3f13957ca224d44ed2f7590bf03835c0bbcaa8_ppc64le",
            "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:f9c1c1d696f1a9d25f3cea9cb404489f9029ad3405d5d0c73898b82cab702486_amd64",
            "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:0f2d894f169406767b05b6b740a60bf4bd1341aa320f8042a4926692bd7e9355_ppc64le",
            "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:453c8c96e8cb8a5b8c1d5ca9d1758fec30f007f1251b68487742000e12ce8f0d_arm64",
            "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:d75e967fcb4ec0d79512488b59fa83c89745ea90ce6a75179aed9f5e67904b13_s390x",
            "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:f8188a9bbf9cb2c0964a9e7c601315efefd173ff4ea38d726adb5c9a541491d3_amd64",
            "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:530cad0b16489e77dd3e1732e3b0c31b6c1a6edd47c411e1322bc0417768b11f_ppc64le",
            "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:6e4ca62a18449b1070c5c57965539b52ca750720f22618a3243c56d73ca74968_s390x",
            "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:8219287de91ec4cbb5788ffa23992df0aa37f60a8b8c2d2977e48037e8801251_arm64",
            "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:cd6cea60ba63acda5b9f4c99cf63d08a9a8c7d3a9d07e41d3026a734605eee2c_amd64",
            "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:4c1cae7854c53d359603ccc688d3dccb90df2fe7164483cd519adf1f48ca2fc3_arm64",
            "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:58e00463bd083ccbc32fc4d290aac039ec4c7c17860ed14a9c252a4918a46c6d_amd64",
            "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:8327fc88a0779cd3ad0264680840f241625310138e43954d715f309d7355ffa9_s390x",
            "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:9771eec24496c7aa6ff0326f75f4f87fab1e1dc718bce8a595b701a17b4bf9e2_ppc64le",
            "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:14d76f4898fac0831e44ae0a4bca331ac01142ae8679d940dbe6c52370fa275c_s390x",
            "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:3bf8b36453dfb24ea469578c98d718d60617fa42928f004fb15383f802896689_ppc64le",
            "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:50731ae0c2dea5ae1a36756755073390a1d720276f6b40d476856d76eca19ffe_amd64",
            "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:8939455688be67a53122a38cfd6a6615fb0cc6a65b0d9466fe59ff6e6d340738_arm64",
            "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:3f37cbea80a47803806e34094fb067f19832df9461fc7836fa94534932ac3d7e_amd64",
            "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:477336cacf3d9cb1ff77904c5d6188f36663a8b7a0c23fcd81ea5c3d1a2831bc_ppc64le",
            "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:6125e9bb93d5fa1d7bf1e9fddec6b41b53be5577681564d7ac402163f8cc8ece_arm64",
            "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:7058f06597d89e69592c0ffe0ad471900f116bf32e64d6ef75a79329e2d2f363_s390x",
            "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:17a5fd1a44c24dbd45397b23e52fd946ca7d76d14b6198cfa37a8104cf79463a_arm64",
            "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:27eee91b16d5ef91064359136b3358b86c53925a5b9a7a30e87d4ec8353fb983_s390x",
            "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:995702d7d52e74a8be42c59a1545a3de3f9c3f373eeb7cd96cc36f45ed3bf2fa_amd64",
            "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:b68d7aa91c8203875ef0b1117b3a9f8db2847238f296c94231521cd4f85075b5_ppc64le",
            "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:1a6ebf73f8064898ecfc72396ef39544df85876745eb1e253a06e4896d4f5d13_arm64",
            "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:330c0ce417e900c7b7f5137ca0e760c8e369affd1c738df94c563a3e9f2748b6_s390x",
            "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:6331e491f8d5c56bed9302c1a25ac147408333faf217e28b7c22b1f8f29ed257_amd64",
            "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:cf83830bc0fffc4fb5073acbe950ac163ada006485da9b258bb9058d7541ae02_ppc64le",
            "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:4019df8e0608e322466d7af5dfed94bd9712ebba95b8680e1b33b89224be8558_amd64",
            "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:51df281dc77c9d1f2831387184340c5160783e2fd62caa70c28fbb3729cfbc8c_s390x",
            "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:71e3ebeba3484088dd4aabda7c88ef9aa464740c3de67258b80c20f6bb589b73_arm64",
            "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:c5155fbad1884aa4bf30f1a3ecd006a42da4c34ef22cddc86d2810fcac3c2f5f_ppc64le",
            "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:18a157f397f4e5deccf4c888beccb5bcac22b63c9b1044bfb215f64b37f1b384_arm64",
            "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:490aba75a77d0d9057f0ec8d850788a3a90c2184b5253f0e5defe65e93c9e557_s390x",
            "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:cbce0f1cbb8c99f126db91e4ffad6fc0bd8dceb35c756f92349bb618ac1a2d2e_ppc64le",
            "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:d7c8cf6226f50d6d6d2a8957f5602b939f350070b11fe005ee745fae4bb8e5b7_amd64",
            "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:04de81dd90987bfd29ede97e8034ba8697544ffa4d99e25e580c386cb150715d_amd64",
            "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:2eb7c2bcefccefc1462c9d57c834f7c6a6bbf700e949dd2702d6deedc08bffbd_arm64",
            "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:9318b57301cbd61e501e3bd41f844b96140b486d4e262ab1883355e3728d75b7_s390x",
            "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:d3ba77213bcc9bf2e5c0b25c5b57bec8e2f8616ff3d529a3c1de965ca289a3f6_ppc64le",
            "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:3e5f20c33ac0bf0eae9344ca338e373d6215a320e86590cbfed2b9ad8fd826ee_amd64",
            "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:6686de7a4a17384b5860a29ba9441d7be22a9c226f7795904a51c22ae3278220_ppc64le",
            "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:a236785d3aa9b0d87f9fbe1f15eea661658bc083dba0c74c3ea389b1a7be4b2a_arm64",
            "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:a4d45b1f2f6886329235477678fc97de989540cb6a784f351c676f3e4ffd30cf_s390x",
            "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:4b117245a6430294df24c6fcff7e4c09f5cc57b5e67e86f24c01125b2ac2a84a_ppc64le",
            "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:7c472e1068c06f43130ba8136a0443cc58f5806f7f585be3870721b2399d6567_arm64",
            "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:904c6f8a0757dd20fc1e3e94d1d05f0af472c1e3720b5a45ee1e9e55c0469177_amd64",
            "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:d69c4928deb84402794b3d3c8ada4257a24afdc49387a21d500ce9ef1fd1facb_s390x",
            "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:3e08edb6276e226a8443c0ac7c9402b0dcb740f11e0dc610bf5c4420f530b2d3_amd64",
            "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:5ceaab70d3a9b7bb021f7bab9461aeb9b94c1d5bf9eea3f7a859ccc79d663902_ppc64le",
            "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:bd7039e887e8e8fc244c5ecec0a9b76653f77092df1394923edacb516bf070f6_arm64",
            "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:f161fda98efb78be93d5e64856e9187e8407752705324355a6a0e26c49fecc0a_s390x",
            "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:090c62e4d6d40536a0bd6ac8b9173188db6192a361be7a0425337f34bf4d45c9_ppc64le",
            "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:40fbe2bdbc72134d54a9d28c36fafb8c7c0238c6e1517b8f12517698aa4a599e_arm64",
            "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:e953144ce6b154584462a776e584f3ac57f9c3b21f86467c06e499568cbbbfb4_s390x",
            "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:f3ed4484841eaf75ac1c2be02e30e2e1b614ef57661efa0a90ce83157e0d8b40_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "moment: inefficient parsing algorithm resulting in DoS"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...