rhsa-2023_5421
Vulnerability from csaf_redhat
Published
2023-10-03 18:49
Modified
2024-09-18 05:02
Summary
Red Hat Security Advisory: Multicluster Engine for Kubernetes 2.3.2 security updates and bug fixes

Notes

Topic
Multicluster Engine for Kubernetes 2.3.2 General Availability release images, which contain security updates and fix bugs. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section.
Details
Multicluster Engine for Kubernetes 2.3.2 images Multicluster engine for Kubernetes provides the foundational components that are necessary for the centralized management of multiple Kubernetes-based clusters across data centers, public clouds, and private clouds. You can use the engine to create new Red Hat OpenShift Container Platform clusters or to bring existing Kubernetes-based clusters under management by importing them. After the clusters are managed, you can use the APIs that are provided by the engine to distribute configuration based on placement policy. Security fix(es): * CVE-2023-26136 tough-cookie: prototype pollution in cookie memstore * CVE-2022-41721 x/net/http2/h2c: request smuggling * CVE-2023-24539 golang: html/template: improper sanitization of CSS values * CVE-2023-24540 golang: html/template: improper handling of JavaScript whitespace * CVE-2023-29400 golang: html/template: improper handling of empty HTML attributes
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Multicluster Engine for Kubernetes 2.3.2 General Availability release images,\nwhich contain security updates and fix bugs.\n\nRed Hat Product Security has rated this update as having a security impact\nof Moderate. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE links in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Multicluster Engine for Kubernetes 2.3.2 images\n\nMulticluster engine for Kubernetes provides the foundational components\nthat are necessary for the centralized management of multiple\nKubernetes-based clusters across data centers, public clouds, and private\nclouds.\n\nYou can use the engine to create new Red Hat OpenShift Container Platform\nclusters or to bring existing Kubernetes-based clusters under management by\nimporting them. After the clusters are managed, you can use the APIs that\nare provided by the engine to distribute configuration based on placement\npolicy.\n\nSecurity fix(es):\n* CVE-2023-26136 tough-cookie: prototype pollution in cookie memstore\n* CVE-2022-41721 x/net/http2/h2c: request smuggling\n* CVE-2023-24539 golang: html/template: improper sanitization of CSS values\n* CVE-2023-24540 golang: html/template: improper handling of JavaScript whitespace\n* CVE-2023-29400 golang: html/template: improper handling of empty HTML attributes",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:5421",
        "url": "https://access.redhat.com/errata/RHSA-2023:5421"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "2162182",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162182"
      },
      {
        "category": "external",
        "summary": "2196026",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196026"
      },
      {
        "category": "external",
        "summary": "2196027",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196027"
      },
      {
        "category": "external",
        "summary": "2196029",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196029"
      },
      {
        "category": "external",
        "summary": "2219310",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2219310"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2023/rhsa-2023_5421.json"
      }
    ],
    "title": "Red Hat Security Advisory: Multicluster Engine for Kubernetes 2.3.2 security updates and bug fixes",
    "tracking": {
      "current_release_date": "2024-09-18T05:02:52+00:00",
      "generator": {
        "date": "2024-09-18T05:02:52+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2023:5421",
      "initial_release_date": "2023-10-03T18:49:51+00:00",
      "revision_history": [
        {
          "date": "2023-10-03T18:49:51+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-10-03T18:49:51+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-18T05:02:52+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "multicluster engine for Kubernetes 2.3 for RHEL 8",
                "product": {
                  "name": "multicluster engine for Kubernetes 2.3 for RHEL 8",
                  "product_id": "8Base-multicluster-engine-2.3",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:multicluster_engine:2.3::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "multicluster engine for Kubernetes"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "multicluster-engine/addon-manager-rhel8@sha256:f21433053453b4b4ff42b67a839552f339647250c44f46bda0eeb2feb172301b_amd64",
                "product": {
                  "name": "multicluster-engine/addon-manager-rhel8@sha256:f21433053453b4b4ff42b67a839552f339647250c44f46bda0eeb2feb172301b_amd64",
                  "product_id": "multicluster-engine/addon-manager-rhel8@sha256:f21433053453b4b4ff42b67a839552f339647250c44f46bda0eeb2feb172301b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/addon-manager-rhel8@sha256:f21433053453b4b4ff42b67a839552f339647250c44f46bda0eeb2feb172301b?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/addon-manager-rhel8\u0026tag=v2.3.2-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/agent-service-rhel8@sha256:0dffd3466978a2157bb1e0c30f4ea279241c32f48e7d0d3bc01a71243b85b633_amd64",
                "product": {
                  "name": "multicluster-engine/agent-service-rhel8@sha256:0dffd3466978a2157bb1e0c30f4ea279241c32f48e7d0d3bc01a71243b85b633_amd64",
                  "product_id": "multicluster-engine/agent-service-rhel8@sha256:0dffd3466978a2157bb1e0c30f4ea279241c32f48e7d0d3bc01a71243b85b633_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/agent-service-rhel8@sha256:0dffd3466978a2157bb1e0c30f4ea279241c32f48e7d0d3bc01a71243b85b633?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/agent-service-rhel8\u0026tag=v2.3.2-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/apiserver-network-proxy-rhel8@sha256:f28880a786c7866b9da54f773a2c6f83485a947c3f0a752336d7167b73b1d5d8_amd64",
                "product": {
                  "name": "multicluster-engine/apiserver-network-proxy-rhel8@sha256:f28880a786c7866b9da54f773a2c6f83485a947c3f0a752336d7167b73b1d5d8_amd64",
                  "product_id": "multicluster-engine/apiserver-network-proxy-rhel8@sha256:f28880a786c7866b9da54f773a2c6f83485a947c3f0a752336d7167b73b1d5d8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/apiserver-network-proxy-rhel8@sha256:f28880a786c7866b9da54f773a2c6f83485a947c3f0a752336d7167b73b1d5d8?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/apiserver-network-proxy-rhel8\u0026tag=v2.3.2-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/assisted-image-service-rhel8@sha256:fbb147731f32245f10c5bd8d61cd9c9c5da0c04c6a2ab9db33d670d1052e85f3_amd64",
                "product": {
                  "name": "multicluster-engine/assisted-image-service-rhel8@sha256:fbb147731f32245f10c5bd8d61cd9c9c5da0c04c6a2ab9db33d670d1052e85f3_amd64",
                  "product_id": "multicluster-engine/assisted-image-service-rhel8@sha256:fbb147731f32245f10c5bd8d61cd9c9c5da0c04c6a2ab9db33d670d1052e85f3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/assisted-image-service-rhel8@sha256:fbb147731f32245f10c5bd8d61cd9c9c5da0c04c6a2ab9db33d670d1052e85f3?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-image-service-rhel8\u0026tag=v2.3.2-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/assisted-installer-agent-rhel8@sha256:f6dca0596db08e7c4554736579645d2db4400da1ff1685ecd677904f44ccf9e5_amd64",
                "product": {
                  "name": "multicluster-engine/assisted-installer-agent-rhel8@sha256:f6dca0596db08e7c4554736579645d2db4400da1ff1685ecd677904f44ccf9e5_amd64",
                  "product_id": "multicluster-engine/assisted-installer-agent-rhel8@sha256:f6dca0596db08e7c4554736579645d2db4400da1ff1685ecd677904f44ccf9e5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/assisted-installer-agent-rhel8@sha256:f6dca0596db08e7c4554736579645d2db4400da1ff1685ecd677904f44ccf9e5?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-installer-agent-rhel8\u0026tag=v2.3.2-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/assisted-installer-rhel8@sha256:8a362b959a370e94006895af30e24c330d03f1bc4981c94df911b9c01f3967cf_amd64",
                "product": {
                  "name": "multicluster-engine/assisted-installer-rhel8@sha256:8a362b959a370e94006895af30e24c330d03f1bc4981c94df911b9c01f3967cf_amd64",
                  "product_id": "multicluster-engine/assisted-installer-rhel8@sha256:8a362b959a370e94006895af30e24c330d03f1bc4981c94df911b9c01f3967cf_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/assisted-installer-rhel8@sha256:8a362b959a370e94006895af30e24c330d03f1bc4981c94df911b9c01f3967cf?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-installer-rhel8\u0026tag=v2.3.2-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:8ff0ed809e4f81adf1616bbba323c1e3adaf8a185d760a0fe4abb39147961c39_amd64",
                "product": {
                  "name": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:8ff0ed809e4f81adf1616bbba323c1e3adaf8a185d760a0fe4abb39147961c39_amd64",
                  "product_id": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:8ff0ed809e4f81adf1616bbba323c1e3adaf8a185d760a0fe4abb39147961c39_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/assisted-installer-reporter-rhel8@sha256:8ff0ed809e4f81adf1616bbba323c1e3adaf8a185d760a0fe4abb39147961c39?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-installer-reporter-rhel8\u0026tag=v2.3.2-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/aws-encryption-provider-rhel8@sha256:fe435e2471d00b8998ebca90e674f8dcb067665a861fac7061a5d38ddd0fdd7b_amd64",
                "product": {
                  "name": "multicluster-engine/aws-encryption-provider-rhel8@sha256:fe435e2471d00b8998ebca90e674f8dcb067665a861fac7061a5d38ddd0fdd7b_amd64",
                  "product_id": "multicluster-engine/aws-encryption-provider-rhel8@sha256:fe435e2471d00b8998ebca90e674f8dcb067665a861fac7061a5d38ddd0fdd7b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/aws-encryption-provider-rhel8@sha256:fe435e2471d00b8998ebca90e674f8dcb067665a861fac7061a5d38ddd0fdd7b?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/aws-encryption-provider-rhel8\u0026tag=v2.3.2-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/cluster-api-rhel8@sha256:e3efc6cd753b00d46989035f282e03a32caac067bbc8a91597fa903bc8d75c55_amd64",
                "product": {
                  "name": "multicluster-engine/cluster-api-rhel8@sha256:e3efc6cd753b00d46989035f282e03a32caac067bbc8a91597fa903bc8d75c55_amd64",
                  "product_id": "multicluster-engine/cluster-api-rhel8@sha256:e3efc6cd753b00d46989035f282e03a32caac067bbc8a91597fa903bc8d75c55_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-api-rhel8@sha256:e3efc6cd753b00d46989035f282e03a32caac067bbc8a91597fa903bc8d75c55?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-rhel8\u0026tag=v2.3.2-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:91a006ff29841146c7e9793b8440967f083c30618ef8932c4185b4721e4bb855_amd64",
                "product": {
                  "name": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:91a006ff29841146c7e9793b8440967f083c30618ef8932c4185b4721e4bb855_amd64",
                  "product_id": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:91a006ff29841146c7e9793b8440967f083c30618ef8932c4185b4721e4bb855_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:91a006ff29841146c7e9793b8440967f083c30618ef8932c4185b4721e4bb855?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8\u0026tag=v2.3.2-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/cluster-api-provider-agent-rhel8@sha256:91a006ff29841146c7e9793b8440967f083c30618ef8932c4185b4721e4bb855_amd64",
                "product": {
                  "name": "multicluster-engine/cluster-api-provider-agent-rhel8@sha256:91a006ff29841146c7e9793b8440967f083c30618ef8932c4185b4721e4bb855_amd64",
                  "product_id": "multicluster-engine/cluster-api-provider-agent-rhel8@sha256:91a006ff29841146c7e9793b8440967f083c30618ef8932c4185b4721e4bb855_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-api-provider-agent-rhel8@sha256:91a006ff29841146c7e9793b8440967f083c30618ef8932c4185b4721e4bb855?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel8\u0026tag=v2.3.2-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/cluster-api-provider-aws-rhel8@sha256:efedf5209289bf6de6565a47d5a64a6d2c7aaabd303e0912507e12c2fe2bfceb_amd64",
                "product": {
                  "name": "multicluster-engine/cluster-api-provider-aws-rhel8@sha256:efedf5209289bf6de6565a47d5a64a6d2c7aaabd303e0912507e12c2fe2bfceb_amd64",
                  "product_id": "multicluster-engine/cluster-api-provider-aws-rhel8@sha256:efedf5209289bf6de6565a47d5a64a6d2c7aaabd303e0912507e12c2fe2bfceb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-api-provider-aws-rhel8@sha256:efedf5209289bf6de6565a47d5a64a6d2c7aaabd303e0912507e12c2fe2bfceb?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-aws-rhel8\u0026tag=v2.3.2-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/cluster-api-provider-azure-rhel8@sha256:f677101610fcaabf409a053525571ae938d105f636a14b12b3c81e798d8b23bc_amd64",
                "product": {
                  "name": "multicluster-engine/cluster-api-provider-azure-rhel8@sha256:f677101610fcaabf409a053525571ae938d105f636a14b12b3c81e798d8b23bc_amd64",
                  "product_id": "multicluster-engine/cluster-api-provider-azure-rhel8@sha256:f677101610fcaabf409a053525571ae938d105f636a14b12b3c81e798d8b23bc_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-api-provider-azure-rhel8@sha256:f677101610fcaabf409a053525571ae938d105f636a14b12b3c81e798d8b23bc?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-azure-rhel8\u0026tag=v2.3.2-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:939c1dd5b64e9adaf09c5bff192ffba1afa24709bfc4f4e8319117f84e07c0a4_amd64",
                "product": {
                  "name": "multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:939c1dd5b64e9adaf09c5bff192ffba1afa24709bfc4f4e8319117f84e07c0a4_amd64",
                  "product_id": "multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:939c1dd5b64e9adaf09c5bff192ffba1afa24709bfc4f4e8319117f84e07c0a4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-api-provider-kubevirt-rhel8@sha256:939c1dd5b64e9adaf09c5bff192ffba1afa24709bfc4f4e8319117f84e07c0a4?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel8\u0026tag=v2.3.2-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/clusterclaims-controller-rhel8@sha256:a0e90f7fa22b2a5a11b654bd003df947978ecb9e56f4b65ddd91530abe13b80d_amd64",
                "product": {
                  "name": "multicluster-engine/clusterclaims-controller-rhel8@sha256:a0e90f7fa22b2a5a11b654bd003df947978ecb9e56f4b65ddd91530abe13b80d_amd64",
                  "product_id": "multicluster-engine/clusterclaims-controller-rhel8@sha256:a0e90f7fa22b2a5a11b654bd003df947978ecb9e56f4b65ddd91530abe13b80d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/clusterclaims-controller-rhel8@sha256:a0e90f7fa22b2a5a11b654bd003df947978ecb9e56f4b65ddd91530abe13b80d?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel8\u0026tag=v2.3.2-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/cluster-curator-controller-rhel8@sha256:c1234bd3dc1ff3e5aedf0688c6da4699f7006a5a5cd919e63d89661693ab12b7_amd64",
                "product": {
                  "name": "multicluster-engine/cluster-curator-controller-rhel8@sha256:c1234bd3dc1ff3e5aedf0688c6da4699f7006a5a5cd919e63d89661693ab12b7_amd64",
                  "product_id": "multicluster-engine/cluster-curator-controller-rhel8@sha256:c1234bd3dc1ff3e5aedf0688c6da4699f7006a5a5cd919e63d89661693ab12b7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-curator-controller-rhel8@sha256:c1234bd3dc1ff3e5aedf0688c6da4699f7006a5a5cd919e63d89661693ab12b7?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel8\u0026tag=v2.3.2-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/cluster-image-set-controller-rhel8@sha256:d344611b90d1393bc2e46c2a0a3db5c05b3958e5ba24d924e0b9d2061dfea677_amd64",
                "product": {
                  "name": "multicluster-engine/cluster-image-set-controller-rhel8@sha256:d344611b90d1393bc2e46c2a0a3db5c05b3958e5ba24d924e0b9d2061dfea677_amd64",
                  "product_id": "multicluster-engine/cluster-image-set-controller-rhel8@sha256:d344611b90d1393bc2e46c2a0a3db5c05b3958e5ba24d924e0b9d2061dfea677_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-image-set-controller-rhel8@sha256:d344611b90d1393bc2e46c2a0a3db5c05b3958e5ba24d924e0b9d2061dfea677?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel8\u0026tag=v2.3.2-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:6b624f79c4739de10488338bf3ca5c6bd9e0bafb59206ba882d29b388a3be185_amd64",
                "product": {
                  "name": "multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:6b624f79c4739de10488338bf3ca5c6bd9e0bafb59206ba882d29b388a3be185_amd64",
                  "product_id": "multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:6b624f79c4739de10488338bf3ca5c6bd9e0bafb59206ba882d29b388a3be185_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/clusterlifecycle-state-metrics-rhel8@sha256:6b624f79c4739de10488338bf3ca5c6bd9e0bafb59206ba882d29b388a3be185?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel8\u0026tag=v2.3.2-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/cluster-proxy-addon-rhel8@sha256:cb2ac59643fa3f99b6ee92d40f53f484e5e46d58f7c1ed2a7f085f5a1d01efcf_amd64",
                "product": {
                  "name": "multicluster-engine/cluster-proxy-addon-rhel8@sha256:cb2ac59643fa3f99b6ee92d40f53f484e5e46d58f7c1ed2a7f085f5a1d01efcf_amd64",
                  "product_id": "multicluster-engine/cluster-proxy-addon-rhel8@sha256:cb2ac59643fa3f99b6ee92d40f53f484e5e46d58f7c1ed2a7f085f5a1d01efcf_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-proxy-addon-rhel8@sha256:cb2ac59643fa3f99b6ee92d40f53f484e5e46d58f7c1ed2a7f085f5a1d01efcf?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel8\u0026tag=v2.3.2-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/cluster-proxy-rhel8@sha256:7753a3af5ecdfbf360b0641dbccc457dbfb39bf13ea10817a76fb000f1e5b959_amd64",
                "product": {
                  "name": "multicluster-engine/cluster-proxy-rhel8@sha256:7753a3af5ecdfbf360b0641dbccc457dbfb39bf13ea10817a76fb000f1e5b959_amd64",
                  "product_id": "multicluster-engine/cluster-proxy-rhel8@sha256:7753a3af5ecdfbf360b0641dbccc457dbfb39bf13ea10817a76fb000f1e5b959_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-proxy-rhel8@sha256:7753a3af5ecdfbf360b0641dbccc457dbfb39bf13ea10817a76fb000f1e5b959?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-proxy-rhel8\u0026tag=v2.3.2-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/console-mce-rhel8@sha256:9ec587f5c50469b7e14e75164e7a0b127a30c697a66f0ea014ac5ffc35aa6d6c_amd64",
                "product": {
                  "name": "multicluster-engine/console-mce-rhel8@sha256:9ec587f5c50469b7e14e75164e7a0b127a30c697a66f0ea014ac5ffc35aa6d6c_amd64",
                  "product_id": "multicluster-engine/console-mce-rhel8@sha256:9ec587f5c50469b7e14e75164e7a0b127a30c697a66f0ea014ac5ffc35aa6d6c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/console-mce-rhel8@sha256:9ec587f5c50469b7e14e75164e7a0b127a30c697a66f0ea014ac5ffc35aa6d6c?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/console-mce-rhel8\u0026tag=v2.3.2-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:9ec587f5c50469b7e14e75164e7a0b127a30c697a66f0ea014ac5ffc35aa6d6c_amd64",
                "product": {
                  "name": "multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:9ec587f5c50469b7e14e75164e7a0b127a30c697a66f0ea014ac5ffc35aa6d6c_amd64",
                  "product_id": "multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:9ec587f5c50469b7e14e75164e7a0b127a30c697a66f0ea014ac5ffc35aa6d6c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-engine-console-mce-rhel8@sha256:9ec587f5c50469b7e14e75164e7a0b127a30c697a66f0ea014ac5ffc35aa6d6c?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/multicluster-engine-console-mce-rhel8\u0026tag=v2.3.2-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/discovery-rhel8@sha256:fa1f632ce6243d6c1c9147ad1ced7838995cb7918a60dca632090c5633c9d157_amd64",
                "product": {
                  "name": "multicluster-engine/discovery-rhel8@sha256:fa1f632ce6243d6c1c9147ad1ced7838995cb7918a60dca632090c5633c9d157_amd64",
                  "product_id": "multicluster-engine/discovery-rhel8@sha256:fa1f632ce6243d6c1c9147ad1ced7838995cb7918a60dca632090c5633c9d157_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/discovery-rhel8@sha256:fa1f632ce6243d6c1c9147ad1ced7838995cb7918a60dca632090c5633c9d157?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/discovery-rhel8\u0026tag=v2.3.2-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/hive-rhel8@sha256:a6cb4fff3d5e18196cd9f20569d5d5b75b7fb6dd104d2900f4d4d5ee63efcbe3_amd64",
                "product": {
                  "name": "multicluster-engine/hive-rhel8@sha256:a6cb4fff3d5e18196cd9f20569d5d5b75b7fb6dd104d2900f4d4d5ee63efcbe3_amd64",
                  "product_id": "multicluster-engine/hive-rhel8@sha256:a6cb4fff3d5e18196cd9f20569d5d5b75b7fb6dd104d2900f4d4d5ee63efcbe3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/hive-rhel8@sha256:a6cb4fff3d5e18196cd9f20569d5d5b75b7fb6dd104d2900f4d4d5ee63efcbe3?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/hive-rhel8\u0026tag=v2.3.2-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:d3a68e1bbf8a951200c3fd5167450d4db3fa001a2a133f129bd3a9e7505af744_amd64",
                "product": {
                  "name": "multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:d3a68e1bbf8a951200c3fd5167450d4db3fa001a2a133f129bd3a9e7505af744_amd64",
                  "product_id": "multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:d3a68e1bbf8a951200c3fd5167450d4db3fa001a2a133f129bd3a9e7505af744_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-engine-hypershift-addon-rhel8-operator@sha256:d3a68e1bbf8a951200c3fd5167450d4db3fa001a2a133f129bd3a9e7505af744?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator\u0026tag=v2.3.2-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/hypershift-addon-rhel8-operator@sha256:d3a68e1bbf8a951200c3fd5167450d4db3fa001a2a133f129bd3a9e7505af744_amd64",
                "product": {
                  "name": "multicluster-engine/hypershift-addon-rhel8-operator@sha256:d3a68e1bbf8a951200c3fd5167450d4db3fa001a2a133f129bd3a9e7505af744_amd64",
                  "product_id": "multicluster-engine/hypershift-addon-rhel8-operator@sha256:d3a68e1bbf8a951200c3fd5167450d4db3fa001a2a133f129bd3a9e7505af744_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/hypershift-addon-rhel8-operator@sha256:d3a68e1bbf8a951200c3fd5167450d4db3fa001a2a133f129bd3a9e7505af744?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/hypershift-addon-rhel8-operator\u0026tag=v2.3.2-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/hypershift-cli-rhel8@sha256:18d04eeab6db0a294f4ced91a63a46e6738e6c85aec72061db72bb744f8a1f4f_amd64",
                "product": {
                  "name": "multicluster-engine/hypershift-cli-rhel8@sha256:18d04eeab6db0a294f4ced91a63a46e6738e6c85aec72061db72bb744f8a1f4f_amd64",
                  "product_id": "multicluster-engine/hypershift-cli-rhel8@sha256:18d04eeab6db0a294f4ced91a63a46e6738e6c85aec72061db72bb744f8a1f4f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/hypershift-cli-rhel8@sha256:18d04eeab6db0a294f4ced91a63a46e6738e6c85aec72061db72bb744f8a1f4f?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/hypershift-cli-rhel8\u0026tag=v2.3.2-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/hypershift-rhel8-operator@sha256:261819622282cf0c55f0f838b04a7c5640ea84c5f21a887b43c72aba76295e33_amd64",
                "product": {
                  "name": "multicluster-engine/hypershift-rhel8-operator@sha256:261819622282cf0c55f0f838b04a7c5640ea84c5f21a887b43c72aba76295e33_amd64",
                  "product_id": "multicluster-engine/hypershift-rhel8-operator@sha256:261819622282cf0c55f0f838b04a7c5640ea84c5f21a887b43c72aba76295e33_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/hypershift-rhel8-operator@sha256:261819622282cf0c55f0f838b04a7c5640ea84c5f21a887b43c72aba76295e33?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/hypershift-rhel8-operator\u0026tag=v2.3.2-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/klusterlet-operator-bundle@sha256:53a35a2fdad2f9236f91aa544fca637b14a2b03090114ce89ec65bc51b638c83_amd64",
                "product": {
                  "name": "multicluster-engine/klusterlet-operator-bundle@sha256:53a35a2fdad2f9236f91aa544fca637b14a2b03090114ce89ec65bc51b638c83_amd64",
                  "product_id": "multicluster-engine/klusterlet-operator-bundle@sha256:53a35a2fdad2f9236f91aa544fca637b14a2b03090114ce89ec65bc51b638c83_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/klusterlet-operator-bundle@sha256:53a35a2fdad2f9236f91aa544fca637b14a2b03090114ce89ec65bc51b638c83?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/klusterlet-operator-bundle\u0026tag=v2.3.2-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:29703373c92e6c803177811b3630192f0de485519579b2129f179270b98d7bd8_amd64",
                "product": {
                  "name": "multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:29703373c92e6c803177811b3630192f0de485519579b2129f179270b98d7bd8_amd64",
                  "product_id": "multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:29703373c92e6c803177811b3630192f0de485519579b2129f179270b98d7bd8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kube-rbac-proxy-mce-rhel8@sha256:29703373c92e6c803177811b3630192f0de485519579b2129f179270b98d7bd8?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel8\u0026tag=v2.3.2-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/managedcluster-import-controller-rhel8@sha256:6ae90ee6d8310d3dfe5d0fc34dfff5946f66d9155a68607b9f127d17e7597375_amd64",
                "product": {
                  "name": "multicluster-engine/managedcluster-import-controller-rhel8@sha256:6ae90ee6d8310d3dfe5d0fc34dfff5946f66d9155a68607b9f127d17e7597375_amd64",
                  "product_id": "multicluster-engine/managedcluster-import-controller-rhel8@sha256:6ae90ee6d8310d3dfe5d0fc34dfff5946f66d9155a68607b9f127d17e7597375_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/managedcluster-import-controller-rhel8@sha256:6ae90ee6d8310d3dfe5d0fc34dfff5946f66d9155a68607b9f127d17e7597375?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel8\u0026tag=v2.3.2-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/managed-serviceaccount-rhel8@sha256:db1696f93bc981136c8e94c051eaf86b8f7c5fdc2bfa090e22ee998f2fd63216_amd64",
                "product": {
                  "name": "multicluster-engine/managed-serviceaccount-rhel8@sha256:db1696f93bc981136c8e94c051eaf86b8f7c5fdc2bfa090e22ee998f2fd63216_amd64",
                  "product_id": "multicluster-engine/managed-serviceaccount-rhel8@sha256:db1696f93bc981136c8e94c051eaf86b8f7c5fdc2bfa090e22ee998f2fd63216_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/managed-serviceaccount-rhel8@sha256:db1696f93bc981136c8e94c051eaf86b8f7c5fdc2bfa090e22ee998f2fd63216?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel8\u0026tag=v2.3.2-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:db1696f93bc981136c8e94c051eaf86b8f7c5fdc2bfa090e22ee998f2fd63216_amd64",
                "product": {
                  "name": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:db1696f93bc981136c8e94c051eaf86b8f7c5fdc2bfa090e22ee998f2fd63216_amd64",
                  "product_id": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:db1696f93bc981136c8e94c051eaf86b8f7c5fdc2bfa090e22ee998f2fd63216_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-engine-managed-serviceaccount-rhel8@sha256:db1696f93bc981136c8e94c051eaf86b8f7c5fdc2bfa090e22ee998f2fd63216?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8\u0026tag=v2.3.2-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/multicloud-manager-rhel8@sha256:999cc98773498c0026133b302f26a358af42201bc47b1d7b817958315793baf2_amd64",
                "product": {
                  "name": "multicluster-engine/multicloud-manager-rhel8@sha256:999cc98773498c0026133b302f26a358af42201bc47b1d7b817958315793baf2_amd64",
                  "product_id": "multicluster-engine/multicloud-manager-rhel8@sha256:999cc98773498c0026133b302f26a358af42201bc47b1d7b817958315793baf2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicloud-manager-rhel8@sha256:999cc98773498c0026133b302f26a358af42201bc47b1d7b817958315793baf2?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/multicloud-manager-rhel8\u0026tag=v2.3.2-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/must-gather-rhel8@sha256:af0bf96a0e62ee64d8731d1a54053fc548c47687840af7d7fd4eb7e6cce1b251_amd64",
                "product": {
                  "name": "multicluster-engine/must-gather-rhel8@sha256:af0bf96a0e62ee64d8731d1a54053fc548c47687840af7d7fd4eb7e6cce1b251_amd64",
                  "product_id": "multicluster-engine/must-gather-rhel8@sha256:af0bf96a0e62ee64d8731d1a54053fc548c47687840af7d7fd4eb7e6cce1b251_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/must-gather-rhel8@sha256:af0bf96a0e62ee64d8731d1a54053fc548c47687840af7d7fd4eb7e6cce1b251?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/must-gather-rhel8\u0026tag=v2.3.2-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/mce-operator-bundle@sha256:4ec7b1d1dbf77f568e8aca16d2be3ba10f91f9433f9b899cebffd22e565ec10e_amd64",
                "product": {
                  "name": "multicluster-engine/mce-operator-bundle@sha256:4ec7b1d1dbf77f568e8aca16d2be3ba10f91f9433f9b899cebffd22e565ec10e_amd64",
                  "product_id": "multicluster-engine/mce-operator-bundle@sha256:4ec7b1d1dbf77f568e8aca16d2be3ba10f91f9433f9b899cebffd22e565ec10e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/mce-operator-bundle@sha256:4ec7b1d1dbf77f568e8aca16d2be3ba10f91f9433f9b899cebffd22e565ec10e?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/mce-operator-bundle\u0026tag=v2.3.2-15"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/backplane-rhel8-operator@sha256:f49bdabf0b385b4d3a527d12324bf0a0361c0b2d4e47218732203cf411d6771b_amd64",
                "product": {
                  "name": "multicluster-engine/backplane-rhel8-operator@sha256:f49bdabf0b385b4d3a527d12324bf0a0361c0b2d4e47218732203cf411d6771b_amd64",
                  "product_id": "multicluster-engine/backplane-rhel8-operator@sha256:f49bdabf0b385b4d3a527d12324bf0a0361c0b2d4e47218732203cf411d6771b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/backplane-rhel8-operator@sha256:f49bdabf0b385b4d3a527d12324bf0a0361c0b2d4e47218732203cf411d6771b?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/backplane-rhel8-operator\u0026tag=v2.3.2-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/placement-rhel8@sha256:6bb6e39ddba7dd2d2af7d2bd7990e2d8d5985f09eafad4969054de6cbc63abac_amd64",
                "product": {
                  "name": "multicluster-engine/placement-rhel8@sha256:6bb6e39ddba7dd2d2af7d2bd7990e2d8d5985f09eafad4969054de6cbc63abac_amd64",
                  "product_id": "multicluster-engine/placement-rhel8@sha256:6bb6e39ddba7dd2d2af7d2bd7990e2d8d5985f09eafad4969054de6cbc63abac_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/placement-rhel8@sha256:6bb6e39ddba7dd2d2af7d2bd7990e2d8d5985f09eafad4969054de6cbc63abac?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/placement-rhel8\u0026tag=v2.3.2-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/provider-credential-controller-rhel8@sha256:868d75fc1847fff2d6be3deda2fa5ec4df85ff8af6fa784ab232de31007b4159_amd64",
                "product": {
                  "name": "multicluster-engine/provider-credential-controller-rhel8@sha256:868d75fc1847fff2d6be3deda2fa5ec4df85ff8af6fa784ab232de31007b4159_amd64",
                  "product_id": "multicluster-engine/provider-credential-controller-rhel8@sha256:868d75fc1847fff2d6be3deda2fa5ec4df85ff8af6fa784ab232de31007b4159_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/provider-credential-controller-rhel8@sha256:868d75fc1847fff2d6be3deda2fa5ec4df85ff8af6fa784ab232de31007b4159?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/provider-credential-controller-rhel8\u0026tag=v2.3.2-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/registration-rhel8@sha256:dd92b9043dad9e02a59f3d24792fecb98a953ec8d39cf78a3cef009d00051743_amd64",
                "product": {
                  "name": "multicluster-engine/registration-rhel8@sha256:dd92b9043dad9e02a59f3d24792fecb98a953ec8d39cf78a3cef009d00051743_amd64",
                  "product_id": "multicluster-engine/registration-rhel8@sha256:dd92b9043dad9e02a59f3d24792fecb98a953ec8d39cf78a3cef009d00051743_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/registration-rhel8@sha256:dd92b9043dad9e02a59f3d24792fecb98a953ec8d39cf78a3cef009d00051743?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/registration-rhel8\u0026tag=v2.3.2-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/registration-operator-rhel8@sha256:38b847a5fceb02cd8b02ba19a0f64b4101335e5a34ff39319831dd30ad6ec2de_amd64",
                "product": {
                  "name": "multicluster-engine/registration-operator-rhel8@sha256:38b847a5fceb02cd8b02ba19a0f64b4101335e5a34ff39319831dd30ad6ec2de_amd64",
                  "product_id": "multicluster-engine/registration-operator-rhel8@sha256:38b847a5fceb02cd8b02ba19a0f64b4101335e5a34ff39319831dd30ad6ec2de_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/registration-operator-rhel8@sha256:38b847a5fceb02cd8b02ba19a0f64b4101335e5a34ff39319831dd30ad6ec2de?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/registration-operator-rhel8\u0026tag=v2.3.2-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/work-rhel8@sha256:26a267c79a454475cef917034ad9d58a6de6aff5c7eaaf06119daa0e2f868001_amd64",
                "product": {
                  "name": "multicluster-engine/work-rhel8@sha256:26a267c79a454475cef917034ad9d58a6de6aff5c7eaaf06119daa0e2f868001_amd64",
                  "product_id": "multicluster-engine/work-rhel8@sha256:26a267c79a454475cef917034ad9d58a6de6aff5c7eaaf06119daa0e2f868001_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/work-rhel8@sha256:26a267c79a454475cef917034ad9d58a6de6aff5c7eaaf06119daa0e2f868001?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/work-rhel8\u0026tag=v2.3.2-3"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "multicluster-engine/addon-manager-rhel8@sha256:1307fd9fd43e54707aa8d6cf599e23af6d39e911570a1682366fbeb8dacf50b4_arm64",
                "product": {
                  "name": "multicluster-engine/addon-manager-rhel8@sha256:1307fd9fd43e54707aa8d6cf599e23af6d39e911570a1682366fbeb8dacf50b4_arm64",
                  "product_id": "multicluster-engine/addon-manager-rhel8@sha256:1307fd9fd43e54707aa8d6cf599e23af6d39e911570a1682366fbeb8dacf50b4_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/addon-manager-rhel8@sha256:1307fd9fd43e54707aa8d6cf599e23af6d39e911570a1682366fbeb8dacf50b4?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/addon-manager-rhel8\u0026tag=v2.3.2-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/agent-service-rhel8@sha256:81ec0e0c11ef76e5a39fdafab8b5da07afad7d9172a0a80a5ecd0b92eb27ef76_arm64",
                "product": {
                  "name": "multicluster-engine/agent-service-rhel8@sha256:81ec0e0c11ef76e5a39fdafab8b5da07afad7d9172a0a80a5ecd0b92eb27ef76_arm64",
                  "product_id": "multicluster-engine/agent-service-rhel8@sha256:81ec0e0c11ef76e5a39fdafab8b5da07afad7d9172a0a80a5ecd0b92eb27ef76_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/agent-service-rhel8@sha256:81ec0e0c11ef76e5a39fdafab8b5da07afad7d9172a0a80a5ecd0b92eb27ef76?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/agent-service-rhel8\u0026tag=v2.3.2-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/apiserver-network-proxy-rhel8@sha256:227fd7a37139b7b345f8e79882bcc65349d52d2384482d6bc1c4901e5cf93fca_arm64",
                "product": {
                  "name": "multicluster-engine/apiserver-network-proxy-rhel8@sha256:227fd7a37139b7b345f8e79882bcc65349d52d2384482d6bc1c4901e5cf93fca_arm64",
                  "product_id": "multicluster-engine/apiserver-network-proxy-rhel8@sha256:227fd7a37139b7b345f8e79882bcc65349d52d2384482d6bc1c4901e5cf93fca_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/apiserver-network-proxy-rhel8@sha256:227fd7a37139b7b345f8e79882bcc65349d52d2384482d6bc1c4901e5cf93fca?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/apiserver-network-proxy-rhel8\u0026tag=v2.3.2-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/assisted-image-service-rhel8@sha256:549b4631ee9b48ddc6cee09453818d69af54e7c6ea00a5dbdf6ff8eea480e79f_arm64",
                "product": {
                  "name": "multicluster-engine/assisted-image-service-rhel8@sha256:549b4631ee9b48ddc6cee09453818d69af54e7c6ea00a5dbdf6ff8eea480e79f_arm64",
                  "product_id": "multicluster-engine/assisted-image-service-rhel8@sha256:549b4631ee9b48ddc6cee09453818d69af54e7c6ea00a5dbdf6ff8eea480e79f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/assisted-image-service-rhel8@sha256:549b4631ee9b48ddc6cee09453818d69af54e7c6ea00a5dbdf6ff8eea480e79f?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-image-service-rhel8\u0026tag=v2.3.2-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/assisted-installer-agent-rhel8@sha256:a31361cdc7b41ff0e03ed8e4708638df62b3528372ed7a87778fe16bfe1e9330_arm64",
                "product": {
                  "name": "multicluster-engine/assisted-installer-agent-rhel8@sha256:a31361cdc7b41ff0e03ed8e4708638df62b3528372ed7a87778fe16bfe1e9330_arm64",
                  "product_id": "multicluster-engine/assisted-installer-agent-rhel8@sha256:a31361cdc7b41ff0e03ed8e4708638df62b3528372ed7a87778fe16bfe1e9330_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/assisted-installer-agent-rhel8@sha256:a31361cdc7b41ff0e03ed8e4708638df62b3528372ed7a87778fe16bfe1e9330?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-installer-agent-rhel8\u0026tag=v2.3.2-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/assisted-installer-rhel8@sha256:505b7f20f8dcba5d97e5f1d64092d7cc6d28db8efb12361222d031820efac9fc_arm64",
                "product": {
                  "name": "multicluster-engine/assisted-installer-rhel8@sha256:505b7f20f8dcba5d97e5f1d64092d7cc6d28db8efb12361222d031820efac9fc_arm64",
                  "product_id": "multicluster-engine/assisted-installer-rhel8@sha256:505b7f20f8dcba5d97e5f1d64092d7cc6d28db8efb12361222d031820efac9fc_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/assisted-installer-rhel8@sha256:505b7f20f8dcba5d97e5f1d64092d7cc6d28db8efb12361222d031820efac9fc?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-installer-rhel8\u0026tag=v2.3.2-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:21cd9e1bba0e31ded719536982537d0e2ea74087a2c79523b6ea6cee597fa56c_arm64",
                "product": {
                  "name": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:21cd9e1bba0e31ded719536982537d0e2ea74087a2c79523b6ea6cee597fa56c_arm64",
                  "product_id": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:21cd9e1bba0e31ded719536982537d0e2ea74087a2c79523b6ea6cee597fa56c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/assisted-installer-reporter-rhel8@sha256:21cd9e1bba0e31ded719536982537d0e2ea74087a2c79523b6ea6cee597fa56c?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-installer-reporter-rhel8\u0026tag=v2.3.2-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/aws-encryption-provider-rhel8@sha256:b264cec64b7b5bf93e87a46da2885c61e8a7aa0d25df69856dcc3f00a559530a_arm64",
                "product": {
                  "name": "multicluster-engine/aws-encryption-provider-rhel8@sha256:b264cec64b7b5bf93e87a46da2885c61e8a7aa0d25df69856dcc3f00a559530a_arm64",
                  "product_id": "multicluster-engine/aws-encryption-provider-rhel8@sha256:b264cec64b7b5bf93e87a46da2885c61e8a7aa0d25df69856dcc3f00a559530a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/aws-encryption-provider-rhel8@sha256:b264cec64b7b5bf93e87a46da2885c61e8a7aa0d25df69856dcc3f00a559530a?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/aws-encryption-provider-rhel8\u0026tag=v2.3.2-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/cluster-api-rhel8@sha256:1d4e2136ec8bcdc19f5271b0ae938baf235e0a967e0f98457dbb49b7e7f02fde_arm64",
                "product": {
                  "name": "multicluster-engine/cluster-api-rhel8@sha256:1d4e2136ec8bcdc19f5271b0ae938baf235e0a967e0f98457dbb49b7e7f02fde_arm64",
                  "product_id": "multicluster-engine/cluster-api-rhel8@sha256:1d4e2136ec8bcdc19f5271b0ae938baf235e0a967e0f98457dbb49b7e7f02fde_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-api-rhel8@sha256:1d4e2136ec8bcdc19f5271b0ae938baf235e0a967e0f98457dbb49b7e7f02fde?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-rhel8\u0026tag=v2.3.2-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:b4852f31d8bd7a8006ecc23ab4b6b83e1271f9da044ad68fef67396009ef741f_arm64",
                "product": {
                  "name": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:b4852f31d8bd7a8006ecc23ab4b6b83e1271f9da044ad68fef67396009ef741f_arm64",
                  "product_id": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:b4852f31d8bd7a8006ecc23ab4b6b83e1271f9da044ad68fef67396009ef741f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:b4852f31d8bd7a8006ecc23ab4b6b83e1271f9da044ad68fef67396009ef741f?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8\u0026tag=v2.3.2-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/cluster-api-provider-agent-rhel8@sha256:b4852f31d8bd7a8006ecc23ab4b6b83e1271f9da044ad68fef67396009ef741f_arm64",
                "product": {
                  "name": "multicluster-engine/cluster-api-provider-agent-rhel8@sha256:b4852f31d8bd7a8006ecc23ab4b6b83e1271f9da044ad68fef67396009ef741f_arm64",
                  "product_id": "multicluster-engine/cluster-api-provider-agent-rhel8@sha256:b4852f31d8bd7a8006ecc23ab4b6b83e1271f9da044ad68fef67396009ef741f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-api-provider-agent-rhel8@sha256:b4852f31d8bd7a8006ecc23ab4b6b83e1271f9da044ad68fef67396009ef741f?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel8\u0026tag=v2.3.2-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/cluster-api-provider-aws-rhel8@sha256:587a87cb46a910997f8e7f00d0ddcde3beaeba07ee4363a880c1a377a8ae2b3e_arm64",
                "product": {
                  "name": "multicluster-engine/cluster-api-provider-aws-rhel8@sha256:587a87cb46a910997f8e7f00d0ddcde3beaeba07ee4363a880c1a377a8ae2b3e_arm64",
                  "product_id": "multicluster-engine/cluster-api-provider-aws-rhel8@sha256:587a87cb46a910997f8e7f00d0ddcde3beaeba07ee4363a880c1a377a8ae2b3e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-api-provider-aws-rhel8@sha256:587a87cb46a910997f8e7f00d0ddcde3beaeba07ee4363a880c1a377a8ae2b3e?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-aws-rhel8\u0026tag=v2.3.2-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/cluster-api-provider-azure-rhel8@sha256:dd9a9c92a5ae8fa2829e73bed92669110005dfd3fface8d6e48a8bbe615be72b_arm64",
                "product": {
                  "name": "multicluster-engine/cluster-api-provider-azure-rhel8@sha256:dd9a9c92a5ae8fa2829e73bed92669110005dfd3fface8d6e48a8bbe615be72b_arm64",
                  "product_id": "multicluster-engine/cluster-api-provider-azure-rhel8@sha256:dd9a9c92a5ae8fa2829e73bed92669110005dfd3fface8d6e48a8bbe615be72b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-api-provider-azure-rhel8@sha256:dd9a9c92a5ae8fa2829e73bed92669110005dfd3fface8d6e48a8bbe615be72b?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-azure-rhel8\u0026tag=v2.3.2-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:35560e8d8a43fafba124b1a801c6a2414d29a2f70ac407a128acf0271150b1cf_arm64",
                "product": {
                  "name": "multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:35560e8d8a43fafba124b1a801c6a2414d29a2f70ac407a128acf0271150b1cf_arm64",
                  "product_id": "multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:35560e8d8a43fafba124b1a801c6a2414d29a2f70ac407a128acf0271150b1cf_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-api-provider-kubevirt-rhel8@sha256:35560e8d8a43fafba124b1a801c6a2414d29a2f70ac407a128acf0271150b1cf?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel8\u0026tag=v2.3.2-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/clusterclaims-controller-rhel8@sha256:b348d10c18e914dc0c445458b9bbb2f611c3ba036b6124abe906342a55ac880e_arm64",
                "product": {
                  "name": "multicluster-engine/clusterclaims-controller-rhel8@sha256:b348d10c18e914dc0c445458b9bbb2f611c3ba036b6124abe906342a55ac880e_arm64",
                  "product_id": "multicluster-engine/clusterclaims-controller-rhel8@sha256:b348d10c18e914dc0c445458b9bbb2f611c3ba036b6124abe906342a55ac880e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/clusterclaims-controller-rhel8@sha256:b348d10c18e914dc0c445458b9bbb2f611c3ba036b6124abe906342a55ac880e?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel8\u0026tag=v2.3.2-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/cluster-curator-controller-rhel8@sha256:dbd7e4b5b497f725f3cf0326e04cfc924793f86c5eee577cf6683eb3f8439914_arm64",
                "product": {
                  "name": "multicluster-engine/cluster-curator-controller-rhel8@sha256:dbd7e4b5b497f725f3cf0326e04cfc924793f86c5eee577cf6683eb3f8439914_arm64",
                  "product_id": "multicluster-engine/cluster-curator-controller-rhel8@sha256:dbd7e4b5b497f725f3cf0326e04cfc924793f86c5eee577cf6683eb3f8439914_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-curator-controller-rhel8@sha256:dbd7e4b5b497f725f3cf0326e04cfc924793f86c5eee577cf6683eb3f8439914?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel8\u0026tag=v2.3.2-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/cluster-image-set-controller-rhel8@sha256:21611f8cebc6ea6ed85a3a1595fb1843d132bb646d14a5bdd588bba16595e2dc_arm64",
                "product": {
                  "name": "multicluster-engine/cluster-image-set-controller-rhel8@sha256:21611f8cebc6ea6ed85a3a1595fb1843d132bb646d14a5bdd588bba16595e2dc_arm64",
                  "product_id": "multicluster-engine/cluster-image-set-controller-rhel8@sha256:21611f8cebc6ea6ed85a3a1595fb1843d132bb646d14a5bdd588bba16595e2dc_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-image-set-controller-rhel8@sha256:21611f8cebc6ea6ed85a3a1595fb1843d132bb646d14a5bdd588bba16595e2dc?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel8\u0026tag=v2.3.2-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:653ae837de6ad6560c7bfa8368696bc9f49f7255d70cf86ac09f7ed8ca708379_arm64",
                "product": {
                  "name": "multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:653ae837de6ad6560c7bfa8368696bc9f49f7255d70cf86ac09f7ed8ca708379_arm64",
                  "product_id": "multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:653ae837de6ad6560c7bfa8368696bc9f49f7255d70cf86ac09f7ed8ca708379_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/clusterlifecycle-state-metrics-rhel8@sha256:653ae837de6ad6560c7bfa8368696bc9f49f7255d70cf86ac09f7ed8ca708379?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel8\u0026tag=v2.3.2-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/cluster-proxy-addon-rhel8@sha256:23ed487d14b84de80e7a0a93fb30641ee89aad48bb42643b901c91310168aac4_arm64",
                "product": {
                  "name": "multicluster-engine/cluster-proxy-addon-rhel8@sha256:23ed487d14b84de80e7a0a93fb30641ee89aad48bb42643b901c91310168aac4_arm64",
                  "product_id": "multicluster-engine/cluster-proxy-addon-rhel8@sha256:23ed487d14b84de80e7a0a93fb30641ee89aad48bb42643b901c91310168aac4_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-proxy-addon-rhel8@sha256:23ed487d14b84de80e7a0a93fb30641ee89aad48bb42643b901c91310168aac4?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel8\u0026tag=v2.3.2-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/cluster-proxy-rhel8@sha256:8df3ecb839c8077f4704f8c1f2834fd95af44ef76e9fa7a0b2c835c198799a1a_arm64",
                "product": {
                  "name": "multicluster-engine/cluster-proxy-rhel8@sha256:8df3ecb839c8077f4704f8c1f2834fd95af44ef76e9fa7a0b2c835c198799a1a_arm64",
                  "product_id": "multicluster-engine/cluster-proxy-rhel8@sha256:8df3ecb839c8077f4704f8c1f2834fd95af44ef76e9fa7a0b2c835c198799a1a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-proxy-rhel8@sha256:8df3ecb839c8077f4704f8c1f2834fd95af44ef76e9fa7a0b2c835c198799a1a?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-proxy-rhel8\u0026tag=v2.3.2-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/console-mce-rhel8@sha256:8e1020ebf752a4e7281c85dea37c566b1bc96db038def1f3689a193d40d099f5_arm64",
                "product": {
                  "name": "multicluster-engine/console-mce-rhel8@sha256:8e1020ebf752a4e7281c85dea37c566b1bc96db038def1f3689a193d40d099f5_arm64",
                  "product_id": "multicluster-engine/console-mce-rhel8@sha256:8e1020ebf752a4e7281c85dea37c566b1bc96db038def1f3689a193d40d099f5_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/console-mce-rhel8@sha256:8e1020ebf752a4e7281c85dea37c566b1bc96db038def1f3689a193d40d099f5?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/console-mce-rhel8\u0026tag=v2.3.2-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:8e1020ebf752a4e7281c85dea37c566b1bc96db038def1f3689a193d40d099f5_arm64",
                "product": {
                  "name": "multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:8e1020ebf752a4e7281c85dea37c566b1bc96db038def1f3689a193d40d099f5_arm64",
                  "product_id": "multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:8e1020ebf752a4e7281c85dea37c566b1bc96db038def1f3689a193d40d099f5_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-engine-console-mce-rhel8@sha256:8e1020ebf752a4e7281c85dea37c566b1bc96db038def1f3689a193d40d099f5?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/multicluster-engine-console-mce-rhel8\u0026tag=v2.3.2-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/discovery-rhel8@sha256:c423d123a3b0d0f5f6ee37f9a70cbaf58f67d802260f0d3839df2a90cdd64083_arm64",
                "product": {
                  "name": "multicluster-engine/discovery-rhel8@sha256:c423d123a3b0d0f5f6ee37f9a70cbaf58f67d802260f0d3839df2a90cdd64083_arm64",
                  "product_id": "multicluster-engine/discovery-rhel8@sha256:c423d123a3b0d0f5f6ee37f9a70cbaf58f67d802260f0d3839df2a90cdd64083_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/discovery-rhel8@sha256:c423d123a3b0d0f5f6ee37f9a70cbaf58f67d802260f0d3839df2a90cdd64083?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/discovery-rhel8\u0026tag=v2.3.2-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/hive-rhel8@sha256:90c4e37dbcc69af3c76f02da5ed34ab3f50f60534abbbff268deb90c09550616_arm64",
                "product": {
                  "name": "multicluster-engine/hive-rhel8@sha256:90c4e37dbcc69af3c76f02da5ed34ab3f50f60534abbbff268deb90c09550616_arm64",
                  "product_id": "multicluster-engine/hive-rhel8@sha256:90c4e37dbcc69af3c76f02da5ed34ab3f50f60534abbbff268deb90c09550616_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/hive-rhel8@sha256:90c4e37dbcc69af3c76f02da5ed34ab3f50f60534abbbff268deb90c09550616?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/hive-rhel8\u0026tag=v2.3.2-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:5814335eeb79b24cd9c05f73a29b7e3b9eb65c5b96481de63e229390789db7a3_arm64",
                "product": {
                  "name": "multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:5814335eeb79b24cd9c05f73a29b7e3b9eb65c5b96481de63e229390789db7a3_arm64",
                  "product_id": "multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:5814335eeb79b24cd9c05f73a29b7e3b9eb65c5b96481de63e229390789db7a3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-engine-hypershift-addon-rhel8-operator@sha256:5814335eeb79b24cd9c05f73a29b7e3b9eb65c5b96481de63e229390789db7a3?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator\u0026tag=v2.3.2-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/hypershift-addon-rhel8-operator@sha256:5814335eeb79b24cd9c05f73a29b7e3b9eb65c5b96481de63e229390789db7a3_arm64",
                "product": {
                  "name": "multicluster-engine/hypershift-addon-rhel8-operator@sha256:5814335eeb79b24cd9c05f73a29b7e3b9eb65c5b96481de63e229390789db7a3_arm64",
                  "product_id": "multicluster-engine/hypershift-addon-rhel8-operator@sha256:5814335eeb79b24cd9c05f73a29b7e3b9eb65c5b96481de63e229390789db7a3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/hypershift-addon-rhel8-operator@sha256:5814335eeb79b24cd9c05f73a29b7e3b9eb65c5b96481de63e229390789db7a3?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/hypershift-addon-rhel8-operator\u0026tag=v2.3.2-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/hypershift-cli-rhel8@sha256:63a219b785f7e67ad338f6008b296446987db4439518e34a3f875a0bb2ec933d_arm64",
                "product": {
                  "name": "multicluster-engine/hypershift-cli-rhel8@sha256:63a219b785f7e67ad338f6008b296446987db4439518e34a3f875a0bb2ec933d_arm64",
                  "product_id": "multicluster-engine/hypershift-cli-rhel8@sha256:63a219b785f7e67ad338f6008b296446987db4439518e34a3f875a0bb2ec933d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/hypershift-cli-rhel8@sha256:63a219b785f7e67ad338f6008b296446987db4439518e34a3f875a0bb2ec933d?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/hypershift-cli-rhel8\u0026tag=v2.3.2-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/hypershift-rhel8-operator@sha256:f2901317ccb577be824a37a6d5e5615617d88a4646cfe871b3e0650b9c2ca03a_arm64",
                "product": {
                  "name": "multicluster-engine/hypershift-rhel8-operator@sha256:f2901317ccb577be824a37a6d5e5615617d88a4646cfe871b3e0650b9c2ca03a_arm64",
                  "product_id": "multicluster-engine/hypershift-rhel8-operator@sha256:f2901317ccb577be824a37a6d5e5615617d88a4646cfe871b3e0650b9c2ca03a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/hypershift-rhel8-operator@sha256:f2901317ccb577be824a37a6d5e5615617d88a4646cfe871b3e0650b9c2ca03a?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/hypershift-rhel8-operator\u0026tag=v2.3.2-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:1060f7527858adea7221d32b3cad6ddc58ea9f1eba4482b5147112998926a11b_arm64",
                "product": {
                  "name": "multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:1060f7527858adea7221d32b3cad6ddc58ea9f1eba4482b5147112998926a11b_arm64",
                  "product_id": "multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:1060f7527858adea7221d32b3cad6ddc58ea9f1eba4482b5147112998926a11b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kube-rbac-proxy-mce-rhel8@sha256:1060f7527858adea7221d32b3cad6ddc58ea9f1eba4482b5147112998926a11b?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel8\u0026tag=v2.3.2-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/managedcluster-import-controller-rhel8@sha256:72808cc8f8e58a24cdf8a99316bbda8619d041e4b85ac896d077b84131f9e167_arm64",
                "product": {
                  "name": "multicluster-engine/managedcluster-import-controller-rhel8@sha256:72808cc8f8e58a24cdf8a99316bbda8619d041e4b85ac896d077b84131f9e167_arm64",
                  "product_id": "multicluster-engine/managedcluster-import-controller-rhel8@sha256:72808cc8f8e58a24cdf8a99316bbda8619d041e4b85ac896d077b84131f9e167_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/managedcluster-import-controller-rhel8@sha256:72808cc8f8e58a24cdf8a99316bbda8619d041e4b85ac896d077b84131f9e167?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel8\u0026tag=v2.3.2-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/managed-serviceaccount-rhel8@sha256:8231700706acdd58427a4396035db91028a4a3b59fbc95576f2cee2532edc44e_arm64",
                "product": {
                  "name": "multicluster-engine/managed-serviceaccount-rhel8@sha256:8231700706acdd58427a4396035db91028a4a3b59fbc95576f2cee2532edc44e_arm64",
                  "product_id": "multicluster-engine/managed-serviceaccount-rhel8@sha256:8231700706acdd58427a4396035db91028a4a3b59fbc95576f2cee2532edc44e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/managed-serviceaccount-rhel8@sha256:8231700706acdd58427a4396035db91028a4a3b59fbc95576f2cee2532edc44e?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel8\u0026tag=v2.3.2-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:8231700706acdd58427a4396035db91028a4a3b59fbc95576f2cee2532edc44e_arm64",
                "product": {
                  "name": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:8231700706acdd58427a4396035db91028a4a3b59fbc95576f2cee2532edc44e_arm64",
                  "product_id": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:8231700706acdd58427a4396035db91028a4a3b59fbc95576f2cee2532edc44e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-engine-managed-serviceaccount-rhel8@sha256:8231700706acdd58427a4396035db91028a4a3b59fbc95576f2cee2532edc44e?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8\u0026tag=v2.3.2-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/multicloud-manager-rhel8@sha256:d33bdfbcf8049a261938d14d72f3a025336fa718fc52f5629d94fed9d6b78742_arm64",
                "product": {
                  "name": "multicluster-engine/multicloud-manager-rhel8@sha256:d33bdfbcf8049a261938d14d72f3a025336fa718fc52f5629d94fed9d6b78742_arm64",
                  "product_id": "multicluster-engine/multicloud-manager-rhel8@sha256:d33bdfbcf8049a261938d14d72f3a025336fa718fc52f5629d94fed9d6b78742_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicloud-manager-rhel8@sha256:d33bdfbcf8049a261938d14d72f3a025336fa718fc52f5629d94fed9d6b78742?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/multicloud-manager-rhel8\u0026tag=v2.3.2-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/must-gather-rhel8@sha256:cf902a00db8631ea0d28a8af66c9681bf0647aac862a73cc4b0f79e8f4861b20_arm64",
                "product": {
                  "name": "multicluster-engine/must-gather-rhel8@sha256:cf902a00db8631ea0d28a8af66c9681bf0647aac862a73cc4b0f79e8f4861b20_arm64",
                  "product_id": "multicluster-engine/must-gather-rhel8@sha256:cf902a00db8631ea0d28a8af66c9681bf0647aac862a73cc4b0f79e8f4861b20_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/must-gather-rhel8@sha256:cf902a00db8631ea0d28a8af66c9681bf0647aac862a73cc4b0f79e8f4861b20?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/must-gather-rhel8\u0026tag=v2.3.2-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/backplane-rhel8-operator@sha256:0d3d9a70ab0f69f1e072bf084c6ecd1190b0ec35da62bb52db0f93f7776e6e8a_arm64",
                "product": {
                  "name": "multicluster-engine/backplane-rhel8-operator@sha256:0d3d9a70ab0f69f1e072bf084c6ecd1190b0ec35da62bb52db0f93f7776e6e8a_arm64",
                  "product_id": "multicluster-engine/backplane-rhel8-operator@sha256:0d3d9a70ab0f69f1e072bf084c6ecd1190b0ec35da62bb52db0f93f7776e6e8a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/backplane-rhel8-operator@sha256:0d3d9a70ab0f69f1e072bf084c6ecd1190b0ec35da62bb52db0f93f7776e6e8a?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/backplane-rhel8-operator\u0026tag=v2.3.2-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/placement-rhel8@sha256:ea308e719094a14bce5d5cace73e190f414f8505be84c517ae51be56db6fba0b_arm64",
                "product": {
                  "name": "multicluster-engine/placement-rhel8@sha256:ea308e719094a14bce5d5cace73e190f414f8505be84c517ae51be56db6fba0b_arm64",
                  "product_id": "multicluster-engine/placement-rhel8@sha256:ea308e719094a14bce5d5cace73e190f414f8505be84c517ae51be56db6fba0b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/placement-rhel8@sha256:ea308e719094a14bce5d5cace73e190f414f8505be84c517ae51be56db6fba0b?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/placement-rhel8\u0026tag=v2.3.2-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/provider-credential-controller-rhel8@sha256:0852c4f42d508e48bd8f5e69e1dfe841dd6059e6f40536e062e3a91b72716837_arm64",
                "product": {
                  "name": "multicluster-engine/provider-credential-controller-rhel8@sha256:0852c4f42d508e48bd8f5e69e1dfe841dd6059e6f40536e062e3a91b72716837_arm64",
                  "product_id": "multicluster-engine/provider-credential-controller-rhel8@sha256:0852c4f42d508e48bd8f5e69e1dfe841dd6059e6f40536e062e3a91b72716837_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/provider-credential-controller-rhel8@sha256:0852c4f42d508e48bd8f5e69e1dfe841dd6059e6f40536e062e3a91b72716837?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/provider-credential-controller-rhel8\u0026tag=v2.3.2-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/registration-rhel8@sha256:3bb94b585b1ff8dcb932b0d1aaed633f207aef564a1b9d28d8f3647c7b8460be_arm64",
                "product": {
                  "name": "multicluster-engine/registration-rhel8@sha256:3bb94b585b1ff8dcb932b0d1aaed633f207aef564a1b9d28d8f3647c7b8460be_arm64",
                  "product_id": "multicluster-engine/registration-rhel8@sha256:3bb94b585b1ff8dcb932b0d1aaed633f207aef564a1b9d28d8f3647c7b8460be_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/registration-rhel8@sha256:3bb94b585b1ff8dcb932b0d1aaed633f207aef564a1b9d28d8f3647c7b8460be?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/registration-rhel8\u0026tag=v2.3.2-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/registration-operator-rhel8@sha256:93f0e6687a02bd31227d6ac20db66a4b3e7665874bb05c2bc1e16586423792e1_arm64",
                "product": {
                  "name": "multicluster-engine/registration-operator-rhel8@sha256:93f0e6687a02bd31227d6ac20db66a4b3e7665874bb05c2bc1e16586423792e1_arm64",
                  "product_id": "multicluster-engine/registration-operator-rhel8@sha256:93f0e6687a02bd31227d6ac20db66a4b3e7665874bb05c2bc1e16586423792e1_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/registration-operator-rhel8@sha256:93f0e6687a02bd31227d6ac20db66a4b3e7665874bb05c2bc1e16586423792e1?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/registration-operator-rhel8\u0026tag=v2.3.2-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/work-rhel8@sha256:02f69ae23e28e9c21b1149c19280baf93c888d9d8e955decb170e7b81a9b037a_arm64",
                "product": {
                  "name": "multicluster-engine/work-rhel8@sha256:02f69ae23e28e9c21b1149c19280baf93c888d9d8e955decb170e7b81a9b037a_arm64",
                  "product_id": "multicluster-engine/work-rhel8@sha256:02f69ae23e28e9c21b1149c19280baf93c888d9d8e955decb170e7b81a9b037a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/work-rhel8@sha256:02f69ae23e28e9c21b1149c19280baf93c888d9d8e955decb170e7b81a9b037a?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/work-rhel8\u0026tag=v2.3.2-3"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "arm64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "multicluster-engine/addon-manager-rhel8@sha256:bfe31cf9fe6aae0288d1cc41d7ea33f3158708c5b780acb3b88a00ebcb17217a_ppc64le",
                "product": {
                  "name": "multicluster-engine/addon-manager-rhel8@sha256:bfe31cf9fe6aae0288d1cc41d7ea33f3158708c5b780acb3b88a00ebcb17217a_ppc64le",
                  "product_id": "multicluster-engine/addon-manager-rhel8@sha256:bfe31cf9fe6aae0288d1cc41d7ea33f3158708c5b780acb3b88a00ebcb17217a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/addon-manager-rhel8@sha256:bfe31cf9fe6aae0288d1cc41d7ea33f3158708c5b780acb3b88a00ebcb17217a?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/addon-manager-rhel8\u0026tag=v2.3.2-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/agent-service-rhel8@sha256:fff86b93b174a8257af32c8f3ea5d4a5482eccc7885900bdaa3d531cc3bb48ea_ppc64le",
                "product": {
                  "name": "multicluster-engine/agent-service-rhel8@sha256:fff86b93b174a8257af32c8f3ea5d4a5482eccc7885900bdaa3d531cc3bb48ea_ppc64le",
                  "product_id": "multicluster-engine/agent-service-rhel8@sha256:fff86b93b174a8257af32c8f3ea5d4a5482eccc7885900bdaa3d531cc3bb48ea_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/agent-service-rhel8@sha256:fff86b93b174a8257af32c8f3ea5d4a5482eccc7885900bdaa3d531cc3bb48ea?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/agent-service-rhel8\u0026tag=v2.3.2-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/apiserver-network-proxy-rhel8@sha256:7731f0ae5f964914b140f3cf42338fe54e0cad459dc47b0602c7a5c3fc2e3949_ppc64le",
                "product": {
                  "name": "multicluster-engine/apiserver-network-proxy-rhel8@sha256:7731f0ae5f964914b140f3cf42338fe54e0cad459dc47b0602c7a5c3fc2e3949_ppc64le",
                  "product_id": "multicluster-engine/apiserver-network-proxy-rhel8@sha256:7731f0ae5f964914b140f3cf42338fe54e0cad459dc47b0602c7a5c3fc2e3949_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/apiserver-network-proxy-rhel8@sha256:7731f0ae5f964914b140f3cf42338fe54e0cad459dc47b0602c7a5c3fc2e3949?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/apiserver-network-proxy-rhel8\u0026tag=v2.3.2-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/assisted-image-service-rhel8@sha256:bd1ccbc2b0f45fc93eb49dd07eff1793053e63963769d5b7a0ca879be5a4efc2_ppc64le",
                "product": {
                  "name": "multicluster-engine/assisted-image-service-rhel8@sha256:bd1ccbc2b0f45fc93eb49dd07eff1793053e63963769d5b7a0ca879be5a4efc2_ppc64le",
                  "product_id": "multicluster-engine/assisted-image-service-rhel8@sha256:bd1ccbc2b0f45fc93eb49dd07eff1793053e63963769d5b7a0ca879be5a4efc2_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/assisted-image-service-rhel8@sha256:bd1ccbc2b0f45fc93eb49dd07eff1793053e63963769d5b7a0ca879be5a4efc2?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-image-service-rhel8\u0026tag=v2.3.2-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/assisted-installer-agent-rhel8@sha256:5a71df8445b1357869c5b87c47cf84c6142de63722b4084492f268e296f55d00_ppc64le",
                "product": {
                  "name": "multicluster-engine/assisted-installer-agent-rhel8@sha256:5a71df8445b1357869c5b87c47cf84c6142de63722b4084492f268e296f55d00_ppc64le",
                  "product_id": "multicluster-engine/assisted-installer-agent-rhel8@sha256:5a71df8445b1357869c5b87c47cf84c6142de63722b4084492f268e296f55d00_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/assisted-installer-agent-rhel8@sha256:5a71df8445b1357869c5b87c47cf84c6142de63722b4084492f268e296f55d00?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-installer-agent-rhel8\u0026tag=v2.3.2-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/assisted-installer-rhel8@sha256:d03b27b20dfb23b769841ff51da2f9b1367f7a574ba1a5afd4a18cfc8cc1a2af_ppc64le",
                "product": {
                  "name": "multicluster-engine/assisted-installer-rhel8@sha256:d03b27b20dfb23b769841ff51da2f9b1367f7a574ba1a5afd4a18cfc8cc1a2af_ppc64le",
                  "product_id": "multicluster-engine/assisted-installer-rhel8@sha256:d03b27b20dfb23b769841ff51da2f9b1367f7a574ba1a5afd4a18cfc8cc1a2af_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/assisted-installer-rhel8@sha256:d03b27b20dfb23b769841ff51da2f9b1367f7a574ba1a5afd4a18cfc8cc1a2af?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-installer-rhel8\u0026tag=v2.3.2-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:40f7fd4afda824bec9e5a74cca9d7051343716aff94766b34459e20cbc0de67e_ppc64le",
                "product": {
                  "name": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:40f7fd4afda824bec9e5a74cca9d7051343716aff94766b34459e20cbc0de67e_ppc64le",
                  "product_id": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:40f7fd4afda824bec9e5a74cca9d7051343716aff94766b34459e20cbc0de67e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/assisted-installer-reporter-rhel8@sha256:40f7fd4afda824bec9e5a74cca9d7051343716aff94766b34459e20cbc0de67e?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-installer-reporter-rhel8\u0026tag=v2.3.2-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/aws-encryption-provider-rhel8@sha256:a32ee3d215c275b57deb6b6fa22b74c549e7bf42dbcb4bf0f22b53365ee4e0bd_ppc64le",
                "product": {
                  "name": "multicluster-engine/aws-encryption-provider-rhel8@sha256:a32ee3d215c275b57deb6b6fa22b74c549e7bf42dbcb4bf0f22b53365ee4e0bd_ppc64le",
                  "product_id": "multicluster-engine/aws-encryption-provider-rhel8@sha256:a32ee3d215c275b57deb6b6fa22b74c549e7bf42dbcb4bf0f22b53365ee4e0bd_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/aws-encryption-provider-rhel8@sha256:a32ee3d215c275b57deb6b6fa22b74c549e7bf42dbcb4bf0f22b53365ee4e0bd?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/aws-encryption-provider-rhel8\u0026tag=v2.3.2-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/cluster-api-rhel8@sha256:1fab4dc5d69a04956a9590ce185a8d6746fd0b71742f2f7dea1dd0f9f787319c_ppc64le",
                "product": {
                  "name": "multicluster-engine/cluster-api-rhel8@sha256:1fab4dc5d69a04956a9590ce185a8d6746fd0b71742f2f7dea1dd0f9f787319c_ppc64le",
                  "product_id": "multicluster-engine/cluster-api-rhel8@sha256:1fab4dc5d69a04956a9590ce185a8d6746fd0b71742f2f7dea1dd0f9f787319c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-api-rhel8@sha256:1fab4dc5d69a04956a9590ce185a8d6746fd0b71742f2f7dea1dd0f9f787319c?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-rhel8\u0026tag=v2.3.2-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:beacf3ec49150de6341794c0b419fd65d93a6e28efb0ecaf227c2cd9449263fc_ppc64le",
                "product": {
                  "name": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:beacf3ec49150de6341794c0b419fd65d93a6e28efb0ecaf227c2cd9449263fc_ppc64le",
                  "product_id": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:beacf3ec49150de6341794c0b419fd65d93a6e28efb0ecaf227c2cd9449263fc_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:beacf3ec49150de6341794c0b419fd65d93a6e28efb0ecaf227c2cd9449263fc?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8\u0026tag=v2.3.2-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/cluster-api-provider-agent-rhel8@sha256:beacf3ec49150de6341794c0b419fd65d93a6e28efb0ecaf227c2cd9449263fc_ppc64le",
                "product": {
                  "name": "multicluster-engine/cluster-api-provider-agent-rhel8@sha256:beacf3ec49150de6341794c0b419fd65d93a6e28efb0ecaf227c2cd9449263fc_ppc64le",
                  "product_id": "multicluster-engine/cluster-api-provider-agent-rhel8@sha256:beacf3ec49150de6341794c0b419fd65d93a6e28efb0ecaf227c2cd9449263fc_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-api-provider-agent-rhel8@sha256:beacf3ec49150de6341794c0b419fd65d93a6e28efb0ecaf227c2cd9449263fc?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel8\u0026tag=v2.3.2-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/cluster-api-provider-aws-rhel8@sha256:45bab8488d4f6e6cb6329cd36a05df8fb686b661f568bf1c0c7b444023c87ced_ppc64le",
                "product": {
                  "name": "multicluster-engine/cluster-api-provider-aws-rhel8@sha256:45bab8488d4f6e6cb6329cd36a05df8fb686b661f568bf1c0c7b444023c87ced_ppc64le",
                  "product_id": "multicluster-engine/cluster-api-provider-aws-rhel8@sha256:45bab8488d4f6e6cb6329cd36a05df8fb686b661f568bf1c0c7b444023c87ced_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-api-provider-aws-rhel8@sha256:45bab8488d4f6e6cb6329cd36a05df8fb686b661f568bf1c0c7b444023c87ced?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-aws-rhel8\u0026tag=v2.3.2-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/cluster-api-provider-azure-rhel8@sha256:7b872f314044659c8f8dee1f63eba8e47ffa88f973e07936078067a8c8cb3575_ppc64le",
                "product": {
                  "name": "multicluster-engine/cluster-api-provider-azure-rhel8@sha256:7b872f314044659c8f8dee1f63eba8e47ffa88f973e07936078067a8c8cb3575_ppc64le",
                  "product_id": "multicluster-engine/cluster-api-provider-azure-rhel8@sha256:7b872f314044659c8f8dee1f63eba8e47ffa88f973e07936078067a8c8cb3575_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-api-provider-azure-rhel8@sha256:7b872f314044659c8f8dee1f63eba8e47ffa88f973e07936078067a8c8cb3575?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-azure-rhel8\u0026tag=v2.3.2-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:d3be6db43f87408b06e0333c662f5cc830a4ffdc06478c0c0f58d5ed694ce9c9_ppc64le",
                "product": {
                  "name": "multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:d3be6db43f87408b06e0333c662f5cc830a4ffdc06478c0c0f58d5ed694ce9c9_ppc64le",
                  "product_id": "multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:d3be6db43f87408b06e0333c662f5cc830a4ffdc06478c0c0f58d5ed694ce9c9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-api-provider-kubevirt-rhel8@sha256:d3be6db43f87408b06e0333c662f5cc830a4ffdc06478c0c0f58d5ed694ce9c9?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel8\u0026tag=v2.3.2-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/clusterclaims-controller-rhel8@sha256:df86b6701e5ccb04bdaf480d071d3961ea0fda5baa941412420f9b3203af64f6_ppc64le",
                "product": {
                  "name": "multicluster-engine/clusterclaims-controller-rhel8@sha256:df86b6701e5ccb04bdaf480d071d3961ea0fda5baa941412420f9b3203af64f6_ppc64le",
                  "product_id": "multicluster-engine/clusterclaims-controller-rhel8@sha256:df86b6701e5ccb04bdaf480d071d3961ea0fda5baa941412420f9b3203af64f6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/clusterclaims-controller-rhel8@sha256:df86b6701e5ccb04bdaf480d071d3961ea0fda5baa941412420f9b3203af64f6?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel8\u0026tag=v2.3.2-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/cluster-curator-controller-rhel8@sha256:b658002f3d9e16a973ca3117d8ffa095e29e31bfcd08b0705ed554459adb3712_ppc64le",
                "product": {
                  "name": "multicluster-engine/cluster-curator-controller-rhel8@sha256:b658002f3d9e16a973ca3117d8ffa095e29e31bfcd08b0705ed554459adb3712_ppc64le",
                  "product_id": "multicluster-engine/cluster-curator-controller-rhel8@sha256:b658002f3d9e16a973ca3117d8ffa095e29e31bfcd08b0705ed554459adb3712_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-curator-controller-rhel8@sha256:b658002f3d9e16a973ca3117d8ffa095e29e31bfcd08b0705ed554459adb3712?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel8\u0026tag=v2.3.2-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/cluster-image-set-controller-rhel8@sha256:1c8c06acf07cb36feab4980c86dc4ae0d69b053b294bb1641d7ca3bf546b785e_ppc64le",
                "product": {
                  "name": "multicluster-engine/cluster-image-set-controller-rhel8@sha256:1c8c06acf07cb36feab4980c86dc4ae0d69b053b294bb1641d7ca3bf546b785e_ppc64le",
                  "product_id": "multicluster-engine/cluster-image-set-controller-rhel8@sha256:1c8c06acf07cb36feab4980c86dc4ae0d69b053b294bb1641d7ca3bf546b785e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-image-set-controller-rhel8@sha256:1c8c06acf07cb36feab4980c86dc4ae0d69b053b294bb1641d7ca3bf546b785e?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel8\u0026tag=v2.3.2-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:006f84ac13106755310a31da59876c34e0b16af2a1f766da6156e37572b5e8c8_ppc64le",
                "product": {
                  "name": "multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:006f84ac13106755310a31da59876c34e0b16af2a1f766da6156e37572b5e8c8_ppc64le",
                  "product_id": "multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:006f84ac13106755310a31da59876c34e0b16af2a1f766da6156e37572b5e8c8_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/clusterlifecycle-state-metrics-rhel8@sha256:006f84ac13106755310a31da59876c34e0b16af2a1f766da6156e37572b5e8c8?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel8\u0026tag=v2.3.2-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/cluster-proxy-addon-rhel8@sha256:2b90f47358d1384ab6d0af0d5107e6ef3b653c1c2d0c536f4e70afa28b76e4d0_ppc64le",
                "product": {
                  "name": "multicluster-engine/cluster-proxy-addon-rhel8@sha256:2b90f47358d1384ab6d0af0d5107e6ef3b653c1c2d0c536f4e70afa28b76e4d0_ppc64le",
                  "product_id": "multicluster-engine/cluster-proxy-addon-rhel8@sha256:2b90f47358d1384ab6d0af0d5107e6ef3b653c1c2d0c536f4e70afa28b76e4d0_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-proxy-addon-rhel8@sha256:2b90f47358d1384ab6d0af0d5107e6ef3b653c1c2d0c536f4e70afa28b76e4d0?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel8\u0026tag=v2.3.2-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/cluster-proxy-rhel8@sha256:b95a0a063f10872f1ffdeab39b3353664d6d3f39f397f5b388106f4a8defba0d_ppc64le",
                "product": {
                  "name": "multicluster-engine/cluster-proxy-rhel8@sha256:b95a0a063f10872f1ffdeab39b3353664d6d3f39f397f5b388106f4a8defba0d_ppc64le",
                  "product_id": "multicluster-engine/cluster-proxy-rhel8@sha256:b95a0a063f10872f1ffdeab39b3353664d6d3f39f397f5b388106f4a8defba0d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-proxy-rhel8@sha256:b95a0a063f10872f1ffdeab39b3353664d6d3f39f397f5b388106f4a8defba0d?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-proxy-rhel8\u0026tag=v2.3.2-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/console-mce-rhel8@sha256:70cc5d643b4de9bea3cd3f7e230dc1347d443f1b39348c202db2ec2b12733a3a_ppc64le",
                "product": {
                  "name": "multicluster-engine/console-mce-rhel8@sha256:70cc5d643b4de9bea3cd3f7e230dc1347d443f1b39348c202db2ec2b12733a3a_ppc64le",
                  "product_id": "multicluster-engine/console-mce-rhel8@sha256:70cc5d643b4de9bea3cd3f7e230dc1347d443f1b39348c202db2ec2b12733a3a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/console-mce-rhel8@sha256:70cc5d643b4de9bea3cd3f7e230dc1347d443f1b39348c202db2ec2b12733a3a?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/console-mce-rhel8\u0026tag=v2.3.2-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:70cc5d643b4de9bea3cd3f7e230dc1347d443f1b39348c202db2ec2b12733a3a_ppc64le",
                "product": {
                  "name": "multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:70cc5d643b4de9bea3cd3f7e230dc1347d443f1b39348c202db2ec2b12733a3a_ppc64le",
                  "product_id": "multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:70cc5d643b4de9bea3cd3f7e230dc1347d443f1b39348c202db2ec2b12733a3a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-engine-console-mce-rhel8@sha256:70cc5d643b4de9bea3cd3f7e230dc1347d443f1b39348c202db2ec2b12733a3a?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/multicluster-engine-console-mce-rhel8\u0026tag=v2.3.2-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/discovery-rhel8@sha256:91492eb9a7133d1a845917f5885c792b29465c2554ad12a1df774e95217a2557_ppc64le",
                "product": {
                  "name": "multicluster-engine/discovery-rhel8@sha256:91492eb9a7133d1a845917f5885c792b29465c2554ad12a1df774e95217a2557_ppc64le",
                  "product_id": "multicluster-engine/discovery-rhel8@sha256:91492eb9a7133d1a845917f5885c792b29465c2554ad12a1df774e95217a2557_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/discovery-rhel8@sha256:91492eb9a7133d1a845917f5885c792b29465c2554ad12a1df774e95217a2557?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/discovery-rhel8\u0026tag=v2.3.2-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/hive-rhel8@sha256:096f5d1455d325d11a0a55dd1fcd609fbfd10b7c05fc335a50c18e14bfe2b101_ppc64le",
                "product": {
                  "name": "multicluster-engine/hive-rhel8@sha256:096f5d1455d325d11a0a55dd1fcd609fbfd10b7c05fc335a50c18e14bfe2b101_ppc64le",
                  "product_id": "multicluster-engine/hive-rhel8@sha256:096f5d1455d325d11a0a55dd1fcd609fbfd10b7c05fc335a50c18e14bfe2b101_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/hive-rhel8@sha256:096f5d1455d325d11a0a55dd1fcd609fbfd10b7c05fc335a50c18e14bfe2b101?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/hive-rhel8\u0026tag=v2.3.2-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:b87533d6d5bdbd68322c9bb1bad875b8959e84992bcf9f078bdf3f240849afcd_ppc64le",
                "product": {
                  "name": "multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:b87533d6d5bdbd68322c9bb1bad875b8959e84992bcf9f078bdf3f240849afcd_ppc64le",
                  "product_id": "multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:b87533d6d5bdbd68322c9bb1bad875b8959e84992bcf9f078bdf3f240849afcd_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-engine-hypershift-addon-rhel8-operator@sha256:b87533d6d5bdbd68322c9bb1bad875b8959e84992bcf9f078bdf3f240849afcd?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator\u0026tag=v2.3.2-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/hypershift-addon-rhel8-operator@sha256:b87533d6d5bdbd68322c9bb1bad875b8959e84992bcf9f078bdf3f240849afcd_ppc64le",
                "product": {
                  "name": "multicluster-engine/hypershift-addon-rhel8-operator@sha256:b87533d6d5bdbd68322c9bb1bad875b8959e84992bcf9f078bdf3f240849afcd_ppc64le",
                  "product_id": "multicluster-engine/hypershift-addon-rhel8-operator@sha256:b87533d6d5bdbd68322c9bb1bad875b8959e84992bcf9f078bdf3f240849afcd_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/hypershift-addon-rhel8-operator@sha256:b87533d6d5bdbd68322c9bb1bad875b8959e84992bcf9f078bdf3f240849afcd?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/hypershift-addon-rhel8-operator\u0026tag=v2.3.2-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/hypershift-cli-rhel8@sha256:8b39411fdbd06aaabe6a2160b3cf4fae063e26d86c85102b87898dd85e1f4a96_ppc64le",
                "product": {
                  "name": "multicluster-engine/hypershift-cli-rhel8@sha256:8b39411fdbd06aaabe6a2160b3cf4fae063e26d86c85102b87898dd85e1f4a96_ppc64le",
                  "product_id": "multicluster-engine/hypershift-cli-rhel8@sha256:8b39411fdbd06aaabe6a2160b3cf4fae063e26d86c85102b87898dd85e1f4a96_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/hypershift-cli-rhel8@sha256:8b39411fdbd06aaabe6a2160b3cf4fae063e26d86c85102b87898dd85e1f4a96?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/hypershift-cli-rhel8\u0026tag=v2.3.2-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/hypershift-rhel8-operator@sha256:40512b4355f62a5129a48d148e41745065534363725087561d55b3539981bedf_ppc64le",
                "product": {
                  "name": "multicluster-engine/hypershift-rhel8-operator@sha256:40512b4355f62a5129a48d148e41745065534363725087561d55b3539981bedf_ppc64le",
                  "product_id": "multicluster-engine/hypershift-rhel8-operator@sha256:40512b4355f62a5129a48d148e41745065534363725087561d55b3539981bedf_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/hypershift-rhel8-operator@sha256:40512b4355f62a5129a48d148e41745065534363725087561d55b3539981bedf?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/hypershift-rhel8-operator\u0026tag=v2.3.2-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:68403db8f9f8f850d58a061894d64977e001d95a42c54a367f01a3cc7a2885f1_ppc64le",
                "product": {
                  "name": "multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:68403db8f9f8f850d58a061894d64977e001d95a42c54a367f01a3cc7a2885f1_ppc64le",
                  "product_id": "multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:68403db8f9f8f850d58a061894d64977e001d95a42c54a367f01a3cc7a2885f1_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kube-rbac-proxy-mce-rhel8@sha256:68403db8f9f8f850d58a061894d64977e001d95a42c54a367f01a3cc7a2885f1?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel8\u0026tag=v2.3.2-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/managedcluster-import-controller-rhel8@sha256:499494c0ad0a3a5bdee34ebed826d66668ecbdb8935f9c352ff89e9f7ae9678a_ppc64le",
                "product": {
                  "name": "multicluster-engine/managedcluster-import-controller-rhel8@sha256:499494c0ad0a3a5bdee34ebed826d66668ecbdb8935f9c352ff89e9f7ae9678a_ppc64le",
                  "product_id": "multicluster-engine/managedcluster-import-controller-rhel8@sha256:499494c0ad0a3a5bdee34ebed826d66668ecbdb8935f9c352ff89e9f7ae9678a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/managedcluster-import-controller-rhel8@sha256:499494c0ad0a3a5bdee34ebed826d66668ecbdb8935f9c352ff89e9f7ae9678a?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel8\u0026tag=v2.3.2-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/managed-serviceaccount-rhel8@sha256:c25f7bde050d6c1dc009368076506559d33942a486d344c11b75577b32fc7591_ppc64le",
                "product": {
                  "name": "multicluster-engine/managed-serviceaccount-rhel8@sha256:c25f7bde050d6c1dc009368076506559d33942a486d344c11b75577b32fc7591_ppc64le",
                  "product_id": "multicluster-engine/managed-serviceaccount-rhel8@sha256:c25f7bde050d6c1dc009368076506559d33942a486d344c11b75577b32fc7591_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/managed-serviceaccount-rhel8@sha256:c25f7bde050d6c1dc009368076506559d33942a486d344c11b75577b32fc7591?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel8\u0026tag=v2.3.2-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:c25f7bde050d6c1dc009368076506559d33942a486d344c11b75577b32fc7591_ppc64le",
                "product": {
                  "name": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:c25f7bde050d6c1dc009368076506559d33942a486d344c11b75577b32fc7591_ppc64le",
                  "product_id": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:c25f7bde050d6c1dc009368076506559d33942a486d344c11b75577b32fc7591_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-engine-managed-serviceaccount-rhel8@sha256:c25f7bde050d6c1dc009368076506559d33942a486d344c11b75577b32fc7591?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8\u0026tag=v2.3.2-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/multicloud-manager-rhel8@sha256:865462f13b7be25b11208c0bf541baa6469be3f8f310d483e8d580b4bc34dd55_ppc64le",
                "product": {
                  "name": "multicluster-engine/multicloud-manager-rhel8@sha256:865462f13b7be25b11208c0bf541baa6469be3f8f310d483e8d580b4bc34dd55_ppc64le",
                  "product_id": "multicluster-engine/multicloud-manager-rhel8@sha256:865462f13b7be25b11208c0bf541baa6469be3f8f310d483e8d580b4bc34dd55_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicloud-manager-rhel8@sha256:865462f13b7be25b11208c0bf541baa6469be3f8f310d483e8d580b4bc34dd55?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/multicloud-manager-rhel8\u0026tag=v2.3.2-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/must-gather-rhel8@sha256:07e59de386f6cc8c0d9d013fb798365f7f71597eecadef3e6b17b106e1db46a9_ppc64le",
                "product": {
                  "name": "multicluster-engine/must-gather-rhel8@sha256:07e59de386f6cc8c0d9d013fb798365f7f71597eecadef3e6b17b106e1db46a9_ppc64le",
                  "product_id": "multicluster-engine/must-gather-rhel8@sha256:07e59de386f6cc8c0d9d013fb798365f7f71597eecadef3e6b17b106e1db46a9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/must-gather-rhel8@sha256:07e59de386f6cc8c0d9d013fb798365f7f71597eecadef3e6b17b106e1db46a9?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/must-gather-rhel8\u0026tag=v2.3.2-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/mce-operator-bundle@sha256:5d696fd9ee58b8f2e77bf1c88adebe7e36e96a8cde37dec0dd654fbda23b8351_ppc64le",
                "product": {
                  "name": "multicluster-engine/mce-operator-bundle@sha256:5d696fd9ee58b8f2e77bf1c88adebe7e36e96a8cde37dec0dd654fbda23b8351_ppc64le",
                  "product_id": "multicluster-engine/mce-operator-bundle@sha256:5d696fd9ee58b8f2e77bf1c88adebe7e36e96a8cde37dec0dd654fbda23b8351_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/mce-operator-bundle@sha256:5d696fd9ee58b8f2e77bf1c88adebe7e36e96a8cde37dec0dd654fbda23b8351?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/mce-operator-bundle\u0026tag=v2.3.2-15"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/backplane-rhel8-operator@sha256:91022ce4ea345eefb4fbdb4aeab1592ba9b2f6e51d1cbea42ffb6ed7f863d750_ppc64le",
                "product": {
                  "name": "multicluster-engine/backplane-rhel8-operator@sha256:91022ce4ea345eefb4fbdb4aeab1592ba9b2f6e51d1cbea42ffb6ed7f863d750_ppc64le",
                  "product_id": "multicluster-engine/backplane-rhel8-operator@sha256:91022ce4ea345eefb4fbdb4aeab1592ba9b2f6e51d1cbea42ffb6ed7f863d750_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/backplane-rhel8-operator@sha256:91022ce4ea345eefb4fbdb4aeab1592ba9b2f6e51d1cbea42ffb6ed7f863d750?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/backplane-rhel8-operator\u0026tag=v2.3.2-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/placement-rhel8@sha256:95d613bf70aeb028ef1dabc1354eb1eae42917258e0f8e205565fe66158ca02e_ppc64le",
                "product": {
                  "name": "multicluster-engine/placement-rhel8@sha256:95d613bf70aeb028ef1dabc1354eb1eae42917258e0f8e205565fe66158ca02e_ppc64le",
                  "product_id": "multicluster-engine/placement-rhel8@sha256:95d613bf70aeb028ef1dabc1354eb1eae42917258e0f8e205565fe66158ca02e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/placement-rhel8@sha256:95d613bf70aeb028ef1dabc1354eb1eae42917258e0f8e205565fe66158ca02e?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/placement-rhel8\u0026tag=v2.3.2-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/provider-credential-controller-rhel8@sha256:ac0af950b518b09d065569bea8f52a5fa3eba6002ac51b975c44f8816a78a5ab_ppc64le",
                "product": {
                  "name": "multicluster-engine/provider-credential-controller-rhel8@sha256:ac0af950b518b09d065569bea8f52a5fa3eba6002ac51b975c44f8816a78a5ab_ppc64le",
                  "product_id": "multicluster-engine/provider-credential-controller-rhel8@sha256:ac0af950b518b09d065569bea8f52a5fa3eba6002ac51b975c44f8816a78a5ab_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/provider-credential-controller-rhel8@sha256:ac0af950b518b09d065569bea8f52a5fa3eba6002ac51b975c44f8816a78a5ab?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/provider-credential-controller-rhel8\u0026tag=v2.3.2-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/registration-rhel8@sha256:c511716e6aefd6d243f919ead4832f7a841bc77ab4abf9935ceaf36161650270_ppc64le",
                "product": {
                  "name": "multicluster-engine/registration-rhel8@sha256:c511716e6aefd6d243f919ead4832f7a841bc77ab4abf9935ceaf36161650270_ppc64le",
                  "product_id": "multicluster-engine/registration-rhel8@sha256:c511716e6aefd6d243f919ead4832f7a841bc77ab4abf9935ceaf36161650270_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/registration-rhel8@sha256:c511716e6aefd6d243f919ead4832f7a841bc77ab4abf9935ceaf36161650270?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/registration-rhel8\u0026tag=v2.3.2-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/registration-operator-rhel8@sha256:d9695c7e3ed1a57e3dd49dd0dc129e8724205f09ad685fe332b23d7abde1a528_ppc64le",
                "product": {
                  "name": "multicluster-engine/registration-operator-rhel8@sha256:d9695c7e3ed1a57e3dd49dd0dc129e8724205f09ad685fe332b23d7abde1a528_ppc64le",
                  "product_id": "multicluster-engine/registration-operator-rhel8@sha256:d9695c7e3ed1a57e3dd49dd0dc129e8724205f09ad685fe332b23d7abde1a528_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/registration-operator-rhel8@sha256:d9695c7e3ed1a57e3dd49dd0dc129e8724205f09ad685fe332b23d7abde1a528?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/registration-operator-rhel8\u0026tag=v2.3.2-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/work-rhel8@sha256:6ef60c671da86b2b841a0ca1b7c2afb68c08168fb78751dcd4dfcacba6fb91ec_ppc64le",
                "product": {
                  "name": "multicluster-engine/work-rhel8@sha256:6ef60c671da86b2b841a0ca1b7c2afb68c08168fb78751dcd4dfcacba6fb91ec_ppc64le",
                  "product_id": "multicluster-engine/work-rhel8@sha256:6ef60c671da86b2b841a0ca1b7c2afb68c08168fb78751dcd4dfcacba6fb91ec_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/work-rhel8@sha256:6ef60c671da86b2b841a0ca1b7c2afb68c08168fb78751dcd4dfcacba6fb91ec?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/work-rhel8\u0026tag=v2.3.2-3"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "multicluster-engine/addon-manager-rhel8@sha256:f6bfbd6019e9cb846acde5547aa58fa179b3f7b3c6c91a24dd7c0197c2be250c_s390x",
                "product": {
                  "name": "multicluster-engine/addon-manager-rhel8@sha256:f6bfbd6019e9cb846acde5547aa58fa179b3f7b3c6c91a24dd7c0197c2be250c_s390x",
                  "product_id": "multicluster-engine/addon-manager-rhel8@sha256:f6bfbd6019e9cb846acde5547aa58fa179b3f7b3c6c91a24dd7c0197c2be250c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/addon-manager-rhel8@sha256:f6bfbd6019e9cb846acde5547aa58fa179b3f7b3c6c91a24dd7c0197c2be250c?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/addon-manager-rhel8\u0026tag=v2.3.2-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/agent-service-rhel8@sha256:014756ae51184b2fd9e14b031f19c06da5cdb9d888c4fe5bb39056bfc936b91c_s390x",
                "product": {
                  "name": "multicluster-engine/agent-service-rhel8@sha256:014756ae51184b2fd9e14b031f19c06da5cdb9d888c4fe5bb39056bfc936b91c_s390x",
                  "product_id": "multicluster-engine/agent-service-rhel8@sha256:014756ae51184b2fd9e14b031f19c06da5cdb9d888c4fe5bb39056bfc936b91c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/agent-service-rhel8@sha256:014756ae51184b2fd9e14b031f19c06da5cdb9d888c4fe5bb39056bfc936b91c?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/agent-service-rhel8\u0026tag=v2.3.2-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/apiserver-network-proxy-rhel8@sha256:7cc56a7bceaf3a60bae75fa5349b38cc902d80466899451f963e84c6268048cf_s390x",
                "product": {
                  "name": "multicluster-engine/apiserver-network-proxy-rhel8@sha256:7cc56a7bceaf3a60bae75fa5349b38cc902d80466899451f963e84c6268048cf_s390x",
                  "product_id": "multicluster-engine/apiserver-network-proxy-rhel8@sha256:7cc56a7bceaf3a60bae75fa5349b38cc902d80466899451f963e84c6268048cf_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/apiserver-network-proxy-rhel8@sha256:7cc56a7bceaf3a60bae75fa5349b38cc902d80466899451f963e84c6268048cf?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/apiserver-network-proxy-rhel8\u0026tag=v2.3.2-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/assisted-image-service-rhel8@sha256:1e69c96dde4d60ca64570370305de613e3f4249d370cde3c7b27ee2f3e0bb743_s390x",
                "product": {
                  "name": "multicluster-engine/assisted-image-service-rhel8@sha256:1e69c96dde4d60ca64570370305de613e3f4249d370cde3c7b27ee2f3e0bb743_s390x",
                  "product_id": "multicluster-engine/assisted-image-service-rhel8@sha256:1e69c96dde4d60ca64570370305de613e3f4249d370cde3c7b27ee2f3e0bb743_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/assisted-image-service-rhel8@sha256:1e69c96dde4d60ca64570370305de613e3f4249d370cde3c7b27ee2f3e0bb743?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-image-service-rhel8\u0026tag=v2.3.2-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/assisted-installer-agent-rhel8@sha256:972dfeb6ac5b2fb3e1343fc6e71ab17c0e6e507367525e6fa5f3974424e86a42_s390x",
                "product": {
                  "name": "multicluster-engine/assisted-installer-agent-rhel8@sha256:972dfeb6ac5b2fb3e1343fc6e71ab17c0e6e507367525e6fa5f3974424e86a42_s390x",
                  "product_id": "multicluster-engine/assisted-installer-agent-rhel8@sha256:972dfeb6ac5b2fb3e1343fc6e71ab17c0e6e507367525e6fa5f3974424e86a42_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/assisted-installer-agent-rhel8@sha256:972dfeb6ac5b2fb3e1343fc6e71ab17c0e6e507367525e6fa5f3974424e86a42?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-installer-agent-rhel8\u0026tag=v2.3.2-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/assisted-installer-rhel8@sha256:8b3907d5e124fd1466514564ad5886fe022bd92c305709afe7cbc841713dd537_s390x",
                "product": {
                  "name": "multicluster-engine/assisted-installer-rhel8@sha256:8b3907d5e124fd1466514564ad5886fe022bd92c305709afe7cbc841713dd537_s390x",
                  "product_id": "multicluster-engine/assisted-installer-rhel8@sha256:8b3907d5e124fd1466514564ad5886fe022bd92c305709afe7cbc841713dd537_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/assisted-installer-rhel8@sha256:8b3907d5e124fd1466514564ad5886fe022bd92c305709afe7cbc841713dd537?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-installer-rhel8\u0026tag=v2.3.2-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:c5e9d0c9e8be54f579f86e359024f2743ec1cdb5d92d00ec2eea3b819e335264_s390x",
                "product": {
                  "name": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:c5e9d0c9e8be54f579f86e359024f2743ec1cdb5d92d00ec2eea3b819e335264_s390x",
                  "product_id": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:c5e9d0c9e8be54f579f86e359024f2743ec1cdb5d92d00ec2eea3b819e335264_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/assisted-installer-reporter-rhel8@sha256:c5e9d0c9e8be54f579f86e359024f2743ec1cdb5d92d00ec2eea3b819e335264?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-installer-reporter-rhel8\u0026tag=v2.3.2-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/aws-encryption-provider-rhel8@sha256:dd1d22565decd4278177cc7d0ccebc8e760288b5c70c097ba87d2654ba272f59_s390x",
                "product": {
                  "name": "multicluster-engine/aws-encryption-provider-rhel8@sha256:dd1d22565decd4278177cc7d0ccebc8e760288b5c70c097ba87d2654ba272f59_s390x",
                  "product_id": "multicluster-engine/aws-encryption-provider-rhel8@sha256:dd1d22565decd4278177cc7d0ccebc8e760288b5c70c097ba87d2654ba272f59_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/aws-encryption-provider-rhel8@sha256:dd1d22565decd4278177cc7d0ccebc8e760288b5c70c097ba87d2654ba272f59?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/aws-encryption-provider-rhel8\u0026tag=v2.3.2-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/cluster-api-rhel8@sha256:c4e95e27f9cc3f92ca94ea6f949407da0757276333af7dbf279b6f616f50b0c2_s390x",
                "product": {
                  "name": "multicluster-engine/cluster-api-rhel8@sha256:c4e95e27f9cc3f92ca94ea6f949407da0757276333af7dbf279b6f616f50b0c2_s390x",
                  "product_id": "multicluster-engine/cluster-api-rhel8@sha256:c4e95e27f9cc3f92ca94ea6f949407da0757276333af7dbf279b6f616f50b0c2_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-api-rhel8@sha256:c4e95e27f9cc3f92ca94ea6f949407da0757276333af7dbf279b6f616f50b0c2?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-rhel8\u0026tag=v2.3.2-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:b34d8de5b81376f981f8548f0a7aff810e03e9f149aa4732355cd29cef17a544_s390x",
                "product": {
                  "name": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:b34d8de5b81376f981f8548f0a7aff810e03e9f149aa4732355cd29cef17a544_s390x",
                  "product_id": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:b34d8de5b81376f981f8548f0a7aff810e03e9f149aa4732355cd29cef17a544_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:b34d8de5b81376f981f8548f0a7aff810e03e9f149aa4732355cd29cef17a544?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8\u0026tag=v2.3.2-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/cluster-api-provider-agent-rhel8@sha256:b34d8de5b81376f981f8548f0a7aff810e03e9f149aa4732355cd29cef17a544_s390x",
                "product": {
                  "name": "multicluster-engine/cluster-api-provider-agent-rhel8@sha256:b34d8de5b81376f981f8548f0a7aff810e03e9f149aa4732355cd29cef17a544_s390x",
                  "product_id": "multicluster-engine/cluster-api-provider-agent-rhel8@sha256:b34d8de5b81376f981f8548f0a7aff810e03e9f149aa4732355cd29cef17a544_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-api-provider-agent-rhel8@sha256:b34d8de5b81376f981f8548f0a7aff810e03e9f149aa4732355cd29cef17a544?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel8\u0026tag=v2.3.2-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/cluster-api-provider-aws-rhel8@sha256:7138e1d1bfb2b17c039fe59065a574769844856fbc31825a8db9e24b032400f0_s390x",
                "product": {
                  "name": "multicluster-engine/cluster-api-provider-aws-rhel8@sha256:7138e1d1bfb2b17c039fe59065a574769844856fbc31825a8db9e24b032400f0_s390x",
                  "product_id": "multicluster-engine/cluster-api-provider-aws-rhel8@sha256:7138e1d1bfb2b17c039fe59065a574769844856fbc31825a8db9e24b032400f0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-api-provider-aws-rhel8@sha256:7138e1d1bfb2b17c039fe59065a574769844856fbc31825a8db9e24b032400f0?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-aws-rhel8\u0026tag=v2.3.2-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/cluster-api-provider-azure-rhel8@sha256:aa11897661ec576edcb96f50609cf2f484189867f57ccfc863481abcd54d3d99_s390x",
                "product": {
                  "name": "multicluster-engine/cluster-api-provider-azure-rhel8@sha256:aa11897661ec576edcb96f50609cf2f484189867f57ccfc863481abcd54d3d99_s390x",
                  "product_id": "multicluster-engine/cluster-api-provider-azure-rhel8@sha256:aa11897661ec576edcb96f50609cf2f484189867f57ccfc863481abcd54d3d99_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-api-provider-azure-rhel8@sha256:aa11897661ec576edcb96f50609cf2f484189867f57ccfc863481abcd54d3d99?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-azure-rhel8\u0026tag=v2.3.2-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:3b4f72150c3d3c59da4fe3f3296341ff978730865b72441fda42539a0170a33b_s390x",
                "product": {
                  "name": "multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:3b4f72150c3d3c59da4fe3f3296341ff978730865b72441fda42539a0170a33b_s390x",
                  "product_id": "multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:3b4f72150c3d3c59da4fe3f3296341ff978730865b72441fda42539a0170a33b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-api-provider-kubevirt-rhel8@sha256:3b4f72150c3d3c59da4fe3f3296341ff978730865b72441fda42539a0170a33b?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel8\u0026tag=v2.3.2-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/clusterclaims-controller-rhel8@sha256:cfa7ac78b90ba70c690ae9e75e633b3f773d1a02babc20e95e574a91e561bd4c_s390x",
                "product": {
                  "name": "multicluster-engine/clusterclaims-controller-rhel8@sha256:cfa7ac78b90ba70c690ae9e75e633b3f773d1a02babc20e95e574a91e561bd4c_s390x",
                  "product_id": "multicluster-engine/clusterclaims-controller-rhel8@sha256:cfa7ac78b90ba70c690ae9e75e633b3f773d1a02babc20e95e574a91e561bd4c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/clusterclaims-controller-rhel8@sha256:cfa7ac78b90ba70c690ae9e75e633b3f773d1a02babc20e95e574a91e561bd4c?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel8\u0026tag=v2.3.2-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/cluster-curator-controller-rhel8@sha256:ba38fd31d850517a945e60bd16efc4b7e20f80db0ba70dc39bd2df8df94bd66e_s390x",
                "product": {
                  "name": "multicluster-engine/cluster-curator-controller-rhel8@sha256:ba38fd31d850517a945e60bd16efc4b7e20f80db0ba70dc39bd2df8df94bd66e_s390x",
                  "product_id": "multicluster-engine/cluster-curator-controller-rhel8@sha256:ba38fd31d850517a945e60bd16efc4b7e20f80db0ba70dc39bd2df8df94bd66e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-curator-controller-rhel8@sha256:ba38fd31d850517a945e60bd16efc4b7e20f80db0ba70dc39bd2df8df94bd66e?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel8\u0026tag=v2.3.2-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/cluster-image-set-controller-rhel8@sha256:fafd29f67b7b1c37e7a64a0a1a73cb18a61d4917482506d41eedece95973802c_s390x",
                "product": {
                  "name": "multicluster-engine/cluster-image-set-controller-rhel8@sha256:fafd29f67b7b1c37e7a64a0a1a73cb18a61d4917482506d41eedece95973802c_s390x",
                  "product_id": "multicluster-engine/cluster-image-set-controller-rhel8@sha256:fafd29f67b7b1c37e7a64a0a1a73cb18a61d4917482506d41eedece95973802c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-image-set-controller-rhel8@sha256:fafd29f67b7b1c37e7a64a0a1a73cb18a61d4917482506d41eedece95973802c?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel8\u0026tag=v2.3.2-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:37863c1ebbe4274a6ca1aabf58fa94e4705b0e2bec975e717b225ed8d8e10fd1_s390x",
                "product": {
                  "name": "multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:37863c1ebbe4274a6ca1aabf58fa94e4705b0e2bec975e717b225ed8d8e10fd1_s390x",
                  "product_id": "multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:37863c1ebbe4274a6ca1aabf58fa94e4705b0e2bec975e717b225ed8d8e10fd1_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/clusterlifecycle-state-metrics-rhel8@sha256:37863c1ebbe4274a6ca1aabf58fa94e4705b0e2bec975e717b225ed8d8e10fd1?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel8\u0026tag=v2.3.2-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/cluster-proxy-addon-rhel8@sha256:c3b13fc982f0cfe5392af273838d5b29da2309b78edfdde1ace4fcb74ac58149_s390x",
                "product": {
                  "name": "multicluster-engine/cluster-proxy-addon-rhel8@sha256:c3b13fc982f0cfe5392af273838d5b29da2309b78edfdde1ace4fcb74ac58149_s390x",
                  "product_id": "multicluster-engine/cluster-proxy-addon-rhel8@sha256:c3b13fc982f0cfe5392af273838d5b29da2309b78edfdde1ace4fcb74ac58149_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-proxy-addon-rhel8@sha256:c3b13fc982f0cfe5392af273838d5b29da2309b78edfdde1ace4fcb74ac58149?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel8\u0026tag=v2.3.2-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/cluster-proxy-rhel8@sha256:152045bc02b51c90972d9b6092db07ddf06b02e13874e3e452abcce60178e977_s390x",
                "product": {
                  "name": "multicluster-engine/cluster-proxy-rhel8@sha256:152045bc02b51c90972d9b6092db07ddf06b02e13874e3e452abcce60178e977_s390x",
                  "product_id": "multicluster-engine/cluster-proxy-rhel8@sha256:152045bc02b51c90972d9b6092db07ddf06b02e13874e3e452abcce60178e977_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-proxy-rhel8@sha256:152045bc02b51c90972d9b6092db07ddf06b02e13874e3e452abcce60178e977?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-proxy-rhel8\u0026tag=v2.3.2-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/console-mce-rhel8@sha256:c9482f790f8cc89217c647c08fd90d333b764d994ef716311eb163f124f27e51_s390x",
                "product": {
                  "name": "multicluster-engine/console-mce-rhel8@sha256:c9482f790f8cc89217c647c08fd90d333b764d994ef716311eb163f124f27e51_s390x",
                  "product_id": "multicluster-engine/console-mce-rhel8@sha256:c9482f790f8cc89217c647c08fd90d333b764d994ef716311eb163f124f27e51_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/console-mce-rhel8@sha256:c9482f790f8cc89217c647c08fd90d333b764d994ef716311eb163f124f27e51?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/console-mce-rhel8\u0026tag=v2.3.2-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:c9482f790f8cc89217c647c08fd90d333b764d994ef716311eb163f124f27e51_s390x",
                "product": {
                  "name": "multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:c9482f790f8cc89217c647c08fd90d333b764d994ef716311eb163f124f27e51_s390x",
                  "product_id": "multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:c9482f790f8cc89217c647c08fd90d333b764d994ef716311eb163f124f27e51_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-engine-console-mce-rhel8@sha256:c9482f790f8cc89217c647c08fd90d333b764d994ef716311eb163f124f27e51?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/multicluster-engine-console-mce-rhel8\u0026tag=v2.3.2-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/discovery-rhel8@sha256:c5990bea9eaa88f28d78911467ea897f7b60ccd55f08209b5d684061dcd3edc8_s390x",
                "product": {
                  "name": "multicluster-engine/discovery-rhel8@sha256:c5990bea9eaa88f28d78911467ea897f7b60ccd55f08209b5d684061dcd3edc8_s390x",
                  "product_id": "multicluster-engine/discovery-rhel8@sha256:c5990bea9eaa88f28d78911467ea897f7b60ccd55f08209b5d684061dcd3edc8_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/discovery-rhel8@sha256:c5990bea9eaa88f28d78911467ea897f7b60ccd55f08209b5d684061dcd3edc8?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/discovery-rhel8\u0026tag=v2.3.2-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/hive-rhel8@sha256:f1e8ee204445637492806df87fb136bcdf53c5957036c6f74ab1298d9dad541a_s390x",
                "product": {
                  "name": "multicluster-engine/hive-rhel8@sha256:f1e8ee204445637492806df87fb136bcdf53c5957036c6f74ab1298d9dad541a_s390x",
                  "product_id": "multicluster-engine/hive-rhel8@sha256:f1e8ee204445637492806df87fb136bcdf53c5957036c6f74ab1298d9dad541a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/hive-rhel8@sha256:f1e8ee204445637492806df87fb136bcdf53c5957036c6f74ab1298d9dad541a?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/hive-rhel8\u0026tag=v2.3.2-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:d500613a38008447c3c2dcb779294ba366de5e9ce8f45f8403797b2a96c494a4_s390x",
                "product": {
                  "name": "multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:d500613a38008447c3c2dcb779294ba366de5e9ce8f45f8403797b2a96c494a4_s390x",
                  "product_id": "multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:d500613a38008447c3c2dcb779294ba366de5e9ce8f45f8403797b2a96c494a4_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-engine-hypershift-addon-rhel8-operator@sha256:d500613a38008447c3c2dcb779294ba366de5e9ce8f45f8403797b2a96c494a4?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator\u0026tag=v2.3.2-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/hypershift-addon-rhel8-operator@sha256:d500613a38008447c3c2dcb779294ba366de5e9ce8f45f8403797b2a96c494a4_s390x",
                "product": {
                  "name": "multicluster-engine/hypershift-addon-rhel8-operator@sha256:d500613a38008447c3c2dcb779294ba366de5e9ce8f45f8403797b2a96c494a4_s390x",
                  "product_id": "multicluster-engine/hypershift-addon-rhel8-operator@sha256:d500613a38008447c3c2dcb779294ba366de5e9ce8f45f8403797b2a96c494a4_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/hypershift-addon-rhel8-operator@sha256:d500613a38008447c3c2dcb779294ba366de5e9ce8f45f8403797b2a96c494a4?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/hypershift-addon-rhel8-operator\u0026tag=v2.3.2-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/hypershift-cli-rhel8@sha256:5cf10cc22f2a5b1b6800c119e3a73cad1fa515272e5a8beba78cc7fd26de9379_s390x",
                "product": {
                  "name": "multicluster-engine/hypershift-cli-rhel8@sha256:5cf10cc22f2a5b1b6800c119e3a73cad1fa515272e5a8beba78cc7fd26de9379_s390x",
                  "product_id": "multicluster-engine/hypershift-cli-rhel8@sha256:5cf10cc22f2a5b1b6800c119e3a73cad1fa515272e5a8beba78cc7fd26de9379_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/hypershift-cli-rhel8@sha256:5cf10cc22f2a5b1b6800c119e3a73cad1fa515272e5a8beba78cc7fd26de9379?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/hypershift-cli-rhel8\u0026tag=v2.3.2-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/hypershift-rhel8-operator@sha256:cedbb7ae45d7271be090d921b02c69bf90cf09e8ace5f623409dbd3b58f1d5ca_s390x",
                "product": {
                  "name": "multicluster-engine/hypershift-rhel8-operator@sha256:cedbb7ae45d7271be090d921b02c69bf90cf09e8ace5f623409dbd3b58f1d5ca_s390x",
                  "product_id": "multicluster-engine/hypershift-rhel8-operator@sha256:cedbb7ae45d7271be090d921b02c69bf90cf09e8ace5f623409dbd3b58f1d5ca_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/hypershift-rhel8-operator@sha256:cedbb7ae45d7271be090d921b02c69bf90cf09e8ace5f623409dbd3b58f1d5ca?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/hypershift-rhel8-operator\u0026tag=v2.3.2-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:cf3b964ceee086b39b777f5ea9b7f384ffd7ac006b02fe385ebb48781cc68626_s390x",
                "product": {
                  "name": "multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:cf3b964ceee086b39b777f5ea9b7f384ffd7ac006b02fe385ebb48781cc68626_s390x",
                  "product_id": "multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:cf3b964ceee086b39b777f5ea9b7f384ffd7ac006b02fe385ebb48781cc68626_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kube-rbac-proxy-mce-rhel8@sha256:cf3b964ceee086b39b777f5ea9b7f384ffd7ac006b02fe385ebb48781cc68626?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel8\u0026tag=v2.3.2-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/managedcluster-import-controller-rhel8@sha256:cc53c87059264c2989e9edc5e2ad489bfc680ca28c538768e662382f064fba8c_s390x",
                "product": {
                  "name": "multicluster-engine/managedcluster-import-controller-rhel8@sha256:cc53c87059264c2989e9edc5e2ad489bfc680ca28c538768e662382f064fba8c_s390x",
                  "product_id": "multicluster-engine/managedcluster-import-controller-rhel8@sha256:cc53c87059264c2989e9edc5e2ad489bfc680ca28c538768e662382f064fba8c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/managedcluster-import-controller-rhel8@sha256:cc53c87059264c2989e9edc5e2ad489bfc680ca28c538768e662382f064fba8c?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel8\u0026tag=v2.3.2-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/managed-serviceaccount-rhel8@sha256:f586975d05948012d09e500ab87be231096b5cb18213bd23e650a71268778524_s390x",
                "product": {
                  "name": "multicluster-engine/managed-serviceaccount-rhel8@sha256:f586975d05948012d09e500ab87be231096b5cb18213bd23e650a71268778524_s390x",
                  "product_id": "multicluster-engine/managed-serviceaccount-rhel8@sha256:f586975d05948012d09e500ab87be231096b5cb18213bd23e650a71268778524_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/managed-serviceaccount-rhel8@sha256:f586975d05948012d09e500ab87be231096b5cb18213bd23e650a71268778524?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel8\u0026tag=v2.3.2-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:f586975d05948012d09e500ab87be231096b5cb18213bd23e650a71268778524_s390x",
                "product": {
                  "name": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:f586975d05948012d09e500ab87be231096b5cb18213bd23e650a71268778524_s390x",
                  "product_id": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:f586975d05948012d09e500ab87be231096b5cb18213bd23e650a71268778524_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-engine-managed-serviceaccount-rhel8@sha256:f586975d05948012d09e500ab87be231096b5cb18213bd23e650a71268778524?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8\u0026tag=v2.3.2-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/multicloud-manager-rhel8@sha256:5190299b2a605b3f6f1d919ef9150a4fc99410ab43a8848e0452d307099dff40_s390x",
                "product": {
                  "name": "multicluster-engine/multicloud-manager-rhel8@sha256:5190299b2a605b3f6f1d919ef9150a4fc99410ab43a8848e0452d307099dff40_s390x",
                  "product_id": "multicluster-engine/multicloud-manager-rhel8@sha256:5190299b2a605b3f6f1d919ef9150a4fc99410ab43a8848e0452d307099dff40_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicloud-manager-rhel8@sha256:5190299b2a605b3f6f1d919ef9150a4fc99410ab43a8848e0452d307099dff40?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/multicloud-manager-rhel8\u0026tag=v2.3.2-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/must-gather-rhel8@sha256:a385a1cfa51c26ea07b3ee1a85ca4918b67cd57496ea04a40176f10983fa19c5_s390x",
                "product": {
                  "name": "multicluster-engine/must-gather-rhel8@sha256:a385a1cfa51c26ea07b3ee1a85ca4918b67cd57496ea04a40176f10983fa19c5_s390x",
                  "product_id": "multicluster-engine/must-gather-rhel8@sha256:a385a1cfa51c26ea07b3ee1a85ca4918b67cd57496ea04a40176f10983fa19c5_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/must-gather-rhel8@sha256:a385a1cfa51c26ea07b3ee1a85ca4918b67cd57496ea04a40176f10983fa19c5?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/must-gather-rhel8\u0026tag=v2.3.2-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/mce-operator-bundle@sha256:2306e7e2cc395966077edffca5c6e6ea26735104dbbfe309cfb495c412a52f89_s390x",
                "product": {
                  "name": "multicluster-engine/mce-operator-bundle@sha256:2306e7e2cc395966077edffca5c6e6ea26735104dbbfe309cfb495c412a52f89_s390x",
                  "product_id": "multicluster-engine/mce-operator-bundle@sha256:2306e7e2cc395966077edffca5c6e6ea26735104dbbfe309cfb495c412a52f89_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/mce-operator-bundle@sha256:2306e7e2cc395966077edffca5c6e6ea26735104dbbfe309cfb495c412a52f89?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/mce-operator-bundle\u0026tag=v2.3.2-15"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/backplane-rhel8-operator@sha256:aad0b529df39e47759494fa091f64016310e6acebece6cddcefbcd535ca822ff_s390x",
                "product": {
                  "name": "multicluster-engine/backplane-rhel8-operator@sha256:aad0b529df39e47759494fa091f64016310e6acebece6cddcefbcd535ca822ff_s390x",
                  "product_id": "multicluster-engine/backplane-rhel8-operator@sha256:aad0b529df39e47759494fa091f64016310e6acebece6cddcefbcd535ca822ff_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/backplane-rhel8-operator@sha256:aad0b529df39e47759494fa091f64016310e6acebece6cddcefbcd535ca822ff?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/backplane-rhel8-operator\u0026tag=v2.3.2-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/placement-rhel8@sha256:8a182d3421a17f4d163ee56ede2da303039c1be137b84593e75f0cc3d6122608_s390x",
                "product": {
                  "name": "multicluster-engine/placement-rhel8@sha256:8a182d3421a17f4d163ee56ede2da303039c1be137b84593e75f0cc3d6122608_s390x",
                  "product_id": "multicluster-engine/placement-rhel8@sha256:8a182d3421a17f4d163ee56ede2da303039c1be137b84593e75f0cc3d6122608_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/placement-rhel8@sha256:8a182d3421a17f4d163ee56ede2da303039c1be137b84593e75f0cc3d6122608?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/placement-rhel8\u0026tag=v2.3.2-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/provider-credential-controller-rhel8@sha256:ba2c9d6bf6f64e824e29ddd7d22c96704e227df243a53bd386871dba9b43900c_s390x",
                "product": {
                  "name": "multicluster-engine/provider-credential-controller-rhel8@sha256:ba2c9d6bf6f64e824e29ddd7d22c96704e227df243a53bd386871dba9b43900c_s390x",
                  "product_id": "multicluster-engine/provider-credential-controller-rhel8@sha256:ba2c9d6bf6f64e824e29ddd7d22c96704e227df243a53bd386871dba9b43900c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/provider-credential-controller-rhel8@sha256:ba2c9d6bf6f64e824e29ddd7d22c96704e227df243a53bd386871dba9b43900c?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/provider-credential-controller-rhel8\u0026tag=v2.3.2-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/registration-rhel8@sha256:fe57731a5d298de2883e15b9197a8a369a803bf2a93f2620454d29c950c70aab_s390x",
                "product": {
                  "name": "multicluster-engine/registration-rhel8@sha256:fe57731a5d298de2883e15b9197a8a369a803bf2a93f2620454d29c950c70aab_s390x",
                  "product_id": "multicluster-engine/registration-rhel8@sha256:fe57731a5d298de2883e15b9197a8a369a803bf2a93f2620454d29c950c70aab_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/registration-rhel8@sha256:fe57731a5d298de2883e15b9197a8a369a803bf2a93f2620454d29c950c70aab?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/registration-rhel8\u0026tag=v2.3.2-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/registration-operator-rhel8@sha256:ec5a41c1a87a044c10304f96ff3a0ab3801978c105805a91e20bce5aea0473be_s390x",
                "product": {
                  "name": "multicluster-engine/registration-operator-rhel8@sha256:ec5a41c1a87a044c10304f96ff3a0ab3801978c105805a91e20bce5aea0473be_s390x",
                  "product_id": "multicluster-engine/registration-operator-rhel8@sha256:ec5a41c1a87a044c10304f96ff3a0ab3801978c105805a91e20bce5aea0473be_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/registration-operator-rhel8@sha256:ec5a41c1a87a044c10304f96ff3a0ab3801978c105805a91e20bce5aea0473be?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/registration-operator-rhel8\u0026tag=v2.3.2-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/work-rhel8@sha256:43798a7894842d0d3ef830a0757de891d631c4f6a44d532582fb926c1b432687_s390x",
                "product": {
                  "name": "multicluster-engine/work-rhel8@sha256:43798a7894842d0d3ef830a0757de891d631c4f6a44d532582fb926c1b432687_s390x",
                  "product_id": "multicluster-engine/work-rhel8@sha256:43798a7894842d0d3ef830a0757de891d631c4f6a44d532582fb926c1b432687_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/work-rhel8@sha256:43798a7894842d0d3ef830a0757de891d631c4f6a44d532582fb926c1b432687?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/work-rhel8\u0026tag=v2.3.2-3"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/addon-manager-rhel8@sha256:1307fd9fd43e54707aa8d6cf599e23af6d39e911570a1682366fbeb8dacf50b4_arm64 as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/addon-manager-rhel8@sha256:1307fd9fd43e54707aa8d6cf599e23af6d39e911570a1682366fbeb8dacf50b4_arm64"
        },
        "product_reference": "multicluster-engine/addon-manager-rhel8@sha256:1307fd9fd43e54707aa8d6cf599e23af6d39e911570a1682366fbeb8dacf50b4_arm64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/addon-manager-rhel8@sha256:bfe31cf9fe6aae0288d1cc41d7ea33f3158708c5b780acb3b88a00ebcb17217a_ppc64le as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/addon-manager-rhel8@sha256:bfe31cf9fe6aae0288d1cc41d7ea33f3158708c5b780acb3b88a00ebcb17217a_ppc64le"
        },
        "product_reference": "multicluster-engine/addon-manager-rhel8@sha256:bfe31cf9fe6aae0288d1cc41d7ea33f3158708c5b780acb3b88a00ebcb17217a_ppc64le",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/addon-manager-rhel8@sha256:f21433053453b4b4ff42b67a839552f339647250c44f46bda0eeb2feb172301b_amd64 as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/addon-manager-rhel8@sha256:f21433053453b4b4ff42b67a839552f339647250c44f46bda0eeb2feb172301b_amd64"
        },
        "product_reference": "multicluster-engine/addon-manager-rhel8@sha256:f21433053453b4b4ff42b67a839552f339647250c44f46bda0eeb2feb172301b_amd64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/addon-manager-rhel8@sha256:f6bfbd6019e9cb846acde5547aa58fa179b3f7b3c6c91a24dd7c0197c2be250c_s390x as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/addon-manager-rhel8@sha256:f6bfbd6019e9cb846acde5547aa58fa179b3f7b3c6c91a24dd7c0197c2be250c_s390x"
        },
        "product_reference": "multicluster-engine/addon-manager-rhel8@sha256:f6bfbd6019e9cb846acde5547aa58fa179b3f7b3c6c91a24dd7c0197c2be250c_s390x",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/agent-service-rhel8@sha256:014756ae51184b2fd9e14b031f19c06da5cdb9d888c4fe5bb39056bfc936b91c_s390x as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/agent-service-rhel8@sha256:014756ae51184b2fd9e14b031f19c06da5cdb9d888c4fe5bb39056bfc936b91c_s390x"
        },
        "product_reference": "multicluster-engine/agent-service-rhel8@sha256:014756ae51184b2fd9e14b031f19c06da5cdb9d888c4fe5bb39056bfc936b91c_s390x",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/agent-service-rhel8@sha256:0dffd3466978a2157bb1e0c30f4ea279241c32f48e7d0d3bc01a71243b85b633_amd64 as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/agent-service-rhel8@sha256:0dffd3466978a2157bb1e0c30f4ea279241c32f48e7d0d3bc01a71243b85b633_amd64"
        },
        "product_reference": "multicluster-engine/agent-service-rhel8@sha256:0dffd3466978a2157bb1e0c30f4ea279241c32f48e7d0d3bc01a71243b85b633_amd64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/agent-service-rhel8@sha256:81ec0e0c11ef76e5a39fdafab8b5da07afad7d9172a0a80a5ecd0b92eb27ef76_arm64 as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/agent-service-rhel8@sha256:81ec0e0c11ef76e5a39fdafab8b5da07afad7d9172a0a80a5ecd0b92eb27ef76_arm64"
        },
        "product_reference": "multicluster-engine/agent-service-rhel8@sha256:81ec0e0c11ef76e5a39fdafab8b5da07afad7d9172a0a80a5ecd0b92eb27ef76_arm64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/agent-service-rhel8@sha256:fff86b93b174a8257af32c8f3ea5d4a5482eccc7885900bdaa3d531cc3bb48ea_ppc64le as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/agent-service-rhel8@sha256:fff86b93b174a8257af32c8f3ea5d4a5482eccc7885900bdaa3d531cc3bb48ea_ppc64le"
        },
        "product_reference": "multicluster-engine/agent-service-rhel8@sha256:fff86b93b174a8257af32c8f3ea5d4a5482eccc7885900bdaa3d531cc3bb48ea_ppc64le",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/apiserver-network-proxy-rhel8@sha256:227fd7a37139b7b345f8e79882bcc65349d52d2384482d6bc1c4901e5cf93fca_arm64 as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/apiserver-network-proxy-rhel8@sha256:227fd7a37139b7b345f8e79882bcc65349d52d2384482d6bc1c4901e5cf93fca_arm64"
        },
        "product_reference": "multicluster-engine/apiserver-network-proxy-rhel8@sha256:227fd7a37139b7b345f8e79882bcc65349d52d2384482d6bc1c4901e5cf93fca_arm64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/apiserver-network-proxy-rhel8@sha256:7731f0ae5f964914b140f3cf42338fe54e0cad459dc47b0602c7a5c3fc2e3949_ppc64le as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/apiserver-network-proxy-rhel8@sha256:7731f0ae5f964914b140f3cf42338fe54e0cad459dc47b0602c7a5c3fc2e3949_ppc64le"
        },
        "product_reference": "multicluster-engine/apiserver-network-proxy-rhel8@sha256:7731f0ae5f964914b140f3cf42338fe54e0cad459dc47b0602c7a5c3fc2e3949_ppc64le",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/apiserver-network-proxy-rhel8@sha256:7cc56a7bceaf3a60bae75fa5349b38cc902d80466899451f963e84c6268048cf_s390x as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/apiserver-network-proxy-rhel8@sha256:7cc56a7bceaf3a60bae75fa5349b38cc902d80466899451f963e84c6268048cf_s390x"
        },
        "product_reference": "multicluster-engine/apiserver-network-proxy-rhel8@sha256:7cc56a7bceaf3a60bae75fa5349b38cc902d80466899451f963e84c6268048cf_s390x",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/apiserver-network-proxy-rhel8@sha256:f28880a786c7866b9da54f773a2c6f83485a947c3f0a752336d7167b73b1d5d8_amd64 as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/apiserver-network-proxy-rhel8@sha256:f28880a786c7866b9da54f773a2c6f83485a947c3f0a752336d7167b73b1d5d8_amd64"
        },
        "product_reference": "multicluster-engine/apiserver-network-proxy-rhel8@sha256:f28880a786c7866b9da54f773a2c6f83485a947c3f0a752336d7167b73b1d5d8_amd64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/assisted-image-service-rhel8@sha256:1e69c96dde4d60ca64570370305de613e3f4249d370cde3c7b27ee2f3e0bb743_s390x as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/assisted-image-service-rhel8@sha256:1e69c96dde4d60ca64570370305de613e3f4249d370cde3c7b27ee2f3e0bb743_s390x"
        },
        "product_reference": "multicluster-engine/assisted-image-service-rhel8@sha256:1e69c96dde4d60ca64570370305de613e3f4249d370cde3c7b27ee2f3e0bb743_s390x",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/assisted-image-service-rhel8@sha256:549b4631ee9b48ddc6cee09453818d69af54e7c6ea00a5dbdf6ff8eea480e79f_arm64 as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/assisted-image-service-rhel8@sha256:549b4631ee9b48ddc6cee09453818d69af54e7c6ea00a5dbdf6ff8eea480e79f_arm64"
        },
        "product_reference": "multicluster-engine/assisted-image-service-rhel8@sha256:549b4631ee9b48ddc6cee09453818d69af54e7c6ea00a5dbdf6ff8eea480e79f_arm64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/assisted-image-service-rhel8@sha256:bd1ccbc2b0f45fc93eb49dd07eff1793053e63963769d5b7a0ca879be5a4efc2_ppc64le as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/assisted-image-service-rhel8@sha256:bd1ccbc2b0f45fc93eb49dd07eff1793053e63963769d5b7a0ca879be5a4efc2_ppc64le"
        },
        "product_reference": "multicluster-engine/assisted-image-service-rhel8@sha256:bd1ccbc2b0f45fc93eb49dd07eff1793053e63963769d5b7a0ca879be5a4efc2_ppc64le",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/assisted-image-service-rhel8@sha256:fbb147731f32245f10c5bd8d61cd9c9c5da0c04c6a2ab9db33d670d1052e85f3_amd64 as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/assisted-image-service-rhel8@sha256:fbb147731f32245f10c5bd8d61cd9c9c5da0c04c6a2ab9db33d670d1052e85f3_amd64"
        },
        "product_reference": "multicluster-engine/assisted-image-service-rhel8@sha256:fbb147731f32245f10c5bd8d61cd9c9c5da0c04c6a2ab9db33d670d1052e85f3_amd64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/assisted-installer-agent-rhel8@sha256:5a71df8445b1357869c5b87c47cf84c6142de63722b4084492f268e296f55d00_ppc64le as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-agent-rhel8@sha256:5a71df8445b1357869c5b87c47cf84c6142de63722b4084492f268e296f55d00_ppc64le"
        },
        "product_reference": "multicluster-engine/assisted-installer-agent-rhel8@sha256:5a71df8445b1357869c5b87c47cf84c6142de63722b4084492f268e296f55d00_ppc64le",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/assisted-installer-agent-rhel8@sha256:972dfeb6ac5b2fb3e1343fc6e71ab17c0e6e507367525e6fa5f3974424e86a42_s390x as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-agent-rhel8@sha256:972dfeb6ac5b2fb3e1343fc6e71ab17c0e6e507367525e6fa5f3974424e86a42_s390x"
        },
        "product_reference": "multicluster-engine/assisted-installer-agent-rhel8@sha256:972dfeb6ac5b2fb3e1343fc6e71ab17c0e6e507367525e6fa5f3974424e86a42_s390x",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/assisted-installer-agent-rhel8@sha256:a31361cdc7b41ff0e03ed8e4708638df62b3528372ed7a87778fe16bfe1e9330_arm64 as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-agent-rhel8@sha256:a31361cdc7b41ff0e03ed8e4708638df62b3528372ed7a87778fe16bfe1e9330_arm64"
        },
        "product_reference": "multicluster-engine/assisted-installer-agent-rhel8@sha256:a31361cdc7b41ff0e03ed8e4708638df62b3528372ed7a87778fe16bfe1e9330_arm64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/assisted-installer-agent-rhel8@sha256:f6dca0596db08e7c4554736579645d2db4400da1ff1685ecd677904f44ccf9e5_amd64 as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-agent-rhel8@sha256:f6dca0596db08e7c4554736579645d2db4400da1ff1685ecd677904f44ccf9e5_amd64"
        },
        "product_reference": "multicluster-engine/assisted-installer-agent-rhel8@sha256:f6dca0596db08e7c4554736579645d2db4400da1ff1685ecd677904f44ccf9e5_amd64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:21cd9e1bba0e31ded719536982537d0e2ea74087a2c79523b6ea6cee597fa56c_arm64 as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-reporter-rhel8@sha256:21cd9e1bba0e31ded719536982537d0e2ea74087a2c79523b6ea6cee597fa56c_arm64"
        },
        "product_reference": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:21cd9e1bba0e31ded719536982537d0e2ea74087a2c79523b6ea6cee597fa56c_arm64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:40f7fd4afda824bec9e5a74cca9d7051343716aff94766b34459e20cbc0de67e_ppc64le as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-reporter-rhel8@sha256:40f7fd4afda824bec9e5a74cca9d7051343716aff94766b34459e20cbc0de67e_ppc64le"
        },
        "product_reference": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:40f7fd4afda824bec9e5a74cca9d7051343716aff94766b34459e20cbc0de67e_ppc64le",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:8ff0ed809e4f81adf1616bbba323c1e3adaf8a185d760a0fe4abb39147961c39_amd64 as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-reporter-rhel8@sha256:8ff0ed809e4f81adf1616bbba323c1e3adaf8a185d760a0fe4abb39147961c39_amd64"
        },
        "product_reference": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:8ff0ed809e4f81adf1616bbba323c1e3adaf8a185d760a0fe4abb39147961c39_amd64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:c5e9d0c9e8be54f579f86e359024f2743ec1cdb5d92d00ec2eea3b819e335264_s390x as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-reporter-rhel8@sha256:c5e9d0c9e8be54f579f86e359024f2743ec1cdb5d92d00ec2eea3b819e335264_s390x"
        },
        "product_reference": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:c5e9d0c9e8be54f579f86e359024f2743ec1cdb5d92d00ec2eea3b819e335264_s390x",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/assisted-installer-rhel8@sha256:505b7f20f8dcba5d97e5f1d64092d7cc6d28db8efb12361222d031820efac9fc_arm64 as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-rhel8@sha256:505b7f20f8dcba5d97e5f1d64092d7cc6d28db8efb12361222d031820efac9fc_arm64"
        },
        "product_reference": "multicluster-engine/assisted-installer-rhel8@sha256:505b7f20f8dcba5d97e5f1d64092d7cc6d28db8efb12361222d031820efac9fc_arm64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/assisted-installer-rhel8@sha256:8a362b959a370e94006895af30e24c330d03f1bc4981c94df911b9c01f3967cf_amd64 as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-rhel8@sha256:8a362b959a370e94006895af30e24c330d03f1bc4981c94df911b9c01f3967cf_amd64"
        },
        "product_reference": "multicluster-engine/assisted-installer-rhel8@sha256:8a362b959a370e94006895af30e24c330d03f1bc4981c94df911b9c01f3967cf_amd64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/assisted-installer-rhel8@sha256:8b3907d5e124fd1466514564ad5886fe022bd92c305709afe7cbc841713dd537_s390x as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-rhel8@sha256:8b3907d5e124fd1466514564ad5886fe022bd92c305709afe7cbc841713dd537_s390x"
        },
        "product_reference": "multicluster-engine/assisted-installer-rhel8@sha256:8b3907d5e124fd1466514564ad5886fe022bd92c305709afe7cbc841713dd537_s390x",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/assisted-installer-rhel8@sha256:d03b27b20dfb23b769841ff51da2f9b1367f7a574ba1a5afd4a18cfc8cc1a2af_ppc64le as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-rhel8@sha256:d03b27b20dfb23b769841ff51da2f9b1367f7a574ba1a5afd4a18cfc8cc1a2af_ppc64le"
        },
        "product_reference": "multicluster-engine/assisted-installer-rhel8@sha256:d03b27b20dfb23b769841ff51da2f9b1367f7a574ba1a5afd4a18cfc8cc1a2af_ppc64le",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/aws-encryption-provider-rhel8@sha256:a32ee3d215c275b57deb6b6fa22b74c549e7bf42dbcb4bf0f22b53365ee4e0bd_ppc64le as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/aws-encryption-provider-rhel8@sha256:a32ee3d215c275b57deb6b6fa22b74c549e7bf42dbcb4bf0f22b53365ee4e0bd_ppc64le"
        },
        "product_reference": "multicluster-engine/aws-encryption-provider-rhel8@sha256:a32ee3d215c275b57deb6b6fa22b74c549e7bf42dbcb4bf0f22b53365ee4e0bd_ppc64le",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/aws-encryption-provider-rhel8@sha256:b264cec64b7b5bf93e87a46da2885c61e8a7aa0d25df69856dcc3f00a559530a_arm64 as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/aws-encryption-provider-rhel8@sha256:b264cec64b7b5bf93e87a46da2885c61e8a7aa0d25df69856dcc3f00a559530a_arm64"
        },
        "product_reference": "multicluster-engine/aws-encryption-provider-rhel8@sha256:b264cec64b7b5bf93e87a46da2885c61e8a7aa0d25df69856dcc3f00a559530a_arm64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/aws-encryption-provider-rhel8@sha256:dd1d22565decd4278177cc7d0ccebc8e760288b5c70c097ba87d2654ba272f59_s390x as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/aws-encryption-provider-rhel8@sha256:dd1d22565decd4278177cc7d0ccebc8e760288b5c70c097ba87d2654ba272f59_s390x"
        },
        "product_reference": "multicluster-engine/aws-encryption-provider-rhel8@sha256:dd1d22565decd4278177cc7d0ccebc8e760288b5c70c097ba87d2654ba272f59_s390x",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/aws-encryption-provider-rhel8@sha256:fe435e2471d00b8998ebca90e674f8dcb067665a861fac7061a5d38ddd0fdd7b_amd64 as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/aws-encryption-provider-rhel8@sha256:fe435e2471d00b8998ebca90e674f8dcb067665a861fac7061a5d38ddd0fdd7b_amd64"
        },
        "product_reference": "multicluster-engine/aws-encryption-provider-rhel8@sha256:fe435e2471d00b8998ebca90e674f8dcb067665a861fac7061a5d38ddd0fdd7b_amd64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/backplane-rhel8-operator@sha256:0d3d9a70ab0f69f1e072bf084c6ecd1190b0ec35da62bb52db0f93f7776e6e8a_arm64 as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/backplane-rhel8-operator@sha256:0d3d9a70ab0f69f1e072bf084c6ecd1190b0ec35da62bb52db0f93f7776e6e8a_arm64"
        },
        "product_reference": "multicluster-engine/backplane-rhel8-operator@sha256:0d3d9a70ab0f69f1e072bf084c6ecd1190b0ec35da62bb52db0f93f7776e6e8a_arm64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/backplane-rhel8-operator@sha256:91022ce4ea345eefb4fbdb4aeab1592ba9b2f6e51d1cbea42ffb6ed7f863d750_ppc64le as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/backplane-rhel8-operator@sha256:91022ce4ea345eefb4fbdb4aeab1592ba9b2f6e51d1cbea42ffb6ed7f863d750_ppc64le"
        },
        "product_reference": "multicluster-engine/backplane-rhel8-operator@sha256:91022ce4ea345eefb4fbdb4aeab1592ba9b2f6e51d1cbea42ffb6ed7f863d750_ppc64le",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/backplane-rhel8-operator@sha256:aad0b529df39e47759494fa091f64016310e6acebece6cddcefbcd535ca822ff_s390x as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/backplane-rhel8-operator@sha256:aad0b529df39e47759494fa091f64016310e6acebece6cddcefbcd535ca822ff_s390x"
        },
        "product_reference": "multicluster-engine/backplane-rhel8-operator@sha256:aad0b529df39e47759494fa091f64016310e6acebece6cddcefbcd535ca822ff_s390x",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/backplane-rhel8-operator@sha256:f49bdabf0b385b4d3a527d12324bf0a0361c0b2d4e47218732203cf411d6771b_amd64 as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/backplane-rhel8-operator@sha256:f49bdabf0b385b4d3a527d12324bf0a0361c0b2d4e47218732203cf411d6771b_amd64"
        },
        "product_reference": "multicluster-engine/backplane-rhel8-operator@sha256:f49bdabf0b385b4d3a527d12324bf0a0361c0b2d4e47218732203cf411d6771b_amd64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/cluster-api-provider-agent-rhel8@sha256:91a006ff29841146c7e9793b8440967f083c30618ef8932c4185b4721e4bb855_amd64 as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:91a006ff29841146c7e9793b8440967f083c30618ef8932c4185b4721e4bb855_amd64"
        },
        "product_reference": "multicluster-engine/cluster-api-provider-agent-rhel8@sha256:91a006ff29841146c7e9793b8440967f083c30618ef8932c4185b4721e4bb855_amd64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/cluster-api-provider-agent-rhel8@sha256:b34d8de5b81376f981f8548f0a7aff810e03e9f149aa4732355cd29cef17a544_s390x as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:b34d8de5b81376f981f8548f0a7aff810e03e9f149aa4732355cd29cef17a544_s390x"
        },
        "product_reference": "multicluster-engine/cluster-api-provider-agent-rhel8@sha256:b34d8de5b81376f981f8548f0a7aff810e03e9f149aa4732355cd29cef17a544_s390x",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/cluster-api-provider-agent-rhel8@sha256:b4852f31d8bd7a8006ecc23ab4b6b83e1271f9da044ad68fef67396009ef741f_arm64 as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:b4852f31d8bd7a8006ecc23ab4b6b83e1271f9da044ad68fef67396009ef741f_arm64"
        },
        "product_reference": "multicluster-engine/cluster-api-provider-agent-rhel8@sha256:b4852f31d8bd7a8006ecc23ab4b6b83e1271f9da044ad68fef67396009ef741f_arm64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/cluster-api-provider-agent-rhel8@sha256:beacf3ec49150de6341794c0b419fd65d93a6e28efb0ecaf227c2cd9449263fc_ppc64le as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:beacf3ec49150de6341794c0b419fd65d93a6e28efb0ecaf227c2cd9449263fc_ppc64le"
        },
        "product_reference": "multicluster-engine/cluster-api-provider-agent-rhel8@sha256:beacf3ec49150de6341794c0b419fd65d93a6e28efb0ecaf227c2cd9449263fc_ppc64le",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/cluster-api-provider-aws-rhel8@sha256:45bab8488d4f6e6cb6329cd36a05df8fb686b661f568bf1c0c7b444023c87ced_ppc64le as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:45bab8488d4f6e6cb6329cd36a05df8fb686b661f568bf1c0c7b444023c87ced_ppc64le"
        },
        "product_reference": "multicluster-engine/cluster-api-provider-aws-rhel8@sha256:45bab8488d4f6e6cb6329cd36a05df8fb686b661f568bf1c0c7b444023c87ced_ppc64le",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/cluster-api-provider-aws-rhel8@sha256:587a87cb46a910997f8e7f00d0ddcde3beaeba07ee4363a880c1a377a8ae2b3e_arm64 as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:587a87cb46a910997f8e7f00d0ddcde3beaeba07ee4363a880c1a377a8ae2b3e_arm64"
        },
        "product_reference": "multicluster-engine/cluster-api-provider-aws-rhel8@sha256:587a87cb46a910997f8e7f00d0ddcde3beaeba07ee4363a880c1a377a8ae2b3e_arm64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/cluster-api-provider-aws-rhel8@sha256:7138e1d1bfb2b17c039fe59065a574769844856fbc31825a8db9e24b032400f0_s390x as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:7138e1d1bfb2b17c039fe59065a574769844856fbc31825a8db9e24b032400f0_s390x"
        },
        "product_reference": "multicluster-engine/cluster-api-provider-aws-rhel8@sha256:7138e1d1bfb2b17c039fe59065a574769844856fbc31825a8db9e24b032400f0_s390x",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/cluster-api-provider-aws-rhel8@sha256:efedf5209289bf6de6565a47d5a64a6d2c7aaabd303e0912507e12c2fe2bfceb_amd64 as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:efedf5209289bf6de6565a47d5a64a6d2c7aaabd303e0912507e12c2fe2bfceb_amd64"
        },
        "product_reference": "multicluster-engine/cluster-api-provider-aws-rhel8@sha256:efedf5209289bf6de6565a47d5a64a6d2c7aaabd303e0912507e12c2fe2bfceb_amd64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/cluster-api-provider-azure-rhel8@sha256:7b872f314044659c8f8dee1f63eba8e47ffa88f973e07936078067a8c8cb3575_ppc64le as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:7b872f314044659c8f8dee1f63eba8e47ffa88f973e07936078067a8c8cb3575_ppc64le"
        },
        "product_reference": "multicluster-engine/cluster-api-provider-azure-rhel8@sha256:7b872f314044659c8f8dee1f63eba8e47ffa88f973e07936078067a8c8cb3575_ppc64le",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/cluster-api-provider-azure-rhel8@sha256:aa11897661ec576edcb96f50609cf2f484189867f57ccfc863481abcd54d3d99_s390x as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:aa11897661ec576edcb96f50609cf2f484189867f57ccfc863481abcd54d3d99_s390x"
        },
        "product_reference": "multicluster-engine/cluster-api-provider-azure-rhel8@sha256:aa11897661ec576edcb96f50609cf2f484189867f57ccfc863481abcd54d3d99_s390x",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/cluster-api-provider-azure-rhel8@sha256:dd9a9c92a5ae8fa2829e73bed92669110005dfd3fface8d6e48a8bbe615be72b_arm64 as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:dd9a9c92a5ae8fa2829e73bed92669110005dfd3fface8d6e48a8bbe615be72b_arm64"
        },
        "product_reference": "multicluster-engine/cluster-api-provider-azure-rhel8@sha256:dd9a9c92a5ae8fa2829e73bed92669110005dfd3fface8d6e48a8bbe615be72b_arm64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/cluster-api-provider-azure-rhel8@sha256:f677101610fcaabf409a053525571ae938d105f636a14b12b3c81e798d8b23bc_amd64 as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:f677101610fcaabf409a053525571ae938d105f636a14b12b3c81e798d8b23bc_amd64"
        },
        "product_reference": "multicluster-engine/cluster-api-provider-azure-rhel8@sha256:f677101610fcaabf409a053525571ae938d105f636a14b12b3c81e798d8b23bc_amd64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:35560e8d8a43fafba124b1a801c6a2414d29a2f70ac407a128acf0271150b1cf_arm64 as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:35560e8d8a43fafba124b1a801c6a2414d29a2f70ac407a128acf0271150b1cf_arm64"
        },
        "product_reference": "multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:35560e8d8a43fafba124b1a801c6a2414d29a2f70ac407a128acf0271150b1cf_arm64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:3b4f72150c3d3c59da4fe3f3296341ff978730865b72441fda42539a0170a33b_s390x as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:3b4f72150c3d3c59da4fe3f3296341ff978730865b72441fda42539a0170a33b_s390x"
        },
        "product_reference": "multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:3b4f72150c3d3c59da4fe3f3296341ff978730865b72441fda42539a0170a33b_s390x",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:939c1dd5b64e9adaf09c5bff192ffba1afa24709bfc4f4e8319117f84e07c0a4_amd64 as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:939c1dd5b64e9adaf09c5bff192ffba1afa24709bfc4f4e8319117f84e07c0a4_amd64"
        },
        "product_reference": "multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:939c1dd5b64e9adaf09c5bff192ffba1afa24709bfc4f4e8319117f84e07c0a4_amd64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:d3be6db43f87408b06e0333c662f5cc830a4ffdc06478c0c0f58d5ed694ce9c9_ppc64le as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:d3be6db43f87408b06e0333c662f5cc830a4ffdc06478c0c0f58d5ed694ce9c9_ppc64le"
        },
        "product_reference": "multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:d3be6db43f87408b06e0333c662f5cc830a4ffdc06478c0c0f58d5ed694ce9c9_ppc64le",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/cluster-api-rhel8@sha256:1d4e2136ec8bcdc19f5271b0ae938baf235e0a967e0f98457dbb49b7e7f02fde_arm64 as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-rhel8@sha256:1d4e2136ec8bcdc19f5271b0ae938baf235e0a967e0f98457dbb49b7e7f02fde_arm64"
        },
        "product_reference": "multicluster-engine/cluster-api-rhel8@sha256:1d4e2136ec8bcdc19f5271b0ae938baf235e0a967e0f98457dbb49b7e7f02fde_arm64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/cluster-api-rhel8@sha256:1fab4dc5d69a04956a9590ce185a8d6746fd0b71742f2f7dea1dd0f9f787319c_ppc64le as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-rhel8@sha256:1fab4dc5d69a04956a9590ce185a8d6746fd0b71742f2f7dea1dd0f9f787319c_ppc64le"
        },
        "product_reference": "multicluster-engine/cluster-api-rhel8@sha256:1fab4dc5d69a04956a9590ce185a8d6746fd0b71742f2f7dea1dd0f9f787319c_ppc64le",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/cluster-api-rhel8@sha256:c4e95e27f9cc3f92ca94ea6f949407da0757276333af7dbf279b6f616f50b0c2_s390x as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-rhel8@sha256:c4e95e27f9cc3f92ca94ea6f949407da0757276333af7dbf279b6f616f50b0c2_s390x"
        },
        "product_reference": "multicluster-engine/cluster-api-rhel8@sha256:c4e95e27f9cc3f92ca94ea6f949407da0757276333af7dbf279b6f616f50b0c2_s390x",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/cluster-api-rhel8@sha256:e3efc6cd753b00d46989035f282e03a32caac067bbc8a91597fa903bc8d75c55_amd64 as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-rhel8@sha256:e3efc6cd753b00d46989035f282e03a32caac067bbc8a91597fa903bc8d75c55_amd64"
        },
        "product_reference": "multicluster-engine/cluster-api-rhel8@sha256:e3efc6cd753b00d46989035f282e03a32caac067bbc8a91597fa903bc8d75c55_amd64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/cluster-curator-controller-rhel8@sha256:b658002f3d9e16a973ca3117d8ffa095e29e31bfcd08b0705ed554459adb3712_ppc64le as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/cluster-curator-controller-rhel8@sha256:b658002f3d9e16a973ca3117d8ffa095e29e31bfcd08b0705ed554459adb3712_ppc64le"
        },
        "product_reference": "multicluster-engine/cluster-curator-controller-rhel8@sha256:b658002f3d9e16a973ca3117d8ffa095e29e31bfcd08b0705ed554459adb3712_ppc64le",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/cluster-curator-controller-rhel8@sha256:ba38fd31d850517a945e60bd16efc4b7e20f80db0ba70dc39bd2df8df94bd66e_s390x as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/cluster-curator-controller-rhel8@sha256:ba38fd31d850517a945e60bd16efc4b7e20f80db0ba70dc39bd2df8df94bd66e_s390x"
        },
        "product_reference": "multicluster-engine/cluster-curator-controller-rhel8@sha256:ba38fd31d850517a945e60bd16efc4b7e20f80db0ba70dc39bd2df8df94bd66e_s390x",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/cluster-curator-controller-rhel8@sha256:c1234bd3dc1ff3e5aedf0688c6da4699f7006a5a5cd919e63d89661693ab12b7_amd64 as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/cluster-curator-controller-rhel8@sha256:c1234bd3dc1ff3e5aedf0688c6da4699f7006a5a5cd919e63d89661693ab12b7_amd64"
        },
        "product_reference": "multicluster-engine/cluster-curator-controller-rhel8@sha256:c1234bd3dc1ff3e5aedf0688c6da4699f7006a5a5cd919e63d89661693ab12b7_amd64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/cluster-curator-controller-rhel8@sha256:dbd7e4b5b497f725f3cf0326e04cfc924793f86c5eee577cf6683eb3f8439914_arm64 as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/cluster-curator-controller-rhel8@sha256:dbd7e4b5b497f725f3cf0326e04cfc924793f86c5eee577cf6683eb3f8439914_arm64"
        },
        "product_reference": "multicluster-engine/cluster-curator-controller-rhel8@sha256:dbd7e4b5b497f725f3cf0326e04cfc924793f86c5eee577cf6683eb3f8439914_arm64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/cluster-image-set-controller-rhel8@sha256:1c8c06acf07cb36feab4980c86dc4ae0d69b053b294bb1641d7ca3bf546b785e_ppc64le as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/cluster-image-set-controller-rhel8@sha256:1c8c06acf07cb36feab4980c86dc4ae0d69b053b294bb1641d7ca3bf546b785e_ppc64le"
        },
        "product_reference": "multicluster-engine/cluster-image-set-controller-rhel8@sha256:1c8c06acf07cb36feab4980c86dc4ae0d69b053b294bb1641d7ca3bf546b785e_ppc64le",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/cluster-image-set-controller-rhel8@sha256:21611f8cebc6ea6ed85a3a1595fb1843d132bb646d14a5bdd588bba16595e2dc_arm64 as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/cluster-image-set-controller-rhel8@sha256:21611f8cebc6ea6ed85a3a1595fb1843d132bb646d14a5bdd588bba16595e2dc_arm64"
        },
        "product_reference": "multicluster-engine/cluster-image-set-controller-rhel8@sha256:21611f8cebc6ea6ed85a3a1595fb1843d132bb646d14a5bdd588bba16595e2dc_arm64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/cluster-image-set-controller-rhel8@sha256:d344611b90d1393bc2e46c2a0a3db5c05b3958e5ba24d924e0b9d2061dfea677_amd64 as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/cluster-image-set-controller-rhel8@sha256:d344611b90d1393bc2e46c2a0a3db5c05b3958e5ba24d924e0b9d2061dfea677_amd64"
        },
        "product_reference": "multicluster-engine/cluster-image-set-controller-rhel8@sha256:d344611b90d1393bc2e46c2a0a3db5c05b3958e5ba24d924e0b9d2061dfea677_amd64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/cluster-image-set-controller-rhel8@sha256:fafd29f67b7b1c37e7a64a0a1a73cb18a61d4917482506d41eedece95973802c_s390x as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/cluster-image-set-controller-rhel8@sha256:fafd29f67b7b1c37e7a64a0a1a73cb18a61d4917482506d41eedece95973802c_s390x"
        },
        "product_reference": "multicluster-engine/cluster-image-set-controller-rhel8@sha256:fafd29f67b7b1c37e7a64a0a1a73cb18a61d4917482506d41eedece95973802c_s390x",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/cluster-proxy-addon-rhel8@sha256:23ed487d14b84de80e7a0a93fb30641ee89aad48bb42643b901c91310168aac4_arm64 as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/cluster-proxy-addon-rhel8@sha256:23ed487d14b84de80e7a0a93fb30641ee89aad48bb42643b901c91310168aac4_arm64"
        },
        "product_reference": "multicluster-engine/cluster-proxy-addon-rhel8@sha256:23ed487d14b84de80e7a0a93fb30641ee89aad48bb42643b901c91310168aac4_arm64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/cluster-proxy-addon-rhel8@sha256:2b90f47358d1384ab6d0af0d5107e6ef3b653c1c2d0c536f4e70afa28b76e4d0_ppc64le as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/cluster-proxy-addon-rhel8@sha256:2b90f47358d1384ab6d0af0d5107e6ef3b653c1c2d0c536f4e70afa28b76e4d0_ppc64le"
        },
        "product_reference": "multicluster-engine/cluster-proxy-addon-rhel8@sha256:2b90f47358d1384ab6d0af0d5107e6ef3b653c1c2d0c536f4e70afa28b76e4d0_ppc64le",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/cluster-proxy-addon-rhel8@sha256:c3b13fc982f0cfe5392af273838d5b29da2309b78edfdde1ace4fcb74ac58149_s390x as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/cluster-proxy-addon-rhel8@sha256:c3b13fc982f0cfe5392af273838d5b29da2309b78edfdde1ace4fcb74ac58149_s390x"
        },
        "product_reference": "multicluster-engine/cluster-proxy-addon-rhel8@sha256:c3b13fc982f0cfe5392af273838d5b29da2309b78edfdde1ace4fcb74ac58149_s390x",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/cluster-proxy-addon-rhel8@sha256:cb2ac59643fa3f99b6ee92d40f53f484e5e46d58f7c1ed2a7f085f5a1d01efcf_amd64 as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/cluster-proxy-addon-rhel8@sha256:cb2ac59643fa3f99b6ee92d40f53f484e5e46d58f7c1ed2a7f085f5a1d01efcf_amd64"
        },
        "product_reference": "multicluster-engine/cluster-proxy-addon-rhel8@sha256:cb2ac59643fa3f99b6ee92d40f53f484e5e46d58f7c1ed2a7f085f5a1d01efcf_amd64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/cluster-proxy-rhel8@sha256:152045bc02b51c90972d9b6092db07ddf06b02e13874e3e452abcce60178e977_s390x as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/cluster-proxy-rhel8@sha256:152045bc02b51c90972d9b6092db07ddf06b02e13874e3e452abcce60178e977_s390x"
        },
        "product_reference": "multicluster-engine/cluster-proxy-rhel8@sha256:152045bc02b51c90972d9b6092db07ddf06b02e13874e3e452abcce60178e977_s390x",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/cluster-proxy-rhel8@sha256:7753a3af5ecdfbf360b0641dbccc457dbfb39bf13ea10817a76fb000f1e5b959_amd64 as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/cluster-proxy-rhel8@sha256:7753a3af5ecdfbf360b0641dbccc457dbfb39bf13ea10817a76fb000f1e5b959_amd64"
        },
        "product_reference": "multicluster-engine/cluster-proxy-rhel8@sha256:7753a3af5ecdfbf360b0641dbccc457dbfb39bf13ea10817a76fb000f1e5b959_amd64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/cluster-proxy-rhel8@sha256:8df3ecb839c8077f4704f8c1f2834fd95af44ef76e9fa7a0b2c835c198799a1a_arm64 as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/cluster-proxy-rhel8@sha256:8df3ecb839c8077f4704f8c1f2834fd95af44ef76e9fa7a0b2c835c198799a1a_arm64"
        },
        "product_reference": "multicluster-engine/cluster-proxy-rhel8@sha256:8df3ecb839c8077f4704f8c1f2834fd95af44ef76e9fa7a0b2c835c198799a1a_arm64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/cluster-proxy-rhel8@sha256:b95a0a063f10872f1ffdeab39b3353664d6d3f39f397f5b388106f4a8defba0d_ppc64le as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/cluster-proxy-rhel8@sha256:b95a0a063f10872f1ffdeab39b3353664d6d3f39f397f5b388106f4a8defba0d_ppc64le"
        },
        "product_reference": "multicluster-engine/cluster-proxy-rhel8@sha256:b95a0a063f10872f1ffdeab39b3353664d6d3f39f397f5b388106f4a8defba0d_ppc64le",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/clusterclaims-controller-rhel8@sha256:a0e90f7fa22b2a5a11b654bd003df947978ecb9e56f4b65ddd91530abe13b80d_amd64 as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/clusterclaims-controller-rhel8@sha256:a0e90f7fa22b2a5a11b654bd003df947978ecb9e56f4b65ddd91530abe13b80d_amd64"
        },
        "product_reference": "multicluster-engine/clusterclaims-controller-rhel8@sha256:a0e90f7fa22b2a5a11b654bd003df947978ecb9e56f4b65ddd91530abe13b80d_amd64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/clusterclaims-controller-rhel8@sha256:b348d10c18e914dc0c445458b9bbb2f611c3ba036b6124abe906342a55ac880e_arm64 as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/clusterclaims-controller-rhel8@sha256:b348d10c18e914dc0c445458b9bbb2f611c3ba036b6124abe906342a55ac880e_arm64"
        },
        "product_reference": "multicluster-engine/clusterclaims-controller-rhel8@sha256:b348d10c18e914dc0c445458b9bbb2f611c3ba036b6124abe906342a55ac880e_arm64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/clusterclaims-controller-rhel8@sha256:cfa7ac78b90ba70c690ae9e75e633b3f773d1a02babc20e95e574a91e561bd4c_s390x as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/clusterclaims-controller-rhel8@sha256:cfa7ac78b90ba70c690ae9e75e633b3f773d1a02babc20e95e574a91e561bd4c_s390x"
        },
        "product_reference": "multicluster-engine/clusterclaims-controller-rhel8@sha256:cfa7ac78b90ba70c690ae9e75e633b3f773d1a02babc20e95e574a91e561bd4c_s390x",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/clusterclaims-controller-rhel8@sha256:df86b6701e5ccb04bdaf480d071d3961ea0fda5baa941412420f9b3203af64f6_ppc64le as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/clusterclaims-controller-rhel8@sha256:df86b6701e5ccb04bdaf480d071d3961ea0fda5baa941412420f9b3203af64f6_ppc64le"
        },
        "product_reference": "multicluster-engine/clusterclaims-controller-rhel8@sha256:df86b6701e5ccb04bdaf480d071d3961ea0fda5baa941412420f9b3203af64f6_ppc64le",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:006f84ac13106755310a31da59876c34e0b16af2a1f766da6156e37572b5e8c8_ppc64le as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:006f84ac13106755310a31da59876c34e0b16af2a1f766da6156e37572b5e8c8_ppc64le"
        },
        "product_reference": "multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:006f84ac13106755310a31da59876c34e0b16af2a1f766da6156e37572b5e8c8_ppc64le",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:37863c1ebbe4274a6ca1aabf58fa94e4705b0e2bec975e717b225ed8d8e10fd1_s390x as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:37863c1ebbe4274a6ca1aabf58fa94e4705b0e2bec975e717b225ed8d8e10fd1_s390x"
        },
        "product_reference": "multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:37863c1ebbe4274a6ca1aabf58fa94e4705b0e2bec975e717b225ed8d8e10fd1_s390x",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:653ae837de6ad6560c7bfa8368696bc9f49f7255d70cf86ac09f7ed8ca708379_arm64 as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:653ae837de6ad6560c7bfa8368696bc9f49f7255d70cf86ac09f7ed8ca708379_arm64"
        },
        "product_reference": "multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:653ae837de6ad6560c7bfa8368696bc9f49f7255d70cf86ac09f7ed8ca708379_arm64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:6b624f79c4739de10488338bf3ca5c6bd9e0bafb59206ba882d29b388a3be185_amd64 as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:6b624f79c4739de10488338bf3ca5c6bd9e0bafb59206ba882d29b388a3be185_amd64"
        },
        "product_reference": "multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:6b624f79c4739de10488338bf3ca5c6bd9e0bafb59206ba882d29b388a3be185_amd64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/console-mce-rhel8@sha256:70cc5d643b4de9bea3cd3f7e230dc1347d443f1b39348c202db2ec2b12733a3a_ppc64le as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/console-mce-rhel8@sha256:70cc5d643b4de9bea3cd3f7e230dc1347d443f1b39348c202db2ec2b12733a3a_ppc64le"
        },
        "product_reference": "multicluster-engine/console-mce-rhel8@sha256:70cc5d643b4de9bea3cd3f7e230dc1347d443f1b39348c202db2ec2b12733a3a_ppc64le",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/console-mce-rhel8@sha256:8e1020ebf752a4e7281c85dea37c566b1bc96db038def1f3689a193d40d099f5_arm64 as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/console-mce-rhel8@sha256:8e1020ebf752a4e7281c85dea37c566b1bc96db038def1f3689a193d40d099f5_arm64"
        },
        "product_reference": "multicluster-engine/console-mce-rhel8@sha256:8e1020ebf752a4e7281c85dea37c566b1bc96db038def1f3689a193d40d099f5_arm64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/console-mce-rhel8@sha256:9ec587f5c50469b7e14e75164e7a0b127a30c697a66f0ea014ac5ffc35aa6d6c_amd64 as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/console-mce-rhel8@sha256:9ec587f5c50469b7e14e75164e7a0b127a30c697a66f0ea014ac5ffc35aa6d6c_amd64"
        },
        "product_reference": "multicluster-engine/console-mce-rhel8@sha256:9ec587f5c50469b7e14e75164e7a0b127a30c697a66f0ea014ac5ffc35aa6d6c_amd64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/console-mce-rhel8@sha256:c9482f790f8cc89217c647c08fd90d333b764d994ef716311eb163f124f27e51_s390x as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/console-mce-rhel8@sha256:c9482f790f8cc89217c647c08fd90d333b764d994ef716311eb163f124f27e51_s390x"
        },
        "product_reference": "multicluster-engine/console-mce-rhel8@sha256:c9482f790f8cc89217c647c08fd90d333b764d994ef716311eb163f124f27e51_s390x",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/discovery-rhel8@sha256:91492eb9a7133d1a845917f5885c792b29465c2554ad12a1df774e95217a2557_ppc64le as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/discovery-rhel8@sha256:91492eb9a7133d1a845917f5885c792b29465c2554ad12a1df774e95217a2557_ppc64le"
        },
        "product_reference": "multicluster-engine/discovery-rhel8@sha256:91492eb9a7133d1a845917f5885c792b29465c2554ad12a1df774e95217a2557_ppc64le",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/discovery-rhel8@sha256:c423d123a3b0d0f5f6ee37f9a70cbaf58f67d802260f0d3839df2a90cdd64083_arm64 as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/discovery-rhel8@sha256:c423d123a3b0d0f5f6ee37f9a70cbaf58f67d802260f0d3839df2a90cdd64083_arm64"
        },
        "product_reference": "multicluster-engine/discovery-rhel8@sha256:c423d123a3b0d0f5f6ee37f9a70cbaf58f67d802260f0d3839df2a90cdd64083_arm64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/discovery-rhel8@sha256:c5990bea9eaa88f28d78911467ea897f7b60ccd55f08209b5d684061dcd3edc8_s390x as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/discovery-rhel8@sha256:c5990bea9eaa88f28d78911467ea897f7b60ccd55f08209b5d684061dcd3edc8_s390x"
        },
        "product_reference": "multicluster-engine/discovery-rhel8@sha256:c5990bea9eaa88f28d78911467ea897f7b60ccd55f08209b5d684061dcd3edc8_s390x",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/discovery-rhel8@sha256:fa1f632ce6243d6c1c9147ad1ced7838995cb7918a60dca632090c5633c9d157_amd64 as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/discovery-rhel8@sha256:fa1f632ce6243d6c1c9147ad1ced7838995cb7918a60dca632090c5633c9d157_amd64"
        },
        "product_reference": "multicluster-engine/discovery-rhel8@sha256:fa1f632ce6243d6c1c9147ad1ced7838995cb7918a60dca632090c5633c9d157_amd64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/hive-rhel8@sha256:096f5d1455d325d11a0a55dd1fcd609fbfd10b7c05fc335a50c18e14bfe2b101_ppc64le as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/hive-rhel8@sha256:096f5d1455d325d11a0a55dd1fcd609fbfd10b7c05fc335a50c18e14bfe2b101_ppc64le"
        },
        "product_reference": "multicluster-engine/hive-rhel8@sha256:096f5d1455d325d11a0a55dd1fcd609fbfd10b7c05fc335a50c18e14bfe2b101_ppc64le",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/hive-rhel8@sha256:90c4e37dbcc69af3c76f02da5ed34ab3f50f60534abbbff268deb90c09550616_arm64 as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/hive-rhel8@sha256:90c4e37dbcc69af3c76f02da5ed34ab3f50f60534abbbff268deb90c09550616_arm64"
        },
        "product_reference": "multicluster-engine/hive-rhel8@sha256:90c4e37dbcc69af3c76f02da5ed34ab3f50f60534abbbff268deb90c09550616_arm64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/hive-rhel8@sha256:a6cb4fff3d5e18196cd9f20569d5d5b75b7fb6dd104d2900f4d4d5ee63efcbe3_amd64 as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/hive-rhel8@sha256:a6cb4fff3d5e18196cd9f20569d5d5b75b7fb6dd104d2900f4d4d5ee63efcbe3_amd64"
        },
        "product_reference": "multicluster-engine/hive-rhel8@sha256:a6cb4fff3d5e18196cd9f20569d5d5b75b7fb6dd104d2900f4d4d5ee63efcbe3_amd64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/hive-rhel8@sha256:f1e8ee204445637492806df87fb136bcdf53c5957036c6f74ab1298d9dad541a_s390x as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/hive-rhel8@sha256:f1e8ee204445637492806df87fb136bcdf53c5957036c6f74ab1298d9dad541a_s390x"
        },
        "product_reference": "multicluster-engine/hive-rhel8@sha256:f1e8ee204445637492806df87fb136bcdf53c5957036c6f74ab1298d9dad541a_s390x",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/hypershift-addon-rhel8-operator@sha256:5814335eeb79b24cd9c05f73a29b7e3b9eb65c5b96481de63e229390789db7a3_arm64 as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-addon-rhel8-operator@sha256:5814335eeb79b24cd9c05f73a29b7e3b9eb65c5b96481de63e229390789db7a3_arm64"
        },
        "product_reference": "multicluster-engine/hypershift-addon-rhel8-operator@sha256:5814335eeb79b24cd9c05f73a29b7e3b9eb65c5b96481de63e229390789db7a3_arm64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/hypershift-addon-rhel8-operator@sha256:b87533d6d5bdbd68322c9bb1bad875b8959e84992bcf9f078bdf3f240849afcd_ppc64le as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-addon-rhel8-operator@sha256:b87533d6d5bdbd68322c9bb1bad875b8959e84992bcf9f078bdf3f240849afcd_ppc64le"
        },
        "product_reference": "multicluster-engine/hypershift-addon-rhel8-operator@sha256:b87533d6d5bdbd68322c9bb1bad875b8959e84992bcf9f078bdf3f240849afcd_ppc64le",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/hypershift-addon-rhel8-operator@sha256:d3a68e1bbf8a951200c3fd5167450d4db3fa001a2a133f129bd3a9e7505af744_amd64 as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-addon-rhel8-operator@sha256:d3a68e1bbf8a951200c3fd5167450d4db3fa001a2a133f129bd3a9e7505af744_amd64"
        },
        "product_reference": "multicluster-engine/hypershift-addon-rhel8-operator@sha256:d3a68e1bbf8a951200c3fd5167450d4db3fa001a2a133f129bd3a9e7505af744_amd64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/hypershift-addon-rhel8-operator@sha256:d500613a38008447c3c2dcb779294ba366de5e9ce8f45f8403797b2a96c494a4_s390x as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-addon-rhel8-operator@sha256:d500613a38008447c3c2dcb779294ba366de5e9ce8f45f8403797b2a96c494a4_s390x"
        },
        "product_reference": "multicluster-engine/hypershift-addon-rhel8-operator@sha256:d500613a38008447c3c2dcb779294ba366de5e9ce8f45f8403797b2a96c494a4_s390x",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/hypershift-cli-rhel8@sha256:18d04eeab6db0a294f4ced91a63a46e6738e6c85aec72061db72bb744f8a1f4f_amd64 as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-cli-rhel8@sha256:18d04eeab6db0a294f4ced91a63a46e6738e6c85aec72061db72bb744f8a1f4f_amd64"
        },
        "product_reference": "multicluster-engine/hypershift-cli-rhel8@sha256:18d04eeab6db0a294f4ced91a63a46e6738e6c85aec72061db72bb744f8a1f4f_amd64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/hypershift-cli-rhel8@sha256:5cf10cc22f2a5b1b6800c119e3a73cad1fa515272e5a8beba78cc7fd26de9379_s390x as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-cli-rhel8@sha256:5cf10cc22f2a5b1b6800c119e3a73cad1fa515272e5a8beba78cc7fd26de9379_s390x"
        },
        "product_reference": "multicluster-engine/hypershift-cli-rhel8@sha256:5cf10cc22f2a5b1b6800c119e3a73cad1fa515272e5a8beba78cc7fd26de9379_s390x",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/hypershift-cli-rhel8@sha256:63a219b785f7e67ad338f6008b296446987db4439518e34a3f875a0bb2ec933d_arm64 as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-cli-rhel8@sha256:63a219b785f7e67ad338f6008b296446987db4439518e34a3f875a0bb2ec933d_arm64"
        },
        "product_reference": "multicluster-engine/hypershift-cli-rhel8@sha256:63a219b785f7e67ad338f6008b296446987db4439518e34a3f875a0bb2ec933d_arm64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/hypershift-cli-rhel8@sha256:8b39411fdbd06aaabe6a2160b3cf4fae063e26d86c85102b87898dd85e1f4a96_ppc64le as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-cli-rhel8@sha256:8b39411fdbd06aaabe6a2160b3cf4fae063e26d86c85102b87898dd85e1f4a96_ppc64le"
        },
        "product_reference": "multicluster-engine/hypershift-cli-rhel8@sha256:8b39411fdbd06aaabe6a2160b3cf4fae063e26d86c85102b87898dd85e1f4a96_ppc64le",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/hypershift-rhel8-operator@sha256:261819622282cf0c55f0f838b04a7c5640ea84c5f21a887b43c72aba76295e33_amd64 as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-rhel8-operator@sha256:261819622282cf0c55f0f838b04a7c5640ea84c5f21a887b43c72aba76295e33_amd64"
        },
        "product_reference": "multicluster-engine/hypershift-rhel8-operator@sha256:261819622282cf0c55f0f838b04a7c5640ea84c5f21a887b43c72aba76295e33_amd64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/hypershift-rhel8-operator@sha256:40512b4355f62a5129a48d148e41745065534363725087561d55b3539981bedf_ppc64le as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-rhel8-operator@sha256:40512b4355f62a5129a48d148e41745065534363725087561d55b3539981bedf_ppc64le"
        },
        "product_reference": "multicluster-engine/hypershift-rhel8-operator@sha256:40512b4355f62a5129a48d148e41745065534363725087561d55b3539981bedf_ppc64le",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/hypershift-rhel8-operator@sha256:cedbb7ae45d7271be090d921b02c69bf90cf09e8ace5f623409dbd3b58f1d5ca_s390x as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-rhel8-operator@sha256:cedbb7ae45d7271be090d921b02c69bf90cf09e8ace5f623409dbd3b58f1d5ca_s390x"
        },
        "product_reference": "multicluster-engine/hypershift-rhel8-operator@sha256:cedbb7ae45d7271be090d921b02c69bf90cf09e8ace5f623409dbd3b58f1d5ca_s390x",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/hypershift-rhel8-operator@sha256:f2901317ccb577be824a37a6d5e5615617d88a4646cfe871b3e0650b9c2ca03a_arm64 as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-rhel8-operator@sha256:f2901317ccb577be824a37a6d5e5615617d88a4646cfe871b3e0650b9c2ca03a_arm64"
        },
        "product_reference": "multicluster-engine/hypershift-rhel8-operator@sha256:f2901317ccb577be824a37a6d5e5615617d88a4646cfe871b3e0650b9c2ca03a_arm64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/klusterlet-operator-bundle@sha256:53a35a2fdad2f9236f91aa544fca637b14a2b03090114ce89ec65bc51b638c83_amd64 as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/klusterlet-operator-bundle@sha256:53a35a2fdad2f9236f91aa544fca637b14a2b03090114ce89ec65bc51b638c83_amd64"
        },
        "product_reference": "multicluster-engine/klusterlet-operator-bundle@sha256:53a35a2fdad2f9236f91aa544fca637b14a2b03090114ce89ec65bc51b638c83_amd64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:1060f7527858adea7221d32b3cad6ddc58ea9f1eba4482b5147112998926a11b_arm64 as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:1060f7527858adea7221d32b3cad6ddc58ea9f1eba4482b5147112998926a11b_arm64"
        },
        "product_reference": "multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:1060f7527858adea7221d32b3cad6ddc58ea9f1eba4482b5147112998926a11b_arm64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:29703373c92e6c803177811b3630192f0de485519579b2129f179270b98d7bd8_amd64 as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:29703373c92e6c803177811b3630192f0de485519579b2129f179270b98d7bd8_amd64"
        },
        "product_reference": "multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:29703373c92e6c803177811b3630192f0de485519579b2129f179270b98d7bd8_amd64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:68403db8f9f8f850d58a061894d64977e001d95a42c54a367f01a3cc7a2885f1_ppc64le as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:68403db8f9f8f850d58a061894d64977e001d95a42c54a367f01a3cc7a2885f1_ppc64le"
        },
        "product_reference": "multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:68403db8f9f8f850d58a061894d64977e001d95a42c54a367f01a3cc7a2885f1_ppc64le",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:cf3b964ceee086b39b777f5ea9b7f384ffd7ac006b02fe385ebb48781cc68626_s390x as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:cf3b964ceee086b39b777f5ea9b7f384ffd7ac006b02fe385ebb48781cc68626_s390x"
        },
        "product_reference": "multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:cf3b964ceee086b39b777f5ea9b7f384ffd7ac006b02fe385ebb48781cc68626_s390x",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/managed-serviceaccount-rhel8@sha256:8231700706acdd58427a4396035db91028a4a3b59fbc95576f2cee2532edc44e_arm64 as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/managed-serviceaccount-rhel8@sha256:8231700706acdd58427a4396035db91028a4a3b59fbc95576f2cee2532edc44e_arm64"
        },
        "product_reference": "multicluster-engine/managed-serviceaccount-rhel8@sha256:8231700706acdd58427a4396035db91028a4a3b59fbc95576f2cee2532edc44e_arm64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/managed-serviceaccount-rhel8@sha256:c25f7bde050d6c1dc009368076506559d33942a486d344c11b75577b32fc7591_ppc64le as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/managed-serviceaccount-rhel8@sha256:c25f7bde050d6c1dc009368076506559d33942a486d344c11b75577b32fc7591_ppc64le"
        },
        "product_reference": "multicluster-engine/managed-serviceaccount-rhel8@sha256:c25f7bde050d6c1dc009368076506559d33942a486d344c11b75577b32fc7591_ppc64le",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/managed-serviceaccount-rhel8@sha256:db1696f93bc981136c8e94c051eaf86b8f7c5fdc2bfa090e22ee998f2fd63216_amd64 as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/managed-serviceaccount-rhel8@sha256:db1696f93bc981136c8e94c051eaf86b8f7c5fdc2bfa090e22ee998f2fd63216_amd64"
        },
        "product_reference": "multicluster-engine/managed-serviceaccount-rhel8@sha256:db1696f93bc981136c8e94c051eaf86b8f7c5fdc2bfa090e22ee998f2fd63216_amd64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/managed-serviceaccount-rhel8@sha256:f586975d05948012d09e500ab87be231096b5cb18213bd23e650a71268778524_s390x as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/managed-serviceaccount-rhel8@sha256:f586975d05948012d09e500ab87be231096b5cb18213bd23e650a71268778524_s390x"
        },
        "product_reference": "multicluster-engine/managed-serviceaccount-rhel8@sha256:f586975d05948012d09e500ab87be231096b5cb18213bd23e650a71268778524_s390x",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/managedcluster-import-controller-rhel8@sha256:499494c0ad0a3a5bdee34ebed826d66668ecbdb8935f9c352ff89e9f7ae9678a_ppc64le as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/managedcluster-import-controller-rhel8@sha256:499494c0ad0a3a5bdee34ebed826d66668ecbdb8935f9c352ff89e9f7ae9678a_ppc64le"
        },
        "product_reference": "multicluster-engine/managedcluster-import-controller-rhel8@sha256:499494c0ad0a3a5bdee34ebed826d66668ecbdb8935f9c352ff89e9f7ae9678a_ppc64le",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/managedcluster-import-controller-rhel8@sha256:6ae90ee6d8310d3dfe5d0fc34dfff5946f66d9155a68607b9f127d17e7597375_amd64 as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/managedcluster-import-controller-rhel8@sha256:6ae90ee6d8310d3dfe5d0fc34dfff5946f66d9155a68607b9f127d17e7597375_amd64"
        },
        "product_reference": "multicluster-engine/managedcluster-import-controller-rhel8@sha256:6ae90ee6d8310d3dfe5d0fc34dfff5946f66d9155a68607b9f127d17e7597375_amd64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/managedcluster-import-controller-rhel8@sha256:72808cc8f8e58a24cdf8a99316bbda8619d041e4b85ac896d077b84131f9e167_arm64 as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/managedcluster-import-controller-rhel8@sha256:72808cc8f8e58a24cdf8a99316bbda8619d041e4b85ac896d077b84131f9e167_arm64"
        },
        "product_reference": "multicluster-engine/managedcluster-import-controller-rhel8@sha256:72808cc8f8e58a24cdf8a99316bbda8619d041e4b85ac896d077b84131f9e167_arm64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/managedcluster-import-controller-rhel8@sha256:cc53c87059264c2989e9edc5e2ad489bfc680ca28c538768e662382f064fba8c_s390x as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/managedcluster-import-controller-rhel8@sha256:cc53c87059264c2989e9edc5e2ad489bfc680ca28c538768e662382f064fba8c_s390x"
        },
        "product_reference": "multicluster-engine/managedcluster-import-controller-rhel8@sha256:cc53c87059264c2989e9edc5e2ad489bfc680ca28c538768e662382f064fba8c_s390x",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/mce-operator-bundle@sha256:2306e7e2cc395966077edffca5c6e6ea26735104dbbfe309cfb495c412a52f89_s390x as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/mce-operator-bundle@sha256:2306e7e2cc395966077edffca5c6e6ea26735104dbbfe309cfb495c412a52f89_s390x"
        },
        "product_reference": "multicluster-engine/mce-operator-bundle@sha256:2306e7e2cc395966077edffca5c6e6ea26735104dbbfe309cfb495c412a52f89_s390x",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/mce-operator-bundle@sha256:4ec7b1d1dbf77f568e8aca16d2be3ba10f91f9433f9b899cebffd22e565ec10e_amd64 as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/mce-operator-bundle@sha256:4ec7b1d1dbf77f568e8aca16d2be3ba10f91f9433f9b899cebffd22e565ec10e_amd64"
        },
        "product_reference": "multicluster-engine/mce-operator-bundle@sha256:4ec7b1d1dbf77f568e8aca16d2be3ba10f91f9433f9b899cebffd22e565ec10e_amd64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/mce-operator-bundle@sha256:5d696fd9ee58b8f2e77bf1c88adebe7e36e96a8cde37dec0dd654fbda23b8351_ppc64le as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/mce-operator-bundle@sha256:5d696fd9ee58b8f2e77bf1c88adebe7e36e96a8cde37dec0dd654fbda23b8351_ppc64le"
        },
        "product_reference": "multicluster-engine/mce-operator-bundle@sha256:5d696fd9ee58b8f2e77bf1c88adebe7e36e96a8cde37dec0dd654fbda23b8351_ppc64le",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/multicloud-manager-rhel8@sha256:5190299b2a605b3f6f1d919ef9150a4fc99410ab43a8848e0452d307099dff40_s390x as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/multicloud-manager-rhel8@sha256:5190299b2a605b3f6f1d919ef9150a4fc99410ab43a8848e0452d307099dff40_s390x"
        },
        "product_reference": "multicluster-engine/multicloud-manager-rhel8@sha256:5190299b2a605b3f6f1d919ef9150a4fc99410ab43a8848e0452d307099dff40_s390x",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/multicloud-manager-rhel8@sha256:865462f13b7be25b11208c0bf541baa6469be3f8f310d483e8d580b4bc34dd55_ppc64le as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/multicloud-manager-rhel8@sha256:865462f13b7be25b11208c0bf541baa6469be3f8f310d483e8d580b4bc34dd55_ppc64le"
        },
        "product_reference": "multicluster-engine/multicloud-manager-rhel8@sha256:865462f13b7be25b11208c0bf541baa6469be3f8f310d483e8d580b4bc34dd55_ppc64le",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/multicloud-manager-rhel8@sha256:999cc98773498c0026133b302f26a358af42201bc47b1d7b817958315793baf2_amd64 as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/multicloud-manager-rhel8@sha256:999cc98773498c0026133b302f26a358af42201bc47b1d7b817958315793baf2_amd64"
        },
        "product_reference": "multicluster-engine/multicloud-manager-rhel8@sha256:999cc98773498c0026133b302f26a358af42201bc47b1d7b817958315793baf2_amd64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/multicloud-manager-rhel8@sha256:d33bdfbcf8049a261938d14d72f3a025336fa718fc52f5629d94fed9d6b78742_arm64 as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/multicloud-manager-rhel8@sha256:d33bdfbcf8049a261938d14d72f3a025336fa718fc52f5629d94fed9d6b78742_arm64"
        },
        "product_reference": "multicluster-engine/multicloud-manager-rhel8@sha256:d33bdfbcf8049a261938d14d72f3a025336fa718fc52f5629d94fed9d6b78742_arm64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:91a006ff29841146c7e9793b8440967f083c30618ef8932c4185b4721e4bb855_amd64 as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:91a006ff29841146c7e9793b8440967f083c30618ef8932c4185b4721e4bb855_amd64"
        },
        "product_reference": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:91a006ff29841146c7e9793b8440967f083c30618ef8932c4185b4721e4bb855_amd64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:b34d8de5b81376f981f8548f0a7aff810e03e9f149aa4732355cd29cef17a544_s390x as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:b34d8de5b81376f981f8548f0a7aff810e03e9f149aa4732355cd29cef17a544_s390x"
        },
        "product_reference": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:b34d8de5b81376f981f8548f0a7aff810e03e9f149aa4732355cd29cef17a544_s390x",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:b4852f31d8bd7a8006ecc23ab4b6b83e1271f9da044ad68fef67396009ef741f_arm64 as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:b4852f31d8bd7a8006ecc23ab4b6b83e1271f9da044ad68fef67396009ef741f_arm64"
        },
        "product_reference": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:b4852f31d8bd7a8006ecc23ab4b6b83e1271f9da044ad68fef67396009ef741f_arm64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:beacf3ec49150de6341794c0b419fd65d93a6e28efb0ecaf227c2cd9449263fc_ppc64le as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:beacf3ec49150de6341794c0b419fd65d93a6e28efb0ecaf227c2cd9449263fc_ppc64le"
        },
        "product_reference": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:beacf3ec49150de6341794c0b419fd65d93a6e28efb0ecaf227c2cd9449263fc_ppc64le",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:70cc5d643b4de9bea3cd3f7e230dc1347d443f1b39348c202db2ec2b12733a3a_ppc64le as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:70cc5d643b4de9bea3cd3f7e230dc1347d443f1b39348c202db2ec2b12733a3a_ppc64le"
        },
        "product_reference": "multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:70cc5d643b4de9bea3cd3f7e230dc1347d443f1b39348c202db2ec2b12733a3a_ppc64le",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:8e1020ebf752a4e7281c85dea37c566b1bc96db038def1f3689a193d40d099f5_arm64 as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:8e1020ebf752a4e7281c85dea37c566b1bc96db038def1f3689a193d40d099f5_arm64"
        },
        "product_reference": "multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:8e1020ebf752a4e7281c85dea37c566b1bc96db038def1f3689a193d40d099f5_arm64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:9ec587f5c50469b7e14e75164e7a0b127a30c697a66f0ea014ac5ffc35aa6d6c_amd64 as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:9ec587f5c50469b7e14e75164e7a0b127a30c697a66f0ea014ac5ffc35aa6d6c_amd64"
        },
        "product_reference": "multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:9ec587f5c50469b7e14e75164e7a0b127a30c697a66f0ea014ac5ffc35aa6d6c_amd64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:c9482f790f8cc89217c647c08fd90d333b764d994ef716311eb163f124f27e51_s390x as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:c9482f790f8cc89217c647c08fd90d333b764d994ef716311eb163f124f27e51_s390x"
        },
        "product_reference": "multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:c9482f790f8cc89217c647c08fd90d333b764d994ef716311eb163f124f27e51_s390x",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:5814335eeb79b24cd9c05f73a29b7e3b9eb65c5b96481de63e229390789db7a3_arm64 as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:5814335eeb79b24cd9c05f73a29b7e3b9eb65c5b96481de63e229390789db7a3_arm64"
        },
        "product_reference": "multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:5814335eeb79b24cd9c05f73a29b7e3b9eb65c5b96481de63e229390789db7a3_arm64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:b87533d6d5bdbd68322c9bb1bad875b8959e84992bcf9f078bdf3f240849afcd_ppc64le as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:b87533d6d5bdbd68322c9bb1bad875b8959e84992bcf9f078bdf3f240849afcd_ppc64le"
        },
        "product_reference": "multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:b87533d6d5bdbd68322c9bb1bad875b8959e84992bcf9f078bdf3f240849afcd_ppc64le",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:d3a68e1bbf8a951200c3fd5167450d4db3fa001a2a133f129bd3a9e7505af744_amd64 as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:d3a68e1bbf8a951200c3fd5167450d4db3fa001a2a133f129bd3a9e7505af744_amd64"
        },
        "product_reference": "multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:d3a68e1bbf8a951200c3fd5167450d4db3fa001a2a133f129bd3a9e7505af744_amd64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:d500613a38008447c3c2dcb779294ba366de5e9ce8f45f8403797b2a96c494a4_s390x as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:d500613a38008447c3c2dcb779294ba366de5e9ce8f45f8403797b2a96c494a4_s390x"
        },
        "product_reference": "multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:d500613a38008447c3c2dcb779294ba366de5e9ce8f45f8403797b2a96c494a4_s390x",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:8231700706acdd58427a4396035db91028a4a3b59fbc95576f2cee2532edc44e_arm64 as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:8231700706acdd58427a4396035db91028a4a3b59fbc95576f2cee2532edc44e_arm64"
        },
        "product_reference": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:8231700706acdd58427a4396035db91028a4a3b59fbc95576f2cee2532edc44e_arm64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:c25f7bde050d6c1dc009368076506559d33942a486d344c11b75577b32fc7591_ppc64le as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:c25f7bde050d6c1dc009368076506559d33942a486d344c11b75577b32fc7591_ppc64le"
        },
        "product_reference": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:c25f7bde050d6c1dc009368076506559d33942a486d344c11b75577b32fc7591_ppc64le",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:db1696f93bc981136c8e94c051eaf86b8f7c5fdc2bfa090e22ee998f2fd63216_amd64 as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:db1696f93bc981136c8e94c051eaf86b8f7c5fdc2bfa090e22ee998f2fd63216_amd64"
        },
        "product_reference": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:db1696f93bc981136c8e94c051eaf86b8f7c5fdc2bfa090e22ee998f2fd63216_amd64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:f586975d05948012d09e500ab87be231096b5cb18213bd23e650a71268778524_s390x as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:f586975d05948012d09e500ab87be231096b5cb18213bd23e650a71268778524_s390x"
        },
        "product_reference": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:f586975d05948012d09e500ab87be231096b5cb18213bd23e650a71268778524_s390x",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/must-gather-rhel8@sha256:07e59de386f6cc8c0d9d013fb798365f7f71597eecadef3e6b17b106e1db46a9_ppc64le as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/must-gather-rhel8@sha256:07e59de386f6cc8c0d9d013fb798365f7f71597eecadef3e6b17b106e1db46a9_ppc64le"
        },
        "product_reference": "multicluster-engine/must-gather-rhel8@sha256:07e59de386f6cc8c0d9d013fb798365f7f71597eecadef3e6b17b106e1db46a9_ppc64le",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/must-gather-rhel8@sha256:a385a1cfa51c26ea07b3ee1a85ca4918b67cd57496ea04a40176f10983fa19c5_s390x as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/must-gather-rhel8@sha256:a385a1cfa51c26ea07b3ee1a85ca4918b67cd57496ea04a40176f10983fa19c5_s390x"
        },
        "product_reference": "multicluster-engine/must-gather-rhel8@sha256:a385a1cfa51c26ea07b3ee1a85ca4918b67cd57496ea04a40176f10983fa19c5_s390x",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/must-gather-rhel8@sha256:af0bf96a0e62ee64d8731d1a54053fc548c47687840af7d7fd4eb7e6cce1b251_amd64 as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/must-gather-rhel8@sha256:af0bf96a0e62ee64d8731d1a54053fc548c47687840af7d7fd4eb7e6cce1b251_amd64"
        },
        "product_reference": "multicluster-engine/must-gather-rhel8@sha256:af0bf96a0e62ee64d8731d1a54053fc548c47687840af7d7fd4eb7e6cce1b251_amd64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/must-gather-rhel8@sha256:cf902a00db8631ea0d28a8af66c9681bf0647aac862a73cc4b0f79e8f4861b20_arm64 as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/must-gather-rhel8@sha256:cf902a00db8631ea0d28a8af66c9681bf0647aac862a73cc4b0f79e8f4861b20_arm64"
        },
        "product_reference": "multicluster-engine/must-gather-rhel8@sha256:cf902a00db8631ea0d28a8af66c9681bf0647aac862a73cc4b0f79e8f4861b20_arm64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/placement-rhel8@sha256:6bb6e39ddba7dd2d2af7d2bd7990e2d8d5985f09eafad4969054de6cbc63abac_amd64 as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/placement-rhel8@sha256:6bb6e39ddba7dd2d2af7d2bd7990e2d8d5985f09eafad4969054de6cbc63abac_amd64"
        },
        "product_reference": "multicluster-engine/placement-rhel8@sha256:6bb6e39ddba7dd2d2af7d2bd7990e2d8d5985f09eafad4969054de6cbc63abac_amd64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/placement-rhel8@sha256:8a182d3421a17f4d163ee56ede2da303039c1be137b84593e75f0cc3d6122608_s390x as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/placement-rhel8@sha256:8a182d3421a17f4d163ee56ede2da303039c1be137b84593e75f0cc3d6122608_s390x"
        },
        "product_reference": "multicluster-engine/placement-rhel8@sha256:8a182d3421a17f4d163ee56ede2da303039c1be137b84593e75f0cc3d6122608_s390x",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/placement-rhel8@sha256:95d613bf70aeb028ef1dabc1354eb1eae42917258e0f8e205565fe66158ca02e_ppc64le as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/placement-rhel8@sha256:95d613bf70aeb028ef1dabc1354eb1eae42917258e0f8e205565fe66158ca02e_ppc64le"
        },
        "product_reference": "multicluster-engine/placement-rhel8@sha256:95d613bf70aeb028ef1dabc1354eb1eae42917258e0f8e205565fe66158ca02e_ppc64le",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/placement-rhel8@sha256:ea308e719094a14bce5d5cace73e190f414f8505be84c517ae51be56db6fba0b_arm64 as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/placement-rhel8@sha256:ea308e719094a14bce5d5cace73e190f414f8505be84c517ae51be56db6fba0b_arm64"
        },
        "product_reference": "multicluster-engine/placement-rhel8@sha256:ea308e719094a14bce5d5cace73e190f414f8505be84c517ae51be56db6fba0b_arm64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/provider-credential-controller-rhel8@sha256:0852c4f42d508e48bd8f5e69e1dfe841dd6059e6f40536e062e3a91b72716837_arm64 as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/provider-credential-controller-rhel8@sha256:0852c4f42d508e48bd8f5e69e1dfe841dd6059e6f40536e062e3a91b72716837_arm64"
        },
        "product_reference": "multicluster-engine/provider-credential-controller-rhel8@sha256:0852c4f42d508e48bd8f5e69e1dfe841dd6059e6f40536e062e3a91b72716837_arm64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/provider-credential-controller-rhel8@sha256:868d75fc1847fff2d6be3deda2fa5ec4df85ff8af6fa784ab232de31007b4159_amd64 as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/provider-credential-controller-rhel8@sha256:868d75fc1847fff2d6be3deda2fa5ec4df85ff8af6fa784ab232de31007b4159_amd64"
        },
        "product_reference": "multicluster-engine/provider-credential-controller-rhel8@sha256:868d75fc1847fff2d6be3deda2fa5ec4df85ff8af6fa784ab232de31007b4159_amd64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/provider-credential-controller-rhel8@sha256:ac0af950b518b09d065569bea8f52a5fa3eba6002ac51b975c44f8816a78a5ab_ppc64le as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/provider-credential-controller-rhel8@sha256:ac0af950b518b09d065569bea8f52a5fa3eba6002ac51b975c44f8816a78a5ab_ppc64le"
        },
        "product_reference": "multicluster-engine/provider-credential-controller-rhel8@sha256:ac0af950b518b09d065569bea8f52a5fa3eba6002ac51b975c44f8816a78a5ab_ppc64le",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/provider-credential-controller-rhel8@sha256:ba2c9d6bf6f64e824e29ddd7d22c96704e227df243a53bd386871dba9b43900c_s390x as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/provider-credential-controller-rhel8@sha256:ba2c9d6bf6f64e824e29ddd7d22c96704e227df243a53bd386871dba9b43900c_s390x"
        },
        "product_reference": "multicluster-engine/provider-credential-controller-rhel8@sha256:ba2c9d6bf6f64e824e29ddd7d22c96704e227df243a53bd386871dba9b43900c_s390x",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/registration-operator-rhel8@sha256:38b847a5fceb02cd8b02ba19a0f64b4101335e5a34ff39319831dd30ad6ec2de_amd64 as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/registration-operator-rhel8@sha256:38b847a5fceb02cd8b02ba19a0f64b4101335e5a34ff39319831dd30ad6ec2de_amd64"
        },
        "product_reference": "multicluster-engine/registration-operator-rhel8@sha256:38b847a5fceb02cd8b02ba19a0f64b4101335e5a34ff39319831dd30ad6ec2de_amd64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/registration-operator-rhel8@sha256:93f0e6687a02bd31227d6ac20db66a4b3e7665874bb05c2bc1e16586423792e1_arm64 as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/registration-operator-rhel8@sha256:93f0e6687a02bd31227d6ac20db66a4b3e7665874bb05c2bc1e16586423792e1_arm64"
        },
        "product_reference": "multicluster-engine/registration-operator-rhel8@sha256:93f0e6687a02bd31227d6ac20db66a4b3e7665874bb05c2bc1e16586423792e1_arm64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/registration-operator-rhel8@sha256:d9695c7e3ed1a57e3dd49dd0dc129e8724205f09ad685fe332b23d7abde1a528_ppc64le as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/registration-operator-rhel8@sha256:d9695c7e3ed1a57e3dd49dd0dc129e8724205f09ad685fe332b23d7abde1a528_ppc64le"
        },
        "product_reference": "multicluster-engine/registration-operator-rhel8@sha256:d9695c7e3ed1a57e3dd49dd0dc129e8724205f09ad685fe332b23d7abde1a528_ppc64le",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/registration-operator-rhel8@sha256:ec5a41c1a87a044c10304f96ff3a0ab3801978c105805a91e20bce5aea0473be_s390x as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/registration-operator-rhel8@sha256:ec5a41c1a87a044c10304f96ff3a0ab3801978c105805a91e20bce5aea0473be_s390x"
        },
        "product_reference": "multicluster-engine/registration-operator-rhel8@sha256:ec5a41c1a87a044c10304f96ff3a0ab3801978c105805a91e20bce5aea0473be_s390x",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/registration-rhel8@sha256:3bb94b585b1ff8dcb932b0d1aaed633f207aef564a1b9d28d8f3647c7b8460be_arm64 as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/registration-rhel8@sha256:3bb94b585b1ff8dcb932b0d1aaed633f207aef564a1b9d28d8f3647c7b8460be_arm64"
        },
        "product_reference": "multicluster-engine/registration-rhel8@sha256:3bb94b585b1ff8dcb932b0d1aaed633f207aef564a1b9d28d8f3647c7b8460be_arm64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/registration-rhel8@sha256:c511716e6aefd6d243f919ead4832f7a841bc77ab4abf9935ceaf36161650270_ppc64le as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/registration-rhel8@sha256:c511716e6aefd6d243f919ead4832f7a841bc77ab4abf9935ceaf36161650270_ppc64le"
        },
        "product_reference": "multicluster-engine/registration-rhel8@sha256:c511716e6aefd6d243f919ead4832f7a841bc77ab4abf9935ceaf36161650270_ppc64le",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/registration-rhel8@sha256:dd92b9043dad9e02a59f3d24792fecb98a953ec8d39cf78a3cef009d00051743_amd64 as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/registration-rhel8@sha256:dd92b9043dad9e02a59f3d24792fecb98a953ec8d39cf78a3cef009d00051743_amd64"
        },
        "product_reference": "multicluster-engine/registration-rhel8@sha256:dd92b9043dad9e02a59f3d24792fecb98a953ec8d39cf78a3cef009d00051743_amd64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/registration-rhel8@sha256:fe57731a5d298de2883e15b9197a8a369a803bf2a93f2620454d29c950c70aab_s390x as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/registration-rhel8@sha256:fe57731a5d298de2883e15b9197a8a369a803bf2a93f2620454d29c950c70aab_s390x"
        },
        "product_reference": "multicluster-engine/registration-rhel8@sha256:fe57731a5d298de2883e15b9197a8a369a803bf2a93f2620454d29c950c70aab_s390x",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/work-rhel8@sha256:02f69ae23e28e9c21b1149c19280baf93c888d9d8e955decb170e7b81a9b037a_arm64 as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/work-rhel8@sha256:02f69ae23e28e9c21b1149c19280baf93c888d9d8e955decb170e7b81a9b037a_arm64"
        },
        "product_reference": "multicluster-engine/work-rhel8@sha256:02f69ae23e28e9c21b1149c19280baf93c888d9d8e955decb170e7b81a9b037a_arm64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/work-rhel8@sha256:26a267c79a454475cef917034ad9d58a6de6aff5c7eaaf06119daa0e2f868001_amd64 as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/work-rhel8@sha256:26a267c79a454475cef917034ad9d58a6de6aff5c7eaaf06119daa0e2f868001_amd64"
        },
        "product_reference": "multicluster-engine/work-rhel8@sha256:26a267c79a454475cef917034ad9d58a6de6aff5c7eaaf06119daa0e2f868001_amd64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/work-rhel8@sha256:43798a7894842d0d3ef830a0757de891d631c4f6a44d532582fb926c1b432687_s390x as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/work-rhel8@sha256:43798a7894842d0d3ef830a0757de891d631c4f6a44d532582fb926c1b432687_s390x"
        },
        "product_reference": "multicluster-engine/work-rhel8@sha256:43798a7894842d0d3ef830a0757de891d631c4f6a44d532582fb926c1b432687_s390x",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/work-rhel8@sha256:6ef60c671da86b2b841a0ca1b7c2afb68c08168fb78751dcd4dfcacba6fb91ec_ppc64le as a component of multicluster engine for Kubernetes 2.3 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.3:multicluster-engine/work-rhel8@sha256:6ef60c671da86b2b841a0ca1b7c2afb68c08168fb78751dcd4dfcacba6fb91ec_ppc64le"
        },
        "product_reference": "multicluster-engine/work-rhel8@sha256:6ef60c671da86b2b841a0ca1b7c2afb68c08168fb78751dcd4dfcacba6fb91ec_ppc64le",
        "relates_to_product_reference": "8Base-multicluster-engine-2.3"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2022-41721",
      "cwe": {
        "id": "CWE-444",
        "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
      },
      "discovery_date": "2023-01-18T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-multicluster-engine-2.3:multicluster-engine/addon-manager-rhel8@sha256:1307fd9fd43e54707aa8d6cf599e23af6d39e911570a1682366fbeb8dacf50b4_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/addon-manager-rhel8@sha256:bfe31cf9fe6aae0288d1cc41d7ea33f3158708c5b780acb3b88a00ebcb17217a_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/addon-manager-rhel8@sha256:f21433053453b4b4ff42b67a839552f339647250c44f46bda0eeb2feb172301b_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/addon-manager-rhel8@sha256:f6bfbd6019e9cb846acde5547aa58fa179b3f7b3c6c91a24dd7c0197c2be250c_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/agent-service-rhel8@sha256:014756ae51184b2fd9e14b031f19c06da5cdb9d888c4fe5bb39056bfc936b91c_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/agent-service-rhel8@sha256:0dffd3466978a2157bb1e0c30f4ea279241c32f48e7d0d3bc01a71243b85b633_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/agent-service-rhel8@sha256:81ec0e0c11ef76e5a39fdafab8b5da07afad7d9172a0a80a5ecd0b92eb27ef76_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/agent-service-rhel8@sha256:fff86b93b174a8257af32c8f3ea5d4a5482eccc7885900bdaa3d531cc3bb48ea_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/apiserver-network-proxy-rhel8@sha256:227fd7a37139b7b345f8e79882bcc65349d52d2384482d6bc1c4901e5cf93fca_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/apiserver-network-proxy-rhel8@sha256:7731f0ae5f964914b140f3cf42338fe54e0cad459dc47b0602c7a5c3fc2e3949_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/apiserver-network-proxy-rhel8@sha256:7cc56a7bceaf3a60bae75fa5349b38cc902d80466899451f963e84c6268048cf_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/apiserver-network-proxy-rhel8@sha256:f28880a786c7866b9da54f773a2c6f83485a947c3f0a752336d7167b73b1d5d8_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-image-service-rhel8@sha256:1e69c96dde4d60ca64570370305de613e3f4249d370cde3c7b27ee2f3e0bb743_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-image-service-rhel8@sha256:549b4631ee9b48ddc6cee09453818d69af54e7c6ea00a5dbdf6ff8eea480e79f_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-image-service-rhel8@sha256:bd1ccbc2b0f45fc93eb49dd07eff1793053e63963769d5b7a0ca879be5a4efc2_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-image-service-rhel8@sha256:fbb147731f32245f10c5bd8d61cd9c9c5da0c04c6a2ab9db33d670d1052e85f3_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-agent-rhel8@sha256:5a71df8445b1357869c5b87c47cf84c6142de63722b4084492f268e296f55d00_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-agent-rhel8@sha256:972dfeb6ac5b2fb3e1343fc6e71ab17c0e6e507367525e6fa5f3974424e86a42_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-agent-rhel8@sha256:a31361cdc7b41ff0e03ed8e4708638df62b3528372ed7a87778fe16bfe1e9330_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-agent-rhel8@sha256:f6dca0596db08e7c4554736579645d2db4400da1ff1685ecd677904f44ccf9e5_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-reporter-rhel8@sha256:21cd9e1bba0e31ded719536982537d0e2ea74087a2c79523b6ea6cee597fa56c_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-reporter-rhel8@sha256:40f7fd4afda824bec9e5a74cca9d7051343716aff94766b34459e20cbc0de67e_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-reporter-rhel8@sha256:8ff0ed809e4f81adf1616bbba323c1e3adaf8a185d760a0fe4abb39147961c39_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-reporter-rhel8@sha256:c5e9d0c9e8be54f579f86e359024f2743ec1cdb5d92d00ec2eea3b819e335264_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-rhel8@sha256:505b7f20f8dcba5d97e5f1d64092d7cc6d28db8efb12361222d031820efac9fc_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-rhel8@sha256:8a362b959a370e94006895af30e24c330d03f1bc4981c94df911b9c01f3967cf_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-rhel8@sha256:8b3907d5e124fd1466514564ad5886fe022bd92c305709afe7cbc841713dd537_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-rhel8@sha256:d03b27b20dfb23b769841ff51da2f9b1367f7a574ba1a5afd4a18cfc8cc1a2af_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/aws-encryption-provider-rhel8@sha256:a32ee3d215c275b57deb6b6fa22b74c549e7bf42dbcb4bf0f22b53365ee4e0bd_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/aws-encryption-provider-rhel8@sha256:b264cec64b7b5bf93e87a46da2885c61e8a7aa0d25df69856dcc3f00a559530a_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/aws-encryption-provider-rhel8@sha256:dd1d22565decd4278177cc7d0ccebc8e760288b5c70c097ba87d2654ba272f59_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/aws-encryption-provider-rhel8@sha256:fe435e2471d00b8998ebca90e674f8dcb067665a861fac7061a5d38ddd0fdd7b_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/backplane-rhel8-operator@sha256:0d3d9a70ab0f69f1e072bf084c6ecd1190b0ec35da62bb52db0f93f7776e6e8a_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/backplane-rhel8-operator@sha256:91022ce4ea345eefb4fbdb4aeab1592ba9b2f6e51d1cbea42ffb6ed7f863d750_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/backplane-rhel8-operator@sha256:aad0b529df39e47759494fa091f64016310e6acebece6cddcefbcd535ca822ff_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/backplane-rhel8-operator@sha256:f49bdabf0b385b4d3a527d12324bf0a0361c0b2d4e47218732203cf411d6771b_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:91a006ff29841146c7e9793b8440967f083c30618ef8932c4185b4721e4bb855_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:b34d8de5b81376f981f8548f0a7aff810e03e9f149aa4732355cd29cef17a544_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:b4852f31d8bd7a8006ecc23ab4b6b83e1271f9da044ad68fef67396009ef741f_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:beacf3ec49150de6341794c0b419fd65d93a6e28efb0ecaf227c2cd9449263fc_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:45bab8488d4f6e6cb6329cd36a05df8fb686b661f568bf1c0c7b444023c87ced_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:587a87cb46a910997f8e7f00d0ddcde3beaeba07ee4363a880c1a377a8ae2b3e_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:7138e1d1bfb2b17c039fe59065a574769844856fbc31825a8db9e24b032400f0_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:efedf5209289bf6de6565a47d5a64a6d2c7aaabd303e0912507e12c2fe2bfceb_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:7b872f314044659c8f8dee1f63eba8e47ffa88f973e07936078067a8c8cb3575_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:aa11897661ec576edcb96f50609cf2f484189867f57ccfc863481abcd54d3d99_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:dd9a9c92a5ae8fa2829e73bed92669110005dfd3fface8d6e48a8bbe615be72b_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:f677101610fcaabf409a053525571ae938d105f636a14b12b3c81e798d8b23bc_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:35560e8d8a43fafba124b1a801c6a2414d29a2f70ac407a128acf0271150b1cf_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:3b4f72150c3d3c59da4fe3f3296341ff978730865b72441fda42539a0170a33b_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:939c1dd5b64e9adaf09c5bff192ffba1afa24709bfc4f4e8319117f84e07c0a4_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:d3be6db43f87408b06e0333c662f5cc830a4ffdc06478c0c0f58d5ed694ce9c9_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-rhel8@sha256:1d4e2136ec8bcdc19f5271b0ae938baf235e0a967e0f98457dbb49b7e7f02fde_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-rhel8@sha256:1fab4dc5d69a04956a9590ce185a8d6746fd0b71742f2f7dea1dd0f9f787319c_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-rhel8@sha256:c4e95e27f9cc3f92ca94ea6f949407da0757276333af7dbf279b6f616f50b0c2_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-rhel8@sha256:e3efc6cd753b00d46989035f282e03a32caac067bbc8a91597fa903bc8d75c55_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-curator-controller-rhel8@sha256:b658002f3d9e16a973ca3117d8ffa095e29e31bfcd08b0705ed554459adb3712_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-curator-controller-rhel8@sha256:ba38fd31d850517a945e60bd16efc4b7e20f80db0ba70dc39bd2df8df94bd66e_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-curator-controller-rhel8@sha256:c1234bd3dc1ff3e5aedf0688c6da4699f7006a5a5cd919e63d89661693ab12b7_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-curator-controller-rhel8@sha256:dbd7e4b5b497f725f3cf0326e04cfc924793f86c5eee577cf6683eb3f8439914_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-image-set-controller-rhel8@sha256:1c8c06acf07cb36feab4980c86dc4ae0d69b053b294bb1641d7ca3bf546b785e_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-image-set-controller-rhel8@sha256:21611f8cebc6ea6ed85a3a1595fb1843d132bb646d14a5bdd588bba16595e2dc_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-image-set-controller-rhel8@sha256:d344611b90d1393bc2e46c2a0a3db5c05b3958e5ba24d924e0b9d2061dfea677_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-image-set-controller-rhel8@sha256:fafd29f67b7b1c37e7a64a0a1a73cb18a61d4917482506d41eedece95973802c_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-proxy-addon-rhel8@sha256:23ed487d14b84de80e7a0a93fb30641ee89aad48bb42643b901c91310168aac4_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-proxy-addon-rhel8@sha256:2b90f47358d1384ab6d0af0d5107e6ef3b653c1c2d0c536f4e70afa28b76e4d0_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-proxy-addon-rhel8@sha256:c3b13fc982f0cfe5392af273838d5b29da2309b78edfdde1ace4fcb74ac58149_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-proxy-addon-rhel8@sha256:cb2ac59643fa3f99b6ee92d40f53f484e5e46d58f7c1ed2a7f085f5a1d01efcf_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-proxy-rhel8@sha256:152045bc02b51c90972d9b6092db07ddf06b02e13874e3e452abcce60178e977_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-proxy-rhel8@sha256:7753a3af5ecdfbf360b0641dbccc457dbfb39bf13ea10817a76fb000f1e5b959_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-proxy-rhel8@sha256:8df3ecb839c8077f4704f8c1f2834fd95af44ef76e9fa7a0b2c835c198799a1a_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-proxy-rhel8@sha256:b95a0a063f10872f1ffdeab39b3353664d6d3f39f397f5b388106f4a8defba0d_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/clusterclaims-controller-rhel8@sha256:a0e90f7fa22b2a5a11b654bd003df947978ecb9e56f4b65ddd91530abe13b80d_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/clusterclaims-controller-rhel8@sha256:b348d10c18e914dc0c445458b9bbb2f611c3ba036b6124abe906342a55ac880e_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/clusterclaims-controller-rhel8@sha256:cfa7ac78b90ba70c690ae9e75e633b3f773d1a02babc20e95e574a91e561bd4c_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/clusterclaims-controller-rhel8@sha256:df86b6701e5ccb04bdaf480d071d3961ea0fda5baa941412420f9b3203af64f6_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:006f84ac13106755310a31da59876c34e0b16af2a1f766da6156e37572b5e8c8_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:37863c1ebbe4274a6ca1aabf58fa94e4705b0e2bec975e717b225ed8d8e10fd1_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:653ae837de6ad6560c7bfa8368696bc9f49f7255d70cf86ac09f7ed8ca708379_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:6b624f79c4739de10488338bf3ca5c6bd9e0bafb59206ba882d29b388a3be185_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/console-mce-rhel8@sha256:70cc5d643b4de9bea3cd3f7e230dc1347d443f1b39348c202db2ec2b12733a3a_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/console-mce-rhel8@sha256:8e1020ebf752a4e7281c85dea37c566b1bc96db038def1f3689a193d40d099f5_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/console-mce-rhel8@sha256:9ec587f5c50469b7e14e75164e7a0b127a30c697a66f0ea014ac5ffc35aa6d6c_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/console-mce-rhel8@sha256:c9482f790f8cc89217c647c08fd90d333b764d994ef716311eb163f124f27e51_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/discovery-rhel8@sha256:91492eb9a7133d1a845917f5885c792b29465c2554ad12a1df774e95217a2557_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/discovery-rhel8@sha256:c423d123a3b0d0f5f6ee37f9a70cbaf58f67d802260f0d3839df2a90cdd64083_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/discovery-rhel8@sha256:c5990bea9eaa88f28d78911467ea897f7b60ccd55f08209b5d684061dcd3edc8_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/discovery-rhel8@sha256:fa1f632ce6243d6c1c9147ad1ced7838995cb7918a60dca632090c5633c9d157_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/hive-rhel8@sha256:096f5d1455d325d11a0a55dd1fcd609fbfd10b7c05fc335a50c18e14bfe2b101_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/hive-rhel8@sha256:90c4e37dbcc69af3c76f02da5ed34ab3f50f60534abbbff268deb90c09550616_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/hive-rhel8@sha256:a6cb4fff3d5e18196cd9f20569d5d5b75b7fb6dd104d2900f4d4d5ee63efcbe3_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/hive-rhel8@sha256:f1e8ee204445637492806df87fb136bcdf53c5957036c6f74ab1298d9dad541a_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-addon-rhel8-operator@sha256:5814335eeb79b24cd9c05f73a29b7e3b9eb65c5b96481de63e229390789db7a3_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-addon-rhel8-operator@sha256:b87533d6d5bdbd68322c9bb1bad875b8959e84992bcf9f078bdf3f240849afcd_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-addon-rhel8-operator@sha256:d3a68e1bbf8a951200c3fd5167450d4db3fa001a2a133f129bd3a9e7505af744_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-addon-rhel8-operator@sha256:d500613a38008447c3c2dcb779294ba366de5e9ce8f45f8403797b2a96c494a4_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-cli-rhel8@sha256:18d04eeab6db0a294f4ced91a63a46e6738e6c85aec72061db72bb744f8a1f4f_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-cli-rhel8@sha256:5cf10cc22f2a5b1b6800c119e3a73cad1fa515272e5a8beba78cc7fd26de9379_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-cli-rhel8@sha256:63a219b785f7e67ad338f6008b296446987db4439518e34a3f875a0bb2ec933d_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-cli-rhel8@sha256:8b39411fdbd06aaabe6a2160b3cf4fae063e26d86c85102b87898dd85e1f4a96_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-rhel8-operator@sha256:261819622282cf0c55f0f838b04a7c5640ea84c5f21a887b43c72aba76295e33_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-rhel8-operator@sha256:40512b4355f62a5129a48d148e41745065534363725087561d55b3539981bedf_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-rhel8-operator@sha256:cedbb7ae45d7271be090d921b02c69bf90cf09e8ace5f623409dbd3b58f1d5ca_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-rhel8-operator@sha256:f2901317ccb577be824a37a6d5e5615617d88a4646cfe871b3e0650b9c2ca03a_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/klusterlet-operator-bundle@sha256:53a35a2fdad2f9236f91aa544fca637b14a2b03090114ce89ec65bc51b638c83_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/managed-serviceaccount-rhel8@sha256:8231700706acdd58427a4396035db91028a4a3b59fbc95576f2cee2532edc44e_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/managed-serviceaccount-rhel8@sha256:c25f7bde050d6c1dc009368076506559d33942a486d344c11b75577b32fc7591_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/managed-serviceaccount-rhel8@sha256:db1696f93bc981136c8e94c051eaf86b8f7c5fdc2bfa090e22ee998f2fd63216_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/managed-serviceaccount-rhel8@sha256:f586975d05948012d09e500ab87be231096b5cb18213bd23e650a71268778524_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/managedcluster-import-controller-rhel8@sha256:499494c0ad0a3a5bdee34ebed826d66668ecbdb8935f9c352ff89e9f7ae9678a_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/managedcluster-import-controller-rhel8@sha256:6ae90ee6d8310d3dfe5d0fc34dfff5946f66d9155a68607b9f127d17e7597375_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/managedcluster-import-controller-rhel8@sha256:72808cc8f8e58a24cdf8a99316bbda8619d041e4b85ac896d077b84131f9e167_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/managedcluster-import-controller-rhel8@sha256:cc53c87059264c2989e9edc5e2ad489bfc680ca28c538768e662382f064fba8c_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/mce-operator-bundle@sha256:2306e7e2cc395966077edffca5c6e6ea26735104dbbfe309cfb495c412a52f89_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/mce-operator-bundle@sha256:4ec7b1d1dbf77f568e8aca16d2be3ba10f91f9433f9b899cebffd22e565ec10e_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/mce-operator-bundle@sha256:5d696fd9ee58b8f2e77bf1c88adebe7e36e96a8cde37dec0dd654fbda23b8351_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicloud-manager-rhel8@sha256:5190299b2a605b3f6f1d919ef9150a4fc99410ab43a8848e0452d307099dff40_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicloud-manager-rhel8@sha256:865462f13b7be25b11208c0bf541baa6469be3f8f310d483e8d580b4bc34dd55_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicloud-manager-rhel8@sha256:999cc98773498c0026133b302f26a358af42201bc47b1d7b817958315793baf2_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicloud-manager-rhel8@sha256:d33bdfbcf8049a261938d14d72f3a025336fa718fc52f5629d94fed9d6b78742_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:91a006ff29841146c7e9793b8440967f083c30618ef8932c4185b4721e4bb855_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:b34d8de5b81376f981f8548f0a7aff810e03e9f149aa4732355cd29cef17a544_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:b4852f31d8bd7a8006ecc23ab4b6b83e1271f9da044ad68fef67396009ef741f_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:beacf3ec49150de6341794c0b419fd65d93a6e28efb0ecaf227c2cd9449263fc_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:70cc5d643b4de9bea3cd3f7e230dc1347d443f1b39348c202db2ec2b12733a3a_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:8e1020ebf752a4e7281c85dea37c566b1bc96db038def1f3689a193d40d099f5_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:9ec587f5c50469b7e14e75164e7a0b127a30c697a66f0ea014ac5ffc35aa6d6c_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:c9482f790f8cc89217c647c08fd90d333b764d994ef716311eb163f124f27e51_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:5814335eeb79b24cd9c05f73a29b7e3b9eb65c5b96481de63e229390789db7a3_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:b87533d6d5bdbd68322c9bb1bad875b8959e84992bcf9f078bdf3f240849afcd_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:d3a68e1bbf8a951200c3fd5167450d4db3fa001a2a133f129bd3a9e7505af744_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:d500613a38008447c3c2dcb779294ba366de5e9ce8f45f8403797b2a96c494a4_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:8231700706acdd58427a4396035db91028a4a3b59fbc95576f2cee2532edc44e_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:c25f7bde050d6c1dc009368076506559d33942a486d344c11b75577b32fc7591_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:db1696f93bc981136c8e94c051eaf86b8f7c5fdc2bfa090e22ee998f2fd63216_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:f586975d05948012d09e500ab87be231096b5cb18213bd23e650a71268778524_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/must-gather-rhel8@sha256:07e59de386f6cc8c0d9d013fb798365f7f71597eecadef3e6b17b106e1db46a9_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/must-gather-rhel8@sha256:a385a1cfa51c26ea07b3ee1a85ca4918b67cd57496ea04a40176f10983fa19c5_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/must-gather-rhel8@sha256:af0bf96a0e62ee64d8731d1a54053fc548c47687840af7d7fd4eb7e6cce1b251_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/must-gather-rhel8@sha256:cf902a00db8631ea0d28a8af66c9681bf0647aac862a73cc4b0f79e8f4861b20_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/placement-rhel8@sha256:6bb6e39ddba7dd2d2af7d2bd7990e2d8d5985f09eafad4969054de6cbc63abac_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/placement-rhel8@sha256:8a182d3421a17f4d163ee56ede2da303039c1be137b84593e75f0cc3d6122608_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/placement-rhel8@sha256:95d613bf70aeb028ef1dabc1354eb1eae42917258e0f8e205565fe66158ca02e_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/placement-rhel8@sha256:ea308e719094a14bce5d5cace73e190f414f8505be84c517ae51be56db6fba0b_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/provider-credential-controller-rhel8@sha256:0852c4f42d508e48bd8f5e69e1dfe841dd6059e6f40536e062e3a91b72716837_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/provider-credential-controller-rhel8@sha256:868d75fc1847fff2d6be3deda2fa5ec4df85ff8af6fa784ab232de31007b4159_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/provider-credential-controller-rhel8@sha256:ac0af950b518b09d065569bea8f52a5fa3eba6002ac51b975c44f8816a78a5ab_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/provider-credential-controller-rhel8@sha256:ba2c9d6bf6f64e824e29ddd7d22c96704e227df243a53bd386871dba9b43900c_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/registration-operator-rhel8@sha256:38b847a5fceb02cd8b02ba19a0f64b4101335e5a34ff39319831dd30ad6ec2de_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/registration-operator-rhel8@sha256:93f0e6687a02bd31227d6ac20db66a4b3e7665874bb05c2bc1e16586423792e1_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/registration-operator-rhel8@sha256:d9695c7e3ed1a57e3dd49dd0dc129e8724205f09ad685fe332b23d7abde1a528_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/registration-operator-rhel8@sha256:ec5a41c1a87a044c10304f96ff3a0ab3801978c105805a91e20bce5aea0473be_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/registration-rhel8@sha256:3bb94b585b1ff8dcb932b0d1aaed633f207aef564a1b9d28d8f3647c7b8460be_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/registration-rhel8@sha256:c511716e6aefd6d243f919ead4832f7a841bc77ab4abf9935ceaf36161650270_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/registration-rhel8@sha256:dd92b9043dad9e02a59f3d24792fecb98a953ec8d39cf78a3cef009d00051743_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/registration-rhel8@sha256:fe57731a5d298de2883e15b9197a8a369a803bf2a93f2620454d29c950c70aab_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/work-rhel8@sha256:02f69ae23e28e9c21b1149c19280baf93c888d9d8e955decb170e7b81a9b037a_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/work-rhel8@sha256:26a267c79a454475cef917034ad9d58a6de6aff5c7eaaf06119daa0e2f868001_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/work-rhel8@sha256:43798a7894842d0d3ef830a0757de891d631c4f6a44d532582fb926c1b432687_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/work-rhel8@sha256:6ef60c671da86b2b841a0ca1b7c2afb68c08168fb78751dcd4dfcacba6fb91ec_ppc64le"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2162182"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A request smuggling attack is possible when using MaxBytesHandler. When using MaxBytesHandler, the body of an HTTP request is not fully consumed. When the server attempts to read HTTP2 frames from the connection, it will instead read the body of the HTTP request, which could be attacker-manipulated to represent arbitrary HTTP2 requests.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "x/net/http2/h2c: request smuggling",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-multicluster-engine-2.3:multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:1060f7527858adea7221d32b3cad6ddc58ea9f1eba4482b5147112998926a11b_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:29703373c92e6c803177811b3630192f0de485519579b2129f179270b98d7bd8_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:68403db8f9f8f850d58a061894d64977e001d95a42c54a367f01a3cc7a2885f1_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:cf3b964ceee086b39b777f5ea9b7f384ffd7ac006b02fe385ebb48781cc68626_s390x"
        ],
        "known_not_affected": [
          "8Base-multicluster-engine-2.3:multicluster-engine/addon-manager-rhel8@sha256:1307fd9fd43e54707aa8d6cf599e23af6d39e911570a1682366fbeb8dacf50b4_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/addon-manager-rhel8@sha256:bfe31cf9fe6aae0288d1cc41d7ea33f3158708c5b780acb3b88a00ebcb17217a_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/addon-manager-rhel8@sha256:f21433053453b4b4ff42b67a839552f339647250c44f46bda0eeb2feb172301b_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/addon-manager-rhel8@sha256:f6bfbd6019e9cb846acde5547aa58fa179b3f7b3c6c91a24dd7c0197c2be250c_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/agent-service-rhel8@sha256:014756ae51184b2fd9e14b031f19c06da5cdb9d888c4fe5bb39056bfc936b91c_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/agent-service-rhel8@sha256:0dffd3466978a2157bb1e0c30f4ea279241c32f48e7d0d3bc01a71243b85b633_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/agent-service-rhel8@sha256:81ec0e0c11ef76e5a39fdafab8b5da07afad7d9172a0a80a5ecd0b92eb27ef76_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/agent-service-rhel8@sha256:fff86b93b174a8257af32c8f3ea5d4a5482eccc7885900bdaa3d531cc3bb48ea_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/apiserver-network-proxy-rhel8@sha256:227fd7a37139b7b345f8e79882bcc65349d52d2384482d6bc1c4901e5cf93fca_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/apiserver-network-proxy-rhel8@sha256:7731f0ae5f964914b140f3cf42338fe54e0cad459dc47b0602c7a5c3fc2e3949_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/apiserver-network-proxy-rhel8@sha256:7cc56a7bceaf3a60bae75fa5349b38cc902d80466899451f963e84c6268048cf_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/apiserver-network-proxy-rhel8@sha256:f28880a786c7866b9da54f773a2c6f83485a947c3f0a752336d7167b73b1d5d8_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/assisted-image-service-rhel8@sha256:1e69c96dde4d60ca64570370305de613e3f4249d370cde3c7b27ee2f3e0bb743_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/assisted-image-service-rhel8@sha256:549b4631ee9b48ddc6cee09453818d69af54e7c6ea00a5dbdf6ff8eea480e79f_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/assisted-image-service-rhel8@sha256:bd1ccbc2b0f45fc93eb49dd07eff1793053e63963769d5b7a0ca879be5a4efc2_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/assisted-image-service-rhel8@sha256:fbb147731f32245f10c5bd8d61cd9c9c5da0c04c6a2ab9db33d670d1052e85f3_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-agent-rhel8@sha256:5a71df8445b1357869c5b87c47cf84c6142de63722b4084492f268e296f55d00_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-agent-rhel8@sha256:972dfeb6ac5b2fb3e1343fc6e71ab17c0e6e507367525e6fa5f3974424e86a42_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-agent-rhel8@sha256:a31361cdc7b41ff0e03ed8e4708638df62b3528372ed7a87778fe16bfe1e9330_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-agent-rhel8@sha256:f6dca0596db08e7c4554736579645d2db4400da1ff1685ecd677904f44ccf9e5_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-reporter-rhel8@sha256:21cd9e1bba0e31ded719536982537d0e2ea74087a2c79523b6ea6cee597fa56c_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-reporter-rhel8@sha256:40f7fd4afda824bec9e5a74cca9d7051343716aff94766b34459e20cbc0de67e_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-reporter-rhel8@sha256:8ff0ed809e4f81adf1616bbba323c1e3adaf8a185d760a0fe4abb39147961c39_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-reporter-rhel8@sha256:c5e9d0c9e8be54f579f86e359024f2743ec1cdb5d92d00ec2eea3b819e335264_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-rhel8@sha256:505b7f20f8dcba5d97e5f1d64092d7cc6d28db8efb12361222d031820efac9fc_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-rhel8@sha256:8a362b959a370e94006895af30e24c330d03f1bc4981c94df911b9c01f3967cf_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-rhel8@sha256:8b3907d5e124fd1466514564ad5886fe022bd92c305709afe7cbc841713dd537_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-rhel8@sha256:d03b27b20dfb23b769841ff51da2f9b1367f7a574ba1a5afd4a18cfc8cc1a2af_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/aws-encryption-provider-rhel8@sha256:a32ee3d215c275b57deb6b6fa22b74c549e7bf42dbcb4bf0f22b53365ee4e0bd_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/aws-encryption-provider-rhel8@sha256:b264cec64b7b5bf93e87a46da2885c61e8a7aa0d25df69856dcc3f00a559530a_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/aws-encryption-provider-rhel8@sha256:dd1d22565decd4278177cc7d0ccebc8e760288b5c70c097ba87d2654ba272f59_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/aws-encryption-provider-rhel8@sha256:fe435e2471d00b8998ebca90e674f8dcb067665a861fac7061a5d38ddd0fdd7b_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/backplane-rhel8-operator@sha256:0d3d9a70ab0f69f1e072bf084c6ecd1190b0ec35da62bb52db0f93f7776e6e8a_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/backplane-rhel8-operator@sha256:91022ce4ea345eefb4fbdb4aeab1592ba9b2f6e51d1cbea42ffb6ed7f863d750_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/backplane-rhel8-operator@sha256:aad0b529df39e47759494fa091f64016310e6acebece6cddcefbcd535ca822ff_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/backplane-rhel8-operator@sha256:f49bdabf0b385b4d3a527d12324bf0a0361c0b2d4e47218732203cf411d6771b_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:91a006ff29841146c7e9793b8440967f083c30618ef8932c4185b4721e4bb855_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:b34d8de5b81376f981f8548f0a7aff810e03e9f149aa4732355cd29cef17a544_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:b4852f31d8bd7a8006ecc23ab4b6b83e1271f9da044ad68fef67396009ef741f_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:beacf3ec49150de6341794c0b419fd65d93a6e28efb0ecaf227c2cd9449263fc_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:45bab8488d4f6e6cb6329cd36a05df8fb686b661f568bf1c0c7b444023c87ced_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:587a87cb46a910997f8e7f00d0ddcde3beaeba07ee4363a880c1a377a8ae2b3e_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:7138e1d1bfb2b17c039fe59065a574769844856fbc31825a8db9e24b032400f0_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:efedf5209289bf6de6565a47d5a64a6d2c7aaabd303e0912507e12c2fe2bfceb_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:7b872f314044659c8f8dee1f63eba8e47ffa88f973e07936078067a8c8cb3575_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:aa11897661ec576edcb96f50609cf2f484189867f57ccfc863481abcd54d3d99_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:dd9a9c92a5ae8fa2829e73bed92669110005dfd3fface8d6e48a8bbe615be72b_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:f677101610fcaabf409a053525571ae938d105f636a14b12b3c81e798d8b23bc_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:35560e8d8a43fafba124b1a801c6a2414d29a2f70ac407a128acf0271150b1cf_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:3b4f72150c3d3c59da4fe3f3296341ff978730865b72441fda42539a0170a33b_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:939c1dd5b64e9adaf09c5bff192ffba1afa24709bfc4f4e8319117f84e07c0a4_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:d3be6db43f87408b06e0333c662f5cc830a4ffdc06478c0c0f58d5ed694ce9c9_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-rhel8@sha256:1d4e2136ec8bcdc19f5271b0ae938baf235e0a967e0f98457dbb49b7e7f02fde_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-rhel8@sha256:1fab4dc5d69a04956a9590ce185a8d6746fd0b71742f2f7dea1dd0f9f787319c_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-rhel8@sha256:c4e95e27f9cc3f92ca94ea6f949407da0757276333af7dbf279b6f616f50b0c2_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-rhel8@sha256:e3efc6cd753b00d46989035f282e03a32caac067bbc8a91597fa903bc8d75c55_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-curator-controller-rhel8@sha256:b658002f3d9e16a973ca3117d8ffa095e29e31bfcd08b0705ed554459adb3712_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-curator-controller-rhel8@sha256:ba38fd31d850517a945e60bd16efc4b7e20f80db0ba70dc39bd2df8df94bd66e_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-curator-controller-rhel8@sha256:c1234bd3dc1ff3e5aedf0688c6da4699f7006a5a5cd919e63d89661693ab12b7_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-curator-controller-rhel8@sha256:dbd7e4b5b497f725f3cf0326e04cfc924793f86c5eee577cf6683eb3f8439914_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-image-set-controller-rhel8@sha256:1c8c06acf07cb36feab4980c86dc4ae0d69b053b294bb1641d7ca3bf546b785e_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-image-set-controller-rhel8@sha256:21611f8cebc6ea6ed85a3a1595fb1843d132bb646d14a5bdd588bba16595e2dc_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-image-set-controller-rhel8@sha256:d344611b90d1393bc2e46c2a0a3db5c05b3958e5ba24d924e0b9d2061dfea677_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-image-set-controller-rhel8@sha256:fafd29f67b7b1c37e7a64a0a1a73cb18a61d4917482506d41eedece95973802c_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-proxy-addon-rhel8@sha256:23ed487d14b84de80e7a0a93fb30641ee89aad48bb42643b901c91310168aac4_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-proxy-addon-rhel8@sha256:2b90f47358d1384ab6d0af0d5107e6ef3b653c1c2d0c536f4e70afa28b76e4d0_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-proxy-addon-rhel8@sha256:c3b13fc982f0cfe5392af273838d5b29da2309b78edfdde1ace4fcb74ac58149_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-proxy-addon-rhel8@sha256:cb2ac59643fa3f99b6ee92d40f53f484e5e46d58f7c1ed2a7f085f5a1d01efcf_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-proxy-rhel8@sha256:152045bc02b51c90972d9b6092db07ddf06b02e13874e3e452abcce60178e977_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-proxy-rhel8@sha256:7753a3af5ecdfbf360b0641dbccc457dbfb39bf13ea10817a76fb000f1e5b959_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-proxy-rhel8@sha256:8df3ecb839c8077f4704f8c1f2834fd95af44ef76e9fa7a0b2c835c198799a1a_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-proxy-rhel8@sha256:b95a0a063f10872f1ffdeab39b3353664d6d3f39f397f5b388106f4a8defba0d_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/clusterclaims-controller-rhel8@sha256:a0e90f7fa22b2a5a11b654bd003df947978ecb9e56f4b65ddd91530abe13b80d_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/clusterclaims-controller-rhel8@sha256:b348d10c18e914dc0c445458b9bbb2f611c3ba036b6124abe906342a55ac880e_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/clusterclaims-controller-rhel8@sha256:cfa7ac78b90ba70c690ae9e75e633b3f773d1a02babc20e95e574a91e561bd4c_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/clusterclaims-controller-rhel8@sha256:df86b6701e5ccb04bdaf480d071d3961ea0fda5baa941412420f9b3203af64f6_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:006f84ac13106755310a31da59876c34e0b16af2a1f766da6156e37572b5e8c8_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:37863c1ebbe4274a6ca1aabf58fa94e4705b0e2bec975e717b225ed8d8e10fd1_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:653ae837de6ad6560c7bfa8368696bc9f49f7255d70cf86ac09f7ed8ca708379_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:6b624f79c4739de10488338bf3ca5c6bd9e0bafb59206ba882d29b388a3be185_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/console-mce-rhel8@sha256:70cc5d643b4de9bea3cd3f7e230dc1347d443f1b39348c202db2ec2b12733a3a_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/console-mce-rhel8@sha256:8e1020ebf752a4e7281c85dea37c566b1bc96db038def1f3689a193d40d099f5_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/console-mce-rhel8@sha256:9ec587f5c50469b7e14e75164e7a0b127a30c697a66f0ea014ac5ffc35aa6d6c_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/console-mce-rhel8@sha256:c9482f790f8cc89217c647c08fd90d333b764d994ef716311eb163f124f27e51_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/discovery-rhel8@sha256:91492eb9a7133d1a845917f5885c792b29465c2554ad12a1df774e95217a2557_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/discovery-rhel8@sha256:c423d123a3b0d0f5f6ee37f9a70cbaf58f67d802260f0d3839df2a90cdd64083_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/discovery-rhel8@sha256:c5990bea9eaa88f28d78911467ea897f7b60ccd55f08209b5d684061dcd3edc8_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/discovery-rhel8@sha256:fa1f632ce6243d6c1c9147ad1ced7838995cb7918a60dca632090c5633c9d157_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/hive-rhel8@sha256:096f5d1455d325d11a0a55dd1fcd609fbfd10b7c05fc335a50c18e14bfe2b101_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/hive-rhel8@sha256:90c4e37dbcc69af3c76f02da5ed34ab3f50f60534abbbff268deb90c09550616_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/hive-rhel8@sha256:a6cb4fff3d5e18196cd9f20569d5d5b75b7fb6dd104d2900f4d4d5ee63efcbe3_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/hive-rhel8@sha256:f1e8ee204445637492806df87fb136bcdf53c5957036c6f74ab1298d9dad541a_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-addon-rhel8-operator@sha256:5814335eeb79b24cd9c05f73a29b7e3b9eb65c5b96481de63e229390789db7a3_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-addon-rhel8-operator@sha256:b87533d6d5bdbd68322c9bb1bad875b8959e84992bcf9f078bdf3f240849afcd_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-addon-rhel8-operator@sha256:d3a68e1bbf8a951200c3fd5167450d4db3fa001a2a133f129bd3a9e7505af744_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-addon-rhel8-operator@sha256:d500613a38008447c3c2dcb779294ba366de5e9ce8f45f8403797b2a96c494a4_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-cli-rhel8@sha256:18d04eeab6db0a294f4ced91a63a46e6738e6c85aec72061db72bb744f8a1f4f_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-cli-rhel8@sha256:5cf10cc22f2a5b1b6800c119e3a73cad1fa515272e5a8beba78cc7fd26de9379_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-cli-rhel8@sha256:63a219b785f7e67ad338f6008b296446987db4439518e34a3f875a0bb2ec933d_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-cli-rhel8@sha256:8b39411fdbd06aaabe6a2160b3cf4fae063e26d86c85102b87898dd85e1f4a96_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-rhel8-operator@sha256:261819622282cf0c55f0f838b04a7c5640ea84c5f21a887b43c72aba76295e33_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-rhel8-operator@sha256:40512b4355f62a5129a48d148e41745065534363725087561d55b3539981bedf_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-rhel8-operator@sha256:cedbb7ae45d7271be090d921b02c69bf90cf09e8ace5f623409dbd3b58f1d5ca_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-rhel8-operator@sha256:f2901317ccb577be824a37a6d5e5615617d88a4646cfe871b3e0650b9c2ca03a_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/klusterlet-operator-bundle@sha256:53a35a2fdad2f9236f91aa544fca637b14a2b03090114ce89ec65bc51b638c83_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/managed-serviceaccount-rhel8@sha256:8231700706acdd58427a4396035db91028a4a3b59fbc95576f2cee2532edc44e_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/managed-serviceaccount-rhel8@sha256:c25f7bde050d6c1dc009368076506559d33942a486d344c11b75577b32fc7591_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/managed-serviceaccount-rhel8@sha256:db1696f93bc981136c8e94c051eaf86b8f7c5fdc2bfa090e22ee998f2fd63216_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/managed-serviceaccount-rhel8@sha256:f586975d05948012d09e500ab87be231096b5cb18213bd23e650a71268778524_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/managedcluster-import-controller-rhel8@sha256:499494c0ad0a3a5bdee34ebed826d66668ecbdb8935f9c352ff89e9f7ae9678a_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/managedcluster-import-controller-rhel8@sha256:6ae90ee6d8310d3dfe5d0fc34dfff5946f66d9155a68607b9f127d17e7597375_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/managedcluster-import-controller-rhel8@sha256:72808cc8f8e58a24cdf8a99316bbda8619d041e4b85ac896d077b84131f9e167_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/managedcluster-import-controller-rhel8@sha256:cc53c87059264c2989e9edc5e2ad489bfc680ca28c538768e662382f064fba8c_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/mce-operator-bundle@sha256:2306e7e2cc395966077edffca5c6e6ea26735104dbbfe309cfb495c412a52f89_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/mce-operator-bundle@sha256:4ec7b1d1dbf77f568e8aca16d2be3ba10f91f9433f9b899cebffd22e565ec10e_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/mce-operator-bundle@sha256:5d696fd9ee58b8f2e77bf1c88adebe7e36e96a8cde37dec0dd654fbda23b8351_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/multicloud-manager-rhel8@sha256:5190299b2a605b3f6f1d919ef9150a4fc99410ab43a8848e0452d307099dff40_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/multicloud-manager-rhel8@sha256:865462f13b7be25b11208c0bf541baa6469be3f8f310d483e8d580b4bc34dd55_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/multicloud-manager-rhel8@sha256:999cc98773498c0026133b302f26a358af42201bc47b1d7b817958315793baf2_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/multicloud-manager-rhel8@sha256:d33bdfbcf8049a261938d14d72f3a025336fa718fc52f5629d94fed9d6b78742_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:91a006ff29841146c7e9793b8440967f083c30618ef8932c4185b4721e4bb855_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:b34d8de5b81376f981f8548f0a7aff810e03e9f149aa4732355cd29cef17a544_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:b4852f31d8bd7a8006ecc23ab4b6b83e1271f9da044ad68fef67396009ef741f_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:beacf3ec49150de6341794c0b419fd65d93a6e28efb0ecaf227c2cd9449263fc_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:70cc5d643b4de9bea3cd3f7e230dc1347d443f1b39348c202db2ec2b12733a3a_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:8e1020ebf752a4e7281c85dea37c566b1bc96db038def1f3689a193d40d099f5_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:9ec587f5c50469b7e14e75164e7a0b127a30c697a66f0ea014ac5ffc35aa6d6c_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:c9482f790f8cc89217c647c08fd90d333b764d994ef716311eb163f124f27e51_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:5814335eeb79b24cd9c05f73a29b7e3b9eb65c5b96481de63e229390789db7a3_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:b87533d6d5bdbd68322c9bb1bad875b8959e84992bcf9f078bdf3f240849afcd_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:d3a68e1bbf8a951200c3fd5167450d4db3fa001a2a133f129bd3a9e7505af744_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:d500613a38008447c3c2dcb779294ba366de5e9ce8f45f8403797b2a96c494a4_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:8231700706acdd58427a4396035db91028a4a3b59fbc95576f2cee2532edc44e_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:c25f7bde050d6c1dc009368076506559d33942a486d344c11b75577b32fc7591_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:db1696f93bc981136c8e94c051eaf86b8f7c5fdc2bfa090e22ee998f2fd63216_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:f586975d05948012d09e500ab87be231096b5cb18213bd23e650a71268778524_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/must-gather-rhel8@sha256:07e59de386f6cc8c0d9d013fb798365f7f71597eecadef3e6b17b106e1db46a9_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/must-gather-rhel8@sha256:a385a1cfa51c26ea07b3ee1a85ca4918b67cd57496ea04a40176f10983fa19c5_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/must-gather-rhel8@sha256:af0bf96a0e62ee64d8731d1a54053fc548c47687840af7d7fd4eb7e6cce1b251_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/must-gather-rhel8@sha256:cf902a00db8631ea0d28a8af66c9681bf0647aac862a73cc4b0f79e8f4861b20_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/placement-rhel8@sha256:6bb6e39ddba7dd2d2af7d2bd7990e2d8d5985f09eafad4969054de6cbc63abac_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/placement-rhel8@sha256:8a182d3421a17f4d163ee56ede2da303039c1be137b84593e75f0cc3d6122608_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/placement-rhel8@sha256:95d613bf70aeb028ef1dabc1354eb1eae42917258e0f8e205565fe66158ca02e_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/placement-rhel8@sha256:ea308e719094a14bce5d5cace73e190f414f8505be84c517ae51be56db6fba0b_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/provider-credential-controller-rhel8@sha256:0852c4f42d508e48bd8f5e69e1dfe841dd6059e6f40536e062e3a91b72716837_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/provider-credential-controller-rhel8@sha256:868d75fc1847fff2d6be3deda2fa5ec4df85ff8af6fa784ab232de31007b4159_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/provider-credential-controller-rhel8@sha256:ac0af950b518b09d065569bea8f52a5fa3eba6002ac51b975c44f8816a78a5ab_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/provider-credential-controller-rhel8@sha256:ba2c9d6bf6f64e824e29ddd7d22c96704e227df243a53bd386871dba9b43900c_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/registration-operator-rhel8@sha256:38b847a5fceb02cd8b02ba19a0f64b4101335e5a34ff39319831dd30ad6ec2de_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/registration-operator-rhel8@sha256:93f0e6687a02bd31227d6ac20db66a4b3e7665874bb05c2bc1e16586423792e1_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/registration-operator-rhel8@sha256:d9695c7e3ed1a57e3dd49dd0dc129e8724205f09ad685fe332b23d7abde1a528_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/registration-operator-rhel8@sha256:ec5a41c1a87a044c10304f96ff3a0ab3801978c105805a91e20bce5aea0473be_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/registration-rhel8@sha256:3bb94b585b1ff8dcb932b0d1aaed633f207aef564a1b9d28d8f3647c7b8460be_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/registration-rhel8@sha256:c511716e6aefd6d243f919ead4832f7a841bc77ab4abf9935ceaf36161650270_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/registration-rhel8@sha256:dd92b9043dad9e02a59f3d24792fecb98a953ec8d39cf78a3cef009d00051743_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/registration-rhel8@sha256:fe57731a5d298de2883e15b9197a8a369a803bf2a93f2620454d29c950c70aab_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/work-rhel8@sha256:02f69ae23e28e9c21b1149c19280baf93c888d9d8e955decb170e7b81a9b037a_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/work-rhel8@sha256:26a267c79a454475cef917034ad9d58a6de6aff5c7eaaf06119daa0e2f868001_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/work-rhel8@sha256:43798a7894842d0d3ef830a0757de891d631c4f6a44d532582fb926c1b432687_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/work-rhel8@sha256:6ef60c671da86b2b841a0ca1b7c2afb68c08168fb78751dcd4dfcacba6fb91ec_ppc64le"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-41721"
        },
        {
          "category": "external",
          "summary": "RHBZ#2162182",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162182"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-41721",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-41721"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-41721",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-41721"
        },
        {
          "category": "external",
          "summary": "https://go.dev/cl/447396",
          "url": "https://go.dev/cl/447396"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/56352",
          "url": "https://go.dev/issue/56352"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2023-1495",
          "url": "https://pkg.go.dev/vuln/GO-2023-1495"
        }
      ],
      "release_date": "2023-01-13T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For multicluster engine for Kubernetes, see the following documentation for details on how to install the images:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.8/html/clusters/cluster_mce_overview#installing-while-connected-online-mce",
          "product_ids": [
            "8Base-multicluster-engine-2.3:multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:1060f7527858adea7221d32b3cad6ddc58ea9f1eba4482b5147112998926a11b_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:29703373c92e6c803177811b3630192f0de485519579b2129f179270b98d7bd8_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:68403db8f9f8f850d58a061894d64977e001d95a42c54a367f01a3cc7a2885f1_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:cf3b964ceee086b39b777f5ea9b7f384ffd7ac006b02fe385ebb48781cc68626_s390x"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5421"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-multicluster-engine-2.3:multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:1060f7527858adea7221d32b3cad6ddc58ea9f1eba4482b5147112998926a11b_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:29703373c92e6c803177811b3630192f0de485519579b2129f179270b98d7bd8_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:68403db8f9f8f850d58a061894d64977e001d95a42c54a367f01a3cc7a2885f1_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:cf3b964ceee086b39b777f5ea9b7f384ffd7ac006b02fe385ebb48781cc68626_s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "x/net/http2/h2c: request smuggling"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Juho Nurminen"
          ],
          "organization": "Mattermost"
        }
      ],
      "cve": "CVE-2023-24539",
      "cwe": {
        "id": "CWE-176",
        "name": "Improper Handling of Unicode Encoding"
      },
      "discovery_date": "2023-05-07T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2196026"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in golang where angle brackets (\u003c\u003e) were not considered dangerous characters when inserted into CSS contexts. Templates containing multiple actions separated by a \u0027/\u0027 character could result in the CSS context unexpectedly closing, allowing for the injection of unexpected HMTL if executed with untrusted input.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: html/template: improper sanitization of CSS values",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "For Red Hat Enterprise Linux,\n\n* Conmon uses go in unit testing, but not functionally in the package. Go is used only in test files, not in the actual code. Thus, conmon is not affected.\n* The Go templates in Grafana do not contain any javascript. Thus, it is not affected.\n* Ignition does not make use of html/template.\n\nIn Red Hat Advanced Cluster Management for Kubernetes (RHACM), the affected containers are behind OpenShift OAuth authentication. This restricts access to the vulnerable golang html/templates to authenticated users only, therefore, the impact is low.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-multicluster-engine-2.3:multicluster-engine/addon-manager-rhel8@sha256:1307fd9fd43e54707aa8d6cf599e23af6d39e911570a1682366fbeb8dacf50b4_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/addon-manager-rhel8@sha256:bfe31cf9fe6aae0288d1cc41d7ea33f3158708c5b780acb3b88a00ebcb17217a_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/addon-manager-rhel8@sha256:f21433053453b4b4ff42b67a839552f339647250c44f46bda0eeb2feb172301b_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/addon-manager-rhel8@sha256:f6bfbd6019e9cb846acde5547aa58fa179b3f7b3c6c91a24dd7c0197c2be250c_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/agent-service-rhel8@sha256:014756ae51184b2fd9e14b031f19c06da5cdb9d888c4fe5bb39056bfc936b91c_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/agent-service-rhel8@sha256:0dffd3466978a2157bb1e0c30f4ea279241c32f48e7d0d3bc01a71243b85b633_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/agent-service-rhel8@sha256:81ec0e0c11ef76e5a39fdafab8b5da07afad7d9172a0a80a5ecd0b92eb27ef76_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/agent-service-rhel8@sha256:fff86b93b174a8257af32c8f3ea5d4a5482eccc7885900bdaa3d531cc3bb48ea_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/apiserver-network-proxy-rhel8@sha256:227fd7a37139b7b345f8e79882bcc65349d52d2384482d6bc1c4901e5cf93fca_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/apiserver-network-proxy-rhel8@sha256:7731f0ae5f964914b140f3cf42338fe54e0cad459dc47b0602c7a5c3fc2e3949_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/apiserver-network-proxy-rhel8@sha256:7cc56a7bceaf3a60bae75fa5349b38cc902d80466899451f963e84c6268048cf_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/apiserver-network-proxy-rhel8@sha256:f28880a786c7866b9da54f773a2c6f83485a947c3f0a752336d7167b73b1d5d8_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/assisted-image-service-rhel8@sha256:1e69c96dde4d60ca64570370305de613e3f4249d370cde3c7b27ee2f3e0bb743_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/assisted-image-service-rhel8@sha256:549b4631ee9b48ddc6cee09453818d69af54e7c6ea00a5dbdf6ff8eea480e79f_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/assisted-image-service-rhel8@sha256:bd1ccbc2b0f45fc93eb49dd07eff1793053e63963769d5b7a0ca879be5a4efc2_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/assisted-image-service-rhel8@sha256:fbb147731f32245f10c5bd8d61cd9c9c5da0c04c6a2ab9db33d670d1052e85f3_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-agent-rhel8@sha256:5a71df8445b1357869c5b87c47cf84c6142de63722b4084492f268e296f55d00_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-agent-rhel8@sha256:972dfeb6ac5b2fb3e1343fc6e71ab17c0e6e507367525e6fa5f3974424e86a42_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-agent-rhel8@sha256:a31361cdc7b41ff0e03ed8e4708638df62b3528372ed7a87778fe16bfe1e9330_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-agent-rhel8@sha256:f6dca0596db08e7c4554736579645d2db4400da1ff1685ecd677904f44ccf9e5_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-reporter-rhel8@sha256:21cd9e1bba0e31ded719536982537d0e2ea74087a2c79523b6ea6cee597fa56c_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-reporter-rhel8@sha256:40f7fd4afda824bec9e5a74cca9d7051343716aff94766b34459e20cbc0de67e_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-reporter-rhel8@sha256:8ff0ed809e4f81adf1616bbba323c1e3adaf8a185d760a0fe4abb39147961c39_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-reporter-rhel8@sha256:c5e9d0c9e8be54f579f86e359024f2743ec1cdb5d92d00ec2eea3b819e335264_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-rhel8@sha256:505b7f20f8dcba5d97e5f1d64092d7cc6d28db8efb12361222d031820efac9fc_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-rhel8@sha256:8a362b959a370e94006895af30e24c330d03f1bc4981c94df911b9c01f3967cf_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-rhel8@sha256:8b3907d5e124fd1466514564ad5886fe022bd92c305709afe7cbc841713dd537_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-rhel8@sha256:d03b27b20dfb23b769841ff51da2f9b1367f7a574ba1a5afd4a18cfc8cc1a2af_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/aws-encryption-provider-rhel8@sha256:a32ee3d215c275b57deb6b6fa22b74c549e7bf42dbcb4bf0f22b53365ee4e0bd_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/aws-encryption-provider-rhel8@sha256:b264cec64b7b5bf93e87a46da2885c61e8a7aa0d25df69856dcc3f00a559530a_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/aws-encryption-provider-rhel8@sha256:dd1d22565decd4278177cc7d0ccebc8e760288b5c70c097ba87d2654ba272f59_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/aws-encryption-provider-rhel8@sha256:fe435e2471d00b8998ebca90e674f8dcb067665a861fac7061a5d38ddd0fdd7b_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/backplane-rhel8-operator@sha256:0d3d9a70ab0f69f1e072bf084c6ecd1190b0ec35da62bb52db0f93f7776e6e8a_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/backplane-rhel8-operator@sha256:91022ce4ea345eefb4fbdb4aeab1592ba9b2f6e51d1cbea42ffb6ed7f863d750_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/backplane-rhel8-operator@sha256:aad0b529df39e47759494fa091f64016310e6acebece6cddcefbcd535ca822ff_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/backplane-rhel8-operator@sha256:f49bdabf0b385b4d3a527d12324bf0a0361c0b2d4e47218732203cf411d6771b_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:91a006ff29841146c7e9793b8440967f083c30618ef8932c4185b4721e4bb855_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:b34d8de5b81376f981f8548f0a7aff810e03e9f149aa4732355cd29cef17a544_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:b4852f31d8bd7a8006ecc23ab4b6b83e1271f9da044ad68fef67396009ef741f_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:beacf3ec49150de6341794c0b419fd65d93a6e28efb0ecaf227c2cd9449263fc_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:45bab8488d4f6e6cb6329cd36a05df8fb686b661f568bf1c0c7b444023c87ced_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:587a87cb46a910997f8e7f00d0ddcde3beaeba07ee4363a880c1a377a8ae2b3e_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:7138e1d1bfb2b17c039fe59065a574769844856fbc31825a8db9e24b032400f0_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:efedf5209289bf6de6565a47d5a64a6d2c7aaabd303e0912507e12c2fe2bfceb_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:7b872f314044659c8f8dee1f63eba8e47ffa88f973e07936078067a8c8cb3575_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:aa11897661ec576edcb96f50609cf2f484189867f57ccfc863481abcd54d3d99_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:dd9a9c92a5ae8fa2829e73bed92669110005dfd3fface8d6e48a8bbe615be72b_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:f677101610fcaabf409a053525571ae938d105f636a14b12b3c81e798d8b23bc_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:35560e8d8a43fafba124b1a801c6a2414d29a2f70ac407a128acf0271150b1cf_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:3b4f72150c3d3c59da4fe3f3296341ff978730865b72441fda42539a0170a33b_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:939c1dd5b64e9adaf09c5bff192ffba1afa24709bfc4f4e8319117f84e07c0a4_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:d3be6db43f87408b06e0333c662f5cc830a4ffdc06478c0c0f58d5ed694ce9c9_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-rhel8@sha256:1d4e2136ec8bcdc19f5271b0ae938baf235e0a967e0f98457dbb49b7e7f02fde_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-rhel8@sha256:1fab4dc5d69a04956a9590ce185a8d6746fd0b71742f2f7dea1dd0f9f787319c_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-rhel8@sha256:c4e95e27f9cc3f92ca94ea6f949407da0757276333af7dbf279b6f616f50b0c2_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-rhel8@sha256:e3efc6cd753b00d46989035f282e03a32caac067bbc8a91597fa903bc8d75c55_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-curator-controller-rhel8@sha256:b658002f3d9e16a973ca3117d8ffa095e29e31bfcd08b0705ed554459adb3712_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-curator-controller-rhel8@sha256:ba38fd31d850517a945e60bd16efc4b7e20f80db0ba70dc39bd2df8df94bd66e_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-curator-controller-rhel8@sha256:c1234bd3dc1ff3e5aedf0688c6da4699f7006a5a5cd919e63d89661693ab12b7_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-curator-controller-rhel8@sha256:dbd7e4b5b497f725f3cf0326e04cfc924793f86c5eee577cf6683eb3f8439914_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-image-set-controller-rhel8@sha256:1c8c06acf07cb36feab4980c86dc4ae0d69b053b294bb1641d7ca3bf546b785e_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-image-set-controller-rhel8@sha256:21611f8cebc6ea6ed85a3a1595fb1843d132bb646d14a5bdd588bba16595e2dc_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-image-set-controller-rhel8@sha256:d344611b90d1393bc2e46c2a0a3db5c05b3958e5ba24d924e0b9d2061dfea677_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-image-set-controller-rhel8@sha256:fafd29f67b7b1c37e7a64a0a1a73cb18a61d4917482506d41eedece95973802c_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-proxy-addon-rhel8@sha256:23ed487d14b84de80e7a0a93fb30641ee89aad48bb42643b901c91310168aac4_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-proxy-addon-rhel8@sha256:2b90f47358d1384ab6d0af0d5107e6ef3b653c1c2d0c536f4e70afa28b76e4d0_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-proxy-addon-rhel8@sha256:c3b13fc982f0cfe5392af273838d5b29da2309b78edfdde1ace4fcb74ac58149_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-proxy-addon-rhel8@sha256:cb2ac59643fa3f99b6ee92d40f53f484e5e46d58f7c1ed2a7f085f5a1d01efcf_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-proxy-rhel8@sha256:152045bc02b51c90972d9b6092db07ddf06b02e13874e3e452abcce60178e977_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-proxy-rhel8@sha256:7753a3af5ecdfbf360b0641dbccc457dbfb39bf13ea10817a76fb000f1e5b959_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-proxy-rhel8@sha256:8df3ecb839c8077f4704f8c1f2834fd95af44ef76e9fa7a0b2c835c198799a1a_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-proxy-rhel8@sha256:b95a0a063f10872f1ffdeab39b3353664d6d3f39f397f5b388106f4a8defba0d_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/clusterclaims-controller-rhel8@sha256:a0e90f7fa22b2a5a11b654bd003df947978ecb9e56f4b65ddd91530abe13b80d_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/clusterclaims-controller-rhel8@sha256:b348d10c18e914dc0c445458b9bbb2f611c3ba036b6124abe906342a55ac880e_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/clusterclaims-controller-rhel8@sha256:cfa7ac78b90ba70c690ae9e75e633b3f773d1a02babc20e95e574a91e561bd4c_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/clusterclaims-controller-rhel8@sha256:df86b6701e5ccb04bdaf480d071d3961ea0fda5baa941412420f9b3203af64f6_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:006f84ac13106755310a31da59876c34e0b16af2a1f766da6156e37572b5e8c8_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:37863c1ebbe4274a6ca1aabf58fa94e4705b0e2bec975e717b225ed8d8e10fd1_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:653ae837de6ad6560c7bfa8368696bc9f49f7255d70cf86ac09f7ed8ca708379_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:6b624f79c4739de10488338bf3ca5c6bd9e0bafb59206ba882d29b388a3be185_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/console-mce-rhel8@sha256:70cc5d643b4de9bea3cd3f7e230dc1347d443f1b39348c202db2ec2b12733a3a_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/console-mce-rhel8@sha256:8e1020ebf752a4e7281c85dea37c566b1bc96db038def1f3689a193d40d099f5_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/console-mce-rhel8@sha256:9ec587f5c50469b7e14e75164e7a0b127a30c697a66f0ea014ac5ffc35aa6d6c_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/console-mce-rhel8@sha256:c9482f790f8cc89217c647c08fd90d333b764d994ef716311eb163f124f27e51_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/discovery-rhel8@sha256:91492eb9a7133d1a845917f5885c792b29465c2554ad12a1df774e95217a2557_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/discovery-rhel8@sha256:c423d123a3b0d0f5f6ee37f9a70cbaf58f67d802260f0d3839df2a90cdd64083_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/discovery-rhel8@sha256:c5990bea9eaa88f28d78911467ea897f7b60ccd55f08209b5d684061dcd3edc8_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/discovery-rhel8@sha256:fa1f632ce6243d6c1c9147ad1ced7838995cb7918a60dca632090c5633c9d157_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/hive-rhel8@sha256:096f5d1455d325d11a0a55dd1fcd609fbfd10b7c05fc335a50c18e14bfe2b101_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/hive-rhel8@sha256:90c4e37dbcc69af3c76f02da5ed34ab3f50f60534abbbff268deb90c09550616_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/hive-rhel8@sha256:a6cb4fff3d5e18196cd9f20569d5d5b75b7fb6dd104d2900f4d4d5ee63efcbe3_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/hive-rhel8@sha256:f1e8ee204445637492806df87fb136bcdf53c5957036c6f74ab1298d9dad541a_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-addon-rhel8-operator@sha256:5814335eeb79b24cd9c05f73a29b7e3b9eb65c5b96481de63e229390789db7a3_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-addon-rhel8-operator@sha256:b87533d6d5bdbd68322c9bb1bad875b8959e84992bcf9f078bdf3f240849afcd_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-addon-rhel8-operator@sha256:d3a68e1bbf8a951200c3fd5167450d4db3fa001a2a133f129bd3a9e7505af744_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-addon-rhel8-operator@sha256:d500613a38008447c3c2dcb779294ba366de5e9ce8f45f8403797b2a96c494a4_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-cli-rhel8@sha256:18d04eeab6db0a294f4ced91a63a46e6738e6c85aec72061db72bb744f8a1f4f_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-cli-rhel8@sha256:5cf10cc22f2a5b1b6800c119e3a73cad1fa515272e5a8beba78cc7fd26de9379_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-cli-rhel8@sha256:63a219b785f7e67ad338f6008b296446987db4439518e34a3f875a0bb2ec933d_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-cli-rhel8@sha256:8b39411fdbd06aaabe6a2160b3cf4fae063e26d86c85102b87898dd85e1f4a96_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-rhel8-operator@sha256:261819622282cf0c55f0f838b04a7c5640ea84c5f21a887b43c72aba76295e33_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-rhel8-operator@sha256:40512b4355f62a5129a48d148e41745065534363725087561d55b3539981bedf_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-rhel8-operator@sha256:cedbb7ae45d7271be090d921b02c69bf90cf09e8ace5f623409dbd3b58f1d5ca_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-rhel8-operator@sha256:f2901317ccb577be824a37a6d5e5615617d88a4646cfe871b3e0650b9c2ca03a_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/klusterlet-operator-bundle@sha256:53a35a2fdad2f9236f91aa544fca637b14a2b03090114ce89ec65bc51b638c83_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:1060f7527858adea7221d32b3cad6ddc58ea9f1eba4482b5147112998926a11b_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:29703373c92e6c803177811b3630192f0de485519579b2129f179270b98d7bd8_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:68403db8f9f8f850d58a061894d64977e001d95a42c54a367f01a3cc7a2885f1_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:cf3b964ceee086b39b777f5ea9b7f384ffd7ac006b02fe385ebb48781cc68626_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/managed-serviceaccount-rhel8@sha256:8231700706acdd58427a4396035db91028a4a3b59fbc95576f2cee2532edc44e_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/managed-serviceaccount-rhel8@sha256:c25f7bde050d6c1dc009368076506559d33942a486d344c11b75577b32fc7591_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/managed-serviceaccount-rhel8@sha256:db1696f93bc981136c8e94c051eaf86b8f7c5fdc2bfa090e22ee998f2fd63216_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/managed-serviceaccount-rhel8@sha256:f586975d05948012d09e500ab87be231096b5cb18213bd23e650a71268778524_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/managedcluster-import-controller-rhel8@sha256:499494c0ad0a3a5bdee34ebed826d66668ecbdb8935f9c352ff89e9f7ae9678a_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/managedcluster-import-controller-rhel8@sha256:6ae90ee6d8310d3dfe5d0fc34dfff5946f66d9155a68607b9f127d17e7597375_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/managedcluster-import-controller-rhel8@sha256:72808cc8f8e58a24cdf8a99316bbda8619d041e4b85ac896d077b84131f9e167_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/managedcluster-import-controller-rhel8@sha256:cc53c87059264c2989e9edc5e2ad489bfc680ca28c538768e662382f064fba8c_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/mce-operator-bundle@sha256:2306e7e2cc395966077edffca5c6e6ea26735104dbbfe309cfb495c412a52f89_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/mce-operator-bundle@sha256:4ec7b1d1dbf77f568e8aca16d2be3ba10f91f9433f9b899cebffd22e565ec10e_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/mce-operator-bundle@sha256:5d696fd9ee58b8f2e77bf1c88adebe7e36e96a8cde37dec0dd654fbda23b8351_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/multicloud-manager-rhel8@sha256:5190299b2a605b3f6f1d919ef9150a4fc99410ab43a8848e0452d307099dff40_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/multicloud-manager-rhel8@sha256:865462f13b7be25b11208c0bf541baa6469be3f8f310d483e8d580b4bc34dd55_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/multicloud-manager-rhel8@sha256:999cc98773498c0026133b302f26a358af42201bc47b1d7b817958315793baf2_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/multicloud-manager-rhel8@sha256:d33bdfbcf8049a261938d14d72f3a025336fa718fc52f5629d94fed9d6b78742_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:91a006ff29841146c7e9793b8440967f083c30618ef8932c4185b4721e4bb855_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:b34d8de5b81376f981f8548f0a7aff810e03e9f149aa4732355cd29cef17a544_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:b4852f31d8bd7a8006ecc23ab4b6b83e1271f9da044ad68fef67396009ef741f_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:beacf3ec49150de6341794c0b419fd65d93a6e28efb0ecaf227c2cd9449263fc_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:70cc5d643b4de9bea3cd3f7e230dc1347d443f1b39348c202db2ec2b12733a3a_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:8e1020ebf752a4e7281c85dea37c566b1bc96db038def1f3689a193d40d099f5_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:9ec587f5c50469b7e14e75164e7a0b127a30c697a66f0ea014ac5ffc35aa6d6c_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:c9482f790f8cc89217c647c08fd90d333b764d994ef716311eb163f124f27e51_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:5814335eeb79b24cd9c05f73a29b7e3b9eb65c5b96481de63e229390789db7a3_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:b87533d6d5bdbd68322c9bb1bad875b8959e84992bcf9f078bdf3f240849afcd_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:d3a68e1bbf8a951200c3fd5167450d4db3fa001a2a133f129bd3a9e7505af744_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:d500613a38008447c3c2dcb779294ba366de5e9ce8f45f8403797b2a96c494a4_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:8231700706acdd58427a4396035db91028a4a3b59fbc95576f2cee2532edc44e_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:c25f7bde050d6c1dc009368076506559d33942a486d344c11b75577b32fc7591_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:db1696f93bc981136c8e94c051eaf86b8f7c5fdc2bfa090e22ee998f2fd63216_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:f586975d05948012d09e500ab87be231096b5cb18213bd23e650a71268778524_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/must-gather-rhel8@sha256:07e59de386f6cc8c0d9d013fb798365f7f71597eecadef3e6b17b106e1db46a9_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/must-gather-rhel8@sha256:a385a1cfa51c26ea07b3ee1a85ca4918b67cd57496ea04a40176f10983fa19c5_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/must-gather-rhel8@sha256:af0bf96a0e62ee64d8731d1a54053fc548c47687840af7d7fd4eb7e6cce1b251_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/must-gather-rhel8@sha256:cf902a00db8631ea0d28a8af66c9681bf0647aac862a73cc4b0f79e8f4861b20_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/placement-rhel8@sha256:6bb6e39ddba7dd2d2af7d2bd7990e2d8d5985f09eafad4969054de6cbc63abac_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/placement-rhel8@sha256:8a182d3421a17f4d163ee56ede2da303039c1be137b84593e75f0cc3d6122608_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/placement-rhel8@sha256:95d613bf70aeb028ef1dabc1354eb1eae42917258e0f8e205565fe66158ca02e_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/placement-rhel8@sha256:ea308e719094a14bce5d5cace73e190f414f8505be84c517ae51be56db6fba0b_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/provider-credential-controller-rhel8@sha256:0852c4f42d508e48bd8f5e69e1dfe841dd6059e6f40536e062e3a91b72716837_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/provider-credential-controller-rhel8@sha256:868d75fc1847fff2d6be3deda2fa5ec4df85ff8af6fa784ab232de31007b4159_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/provider-credential-controller-rhel8@sha256:ac0af950b518b09d065569bea8f52a5fa3eba6002ac51b975c44f8816a78a5ab_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/provider-credential-controller-rhel8@sha256:ba2c9d6bf6f64e824e29ddd7d22c96704e227df243a53bd386871dba9b43900c_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/registration-operator-rhel8@sha256:38b847a5fceb02cd8b02ba19a0f64b4101335e5a34ff39319831dd30ad6ec2de_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/registration-operator-rhel8@sha256:93f0e6687a02bd31227d6ac20db66a4b3e7665874bb05c2bc1e16586423792e1_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/registration-operator-rhel8@sha256:d9695c7e3ed1a57e3dd49dd0dc129e8724205f09ad685fe332b23d7abde1a528_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/registration-operator-rhel8@sha256:ec5a41c1a87a044c10304f96ff3a0ab3801978c105805a91e20bce5aea0473be_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/registration-rhel8@sha256:3bb94b585b1ff8dcb932b0d1aaed633f207aef564a1b9d28d8f3647c7b8460be_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/registration-rhel8@sha256:c511716e6aefd6d243f919ead4832f7a841bc77ab4abf9935ceaf36161650270_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/registration-rhel8@sha256:dd92b9043dad9e02a59f3d24792fecb98a953ec8d39cf78a3cef009d00051743_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/registration-rhel8@sha256:fe57731a5d298de2883e15b9197a8a369a803bf2a93f2620454d29c950c70aab_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/work-rhel8@sha256:02f69ae23e28e9c21b1149c19280baf93c888d9d8e955decb170e7b81a9b037a_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/work-rhel8@sha256:26a267c79a454475cef917034ad9d58a6de6aff5c7eaaf06119daa0e2f868001_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/work-rhel8@sha256:43798a7894842d0d3ef830a0757de891d631c4f6a44d532582fb926c1b432687_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/work-rhel8@sha256:6ef60c671da86b2b841a0ca1b7c2afb68c08168fb78751dcd4dfcacba6fb91ec_ppc64le"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-24539"
        },
        {
          "category": "external",
          "summary": "RHBZ#2196026",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196026"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-24539",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-24539"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-24539",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-24539"
        },
        {
          "category": "external",
          "summary": "https://github.com/golang/go/issues/59720",
          "url": "https://github.com/golang/go/issues/59720"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/MEb0UyuSMsU",
          "url": "https://groups.google.com/g/golang-announce/c/MEb0UyuSMsU"
        }
      ],
      "release_date": "2023-04-20T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For multicluster engine for Kubernetes, see the following documentation for details on how to install the images:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.8/html/clusters/cluster_mce_overview#installing-while-connected-online-mce",
          "product_ids": [
            "8Base-multicluster-engine-2.3:multicluster-engine/addon-manager-rhel8@sha256:1307fd9fd43e54707aa8d6cf599e23af6d39e911570a1682366fbeb8dacf50b4_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/addon-manager-rhel8@sha256:bfe31cf9fe6aae0288d1cc41d7ea33f3158708c5b780acb3b88a00ebcb17217a_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/addon-manager-rhel8@sha256:f21433053453b4b4ff42b67a839552f339647250c44f46bda0eeb2feb172301b_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/addon-manager-rhel8@sha256:f6bfbd6019e9cb846acde5547aa58fa179b3f7b3c6c91a24dd7c0197c2be250c_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/agent-service-rhel8@sha256:014756ae51184b2fd9e14b031f19c06da5cdb9d888c4fe5bb39056bfc936b91c_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/agent-service-rhel8@sha256:0dffd3466978a2157bb1e0c30f4ea279241c32f48e7d0d3bc01a71243b85b633_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/agent-service-rhel8@sha256:81ec0e0c11ef76e5a39fdafab8b5da07afad7d9172a0a80a5ecd0b92eb27ef76_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/agent-service-rhel8@sha256:fff86b93b174a8257af32c8f3ea5d4a5482eccc7885900bdaa3d531cc3bb48ea_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/apiserver-network-proxy-rhel8@sha256:227fd7a37139b7b345f8e79882bcc65349d52d2384482d6bc1c4901e5cf93fca_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/apiserver-network-proxy-rhel8@sha256:7731f0ae5f964914b140f3cf42338fe54e0cad459dc47b0602c7a5c3fc2e3949_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/apiserver-network-proxy-rhel8@sha256:7cc56a7bceaf3a60bae75fa5349b38cc902d80466899451f963e84c6268048cf_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/apiserver-network-proxy-rhel8@sha256:f28880a786c7866b9da54f773a2c6f83485a947c3f0a752336d7167b73b1d5d8_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-image-service-rhel8@sha256:1e69c96dde4d60ca64570370305de613e3f4249d370cde3c7b27ee2f3e0bb743_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-image-service-rhel8@sha256:549b4631ee9b48ddc6cee09453818d69af54e7c6ea00a5dbdf6ff8eea480e79f_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-image-service-rhel8@sha256:bd1ccbc2b0f45fc93eb49dd07eff1793053e63963769d5b7a0ca879be5a4efc2_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-image-service-rhel8@sha256:fbb147731f32245f10c5bd8d61cd9c9c5da0c04c6a2ab9db33d670d1052e85f3_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-agent-rhel8@sha256:5a71df8445b1357869c5b87c47cf84c6142de63722b4084492f268e296f55d00_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-agent-rhel8@sha256:972dfeb6ac5b2fb3e1343fc6e71ab17c0e6e507367525e6fa5f3974424e86a42_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-agent-rhel8@sha256:a31361cdc7b41ff0e03ed8e4708638df62b3528372ed7a87778fe16bfe1e9330_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-agent-rhel8@sha256:f6dca0596db08e7c4554736579645d2db4400da1ff1685ecd677904f44ccf9e5_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-reporter-rhel8@sha256:21cd9e1bba0e31ded719536982537d0e2ea74087a2c79523b6ea6cee597fa56c_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-reporter-rhel8@sha256:40f7fd4afda824bec9e5a74cca9d7051343716aff94766b34459e20cbc0de67e_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-reporter-rhel8@sha256:8ff0ed809e4f81adf1616bbba323c1e3adaf8a185d760a0fe4abb39147961c39_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-reporter-rhel8@sha256:c5e9d0c9e8be54f579f86e359024f2743ec1cdb5d92d00ec2eea3b819e335264_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-rhel8@sha256:505b7f20f8dcba5d97e5f1d64092d7cc6d28db8efb12361222d031820efac9fc_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-rhel8@sha256:8a362b959a370e94006895af30e24c330d03f1bc4981c94df911b9c01f3967cf_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-rhel8@sha256:8b3907d5e124fd1466514564ad5886fe022bd92c305709afe7cbc841713dd537_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-rhel8@sha256:d03b27b20dfb23b769841ff51da2f9b1367f7a574ba1a5afd4a18cfc8cc1a2af_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/aws-encryption-provider-rhel8@sha256:a32ee3d215c275b57deb6b6fa22b74c549e7bf42dbcb4bf0f22b53365ee4e0bd_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/aws-encryption-provider-rhel8@sha256:b264cec64b7b5bf93e87a46da2885c61e8a7aa0d25df69856dcc3f00a559530a_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/aws-encryption-provider-rhel8@sha256:dd1d22565decd4278177cc7d0ccebc8e760288b5c70c097ba87d2654ba272f59_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/aws-encryption-provider-rhel8@sha256:fe435e2471d00b8998ebca90e674f8dcb067665a861fac7061a5d38ddd0fdd7b_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/backplane-rhel8-operator@sha256:0d3d9a70ab0f69f1e072bf084c6ecd1190b0ec35da62bb52db0f93f7776e6e8a_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/backplane-rhel8-operator@sha256:91022ce4ea345eefb4fbdb4aeab1592ba9b2f6e51d1cbea42ffb6ed7f863d750_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/backplane-rhel8-operator@sha256:aad0b529df39e47759494fa091f64016310e6acebece6cddcefbcd535ca822ff_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/backplane-rhel8-operator@sha256:f49bdabf0b385b4d3a527d12324bf0a0361c0b2d4e47218732203cf411d6771b_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:91a006ff29841146c7e9793b8440967f083c30618ef8932c4185b4721e4bb855_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:b34d8de5b81376f981f8548f0a7aff810e03e9f149aa4732355cd29cef17a544_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:b4852f31d8bd7a8006ecc23ab4b6b83e1271f9da044ad68fef67396009ef741f_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:beacf3ec49150de6341794c0b419fd65d93a6e28efb0ecaf227c2cd9449263fc_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:45bab8488d4f6e6cb6329cd36a05df8fb686b661f568bf1c0c7b444023c87ced_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:587a87cb46a910997f8e7f00d0ddcde3beaeba07ee4363a880c1a377a8ae2b3e_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:7138e1d1bfb2b17c039fe59065a574769844856fbc31825a8db9e24b032400f0_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:efedf5209289bf6de6565a47d5a64a6d2c7aaabd303e0912507e12c2fe2bfceb_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:7b872f314044659c8f8dee1f63eba8e47ffa88f973e07936078067a8c8cb3575_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:aa11897661ec576edcb96f50609cf2f484189867f57ccfc863481abcd54d3d99_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:dd9a9c92a5ae8fa2829e73bed92669110005dfd3fface8d6e48a8bbe615be72b_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:f677101610fcaabf409a053525571ae938d105f636a14b12b3c81e798d8b23bc_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:35560e8d8a43fafba124b1a801c6a2414d29a2f70ac407a128acf0271150b1cf_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:3b4f72150c3d3c59da4fe3f3296341ff978730865b72441fda42539a0170a33b_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:939c1dd5b64e9adaf09c5bff192ffba1afa24709bfc4f4e8319117f84e07c0a4_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:d3be6db43f87408b06e0333c662f5cc830a4ffdc06478c0c0f58d5ed694ce9c9_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-rhel8@sha256:1d4e2136ec8bcdc19f5271b0ae938baf235e0a967e0f98457dbb49b7e7f02fde_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-rhel8@sha256:1fab4dc5d69a04956a9590ce185a8d6746fd0b71742f2f7dea1dd0f9f787319c_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-rhel8@sha256:c4e95e27f9cc3f92ca94ea6f949407da0757276333af7dbf279b6f616f50b0c2_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-rhel8@sha256:e3efc6cd753b00d46989035f282e03a32caac067bbc8a91597fa903bc8d75c55_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-curator-controller-rhel8@sha256:b658002f3d9e16a973ca3117d8ffa095e29e31bfcd08b0705ed554459adb3712_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-curator-controller-rhel8@sha256:ba38fd31d850517a945e60bd16efc4b7e20f80db0ba70dc39bd2df8df94bd66e_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-curator-controller-rhel8@sha256:c1234bd3dc1ff3e5aedf0688c6da4699f7006a5a5cd919e63d89661693ab12b7_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-curator-controller-rhel8@sha256:dbd7e4b5b497f725f3cf0326e04cfc924793f86c5eee577cf6683eb3f8439914_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-image-set-controller-rhel8@sha256:1c8c06acf07cb36feab4980c86dc4ae0d69b053b294bb1641d7ca3bf546b785e_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-image-set-controller-rhel8@sha256:21611f8cebc6ea6ed85a3a1595fb1843d132bb646d14a5bdd588bba16595e2dc_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-image-set-controller-rhel8@sha256:d344611b90d1393bc2e46c2a0a3db5c05b3958e5ba24d924e0b9d2061dfea677_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-image-set-controller-rhel8@sha256:fafd29f67b7b1c37e7a64a0a1a73cb18a61d4917482506d41eedece95973802c_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-proxy-addon-rhel8@sha256:23ed487d14b84de80e7a0a93fb30641ee89aad48bb42643b901c91310168aac4_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-proxy-addon-rhel8@sha256:2b90f47358d1384ab6d0af0d5107e6ef3b653c1c2d0c536f4e70afa28b76e4d0_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-proxy-addon-rhel8@sha256:c3b13fc982f0cfe5392af273838d5b29da2309b78edfdde1ace4fcb74ac58149_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-proxy-addon-rhel8@sha256:cb2ac59643fa3f99b6ee92d40f53f484e5e46d58f7c1ed2a7f085f5a1d01efcf_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-proxy-rhel8@sha256:152045bc02b51c90972d9b6092db07ddf06b02e13874e3e452abcce60178e977_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-proxy-rhel8@sha256:7753a3af5ecdfbf360b0641dbccc457dbfb39bf13ea10817a76fb000f1e5b959_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-proxy-rhel8@sha256:8df3ecb839c8077f4704f8c1f2834fd95af44ef76e9fa7a0b2c835c198799a1a_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-proxy-rhel8@sha256:b95a0a063f10872f1ffdeab39b3353664d6d3f39f397f5b388106f4a8defba0d_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/clusterclaims-controller-rhel8@sha256:a0e90f7fa22b2a5a11b654bd003df947978ecb9e56f4b65ddd91530abe13b80d_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/clusterclaims-controller-rhel8@sha256:b348d10c18e914dc0c445458b9bbb2f611c3ba036b6124abe906342a55ac880e_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/clusterclaims-controller-rhel8@sha256:cfa7ac78b90ba70c690ae9e75e633b3f773d1a02babc20e95e574a91e561bd4c_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/clusterclaims-controller-rhel8@sha256:df86b6701e5ccb04bdaf480d071d3961ea0fda5baa941412420f9b3203af64f6_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:006f84ac13106755310a31da59876c34e0b16af2a1f766da6156e37572b5e8c8_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:37863c1ebbe4274a6ca1aabf58fa94e4705b0e2bec975e717b225ed8d8e10fd1_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:653ae837de6ad6560c7bfa8368696bc9f49f7255d70cf86ac09f7ed8ca708379_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:6b624f79c4739de10488338bf3ca5c6bd9e0bafb59206ba882d29b388a3be185_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/console-mce-rhel8@sha256:70cc5d643b4de9bea3cd3f7e230dc1347d443f1b39348c202db2ec2b12733a3a_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/console-mce-rhel8@sha256:8e1020ebf752a4e7281c85dea37c566b1bc96db038def1f3689a193d40d099f5_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/console-mce-rhel8@sha256:9ec587f5c50469b7e14e75164e7a0b127a30c697a66f0ea014ac5ffc35aa6d6c_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/console-mce-rhel8@sha256:c9482f790f8cc89217c647c08fd90d333b764d994ef716311eb163f124f27e51_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/discovery-rhel8@sha256:91492eb9a7133d1a845917f5885c792b29465c2554ad12a1df774e95217a2557_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/discovery-rhel8@sha256:c423d123a3b0d0f5f6ee37f9a70cbaf58f67d802260f0d3839df2a90cdd64083_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/discovery-rhel8@sha256:c5990bea9eaa88f28d78911467ea897f7b60ccd55f08209b5d684061dcd3edc8_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/discovery-rhel8@sha256:fa1f632ce6243d6c1c9147ad1ced7838995cb7918a60dca632090c5633c9d157_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/hive-rhel8@sha256:096f5d1455d325d11a0a55dd1fcd609fbfd10b7c05fc335a50c18e14bfe2b101_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/hive-rhel8@sha256:90c4e37dbcc69af3c76f02da5ed34ab3f50f60534abbbff268deb90c09550616_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/hive-rhel8@sha256:a6cb4fff3d5e18196cd9f20569d5d5b75b7fb6dd104d2900f4d4d5ee63efcbe3_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/hive-rhel8@sha256:f1e8ee204445637492806df87fb136bcdf53c5957036c6f74ab1298d9dad541a_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-addon-rhel8-operator@sha256:5814335eeb79b24cd9c05f73a29b7e3b9eb65c5b96481de63e229390789db7a3_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-addon-rhel8-operator@sha256:b87533d6d5bdbd68322c9bb1bad875b8959e84992bcf9f078bdf3f240849afcd_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-addon-rhel8-operator@sha256:d3a68e1bbf8a951200c3fd5167450d4db3fa001a2a133f129bd3a9e7505af744_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-addon-rhel8-operator@sha256:d500613a38008447c3c2dcb779294ba366de5e9ce8f45f8403797b2a96c494a4_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-cli-rhel8@sha256:18d04eeab6db0a294f4ced91a63a46e6738e6c85aec72061db72bb744f8a1f4f_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-cli-rhel8@sha256:5cf10cc22f2a5b1b6800c119e3a73cad1fa515272e5a8beba78cc7fd26de9379_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-cli-rhel8@sha256:63a219b785f7e67ad338f6008b296446987db4439518e34a3f875a0bb2ec933d_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-cli-rhel8@sha256:8b39411fdbd06aaabe6a2160b3cf4fae063e26d86c85102b87898dd85e1f4a96_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-rhel8-operator@sha256:261819622282cf0c55f0f838b04a7c5640ea84c5f21a887b43c72aba76295e33_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-rhel8-operator@sha256:40512b4355f62a5129a48d148e41745065534363725087561d55b3539981bedf_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-rhel8-operator@sha256:cedbb7ae45d7271be090d921b02c69bf90cf09e8ace5f623409dbd3b58f1d5ca_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-rhel8-operator@sha256:f2901317ccb577be824a37a6d5e5615617d88a4646cfe871b3e0650b9c2ca03a_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/klusterlet-operator-bundle@sha256:53a35a2fdad2f9236f91aa544fca637b14a2b03090114ce89ec65bc51b638c83_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:1060f7527858adea7221d32b3cad6ddc58ea9f1eba4482b5147112998926a11b_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:29703373c92e6c803177811b3630192f0de485519579b2129f179270b98d7bd8_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:68403db8f9f8f850d58a061894d64977e001d95a42c54a367f01a3cc7a2885f1_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:cf3b964ceee086b39b777f5ea9b7f384ffd7ac006b02fe385ebb48781cc68626_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/managed-serviceaccount-rhel8@sha256:8231700706acdd58427a4396035db91028a4a3b59fbc95576f2cee2532edc44e_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/managed-serviceaccount-rhel8@sha256:c25f7bde050d6c1dc009368076506559d33942a486d344c11b75577b32fc7591_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/managed-serviceaccount-rhel8@sha256:db1696f93bc981136c8e94c051eaf86b8f7c5fdc2bfa090e22ee998f2fd63216_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/managed-serviceaccount-rhel8@sha256:f586975d05948012d09e500ab87be231096b5cb18213bd23e650a71268778524_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/managedcluster-import-controller-rhel8@sha256:499494c0ad0a3a5bdee34ebed826d66668ecbdb8935f9c352ff89e9f7ae9678a_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/managedcluster-import-controller-rhel8@sha256:6ae90ee6d8310d3dfe5d0fc34dfff5946f66d9155a68607b9f127d17e7597375_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/managedcluster-import-controller-rhel8@sha256:72808cc8f8e58a24cdf8a99316bbda8619d041e4b85ac896d077b84131f9e167_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/managedcluster-import-controller-rhel8@sha256:cc53c87059264c2989e9edc5e2ad489bfc680ca28c538768e662382f064fba8c_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/mce-operator-bundle@sha256:2306e7e2cc395966077edffca5c6e6ea26735104dbbfe309cfb495c412a52f89_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/mce-operator-bundle@sha256:4ec7b1d1dbf77f568e8aca16d2be3ba10f91f9433f9b899cebffd22e565ec10e_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/mce-operator-bundle@sha256:5d696fd9ee58b8f2e77bf1c88adebe7e36e96a8cde37dec0dd654fbda23b8351_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicloud-manager-rhel8@sha256:5190299b2a605b3f6f1d919ef9150a4fc99410ab43a8848e0452d307099dff40_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicloud-manager-rhel8@sha256:865462f13b7be25b11208c0bf541baa6469be3f8f310d483e8d580b4bc34dd55_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicloud-manager-rhel8@sha256:999cc98773498c0026133b302f26a358af42201bc47b1d7b817958315793baf2_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicloud-manager-rhel8@sha256:d33bdfbcf8049a261938d14d72f3a025336fa718fc52f5629d94fed9d6b78742_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:91a006ff29841146c7e9793b8440967f083c30618ef8932c4185b4721e4bb855_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:b34d8de5b81376f981f8548f0a7aff810e03e9f149aa4732355cd29cef17a544_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:b4852f31d8bd7a8006ecc23ab4b6b83e1271f9da044ad68fef67396009ef741f_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:beacf3ec49150de6341794c0b419fd65d93a6e28efb0ecaf227c2cd9449263fc_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:70cc5d643b4de9bea3cd3f7e230dc1347d443f1b39348c202db2ec2b12733a3a_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:8e1020ebf752a4e7281c85dea37c566b1bc96db038def1f3689a193d40d099f5_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:9ec587f5c50469b7e14e75164e7a0b127a30c697a66f0ea014ac5ffc35aa6d6c_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:c9482f790f8cc89217c647c08fd90d333b764d994ef716311eb163f124f27e51_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:5814335eeb79b24cd9c05f73a29b7e3b9eb65c5b96481de63e229390789db7a3_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:b87533d6d5bdbd68322c9bb1bad875b8959e84992bcf9f078bdf3f240849afcd_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:d3a68e1bbf8a951200c3fd5167450d4db3fa001a2a133f129bd3a9e7505af744_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:d500613a38008447c3c2dcb779294ba366de5e9ce8f45f8403797b2a96c494a4_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:8231700706acdd58427a4396035db91028a4a3b59fbc95576f2cee2532edc44e_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:c25f7bde050d6c1dc009368076506559d33942a486d344c11b75577b32fc7591_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:db1696f93bc981136c8e94c051eaf86b8f7c5fdc2bfa090e22ee998f2fd63216_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:f586975d05948012d09e500ab87be231096b5cb18213bd23e650a71268778524_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/must-gather-rhel8@sha256:07e59de386f6cc8c0d9d013fb798365f7f71597eecadef3e6b17b106e1db46a9_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/must-gather-rhel8@sha256:a385a1cfa51c26ea07b3ee1a85ca4918b67cd57496ea04a40176f10983fa19c5_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/must-gather-rhel8@sha256:af0bf96a0e62ee64d8731d1a54053fc548c47687840af7d7fd4eb7e6cce1b251_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/must-gather-rhel8@sha256:cf902a00db8631ea0d28a8af66c9681bf0647aac862a73cc4b0f79e8f4861b20_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/placement-rhel8@sha256:6bb6e39ddba7dd2d2af7d2bd7990e2d8d5985f09eafad4969054de6cbc63abac_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/placement-rhel8@sha256:8a182d3421a17f4d163ee56ede2da303039c1be137b84593e75f0cc3d6122608_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/placement-rhel8@sha256:95d613bf70aeb028ef1dabc1354eb1eae42917258e0f8e205565fe66158ca02e_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/placement-rhel8@sha256:ea308e719094a14bce5d5cace73e190f414f8505be84c517ae51be56db6fba0b_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/provider-credential-controller-rhel8@sha256:0852c4f42d508e48bd8f5e69e1dfe841dd6059e6f40536e062e3a91b72716837_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/provider-credential-controller-rhel8@sha256:868d75fc1847fff2d6be3deda2fa5ec4df85ff8af6fa784ab232de31007b4159_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/provider-credential-controller-rhel8@sha256:ac0af950b518b09d065569bea8f52a5fa3eba6002ac51b975c44f8816a78a5ab_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/provider-credential-controller-rhel8@sha256:ba2c9d6bf6f64e824e29ddd7d22c96704e227df243a53bd386871dba9b43900c_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/registration-operator-rhel8@sha256:38b847a5fceb02cd8b02ba19a0f64b4101335e5a34ff39319831dd30ad6ec2de_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/registration-operator-rhel8@sha256:93f0e6687a02bd31227d6ac20db66a4b3e7665874bb05c2bc1e16586423792e1_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/registration-operator-rhel8@sha256:d9695c7e3ed1a57e3dd49dd0dc129e8724205f09ad685fe332b23d7abde1a528_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/registration-operator-rhel8@sha256:ec5a41c1a87a044c10304f96ff3a0ab3801978c105805a91e20bce5aea0473be_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/registration-rhel8@sha256:3bb94b585b1ff8dcb932b0d1aaed633f207aef564a1b9d28d8f3647c7b8460be_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/registration-rhel8@sha256:c511716e6aefd6d243f919ead4832f7a841bc77ab4abf9935ceaf36161650270_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/registration-rhel8@sha256:dd92b9043dad9e02a59f3d24792fecb98a953ec8d39cf78a3cef009d00051743_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/registration-rhel8@sha256:fe57731a5d298de2883e15b9197a8a369a803bf2a93f2620454d29c950c70aab_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/work-rhel8@sha256:02f69ae23e28e9c21b1149c19280baf93c888d9d8e955decb170e7b81a9b037a_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/work-rhel8@sha256:26a267c79a454475cef917034ad9d58a6de6aff5c7eaaf06119daa0e2f868001_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/work-rhel8@sha256:43798a7894842d0d3ef830a0757de891d631c4f6a44d532582fb926c1b432687_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/work-rhel8@sha256:6ef60c671da86b2b841a0ca1b7c2afb68c08168fb78751dcd4dfcacba6fb91ec_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5421"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "8Base-multicluster-engine-2.3:multicluster-engine/addon-manager-rhel8@sha256:1307fd9fd43e54707aa8d6cf599e23af6d39e911570a1682366fbeb8dacf50b4_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/addon-manager-rhel8@sha256:bfe31cf9fe6aae0288d1cc41d7ea33f3158708c5b780acb3b88a00ebcb17217a_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/addon-manager-rhel8@sha256:f21433053453b4b4ff42b67a839552f339647250c44f46bda0eeb2feb172301b_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/addon-manager-rhel8@sha256:f6bfbd6019e9cb846acde5547aa58fa179b3f7b3c6c91a24dd7c0197c2be250c_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/agent-service-rhel8@sha256:014756ae51184b2fd9e14b031f19c06da5cdb9d888c4fe5bb39056bfc936b91c_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/agent-service-rhel8@sha256:0dffd3466978a2157bb1e0c30f4ea279241c32f48e7d0d3bc01a71243b85b633_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/agent-service-rhel8@sha256:81ec0e0c11ef76e5a39fdafab8b5da07afad7d9172a0a80a5ecd0b92eb27ef76_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/agent-service-rhel8@sha256:fff86b93b174a8257af32c8f3ea5d4a5482eccc7885900bdaa3d531cc3bb48ea_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/apiserver-network-proxy-rhel8@sha256:227fd7a37139b7b345f8e79882bcc65349d52d2384482d6bc1c4901e5cf93fca_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/apiserver-network-proxy-rhel8@sha256:7731f0ae5f964914b140f3cf42338fe54e0cad459dc47b0602c7a5c3fc2e3949_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/apiserver-network-proxy-rhel8@sha256:7cc56a7bceaf3a60bae75fa5349b38cc902d80466899451f963e84c6268048cf_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/apiserver-network-proxy-rhel8@sha256:f28880a786c7866b9da54f773a2c6f83485a947c3f0a752336d7167b73b1d5d8_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-image-service-rhel8@sha256:1e69c96dde4d60ca64570370305de613e3f4249d370cde3c7b27ee2f3e0bb743_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-image-service-rhel8@sha256:549b4631ee9b48ddc6cee09453818d69af54e7c6ea00a5dbdf6ff8eea480e79f_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-image-service-rhel8@sha256:bd1ccbc2b0f45fc93eb49dd07eff1793053e63963769d5b7a0ca879be5a4efc2_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-image-service-rhel8@sha256:fbb147731f32245f10c5bd8d61cd9c9c5da0c04c6a2ab9db33d670d1052e85f3_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-agent-rhel8@sha256:5a71df8445b1357869c5b87c47cf84c6142de63722b4084492f268e296f55d00_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-agent-rhel8@sha256:972dfeb6ac5b2fb3e1343fc6e71ab17c0e6e507367525e6fa5f3974424e86a42_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-agent-rhel8@sha256:a31361cdc7b41ff0e03ed8e4708638df62b3528372ed7a87778fe16bfe1e9330_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-agent-rhel8@sha256:f6dca0596db08e7c4554736579645d2db4400da1ff1685ecd677904f44ccf9e5_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-reporter-rhel8@sha256:21cd9e1bba0e31ded719536982537d0e2ea74087a2c79523b6ea6cee597fa56c_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-reporter-rhel8@sha256:40f7fd4afda824bec9e5a74cca9d7051343716aff94766b34459e20cbc0de67e_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-reporter-rhel8@sha256:8ff0ed809e4f81adf1616bbba323c1e3adaf8a185d760a0fe4abb39147961c39_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-reporter-rhel8@sha256:c5e9d0c9e8be54f579f86e359024f2743ec1cdb5d92d00ec2eea3b819e335264_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-rhel8@sha256:505b7f20f8dcba5d97e5f1d64092d7cc6d28db8efb12361222d031820efac9fc_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-rhel8@sha256:8a362b959a370e94006895af30e24c330d03f1bc4981c94df911b9c01f3967cf_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-rhel8@sha256:8b3907d5e124fd1466514564ad5886fe022bd92c305709afe7cbc841713dd537_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-rhel8@sha256:d03b27b20dfb23b769841ff51da2f9b1367f7a574ba1a5afd4a18cfc8cc1a2af_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/aws-encryption-provider-rhel8@sha256:a32ee3d215c275b57deb6b6fa22b74c549e7bf42dbcb4bf0f22b53365ee4e0bd_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/aws-encryption-provider-rhel8@sha256:b264cec64b7b5bf93e87a46da2885c61e8a7aa0d25df69856dcc3f00a559530a_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/aws-encryption-provider-rhel8@sha256:dd1d22565decd4278177cc7d0ccebc8e760288b5c70c097ba87d2654ba272f59_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/aws-encryption-provider-rhel8@sha256:fe435e2471d00b8998ebca90e674f8dcb067665a861fac7061a5d38ddd0fdd7b_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/backplane-rhel8-operator@sha256:0d3d9a70ab0f69f1e072bf084c6ecd1190b0ec35da62bb52db0f93f7776e6e8a_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/backplane-rhel8-operator@sha256:91022ce4ea345eefb4fbdb4aeab1592ba9b2f6e51d1cbea42ffb6ed7f863d750_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/backplane-rhel8-operator@sha256:aad0b529df39e47759494fa091f64016310e6acebece6cddcefbcd535ca822ff_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/backplane-rhel8-operator@sha256:f49bdabf0b385b4d3a527d12324bf0a0361c0b2d4e47218732203cf411d6771b_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:91a006ff29841146c7e9793b8440967f083c30618ef8932c4185b4721e4bb855_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:b34d8de5b81376f981f8548f0a7aff810e03e9f149aa4732355cd29cef17a544_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:b4852f31d8bd7a8006ecc23ab4b6b83e1271f9da044ad68fef67396009ef741f_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:beacf3ec49150de6341794c0b419fd65d93a6e28efb0ecaf227c2cd9449263fc_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:45bab8488d4f6e6cb6329cd36a05df8fb686b661f568bf1c0c7b444023c87ced_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:587a87cb46a910997f8e7f00d0ddcde3beaeba07ee4363a880c1a377a8ae2b3e_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:7138e1d1bfb2b17c039fe59065a574769844856fbc31825a8db9e24b032400f0_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:efedf5209289bf6de6565a47d5a64a6d2c7aaabd303e0912507e12c2fe2bfceb_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:7b872f314044659c8f8dee1f63eba8e47ffa88f973e07936078067a8c8cb3575_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:aa11897661ec576edcb96f50609cf2f484189867f57ccfc863481abcd54d3d99_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:dd9a9c92a5ae8fa2829e73bed92669110005dfd3fface8d6e48a8bbe615be72b_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:f677101610fcaabf409a053525571ae938d105f636a14b12b3c81e798d8b23bc_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:35560e8d8a43fafba124b1a801c6a2414d29a2f70ac407a128acf0271150b1cf_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:3b4f72150c3d3c59da4fe3f3296341ff978730865b72441fda42539a0170a33b_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:939c1dd5b64e9adaf09c5bff192ffba1afa24709bfc4f4e8319117f84e07c0a4_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:d3be6db43f87408b06e0333c662f5cc830a4ffdc06478c0c0f58d5ed694ce9c9_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-rhel8@sha256:1d4e2136ec8bcdc19f5271b0ae938baf235e0a967e0f98457dbb49b7e7f02fde_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-rhel8@sha256:1fab4dc5d69a04956a9590ce185a8d6746fd0b71742f2f7dea1dd0f9f787319c_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-rhel8@sha256:c4e95e27f9cc3f92ca94ea6f949407da0757276333af7dbf279b6f616f50b0c2_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-rhel8@sha256:e3efc6cd753b00d46989035f282e03a32caac067bbc8a91597fa903bc8d75c55_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-curator-controller-rhel8@sha256:b658002f3d9e16a973ca3117d8ffa095e29e31bfcd08b0705ed554459adb3712_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-curator-controller-rhel8@sha256:ba38fd31d850517a945e60bd16efc4b7e20f80db0ba70dc39bd2df8df94bd66e_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-curator-controller-rhel8@sha256:c1234bd3dc1ff3e5aedf0688c6da4699f7006a5a5cd919e63d89661693ab12b7_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-curator-controller-rhel8@sha256:dbd7e4b5b497f725f3cf0326e04cfc924793f86c5eee577cf6683eb3f8439914_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-image-set-controller-rhel8@sha256:1c8c06acf07cb36feab4980c86dc4ae0d69b053b294bb1641d7ca3bf546b785e_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-image-set-controller-rhel8@sha256:21611f8cebc6ea6ed85a3a1595fb1843d132bb646d14a5bdd588bba16595e2dc_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-image-set-controller-rhel8@sha256:d344611b90d1393bc2e46c2a0a3db5c05b3958e5ba24d924e0b9d2061dfea677_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-image-set-controller-rhel8@sha256:fafd29f67b7b1c37e7a64a0a1a73cb18a61d4917482506d41eedece95973802c_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-proxy-addon-rhel8@sha256:23ed487d14b84de80e7a0a93fb30641ee89aad48bb42643b901c91310168aac4_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-proxy-addon-rhel8@sha256:2b90f47358d1384ab6d0af0d5107e6ef3b653c1c2d0c536f4e70afa28b76e4d0_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-proxy-addon-rhel8@sha256:c3b13fc982f0cfe5392af273838d5b29da2309b78edfdde1ace4fcb74ac58149_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-proxy-addon-rhel8@sha256:cb2ac59643fa3f99b6ee92d40f53f484e5e46d58f7c1ed2a7f085f5a1d01efcf_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-proxy-rhel8@sha256:152045bc02b51c90972d9b6092db07ddf06b02e13874e3e452abcce60178e977_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-proxy-rhel8@sha256:7753a3af5ecdfbf360b0641dbccc457dbfb39bf13ea10817a76fb000f1e5b959_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-proxy-rhel8@sha256:8df3ecb839c8077f4704f8c1f2834fd95af44ef76e9fa7a0b2c835c198799a1a_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-proxy-rhel8@sha256:b95a0a063f10872f1ffdeab39b3353664d6d3f39f397f5b388106f4a8defba0d_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/clusterclaims-controller-rhel8@sha256:a0e90f7fa22b2a5a11b654bd003df947978ecb9e56f4b65ddd91530abe13b80d_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/clusterclaims-controller-rhel8@sha256:b348d10c18e914dc0c445458b9bbb2f611c3ba036b6124abe906342a55ac880e_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/clusterclaims-controller-rhel8@sha256:cfa7ac78b90ba70c690ae9e75e633b3f773d1a02babc20e95e574a91e561bd4c_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/clusterclaims-controller-rhel8@sha256:df86b6701e5ccb04bdaf480d071d3961ea0fda5baa941412420f9b3203af64f6_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:006f84ac13106755310a31da59876c34e0b16af2a1f766da6156e37572b5e8c8_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:37863c1ebbe4274a6ca1aabf58fa94e4705b0e2bec975e717b225ed8d8e10fd1_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:653ae837de6ad6560c7bfa8368696bc9f49f7255d70cf86ac09f7ed8ca708379_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:6b624f79c4739de10488338bf3ca5c6bd9e0bafb59206ba882d29b388a3be185_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/console-mce-rhel8@sha256:70cc5d643b4de9bea3cd3f7e230dc1347d443f1b39348c202db2ec2b12733a3a_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/console-mce-rhel8@sha256:8e1020ebf752a4e7281c85dea37c566b1bc96db038def1f3689a193d40d099f5_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/console-mce-rhel8@sha256:9ec587f5c50469b7e14e75164e7a0b127a30c697a66f0ea014ac5ffc35aa6d6c_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/console-mce-rhel8@sha256:c9482f790f8cc89217c647c08fd90d333b764d994ef716311eb163f124f27e51_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/discovery-rhel8@sha256:91492eb9a7133d1a845917f5885c792b29465c2554ad12a1df774e95217a2557_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/discovery-rhel8@sha256:c423d123a3b0d0f5f6ee37f9a70cbaf58f67d802260f0d3839df2a90cdd64083_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/discovery-rhel8@sha256:c5990bea9eaa88f28d78911467ea897f7b60ccd55f08209b5d684061dcd3edc8_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/discovery-rhel8@sha256:fa1f632ce6243d6c1c9147ad1ced7838995cb7918a60dca632090c5633c9d157_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/hive-rhel8@sha256:096f5d1455d325d11a0a55dd1fcd609fbfd10b7c05fc335a50c18e14bfe2b101_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/hive-rhel8@sha256:90c4e37dbcc69af3c76f02da5ed34ab3f50f60534abbbff268deb90c09550616_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/hive-rhel8@sha256:a6cb4fff3d5e18196cd9f20569d5d5b75b7fb6dd104d2900f4d4d5ee63efcbe3_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/hive-rhel8@sha256:f1e8ee204445637492806df87fb136bcdf53c5957036c6f74ab1298d9dad541a_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-addon-rhel8-operator@sha256:5814335eeb79b24cd9c05f73a29b7e3b9eb65c5b96481de63e229390789db7a3_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-addon-rhel8-operator@sha256:b87533d6d5bdbd68322c9bb1bad875b8959e84992bcf9f078bdf3f240849afcd_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-addon-rhel8-operator@sha256:d3a68e1bbf8a951200c3fd5167450d4db3fa001a2a133f129bd3a9e7505af744_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-addon-rhel8-operator@sha256:d500613a38008447c3c2dcb779294ba366de5e9ce8f45f8403797b2a96c494a4_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-cli-rhel8@sha256:18d04eeab6db0a294f4ced91a63a46e6738e6c85aec72061db72bb744f8a1f4f_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-cli-rhel8@sha256:5cf10cc22f2a5b1b6800c119e3a73cad1fa515272e5a8beba78cc7fd26de9379_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-cli-rhel8@sha256:63a219b785f7e67ad338f6008b296446987db4439518e34a3f875a0bb2ec933d_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-cli-rhel8@sha256:8b39411fdbd06aaabe6a2160b3cf4fae063e26d86c85102b87898dd85e1f4a96_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-rhel8-operator@sha256:261819622282cf0c55f0f838b04a7c5640ea84c5f21a887b43c72aba76295e33_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-rhel8-operator@sha256:40512b4355f62a5129a48d148e41745065534363725087561d55b3539981bedf_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-rhel8-operator@sha256:cedbb7ae45d7271be090d921b02c69bf90cf09e8ace5f623409dbd3b58f1d5ca_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-rhel8-operator@sha256:f2901317ccb577be824a37a6d5e5615617d88a4646cfe871b3e0650b9c2ca03a_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/klusterlet-operator-bundle@sha256:53a35a2fdad2f9236f91aa544fca637b14a2b03090114ce89ec65bc51b638c83_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:1060f7527858adea7221d32b3cad6ddc58ea9f1eba4482b5147112998926a11b_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:29703373c92e6c803177811b3630192f0de485519579b2129f179270b98d7bd8_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:68403db8f9f8f850d58a061894d64977e001d95a42c54a367f01a3cc7a2885f1_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:cf3b964ceee086b39b777f5ea9b7f384ffd7ac006b02fe385ebb48781cc68626_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/managed-serviceaccount-rhel8@sha256:8231700706acdd58427a4396035db91028a4a3b59fbc95576f2cee2532edc44e_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/managed-serviceaccount-rhel8@sha256:c25f7bde050d6c1dc009368076506559d33942a486d344c11b75577b32fc7591_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/managed-serviceaccount-rhel8@sha256:db1696f93bc981136c8e94c051eaf86b8f7c5fdc2bfa090e22ee998f2fd63216_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/managed-serviceaccount-rhel8@sha256:f586975d05948012d09e500ab87be231096b5cb18213bd23e650a71268778524_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/managedcluster-import-controller-rhel8@sha256:499494c0ad0a3a5bdee34ebed826d66668ecbdb8935f9c352ff89e9f7ae9678a_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/managedcluster-import-controller-rhel8@sha256:6ae90ee6d8310d3dfe5d0fc34dfff5946f66d9155a68607b9f127d17e7597375_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/managedcluster-import-controller-rhel8@sha256:72808cc8f8e58a24cdf8a99316bbda8619d041e4b85ac896d077b84131f9e167_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/managedcluster-import-controller-rhel8@sha256:cc53c87059264c2989e9edc5e2ad489bfc680ca28c538768e662382f064fba8c_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/mce-operator-bundle@sha256:2306e7e2cc395966077edffca5c6e6ea26735104dbbfe309cfb495c412a52f89_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/mce-operator-bundle@sha256:4ec7b1d1dbf77f568e8aca16d2be3ba10f91f9433f9b899cebffd22e565ec10e_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/mce-operator-bundle@sha256:5d696fd9ee58b8f2e77bf1c88adebe7e36e96a8cde37dec0dd654fbda23b8351_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicloud-manager-rhel8@sha256:5190299b2a605b3f6f1d919ef9150a4fc99410ab43a8848e0452d307099dff40_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicloud-manager-rhel8@sha256:865462f13b7be25b11208c0bf541baa6469be3f8f310d483e8d580b4bc34dd55_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicloud-manager-rhel8@sha256:999cc98773498c0026133b302f26a358af42201bc47b1d7b817958315793baf2_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicloud-manager-rhel8@sha256:d33bdfbcf8049a261938d14d72f3a025336fa718fc52f5629d94fed9d6b78742_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:91a006ff29841146c7e9793b8440967f083c30618ef8932c4185b4721e4bb855_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:b34d8de5b81376f981f8548f0a7aff810e03e9f149aa4732355cd29cef17a544_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:b4852f31d8bd7a8006ecc23ab4b6b83e1271f9da044ad68fef67396009ef741f_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:beacf3ec49150de6341794c0b419fd65d93a6e28efb0ecaf227c2cd9449263fc_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:70cc5d643b4de9bea3cd3f7e230dc1347d443f1b39348c202db2ec2b12733a3a_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:8e1020ebf752a4e7281c85dea37c566b1bc96db038def1f3689a193d40d099f5_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:9ec587f5c50469b7e14e75164e7a0b127a30c697a66f0ea014ac5ffc35aa6d6c_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:c9482f790f8cc89217c647c08fd90d333b764d994ef716311eb163f124f27e51_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:5814335eeb79b24cd9c05f73a29b7e3b9eb65c5b96481de63e229390789db7a3_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:b87533d6d5bdbd68322c9bb1bad875b8959e84992bcf9f078bdf3f240849afcd_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:d3a68e1bbf8a951200c3fd5167450d4db3fa001a2a133f129bd3a9e7505af744_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:d500613a38008447c3c2dcb779294ba366de5e9ce8f45f8403797b2a96c494a4_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:8231700706acdd58427a4396035db91028a4a3b59fbc95576f2cee2532edc44e_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:c25f7bde050d6c1dc009368076506559d33942a486d344c11b75577b32fc7591_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:db1696f93bc981136c8e94c051eaf86b8f7c5fdc2bfa090e22ee998f2fd63216_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:f586975d05948012d09e500ab87be231096b5cb18213bd23e650a71268778524_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/must-gather-rhel8@sha256:07e59de386f6cc8c0d9d013fb798365f7f71597eecadef3e6b17b106e1db46a9_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/must-gather-rhel8@sha256:a385a1cfa51c26ea07b3ee1a85ca4918b67cd57496ea04a40176f10983fa19c5_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/must-gather-rhel8@sha256:af0bf96a0e62ee64d8731d1a54053fc548c47687840af7d7fd4eb7e6cce1b251_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/must-gather-rhel8@sha256:cf902a00db8631ea0d28a8af66c9681bf0647aac862a73cc4b0f79e8f4861b20_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/placement-rhel8@sha256:6bb6e39ddba7dd2d2af7d2bd7990e2d8d5985f09eafad4969054de6cbc63abac_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/placement-rhel8@sha256:8a182d3421a17f4d163ee56ede2da303039c1be137b84593e75f0cc3d6122608_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/placement-rhel8@sha256:95d613bf70aeb028ef1dabc1354eb1eae42917258e0f8e205565fe66158ca02e_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/placement-rhel8@sha256:ea308e719094a14bce5d5cace73e190f414f8505be84c517ae51be56db6fba0b_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/provider-credential-controller-rhel8@sha256:0852c4f42d508e48bd8f5e69e1dfe841dd6059e6f40536e062e3a91b72716837_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/provider-credential-controller-rhel8@sha256:868d75fc1847fff2d6be3deda2fa5ec4df85ff8af6fa784ab232de31007b4159_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/provider-credential-controller-rhel8@sha256:ac0af950b518b09d065569bea8f52a5fa3eba6002ac51b975c44f8816a78a5ab_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/provider-credential-controller-rhel8@sha256:ba2c9d6bf6f64e824e29ddd7d22c96704e227df243a53bd386871dba9b43900c_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/registration-operator-rhel8@sha256:38b847a5fceb02cd8b02ba19a0f64b4101335e5a34ff39319831dd30ad6ec2de_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/registration-operator-rhel8@sha256:93f0e6687a02bd31227d6ac20db66a4b3e7665874bb05c2bc1e16586423792e1_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/registration-operator-rhel8@sha256:d9695c7e3ed1a57e3dd49dd0dc129e8724205f09ad685fe332b23d7abde1a528_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/registration-operator-rhel8@sha256:ec5a41c1a87a044c10304f96ff3a0ab3801978c105805a91e20bce5aea0473be_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/registration-rhel8@sha256:3bb94b585b1ff8dcb932b0d1aaed633f207aef564a1b9d28d8f3647c7b8460be_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/registration-rhel8@sha256:c511716e6aefd6d243f919ead4832f7a841bc77ab4abf9935ceaf36161650270_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/registration-rhel8@sha256:dd92b9043dad9e02a59f3d24792fecb98a953ec8d39cf78a3cef009d00051743_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/registration-rhel8@sha256:fe57731a5d298de2883e15b9197a8a369a803bf2a93f2620454d29c950c70aab_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/work-rhel8@sha256:02f69ae23e28e9c21b1149c19280baf93c888d9d8e955decb170e7b81a9b037a_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/work-rhel8@sha256:26a267c79a454475cef917034ad9d58a6de6aff5c7eaaf06119daa0e2f868001_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/work-rhel8@sha256:43798a7894842d0d3ef830a0757de891d631c4f6a44d532582fb926c1b432687_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/work-rhel8@sha256:6ef60c671da86b2b841a0ca1b7c2afb68c08168fb78751dcd4dfcacba6fb91ec_ppc64le"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
            "version": "3.1"
          },
          "products": [
            "8Base-multicluster-engine-2.3:multicluster-engine/addon-manager-rhel8@sha256:1307fd9fd43e54707aa8d6cf599e23af6d39e911570a1682366fbeb8dacf50b4_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/addon-manager-rhel8@sha256:bfe31cf9fe6aae0288d1cc41d7ea33f3158708c5b780acb3b88a00ebcb17217a_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/addon-manager-rhel8@sha256:f21433053453b4b4ff42b67a839552f339647250c44f46bda0eeb2feb172301b_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/addon-manager-rhel8@sha256:f6bfbd6019e9cb846acde5547aa58fa179b3f7b3c6c91a24dd7c0197c2be250c_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/agent-service-rhel8@sha256:014756ae51184b2fd9e14b031f19c06da5cdb9d888c4fe5bb39056bfc936b91c_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/agent-service-rhel8@sha256:0dffd3466978a2157bb1e0c30f4ea279241c32f48e7d0d3bc01a71243b85b633_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/agent-service-rhel8@sha256:81ec0e0c11ef76e5a39fdafab8b5da07afad7d9172a0a80a5ecd0b92eb27ef76_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/agent-service-rhel8@sha256:fff86b93b174a8257af32c8f3ea5d4a5482eccc7885900bdaa3d531cc3bb48ea_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/apiserver-network-proxy-rhel8@sha256:227fd7a37139b7b345f8e79882bcc65349d52d2384482d6bc1c4901e5cf93fca_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/apiserver-network-proxy-rhel8@sha256:7731f0ae5f964914b140f3cf42338fe54e0cad459dc47b0602c7a5c3fc2e3949_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/apiserver-network-proxy-rhel8@sha256:7cc56a7bceaf3a60bae75fa5349b38cc902d80466899451f963e84c6268048cf_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/apiserver-network-proxy-rhel8@sha256:f28880a786c7866b9da54f773a2c6f83485a947c3f0a752336d7167b73b1d5d8_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-image-service-rhel8@sha256:1e69c96dde4d60ca64570370305de613e3f4249d370cde3c7b27ee2f3e0bb743_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-image-service-rhel8@sha256:549b4631ee9b48ddc6cee09453818d69af54e7c6ea00a5dbdf6ff8eea480e79f_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-image-service-rhel8@sha256:bd1ccbc2b0f45fc93eb49dd07eff1793053e63963769d5b7a0ca879be5a4efc2_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-image-service-rhel8@sha256:fbb147731f32245f10c5bd8d61cd9c9c5da0c04c6a2ab9db33d670d1052e85f3_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-agent-rhel8@sha256:5a71df8445b1357869c5b87c47cf84c6142de63722b4084492f268e296f55d00_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-agent-rhel8@sha256:972dfeb6ac5b2fb3e1343fc6e71ab17c0e6e507367525e6fa5f3974424e86a42_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-agent-rhel8@sha256:a31361cdc7b41ff0e03ed8e4708638df62b3528372ed7a87778fe16bfe1e9330_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-agent-rhel8@sha256:f6dca0596db08e7c4554736579645d2db4400da1ff1685ecd677904f44ccf9e5_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-reporter-rhel8@sha256:21cd9e1bba0e31ded719536982537d0e2ea74087a2c79523b6ea6cee597fa56c_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-reporter-rhel8@sha256:40f7fd4afda824bec9e5a74cca9d7051343716aff94766b34459e20cbc0de67e_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-reporter-rhel8@sha256:8ff0ed809e4f81adf1616bbba323c1e3adaf8a185d760a0fe4abb39147961c39_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-reporter-rhel8@sha256:c5e9d0c9e8be54f579f86e359024f2743ec1cdb5d92d00ec2eea3b819e335264_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-rhel8@sha256:505b7f20f8dcba5d97e5f1d64092d7cc6d28db8efb12361222d031820efac9fc_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-rhel8@sha256:8a362b959a370e94006895af30e24c330d03f1bc4981c94df911b9c01f3967cf_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-rhel8@sha256:8b3907d5e124fd1466514564ad5886fe022bd92c305709afe7cbc841713dd537_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-rhel8@sha256:d03b27b20dfb23b769841ff51da2f9b1367f7a574ba1a5afd4a18cfc8cc1a2af_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/aws-encryption-provider-rhel8@sha256:a32ee3d215c275b57deb6b6fa22b74c549e7bf42dbcb4bf0f22b53365ee4e0bd_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/aws-encryption-provider-rhel8@sha256:b264cec64b7b5bf93e87a46da2885c61e8a7aa0d25df69856dcc3f00a559530a_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/aws-encryption-provider-rhel8@sha256:dd1d22565decd4278177cc7d0ccebc8e760288b5c70c097ba87d2654ba272f59_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/aws-encryption-provider-rhel8@sha256:fe435e2471d00b8998ebca90e674f8dcb067665a861fac7061a5d38ddd0fdd7b_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/backplane-rhel8-operator@sha256:0d3d9a70ab0f69f1e072bf084c6ecd1190b0ec35da62bb52db0f93f7776e6e8a_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/backplane-rhel8-operator@sha256:91022ce4ea345eefb4fbdb4aeab1592ba9b2f6e51d1cbea42ffb6ed7f863d750_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/backplane-rhel8-operator@sha256:aad0b529df39e47759494fa091f64016310e6acebece6cddcefbcd535ca822ff_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/backplane-rhel8-operator@sha256:f49bdabf0b385b4d3a527d12324bf0a0361c0b2d4e47218732203cf411d6771b_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:91a006ff29841146c7e9793b8440967f083c30618ef8932c4185b4721e4bb855_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:b34d8de5b81376f981f8548f0a7aff810e03e9f149aa4732355cd29cef17a544_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:b4852f31d8bd7a8006ecc23ab4b6b83e1271f9da044ad68fef67396009ef741f_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:beacf3ec49150de6341794c0b419fd65d93a6e28efb0ecaf227c2cd9449263fc_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:45bab8488d4f6e6cb6329cd36a05df8fb686b661f568bf1c0c7b444023c87ced_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:587a87cb46a910997f8e7f00d0ddcde3beaeba07ee4363a880c1a377a8ae2b3e_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:7138e1d1bfb2b17c039fe59065a574769844856fbc31825a8db9e24b032400f0_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:efedf5209289bf6de6565a47d5a64a6d2c7aaabd303e0912507e12c2fe2bfceb_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:7b872f314044659c8f8dee1f63eba8e47ffa88f973e07936078067a8c8cb3575_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:aa11897661ec576edcb96f50609cf2f484189867f57ccfc863481abcd54d3d99_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:dd9a9c92a5ae8fa2829e73bed92669110005dfd3fface8d6e48a8bbe615be72b_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:f677101610fcaabf409a053525571ae938d105f636a14b12b3c81e798d8b23bc_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:35560e8d8a43fafba124b1a801c6a2414d29a2f70ac407a128acf0271150b1cf_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:3b4f72150c3d3c59da4fe3f3296341ff978730865b72441fda42539a0170a33b_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:939c1dd5b64e9adaf09c5bff192ffba1afa24709bfc4f4e8319117f84e07c0a4_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:d3be6db43f87408b06e0333c662f5cc830a4ffdc06478c0c0f58d5ed694ce9c9_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-rhel8@sha256:1d4e2136ec8bcdc19f5271b0ae938baf235e0a967e0f98457dbb49b7e7f02fde_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-rhel8@sha256:1fab4dc5d69a04956a9590ce185a8d6746fd0b71742f2f7dea1dd0f9f787319c_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-rhel8@sha256:c4e95e27f9cc3f92ca94ea6f949407da0757276333af7dbf279b6f616f50b0c2_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-rhel8@sha256:e3efc6cd753b00d46989035f282e03a32caac067bbc8a91597fa903bc8d75c55_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-curator-controller-rhel8@sha256:b658002f3d9e16a973ca3117d8ffa095e29e31bfcd08b0705ed554459adb3712_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-curator-controller-rhel8@sha256:ba38fd31d850517a945e60bd16efc4b7e20f80db0ba70dc39bd2df8df94bd66e_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-curator-controller-rhel8@sha256:c1234bd3dc1ff3e5aedf0688c6da4699f7006a5a5cd919e63d89661693ab12b7_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-curator-controller-rhel8@sha256:dbd7e4b5b497f725f3cf0326e04cfc924793f86c5eee577cf6683eb3f8439914_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-image-set-controller-rhel8@sha256:1c8c06acf07cb36feab4980c86dc4ae0d69b053b294bb1641d7ca3bf546b785e_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-image-set-controller-rhel8@sha256:21611f8cebc6ea6ed85a3a1595fb1843d132bb646d14a5bdd588bba16595e2dc_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-image-set-controller-rhel8@sha256:d344611b90d1393bc2e46c2a0a3db5c05b3958e5ba24d924e0b9d2061dfea677_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-image-set-controller-rhel8@sha256:fafd29f67b7b1c37e7a64a0a1a73cb18a61d4917482506d41eedece95973802c_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-proxy-addon-rhel8@sha256:23ed487d14b84de80e7a0a93fb30641ee89aad48bb42643b901c91310168aac4_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-proxy-addon-rhel8@sha256:2b90f47358d1384ab6d0af0d5107e6ef3b653c1c2d0c536f4e70afa28b76e4d0_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-proxy-addon-rhel8@sha256:c3b13fc982f0cfe5392af273838d5b29da2309b78edfdde1ace4fcb74ac58149_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-proxy-addon-rhel8@sha256:cb2ac59643fa3f99b6ee92d40f53f484e5e46d58f7c1ed2a7f085f5a1d01efcf_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-proxy-rhel8@sha256:152045bc02b51c90972d9b6092db07ddf06b02e13874e3e452abcce60178e977_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-proxy-rhel8@sha256:7753a3af5ecdfbf360b0641dbccc457dbfb39bf13ea10817a76fb000f1e5b959_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-proxy-rhel8@sha256:8df3ecb839c8077f4704f8c1f2834fd95af44ef76e9fa7a0b2c835c198799a1a_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-proxy-rhel8@sha256:b95a0a063f10872f1ffdeab39b3353664d6d3f39f397f5b388106f4a8defba0d_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/clusterclaims-controller-rhel8@sha256:a0e90f7fa22b2a5a11b654bd003df947978ecb9e56f4b65ddd91530abe13b80d_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/clusterclaims-controller-rhel8@sha256:b348d10c18e914dc0c445458b9bbb2f611c3ba036b6124abe906342a55ac880e_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/clusterclaims-controller-rhel8@sha256:cfa7ac78b90ba70c690ae9e75e633b3f773d1a02babc20e95e574a91e561bd4c_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/clusterclaims-controller-rhel8@sha256:df86b6701e5ccb04bdaf480d071d3961ea0fda5baa941412420f9b3203af64f6_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:006f84ac13106755310a31da59876c34e0b16af2a1f766da6156e37572b5e8c8_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:37863c1ebbe4274a6ca1aabf58fa94e4705b0e2bec975e717b225ed8d8e10fd1_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:653ae837de6ad6560c7bfa8368696bc9f49f7255d70cf86ac09f7ed8ca708379_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:6b624f79c4739de10488338bf3ca5c6bd9e0bafb59206ba882d29b388a3be185_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/console-mce-rhel8@sha256:70cc5d643b4de9bea3cd3f7e230dc1347d443f1b39348c202db2ec2b12733a3a_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/console-mce-rhel8@sha256:8e1020ebf752a4e7281c85dea37c566b1bc96db038def1f3689a193d40d099f5_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/console-mce-rhel8@sha256:9ec587f5c50469b7e14e75164e7a0b127a30c697a66f0ea014ac5ffc35aa6d6c_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/console-mce-rhel8@sha256:c9482f790f8cc89217c647c08fd90d333b764d994ef716311eb163f124f27e51_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/discovery-rhel8@sha256:91492eb9a7133d1a845917f5885c792b29465c2554ad12a1df774e95217a2557_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/discovery-rhel8@sha256:c423d123a3b0d0f5f6ee37f9a70cbaf58f67d802260f0d3839df2a90cdd64083_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/discovery-rhel8@sha256:c5990bea9eaa88f28d78911467ea897f7b60ccd55f08209b5d684061dcd3edc8_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/discovery-rhel8@sha256:fa1f632ce6243d6c1c9147ad1ced7838995cb7918a60dca632090c5633c9d157_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/hive-rhel8@sha256:096f5d1455d325d11a0a55dd1fcd609fbfd10b7c05fc335a50c18e14bfe2b101_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/hive-rhel8@sha256:90c4e37dbcc69af3c76f02da5ed34ab3f50f60534abbbff268deb90c09550616_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/hive-rhel8@sha256:a6cb4fff3d5e18196cd9f20569d5d5b75b7fb6dd104d2900f4d4d5ee63efcbe3_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/hive-rhel8@sha256:f1e8ee204445637492806df87fb136bcdf53c5957036c6f74ab1298d9dad541a_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-addon-rhel8-operator@sha256:5814335eeb79b24cd9c05f73a29b7e3b9eb65c5b96481de63e229390789db7a3_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-addon-rhel8-operator@sha256:b87533d6d5bdbd68322c9bb1bad875b8959e84992bcf9f078bdf3f240849afcd_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-addon-rhel8-operator@sha256:d3a68e1bbf8a951200c3fd5167450d4db3fa001a2a133f129bd3a9e7505af744_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-addon-rhel8-operator@sha256:d500613a38008447c3c2dcb779294ba366de5e9ce8f45f8403797b2a96c494a4_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-cli-rhel8@sha256:18d04eeab6db0a294f4ced91a63a46e6738e6c85aec72061db72bb744f8a1f4f_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-cli-rhel8@sha256:5cf10cc22f2a5b1b6800c119e3a73cad1fa515272e5a8beba78cc7fd26de9379_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-cli-rhel8@sha256:63a219b785f7e67ad338f6008b296446987db4439518e34a3f875a0bb2ec933d_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-cli-rhel8@sha256:8b39411fdbd06aaabe6a2160b3cf4fae063e26d86c85102b87898dd85e1f4a96_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-rhel8-operator@sha256:261819622282cf0c55f0f838b04a7c5640ea84c5f21a887b43c72aba76295e33_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-rhel8-operator@sha256:40512b4355f62a5129a48d148e41745065534363725087561d55b3539981bedf_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-rhel8-operator@sha256:cedbb7ae45d7271be090d921b02c69bf90cf09e8ace5f623409dbd3b58f1d5ca_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-rhel8-operator@sha256:f2901317ccb577be824a37a6d5e5615617d88a4646cfe871b3e0650b9c2ca03a_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/klusterlet-operator-bundle@sha256:53a35a2fdad2f9236f91aa544fca637b14a2b03090114ce89ec65bc51b638c83_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:1060f7527858adea7221d32b3cad6ddc58ea9f1eba4482b5147112998926a11b_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:29703373c92e6c803177811b3630192f0de485519579b2129f179270b98d7bd8_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:68403db8f9f8f850d58a061894d64977e001d95a42c54a367f01a3cc7a2885f1_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:cf3b964ceee086b39b777f5ea9b7f384ffd7ac006b02fe385ebb48781cc68626_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/managed-serviceaccount-rhel8@sha256:8231700706acdd58427a4396035db91028a4a3b59fbc95576f2cee2532edc44e_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/managed-serviceaccount-rhel8@sha256:c25f7bde050d6c1dc009368076506559d33942a486d344c11b75577b32fc7591_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/managed-serviceaccount-rhel8@sha256:db1696f93bc981136c8e94c051eaf86b8f7c5fdc2bfa090e22ee998f2fd63216_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/managed-serviceaccount-rhel8@sha256:f586975d05948012d09e500ab87be231096b5cb18213bd23e650a71268778524_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/managedcluster-import-controller-rhel8@sha256:499494c0ad0a3a5bdee34ebed826d66668ecbdb8935f9c352ff89e9f7ae9678a_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/managedcluster-import-controller-rhel8@sha256:6ae90ee6d8310d3dfe5d0fc34dfff5946f66d9155a68607b9f127d17e7597375_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/managedcluster-import-controller-rhel8@sha256:72808cc8f8e58a24cdf8a99316bbda8619d041e4b85ac896d077b84131f9e167_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/managedcluster-import-controller-rhel8@sha256:cc53c87059264c2989e9edc5e2ad489bfc680ca28c538768e662382f064fba8c_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/mce-operator-bundle@sha256:2306e7e2cc395966077edffca5c6e6ea26735104dbbfe309cfb495c412a52f89_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/mce-operator-bundle@sha256:4ec7b1d1dbf77f568e8aca16d2be3ba10f91f9433f9b899cebffd22e565ec10e_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/mce-operator-bundle@sha256:5d696fd9ee58b8f2e77bf1c88adebe7e36e96a8cde37dec0dd654fbda23b8351_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicloud-manager-rhel8@sha256:5190299b2a605b3f6f1d919ef9150a4fc99410ab43a8848e0452d307099dff40_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicloud-manager-rhel8@sha256:865462f13b7be25b11208c0bf541baa6469be3f8f310d483e8d580b4bc34dd55_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicloud-manager-rhel8@sha256:999cc98773498c0026133b302f26a358af42201bc47b1d7b817958315793baf2_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicloud-manager-rhel8@sha256:d33bdfbcf8049a261938d14d72f3a025336fa718fc52f5629d94fed9d6b78742_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:91a006ff29841146c7e9793b8440967f083c30618ef8932c4185b4721e4bb855_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:b34d8de5b81376f981f8548f0a7aff810e03e9f149aa4732355cd29cef17a544_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:b4852f31d8bd7a8006ecc23ab4b6b83e1271f9da044ad68fef67396009ef741f_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:beacf3ec49150de6341794c0b419fd65d93a6e28efb0ecaf227c2cd9449263fc_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:70cc5d643b4de9bea3cd3f7e230dc1347d443f1b39348c202db2ec2b12733a3a_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:8e1020ebf752a4e7281c85dea37c566b1bc96db038def1f3689a193d40d099f5_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:9ec587f5c50469b7e14e75164e7a0b127a30c697a66f0ea014ac5ffc35aa6d6c_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:c9482f790f8cc89217c647c08fd90d333b764d994ef716311eb163f124f27e51_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:5814335eeb79b24cd9c05f73a29b7e3b9eb65c5b96481de63e229390789db7a3_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:b87533d6d5bdbd68322c9bb1bad875b8959e84992bcf9f078bdf3f240849afcd_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:d3a68e1bbf8a951200c3fd5167450d4db3fa001a2a133f129bd3a9e7505af744_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:d500613a38008447c3c2dcb779294ba366de5e9ce8f45f8403797b2a96c494a4_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:8231700706acdd58427a4396035db91028a4a3b59fbc95576f2cee2532edc44e_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:c25f7bde050d6c1dc009368076506559d33942a486d344c11b75577b32fc7591_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:db1696f93bc981136c8e94c051eaf86b8f7c5fdc2bfa090e22ee998f2fd63216_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:f586975d05948012d09e500ab87be231096b5cb18213bd23e650a71268778524_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/must-gather-rhel8@sha256:07e59de386f6cc8c0d9d013fb798365f7f71597eecadef3e6b17b106e1db46a9_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/must-gather-rhel8@sha256:a385a1cfa51c26ea07b3ee1a85ca4918b67cd57496ea04a40176f10983fa19c5_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/must-gather-rhel8@sha256:af0bf96a0e62ee64d8731d1a54053fc548c47687840af7d7fd4eb7e6cce1b251_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/must-gather-rhel8@sha256:cf902a00db8631ea0d28a8af66c9681bf0647aac862a73cc4b0f79e8f4861b20_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/placement-rhel8@sha256:6bb6e39ddba7dd2d2af7d2bd7990e2d8d5985f09eafad4969054de6cbc63abac_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/placement-rhel8@sha256:8a182d3421a17f4d163ee56ede2da303039c1be137b84593e75f0cc3d6122608_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/placement-rhel8@sha256:95d613bf70aeb028ef1dabc1354eb1eae42917258e0f8e205565fe66158ca02e_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/placement-rhel8@sha256:ea308e719094a14bce5d5cace73e190f414f8505be84c517ae51be56db6fba0b_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/provider-credential-controller-rhel8@sha256:0852c4f42d508e48bd8f5e69e1dfe841dd6059e6f40536e062e3a91b72716837_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/provider-credential-controller-rhel8@sha256:868d75fc1847fff2d6be3deda2fa5ec4df85ff8af6fa784ab232de31007b4159_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/provider-credential-controller-rhel8@sha256:ac0af950b518b09d065569bea8f52a5fa3eba6002ac51b975c44f8816a78a5ab_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/provider-credential-controller-rhel8@sha256:ba2c9d6bf6f64e824e29ddd7d22c96704e227df243a53bd386871dba9b43900c_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/registration-operator-rhel8@sha256:38b847a5fceb02cd8b02ba19a0f64b4101335e5a34ff39319831dd30ad6ec2de_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/registration-operator-rhel8@sha256:93f0e6687a02bd31227d6ac20db66a4b3e7665874bb05c2bc1e16586423792e1_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/registration-operator-rhel8@sha256:d9695c7e3ed1a57e3dd49dd0dc129e8724205f09ad685fe332b23d7abde1a528_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/registration-operator-rhel8@sha256:ec5a41c1a87a044c10304f96ff3a0ab3801978c105805a91e20bce5aea0473be_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/registration-rhel8@sha256:3bb94b585b1ff8dcb932b0d1aaed633f207aef564a1b9d28d8f3647c7b8460be_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/registration-rhel8@sha256:c511716e6aefd6d243f919ead4832f7a841bc77ab4abf9935ceaf36161650270_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/registration-rhel8@sha256:dd92b9043dad9e02a59f3d24792fecb98a953ec8d39cf78a3cef009d00051743_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/registration-rhel8@sha256:fe57731a5d298de2883e15b9197a8a369a803bf2a93f2620454d29c950c70aab_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/work-rhel8@sha256:02f69ae23e28e9c21b1149c19280baf93c888d9d8e955decb170e7b81a9b037a_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/work-rhel8@sha256:26a267c79a454475cef917034ad9d58a6de6aff5c7eaaf06119daa0e2f868001_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/work-rhel8@sha256:43798a7894842d0d3ef830a0757de891d631c4f6a44d532582fb926c1b432687_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/work-rhel8@sha256:6ef60c671da86b2b841a0ca1b7c2afb68c08168fb78751dcd4dfcacba6fb91ec_ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: html/template: improper sanitization of CSS values"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Juho Nurminen"
          ],
          "organization": "Mattermost"
        }
      ],
      "cve": "CVE-2023-24540",
      "cwe": {
        "id": "CWE-176",
        "name": "Improper Handling of Unicode Encoding"
      },
      "discovery_date": "2023-05-07T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2196027"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in golang, where not all valid JavaScript white-space characters were considered white space. Due to this issue, templates containing white-space characters outside of the character set \"\\t\\n\\f\\r\\u0020\\u2028\\u2029\" in JavaScript contexts that also contain actions may not be properly sanitized during execution.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: html/template: improper handling of JavaScript whitespace",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "For Red Hat Enterprise Linux,\n* Conmon uses go in unit testing, but not functionally in the package. Go is used only in test files, hence, not in the actual code, thus, conmon is not affected.\n* The Go templates in Grafana do not contain any javascript. Thus, it is not affected.\n* Ignition does not make use of html/template.\n\nIn Red Hat Advanced Cluster Management for Kubernetes (RHACM) the affected containers are behind OpenShift OAuth authentication. This restricts access to the vulnerable golang html/templates to authenticated users only, therefore the impact is low.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-multicluster-engine-2.3:multicluster-engine/addon-manager-rhel8@sha256:1307fd9fd43e54707aa8d6cf599e23af6d39e911570a1682366fbeb8dacf50b4_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/addon-manager-rhel8@sha256:bfe31cf9fe6aae0288d1cc41d7ea33f3158708c5b780acb3b88a00ebcb17217a_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/addon-manager-rhel8@sha256:f21433053453b4b4ff42b67a839552f339647250c44f46bda0eeb2feb172301b_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/addon-manager-rhel8@sha256:f6bfbd6019e9cb846acde5547aa58fa179b3f7b3c6c91a24dd7c0197c2be250c_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/agent-service-rhel8@sha256:014756ae51184b2fd9e14b031f19c06da5cdb9d888c4fe5bb39056bfc936b91c_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/agent-service-rhel8@sha256:0dffd3466978a2157bb1e0c30f4ea279241c32f48e7d0d3bc01a71243b85b633_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/agent-service-rhel8@sha256:81ec0e0c11ef76e5a39fdafab8b5da07afad7d9172a0a80a5ecd0b92eb27ef76_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/agent-service-rhel8@sha256:fff86b93b174a8257af32c8f3ea5d4a5482eccc7885900bdaa3d531cc3bb48ea_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/apiserver-network-proxy-rhel8@sha256:227fd7a37139b7b345f8e79882bcc65349d52d2384482d6bc1c4901e5cf93fca_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/apiserver-network-proxy-rhel8@sha256:7731f0ae5f964914b140f3cf42338fe54e0cad459dc47b0602c7a5c3fc2e3949_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/apiserver-network-proxy-rhel8@sha256:7cc56a7bceaf3a60bae75fa5349b38cc902d80466899451f963e84c6268048cf_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/apiserver-network-proxy-rhel8@sha256:f28880a786c7866b9da54f773a2c6f83485a947c3f0a752336d7167b73b1d5d8_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/assisted-image-service-rhel8@sha256:1e69c96dde4d60ca64570370305de613e3f4249d370cde3c7b27ee2f3e0bb743_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/assisted-image-service-rhel8@sha256:549b4631ee9b48ddc6cee09453818d69af54e7c6ea00a5dbdf6ff8eea480e79f_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/assisted-image-service-rhel8@sha256:bd1ccbc2b0f45fc93eb49dd07eff1793053e63963769d5b7a0ca879be5a4efc2_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/assisted-image-service-rhel8@sha256:fbb147731f32245f10c5bd8d61cd9c9c5da0c04c6a2ab9db33d670d1052e85f3_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-agent-rhel8@sha256:5a71df8445b1357869c5b87c47cf84c6142de63722b4084492f268e296f55d00_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-agent-rhel8@sha256:972dfeb6ac5b2fb3e1343fc6e71ab17c0e6e507367525e6fa5f3974424e86a42_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-agent-rhel8@sha256:a31361cdc7b41ff0e03ed8e4708638df62b3528372ed7a87778fe16bfe1e9330_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-agent-rhel8@sha256:f6dca0596db08e7c4554736579645d2db4400da1ff1685ecd677904f44ccf9e5_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-reporter-rhel8@sha256:21cd9e1bba0e31ded719536982537d0e2ea74087a2c79523b6ea6cee597fa56c_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-reporter-rhel8@sha256:40f7fd4afda824bec9e5a74cca9d7051343716aff94766b34459e20cbc0de67e_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-reporter-rhel8@sha256:8ff0ed809e4f81adf1616bbba323c1e3adaf8a185d760a0fe4abb39147961c39_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-reporter-rhel8@sha256:c5e9d0c9e8be54f579f86e359024f2743ec1cdb5d92d00ec2eea3b819e335264_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-rhel8@sha256:505b7f20f8dcba5d97e5f1d64092d7cc6d28db8efb12361222d031820efac9fc_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-rhel8@sha256:8a362b959a370e94006895af30e24c330d03f1bc4981c94df911b9c01f3967cf_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-rhel8@sha256:8b3907d5e124fd1466514564ad5886fe022bd92c305709afe7cbc841713dd537_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-rhel8@sha256:d03b27b20dfb23b769841ff51da2f9b1367f7a574ba1a5afd4a18cfc8cc1a2af_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/aws-encryption-provider-rhel8@sha256:a32ee3d215c275b57deb6b6fa22b74c549e7bf42dbcb4bf0f22b53365ee4e0bd_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/aws-encryption-provider-rhel8@sha256:b264cec64b7b5bf93e87a46da2885c61e8a7aa0d25df69856dcc3f00a559530a_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/aws-encryption-provider-rhel8@sha256:dd1d22565decd4278177cc7d0ccebc8e760288b5c70c097ba87d2654ba272f59_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/aws-encryption-provider-rhel8@sha256:fe435e2471d00b8998ebca90e674f8dcb067665a861fac7061a5d38ddd0fdd7b_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/backplane-rhel8-operator@sha256:0d3d9a70ab0f69f1e072bf084c6ecd1190b0ec35da62bb52db0f93f7776e6e8a_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/backplane-rhel8-operator@sha256:91022ce4ea345eefb4fbdb4aeab1592ba9b2f6e51d1cbea42ffb6ed7f863d750_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/backplane-rhel8-operator@sha256:aad0b529df39e47759494fa091f64016310e6acebece6cddcefbcd535ca822ff_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/backplane-rhel8-operator@sha256:f49bdabf0b385b4d3a527d12324bf0a0361c0b2d4e47218732203cf411d6771b_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:91a006ff29841146c7e9793b8440967f083c30618ef8932c4185b4721e4bb855_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:b34d8de5b81376f981f8548f0a7aff810e03e9f149aa4732355cd29cef17a544_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:b4852f31d8bd7a8006ecc23ab4b6b83e1271f9da044ad68fef67396009ef741f_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:beacf3ec49150de6341794c0b419fd65d93a6e28efb0ecaf227c2cd9449263fc_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:45bab8488d4f6e6cb6329cd36a05df8fb686b661f568bf1c0c7b444023c87ced_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:587a87cb46a910997f8e7f00d0ddcde3beaeba07ee4363a880c1a377a8ae2b3e_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:7138e1d1bfb2b17c039fe59065a574769844856fbc31825a8db9e24b032400f0_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:efedf5209289bf6de6565a47d5a64a6d2c7aaabd303e0912507e12c2fe2bfceb_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:7b872f314044659c8f8dee1f63eba8e47ffa88f973e07936078067a8c8cb3575_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:aa11897661ec576edcb96f50609cf2f484189867f57ccfc863481abcd54d3d99_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:dd9a9c92a5ae8fa2829e73bed92669110005dfd3fface8d6e48a8bbe615be72b_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:f677101610fcaabf409a053525571ae938d105f636a14b12b3c81e798d8b23bc_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:35560e8d8a43fafba124b1a801c6a2414d29a2f70ac407a128acf0271150b1cf_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:3b4f72150c3d3c59da4fe3f3296341ff978730865b72441fda42539a0170a33b_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:939c1dd5b64e9adaf09c5bff192ffba1afa24709bfc4f4e8319117f84e07c0a4_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:d3be6db43f87408b06e0333c662f5cc830a4ffdc06478c0c0f58d5ed694ce9c9_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-rhel8@sha256:1d4e2136ec8bcdc19f5271b0ae938baf235e0a967e0f98457dbb49b7e7f02fde_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-rhel8@sha256:1fab4dc5d69a04956a9590ce185a8d6746fd0b71742f2f7dea1dd0f9f787319c_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-rhel8@sha256:c4e95e27f9cc3f92ca94ea6f949407da0757276333af7dbf279b6f616f50b0c2_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-rhel8@sha256:e3efc6cd753b00d46989035f282e03a32caac067bbc8a91597fa903bc8d75c55_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-curator-controller-rhel8@sha256:b658002f3d9e16a973ca3117d8ffa095e29e31bfcd08b0705ed554459adb3712_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-curator-controller-rhel8@sha256:ba38fd31d850517a945e60bd16efc4b7e20f80db0ba70dc39bd2df8df94bd66e_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-curator-controller-rhel8@sha256:c1234bd3dc1ff3e5aedf0688c6da4699f7006a5a5cd919e63d89661693ab12b7_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-curator-controller-rhel8@sha256:dbd7e4b5b497f725f3cf0326e04cfc924793f86c5eee577cf6683eb3f8439914_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-image-set-controller-rhel8@sha256:1c8c06acf07cb36feab4980c86dc4ae0d69b053b294bb1641d7ca3bf546b785e_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-image-set-controller-rhel8@sha256:21611f8cebc6ea6ed85a3a1595fb1843d132bb646d14a5bdd588bba16595e2dc_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-image-set-controller-rhel8@sha256:d344611b90d1393bc2e46c2a0a3db5c05b3958e5ba24d924e0b9d2061dfea677_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-image-set-controller-rhel8@sha256:fafd29f67b7b1c37e7a64a0a1a73cb18a61d4917482506d41eedece95973802c_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-proxy-addon-rhel8@sha256:23ed487d14b84de80e7a0a93fb30641ee89aad48bb42643b901c91310168aac4_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-proxy-addon-rhel8@sha256:2b90f47358d1384ab6d0af0d5107e6ef3b653c1c2d0c536f4e70afa28b76e4d0_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-proxy-addon-rhel8@sha256:c3b13fc982f0cfe5392af273838d5b29da2309b78edfdde1ace4fcb74ac58149_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-proxy-addon-rhel8@sha256:cb2ac59643fa3f99b6ee92d40f53f484e5e46d58f7c1ed2a7f085f5a1d01efcf_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-proxy-rhel8@sha256:152045bc02b51c90972d9b6092db07ddf06b02e13874e3e452abcce60178e977_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-proxy-rhel8@sha256:7753a3af5ecdfbf360b0641dbccc457dbfb39bf13ea10817a76fb000f1e5b959_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-proxy-rhel8@sha256:8df3ecb839c8077f4704f8c1f2834fd95af44ef76e9fa7a0b2c835c198799a1a_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-proxy-rhel8@sha256:b95a0a063f10872f1ffdeab39b3353664d6d3f39f397f5b388106f4a8defba0d_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/clusterclaims-controller-rhel8@sha256:a0e90f7fa22b2a5a11b654bd003df947978ecb9e56f4b65ddd91530abe13b80d_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/clusterclaims-controller-rhel8@sha256:b348d10c18e914dc0c445458b9bbb2f611c3ba036b6124abe906342a55ac880e_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/clusterclaims-controller-rhel8@sha256:cfa7ac78b90ba70c690ae9e75e633b3f773d1a02babc20e95e574a91e561bd4c_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/clusterclaims-controller-rhel8@sha256:df86b6701e5ccb04bdaf480d071d3961ea0fda5baa941412420f9b3203af64f6_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:006f84ac13106755310a31da59876c34e0b16af2a1f766da6156e37572b5e8c8_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:37863c1ebbe4274a6ca1aabf58fa94e4705b0e2bec975e717b225ed8d8e10fd1_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:653ae837de6ad6560c7bfa8368696bc9f49f7255d70cf86ac09f7ed8ca708379_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:6b624f79c4739de10488338bf3ca5c6bd9e0bafb59206ba882d29b388a3be185_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/console-mce-rhel8@sha256:70cc5d643b4de9bea3cd3f7e230dc1347d443f1b39348c202db2ec2b12733a3a_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/console-mce-rhel8@sha256:8e1020ebf752a4e7281c85dea37c566b1bc96db038def1f3689a193d40d099f5_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/console-mce-rhel8@sha256:9ec587f5c50469b7e14e75164e7a0b127a30c697a66f0ea014ac5ffc35aa6d6c_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/console-mce-rhel8@sha256:c9482f790f8cc89217c647c08fd90d333b764d994ef716311eb163f124f27e51_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/discovery-rhel8@sha256:91492eb9a7133d1a845917f5885c792b29465c2554ad12a1df774e95217a2557_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/discovery-rhel8@sha256:c423d123a3b0d0f5f6ee37f9a70cbaf58f67d802260f0d3839df2a90cdd64083_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/discovery-rhel8@sha256:c5990bea9eaa88f28d78911467ea897f7b60ccd55f08209b5d684061dcd3edc8_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/discovery-rhel8@sha256:fa1f632ce6243d6c1c9147ad1ced7838995cb7918a60dca632090c5633c9d157_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/hive-rhel8@sha256:096f5d1455d325d11a0a55dd1fcd609fbfd10b7c05fc335a50c18e14bfe2b101_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/hive-rhel8@sha256:90c4e37dbcc69af3c76f02da5ed34ab3f50f60534abbbff268deb90c09550616_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/hive-rhel8@sha256:a6cb4fff3d5e18196cd9f20569d5d5b75b7fb6dd104d2900f4d4d5ee63efcbe3_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/hive-rhel8@sha256:f1e8ee204445637492806df87fb136bcdf53c5957036c6f74ab1298d9dad541a_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-addon-rhel8-operator@sha256:5814335eeb79b24cd9c05f73a29b7e3b9eb65c5b96481de63e229390789db7a3_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-addon-rhel8-operator@sha256:b87533d6d5bdbd68322c9bb1bad875b8959e84992bcf9f078bdf3f240849afcd_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-addon-rhel8-operator@sha256:d3a68e1bbf8a951200c3fd5167450d4db3fa001a2a133f129bd3a9e7505af744_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-addon-rhel8-operator@sha256:d500613a38008447c3c2dcb779294ba366de5e9ce8f45f8403797b2a96c494a4_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-cli-rhel8@sha256:18d04eeab6db0a294f4ced91a63a46e6738e6c85aec72061db72bb744f8a1f4f_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-cli-rhel8@sha256:5cf10cc22f2a5b1b6800c119e3a73cad1fa515272e5a8beba78cc7fd26de9379_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-cli-rhel8@sha256:63a219b785f7e67ad338f6008b296446987db4439518e34a3f875a0bb2ec933d_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-cli-rhel8@sha256:8b39411fdbd06aaabe6a2160b3cf4fae063e26d86c85102b87898dd85e1f4a96_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-rhel8-operator@sha256:261819622282cf0c55f0f838b04a7c5640ea84c5f21a887b43c72aba76295e33_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-rhel8-operator@sha256:40512b4355f62a5129a48d148e41745065534363725087561d55b3539981bedf_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-rhel8-operator@sha256:cedbb7ae45d7271be090d921b02c69bf90cf09e8ace5f623409dbd3b58f1d5ca_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-rhel8-operator@sha256:f2901317ccb577be824a37a6d5e5615617d88a4646cfe871b3e0650b9c2ca03a_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/klusterlet-operator-bundle@sha256:53a35a2fdad2f9236f91aa544fca637b14a2b03090114ce89ec65bc51b638c83_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:1060f7527858adea7221d32b3cad6ddc58ea9f1eba4482b5147112998926a11b_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:29703373c92e6c803177811b3630192f0de485519579b2129f179270b98d7bd8_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:68403db8f9f8f850d58a061894d64977e001d95a42c54a367f01a3cc7a2885f1_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:cf3b964ceee086b39b777f5ea9b7f384ffd7ac006b02fe385ebb48781cc68626_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/managed-serviceaccount-rhel8@sha256:8231700706acdd58427a4396035db91028a4a3b59fbc95576f2cee2532edc44e_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/managed-serviceaccount-rhel8@sha256:c25f7bde050d6c1dc009368076506559d33942a486d344c11b75577b32fc7591_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/managed-serviceaccount-rhel8@sha256:db1696f93bc981136c8e94c051eaf86b8f7c5fdc2bfa090e22ee998f2fd63216_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/managed-serviceaccount-rhel8@sha256:f586975d05948012d09e500ab87be231096b5cb18213bd23e650a71268778524_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/managedcluster-import-controller-rhel8@sha256:499494c0ad0a3a5bdee34ebed826d66668ecbdb8935f9c352ff89e9f7ae9678a_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/managedcluster-import-controller-rhel8@sha256:6ae90ee6d8310d3dfe5d0fc34dfff5946f66d9155a68607b9f127d17e7597375_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/managedcluster-import-controller-rhel8@sha256:72808cc8f8e58a24cdf8a99316bbda8619d041e4b85ac896d077b84131f9e167_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/managedcluster-import-controller-rhel8@sha256:cc53c87059264c2989e9edc5e2ad489bfc680ca28c538768e662382f064fba8c_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/mce-operator-bundle@sha256:2306e7e2cc395966077edffca5c6e6ea26735104dbbfe309cfb495c412a52f89_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/mce-operator-bundle@sha256:4ec7b1d1dbf77f568e8aca16d2be3ba10f91f9433f9b899cebffd22e565ec10e_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/mce-operator-bundle@sha256:5d696fd9ee58b8f2e77bf1c88adebe7e36e96a8cde37dec0dd654fbda23b8351_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/multicloud-manager-rhel8@sha256:5190299b2a605b3f6f1d919ef9150a4fc99410ab43a8848e0452d307099dff40_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/multicloud-manager-rhel8@sha256:865462f13b7be25b11208c0bf541baa6469be3f8f310d483e8d580b4bc34dd55_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/multicloud-manager-rhel8@sha256:999cc98773498c0026133b302f26a358af42201bc47b1d7b817958315793baf2_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/multicloud-manager-rhel8@sha256:d33bdfbcf8049a261938d14d72f3a025336fa718fc52f5629d94fed9d6b78742_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:91a006ff29841146c7e9793b8440967f083c30618ef8932c4185b4721e4bb855_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:b34d8de5b81376f981f8548f0a7aff810e03e9f149aa4732355cd29cef17a544_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:b4852f31d8bd7a8006ecc23ab4b6b83e1271f9da044ad68fef67396009ef741f_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:beacf3ec49150de6341794c0b419fd65d93a6e28efb0ecaf227c2cd9449263fc_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:70cc5d643b4de9bea3cd3f7e230dc1347d443f1b39348c202db2ec2b12733a3a_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:8e1020ebf752a4e7281c85dea37c566b1bc96db038def1f3689a193d40d099f5_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:9ec587f5c50469b7e14e75164e7a0b127a30c697a66f0ea014ac5ffc35aa6d6c_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:c9482f790f8cc89217c647c08fd90d333b764d994ef716311eb163f124f27e51_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:5814335eeb79b24cd9c05f73a29b7e3b9eb65c5b96481de63e229390789db7a3_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:b87533d6d5bdbd68322c9bb1bad875b8959e84992bcf9f078bdf3f240849afcd_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:d3a68e1bbf8a951200c3fd5167450d4db3fa001a2a133f129bd3a9e7505af744_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:d500613a38008447c3c2dcb779294ba366de5e9ce8f45f8403797b2a96c494a4_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:8231700706acdd58427a4396035db91028a4a3b59fbc95576f2cee2532edc44e_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:c25f7bde050d6c1dc009368076506559d33942a486d344c11b75577b32fc7591_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:db1696f93bc981136c8e94c051eaf86b8f7c5fdc2bfa090e22ee998f2fd63216_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:f586975d05948012d09e500ab87be231096b5cb18213bd23e650a71268778524_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/must-gather-rhel8@sha256:07e59de386f6cc8c0d9d013fb798365f7f71597eecadef3e6b17b106e1db46a9_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/must-gather-rhel8@sha256:a385a1cfa51c26ea07b3ee1a85ca4918b67cd57496ea04a40176f10983fa19c5_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/must-gather-rhel8@sha256:af0bf96a0e62ee64d8731d1a54053fc548c47687840af7d7fd4eb7e6cce1b251_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/must-gather-rhel8@sha256:cf902a00db8631ea0d28a8af66c9681bf0647aac862a73cc4b0f79e8f4861b20_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/placement-rhel8@sha256:6bb6e39ddba7dd2d2af7d2bd7990e2d8d5985f09eafad4969054de6cbc63abac_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/placement-rhel8@sha256:8a182d3421a17f4d163ee56ede2da303039c1be137b84593e75f0cc3d6122608_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/placement-rhel8@sha256:95d613bf70aeb028ef1dabc1354eb1eae42917258e0f8e205565fe66158ca02e_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/placement-rhel8@sha256:ea308e719094a14bce5d5cace73e190f414f8505be84c517ae51be56db6fba0b_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/provider-credential-controller-rhel8@sha256:0852c4f42d508e48bd8f5e69e1dfe841dd6059e6f40536e062e3a91b72716837_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/provider-credential-controller-rhel8@sha256:868d75fc1847fff2d6be3deda2fa5ec4df85ff8af6fa784ab232de31007b4159_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/provider-credential-controller-rhel8@sha256:ac0af950b518b09d065569bea8f52a5fa3eba6002ac51b975c44f8816a78a5ab_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/provider-credential-controller-rhel8@sha256:ba2c9d6bf6f64e824e29ddd7d22c96704e227df243a53bd386871dba9b43900c_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/registration-operator-rhel8@sha256:38b847a5fceb02cd8b02ba19a0f64b4101335e5a34ff39319831dd30ad6ec2de_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/registration-operator-rhel8@sha256:93f0e6687a02bd31227d6ac20db66a4b3e7665874bb05c2bc1e16586423792e1_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/registration-operator-rhel8@sha256:d9695c7e3ed1a57e3dd49dd0dc129e8724205f09ad685fe332b23d7abde1a528_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/registration-operator-rhel8@sha256:ec5a41c1a87a044c10304f96ff3a0ab3801978c105805a91e20bce5aea0473be_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/registration-rhel8@sha256:3bb94b585b1ff8dcb932b0d1aaed633f207aef564a1b9d28d8f3647c7b8460be_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/registration-rhel8@sha256:c511716e6aefd6d243f919ead4832f7a841bc77ab4abf9935ceaf36161650270_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/registration-rhel8@sha256:dd92b9043dad9e02a59f3d24792fecb98a953ec8d39cf78a3cef009d00051743_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/registration-rhel8@sha256:fe57731a5d298de2883e15b9197a8a369a803bf2a93f2620454d29c950c70aab_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/work-rhel8@sha256:02f69ae23e28e9c21b1149c19280baf93c888d9d8e955decb170e7b81a9b037a_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/work-rhel8@sha256:26a267c79a454475cef917034ad9d58a6de6aff5c7eaaf06119daa0e2f868001_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/work-rhel8@sha256:43798a7894842d0d3ef830a0757de891d631c4f6a44d532582fb926c1b432687_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/work-rhel8@sha256:6ef60c671da86b2b841a0ca1b7c2afb68c08168fb78751dcd4dfcacba6fb91ec_ppc64le"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-24540"
        },
        {
          "category": "external",
          "summary": "RHBZ#2196027",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196027"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-24540",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-24540"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-24540",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-24540"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/59721",
          "url": "https://go.dev/issue/59721"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/MEb0UyuSMsU",
          "url": "https://groups.google.com/g/golang-announce/c/MEb0UyuSMsU"
        }
      ],
      "release_date": "2023-04-20T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For multicluster engine for Kubernetes, see the following documentation for details on how to install the images:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.8/html/clusters/cluster_mce_overview#installing-while-connected-online-mce",
          "product_ids": [
            "8Base-multicluster-engine-2.3:multicluster-engine/addon-manager-rhel8@sha256:1307fd9fd43e54707aa8d6cf599e23af6d39e911570a1682366fbeb8dacf50b4_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/addon-manager-rhel8@sha256:bfe31cf9fe6aae0288d1cc41d7ea33f3158708c5b780acb3b88a00ebcb17217a_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/addon-manager-rhel8@sha256:f21433053453b4b4ff42b67a839552f339647250c44f46bda0eeb2feb172301b_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/addon-manager-rhel8@sha256:f6bfbd6019e9cb846acde5547aa58fa179b3f7b3c6c91a24dd7c0197c2be250c_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/agent-service-rhel8@sha256:014756ae51184b2fd9e14b031f19c06da5cdb9d888c4fe5bb39056bfc936b91c_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/agent-service-rhel8@sha256:0dffd3466978a2157bb1e0c30f4ea279241c32f48e7d0d3bc01a71243b85b633_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/agent-service-rhel8@sha256:81ec0e0c11ef76e5a39fdafab8b5da07afad7d9172a0a80a5ecd0b92eb27ef76_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/agent-service-rhel8@sha256:fff86b93b174a8257af32c8f3ea5d4a5482eccc7885900bdaa3d531cc3bb48ea_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/apiserver-network-proxy-rhel8@sha256:227fd7a37139b7b345f8e79882bcc65349d52d2384482d6bc1c4901e5cf93fca_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/apiserver-network-proxy-rhel8@sha256:7731f0ae5f964914b140f3cf42338fe54e0cad459dc47b0602c7a5c3fc2e3949_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/apiserver-network-proxy-rhel8@sha256:7cc56a7bceaf3a60bae75fa5349b38cc902d80466899451f963e84c6268048cf_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/apiserver-network-proxy-rhel8@sha256:f28880a786c7866b9da54f773a2c6f83485a947c3f0a752336d7167b73b1d5d8_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-image-service-rhel8@sha256:1e69c96dde4d60ca64570370305de613e3f4249d370cde3c7b27ee2f3e0bb743_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-image-service-rhel8@sha256:549b4631ee9b48ddc6cee09453818d69af54e7c6ea00a5dbdf6ff8eea480e79f_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-image-service-rhel8@sha256:bd1ccbc2b0f45fc93eb49dd07eff1793053e63963769d5b7a0ca879be5a4efc2_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-image-service-rhel8@sha256:fbb147731f32245f10c5bd8d61cd9c9c5da0c04c6a2ab9db33d670d1052e85f3_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-agent-rhel8@sha256:5a71df8445b1357869c5b87c47cf84c6142de63722b4084492f268e296f55d00_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-agent-rhel8@sha256:972dfeb6ac5b2fb3e1343fc6e71ab17c0e6e507367525e6fa5f3974424e86a42_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-agent-rhel8@sha256:a31361cdc7b41ff0e03ed8e4708638df62b3528372ed7a87778fe16bfe1e9330_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-agent-rhel8@sha256:f6dca0596db08e7c4554736579645d2db4400da1ff1685ecd677904f44ccf9e5_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-reporter-rhel8@sha256:21cd9e1bba0e31ded719536982537d0e2ea74087a2c79523b6ea6cee597fa56c_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-reporter-rhel8@sha256:40f7fd4afda824bec9e5a74cca9d7051343716aff94766b34459e20cbc0de67e_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-reporter-rhel8@sha256:8ff0ed809e4f81adf1616bbba323c1e3adaf8a185d760a0fe4abb39147961c39_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-reporter-rhel8@sha256:c5e9d0c9e8be54f579f86e359024f2743ec1cdb5d92d00ec2eea3b819e335264_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-rhel8@sha256:505b7f20f8dcba5d97e5f1d64092d7cc6d28db8efb12361222d031820efac9fc_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-rhel8@sha256:8a362b959a370e94006895af30e24c330d03f1bc4981c94df911b9c01f3967cf_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-rhel8@sha256:8b3907d5e124fd1466514564ad5886fe022bd92c305709afe7cbc841713dd537_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-rhel8@sha256:d03b27b20dfb23b769841ff51da2f9b1367f7a574ba1a5afd4a18cfc8cc1a2af_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/aws-encryption-provider-rhel8@sha256:a32ee3d215c275b57deb6b6fa22b74c549e7bf42dbcb4bf0f22b53365ee4e0bd_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/aws-encryption-provider-rhel8@sha256:b264cec64b7b5bf93e87a46da2885c61e8a7aa0d25df69856dcc3f00a559530a_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/aws-encryption-provider-rhel8@sha256:dd1d22565decd4278177cc7d0ccebc8e760288b5c70c097ba87d2654ba272f59_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/aws-encryption-provider-rhel8@sha256:fe435e2471d00b8998ebca90e674f8dcb067665a861fac7061a5d38ddd0fdd7b_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/backplane-rhel8-operator@sha256:0d3d9a70ab0f69f1e072bf084c6ecd1190b0ec35da62bb52db0f93f7776e6e8a_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/backplane-rhel8-operator@sha256:91022ce4ea345eefb4fbdb4aeab1592ba9b2f6e51d1cbea42ffb6ed7f863d750_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/backplane-rhel8-operator@sha256:aad0b529df39e47759494fa091f64016310e6acebece6cddcefbcd535ca822ff_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/backplane-rhel8-operator@sha256:f49bdabf0b385b4d3a527d12324bf0a0361c0b2d4e47218732203cf411d6771b_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:91a006ff29841146c7e9793b8440967f083c30618ef8932c4185b4721e4bb855_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:b34d8de5b81376f981f8548f0a7aff810e03e9f149aa4732355cd29cef17a544_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:b4852f31d8bd7a8006ecc23ab4b6b83e1271f9da044ad68fef67396009ef741f_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:beacf3ec49150de6341794c0b419fd65d93a6e28efb0ecaf227c2cd9449263fc_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:45bab8488d4f6e6cb6329cd36a05df8fb686b661f568bf1c0c7b444023c87ced_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:587a87cb46a910997f8e7f00d0ddcde3beaeba07ee4363a880c1a377a8ae2b3e_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:7138e1d1bfb2b17c039fe59065a574769844856fbc31825a8db9e24b032400f0_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:efedf5209289bf6de6565a47d5a64a6d2c7aaabd303e0912507e12c2fe2bfceb_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:7b872f314044659c8f8dee1f63eba8e47ffa88f973e07936078067a8c8cb3575_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:aa11897661ec576edcb96f50609cf2f484189867f57ccfc863481abcd54d3d99_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:dd9a9c92a5ae8fa2829e73bed92669110005dfd3fface8d6e48a8bbe615be72b_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:f677101610fcaabf409a053525571ae938d105f636a14b12b3c81e798d8b23bc_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:35560e8d8a43fafba124b1a801c6a2414d29a2f70ac407a128acf0271150b1cf_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:3b4f72150c3d3c59da4fe3f3296341ff978730865b72441fda42539a0170a33b_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:939c1dd5b64e9adaf09c5bff192ffba1afa24709bfc4f4e8319117f84e07c0a4_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:d3be6db43f87408b06e0333c662f5cc830a4ffdc06478c0c0f58d5ed694ce9c9_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-rhel8@sha256:1d4e2136ec8bcdc19f5271b0ae938baf235e0a967e0f98457dbb49b7e7f02fde_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-rhel8@sha256:1fab4dc5d69a04956a9590ce185a8d6746fd0b71742f2f7dea1dd0f9f787319c_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-rhel8@sha256:c4e95e27f9cc3f92ca94ea6f949407da0757276333af7dbf279b6f616f50b0c2_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-rhel8@sha256:e3efc6cd753b00d46989035f282e03a32caac067bbc8a91597fa903bc8d75c55_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-curator-controller-rhel8@sha256:b658002f3d9e16a973ca3117d8ffa095e29e31bfcd08b0705ed554459adb3712_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-curator-controller-rhel8@sha256:ba38fd31d850517a945e60bd16efc4b7e20f80db0ba70dc39bd2df8df94bd66e_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-curator-controller-rhel8@sha256:c1234bd3dc1ff3e5aedf0688c6da4699f7006a5a5cd919e63d89661693ab12b7_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-curator-controller-rhel8@sha256:dbd7e4b5b497f725f3cf0326e04cfc924793f86c5eee577cf6683eb3f8439914_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-image-set-controller-rhel8@sha256:1c8c06acf07cb36feab4980c86dc4ae0d69b053b294bb1641d7ca3bf546b785e_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-image-set-controller-rhel8@sha256:21611f8cebc6ea6ed85a3a1595fb1843d132bb646d14a5bdd588bba16595e2dc_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-image-set-controller-rhel8@sha256:d344611b90d1393bc2e46c2a0a3db5c05b3958e5ba24d924e0b9d2061dfea677_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-image-set-controller-rhel8@sha256:fafd29f67b7b1c37e7a64a0a1a73cb18a61d4917482506d41eedece95973802c_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-proxy-addon-rhel8@sha256:23ed487d14b84de80e7a0a93fb30641ee89aad48bb42643b901c91310168aac4_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-proxy-addon-rhel8@sha256:2b90f47358d1384ab6d0af0d5107e6ef3b653c1c2d0c536f4e70afa28b76e4d0_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-proxy-addon-rhel8@sha256:c3b13fc982f0cfe5392af273838d5b29da2309b78edfdde1ace4fcb74ac58149_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-proxy-addon-rhel8@sha256:cb2ac59643fa3f99b6ee92d40f53f484e5e46d58f7c1ed2a7f085f5a1d01efcf_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-proxy-rhel8@sha256:152045bc02b51c90972d9b6092db07ddf06b02e13874e3e452abcce60178e977_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-proxy-rhel8@sha256:7753a3af5ecdfbf360b0641dbccc457dbfb39bf13ea10817a76fb000f1e5b959_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-proxy-rhel8@sha256:8df3ecb839c8077f4704f8c1f2834fd95af44ef76e9fa7a0b2c835c198799a1a_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-proxy-rhel8@sha256:b95a0a063f10872f1ffdeab39b3353664d6d3f39f397f5b388106f4a8defba0d_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/clusterclaims-controller-rhel8@sha256:a0e90f7fa22b2a5a11b654bd003df947978ecb9e56f4b65ddd91530abe13b80d_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/clusterclaims-controller-rhel8@sha256:b348d10c18e914dc0c445458b9bbb2f611c3ba036b6124abe906342a55ac880e_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/clusterclaims-controller-rhel8@sha256:cfa7ac78b90ba70c690ae9e75e633b3f773d1a02babc20e95e574a91e561bd4c_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/clusterclaims-controller-rhel8@sha256:df86b6701e5ccb04bdaf480d071d3961ea0fda5baa941412420f9b3203af64f6_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:006f84ac13106755310a31da59876c34e0b16af2a1f766da6156e37572b5e8c8_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:37863c1ebbe4274a6ca1aabf58fa94e4705b0e2bec975e717b225ed8d8e10fd1_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:653ae837de6ad6560c7bfa8368696bc9f49f7255d70cf86ac09f7ed8ca708379_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:6b624f79c4739de10488338bf3ca5c6bd9e0bafb59206ba882d29b388a3be185_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/console-mce-rhel8@sha256:70cc5d643b4de9bea3cd3f7e230dc1347d443f1b39348c202db2ec2b12733a3a_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/console-mce-rhel8@sha256:8e1020ebf752a4e7281c85dea37c566b1bc96db038def1f3689a193d40d099f5_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/console-mce-rhel8@sha256:9ec587f5c50469b7e14e75164e7a0b127a30c697a66f0ea014ac5ffc35aa6d6c_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/console-mce-rhel8@sha256:c9482f790f8cc89217c647c08fd90d333b764d994ef716311eb163f124f27e51_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/discovery-rhel8@sha256:91492eb9a7133d1a845917f5885c792b29465c2554ad12a1df774e95217a2557_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/discovery-rhel8@sha256:c423d123a3b0d0f5f6ee37f9a70cbaf58f67d802260f0d3839df2a90cdd64083_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/discovery-rhel8@sha256:c5990bea9eaa88f28d78911467ea897f7b60ccd55f08209b5d684061dcd3edc8_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/discovery-rhel8@sha256:fa1f632ce6243d6c1c9147ad1ced7838995cb7918a60dca632090c5633c9d157_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/hive-rhel8@sha256:096f5d1455d325d11a0a55dd1fcd609fbfd10b7c05fc335a50c18e14bfe2b101_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/hive-rhel8@sha256:90c4e37dbcc69af3c76f02da5ed34ab3f50f60534abbbff268deb90c09550616_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/hive-rhel8@sha256:a6cb4fff3d5e18196cd9f20569d5d5b75b7fb6dd104d2900f4d4d5ee63efcbe3_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/hive-rhel8@sha256:f1e8ee204445637492806df87fb136bcdf53c5957036c6f74ab1298d9dad541a_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-addon-rhel8-operator@sha256:5814335eeb79b24cd9c05f73a29b7e3b9eb65c5b96481de63e229390789db7a3_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-addon-rhel8-operator@sha256:b87533d6d5bdbd68322c9bb1bad875b8959e84992bcf9f078bdf3f240849afcd_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-addon-rhel8-operator@sha256:d3a68e1bbf8a951200c3fd5167450d4db3fa001a2a133f129bd3a9e7505af744_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-addon-rhel8-operator@sha256:d500613a38008447c3c2dcb779294ba366de5e9ce8f45f8403797b2a96c494a4_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-cli-rhel8@sha256:18d04eeab6db0a294f4ced91a63a46e6738e6c85aec72061db72bb744f8a1f4f_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-cli-rhel8@sha256:5cf10cc22f2a5b1b6800c119e3a73cad1fa515272e5a8beba78cc7fd26de9379_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-cli-rhel8@sha256:63a219b785f7e67ad338f6008b296446987db4439518e34a3f875a0bb2ec933d_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-cli-rhel8@sha256:8b39411fdbd06aaabe6a2160b3cf4fae063e26d86c85102b87898dd85e1f4a96_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-rhel8-operator@sha256:261819622282cf0c55f0f838b04a7c5640ea84c5f21a887b43c72aba76295e33_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-rhel8-operator@sha256:40512b4355f62a5129a48d148e41745065534363725087561d55b3539981bedf_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-rhel8-operator@sha256:cedbb7ae45d7271be090d921b02c69bf90cf09e8ace5f623409dbd3b58f1d5ca_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-rhel8-operator@sha256:f2901317ccb577be824a37a6d5e5615617d88a4646cfe871b3e0650b9c2ca03a_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/klusterlet-operator-bundle@sha256:53a35a2fdad2f9236f91aa544fca637b14a2b03090114ce89ec65bc51b638c83_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:1060f7527858adea7221d32b3cad6ddc58ea9f1eba4482b5147112998926a11b_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:29703373c92e6c803177811b3630192f0de485519579b2129f179270b98d7bd8_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:68403db8f9f8f850d58a061894d64977e001d95a42c54a367f01a3cc7a2885f1_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:cf3b964ceee086b39b777f5ea9b7f384ffd7ac006b02fe385ebb48781cc68626_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/managed-serviceaccount-rhel8@sha256:8231700706acdd58427a4396035db91028a4a3b59fbc95576f2cee2532edc44e_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/managed-serviceaccount-rhel8@sha256:c25f7bde050d6c1dc009368076506559d33942a486d344c11b75577b32fc7591_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/managed-serviceaccount-rhel8@sha256:db1696f93bc981136c8e94c051eaf86b8f7c5fdc2bfa090e22ee998f2fd63216_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/managed-serviceaccount-rhel8@sha256:f586975d05948012d09e500ab87be231096b5cb18213bd23e650a71268778524_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/managedcluster-import-controller-rhel8@sha256:499494c0ad0a3a5bdee34ebed826d66668ecbdb8935f9c352ff89e9f7ae9678a_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/managedcluster-import-controller-rhel8@sha256:6ae90ee6d8310d3dfe5d0fc34dfff5946f66d9155a68607b9f127d17e7597375_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/managedcluster-import-controller-rhel8@sha256:72808cc8f8e58a24cdf8a99316bbda8619d041e4b85ac896d077b84131f9e167_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/managedcluster-import-controller-rhel8@sha256:cc53c87059264c2989e9edc5e2ad489bfc680ca28c538768e662382f064fba8c_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/mce-operator-bundle@sha256:2306e7e2cc395966077edffca5c6e6ea26735104dbbfe309cfb495c412a52f89_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/mce-operator-bundle@sha256:4ec7b1d1dbf77f568e8aca16d2be3ba10f91f9433f9b899cebffd22e565ec10e_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/mce-operator-bundle@sha256:5d696fd9ee58b8f2e77bf1c88adebe7e36e96a8cde37dec0dd654fbda23b8351_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicloud-manager-rhel8@sha256:5190299b2a605b3f6f1d919ef9150a4fc99410ab43a8848e0452d307099dff40_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicloud-manager-rhel8@sha256:865462f13b7be25b11208c0bf541baa6469be3f8f310d483e8d580b4bc34dd55_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicloud-manager-rhel8@sha256:999cc98773498c0026133b302f26a358af42201bc47b1d7b817958315793baf2_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicloud-manager-rhel8@sha256:d33bdfbcf8049a261938d14d72f3a025336fa718fc52f5629d94fed9d6b78742_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:91a006ff29841146c7e9793b8440967f083c30618ef8932c4185b4721e4bb855_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:b34d8de5b81376f981f8548f0a7aff810e03e9f149aa4732355cd29cef17a544_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:b4852f31d8bd7a8006ecc23ab4b6b83e1271f9da044ad68fef67396009ef741f_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:beacf3ec49150de6341794c0b419fd65d93a6e28efb0ecaf227c2cd9449263fc_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:70cc5d643b4de9bea3cd3f7e230dc1347d443f1b39348c202db2ec2b12733a3a_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:8e1020ebf752a4e7281c85dea37c566b1bc96db038def1f3689a193d40d099f5_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:9ec587f5c50469b7e14e75164e7a0b127a30c697a66f0ea014ac5ffc35aa6d6c_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:c9482f790f8cc89217c647c08fd90d333b764d994ef716311eb163f124f27e51_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:5814335eeb79b24cd9c05f73a29b7e3b9eb65c5b96481de63e229390789db7a3_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:b87533d6d5bdbd68322c9bb1bad875b8959e84992bcf9f078bdf3f240849afcd_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:d3a68e1bbf8a951200c3fd5167450d4db3fa001a2a133f129bd3a9e7505af744_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:d500613a38008447c3c2dcb779294ba366de5e9ce8f45f8403797b2a96c494a4_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:8231700706acdd58427a4396035db91028a4a3b59fbc95576f2cee2532edc44e_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:c25f7bde050d6c1dc009368076506559d33942a486d344c11b75577b32fc7591_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:db1696f93bc981136c8e94c051eaf86b8f7c5fdc2bfa090e22ee998f2fd63216_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:f586975d05948012d09e500ab87be231096b5cb18213bd23e650a71268778524_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/must-gather-rhel8@sha256:07e59de386f6cc8c0d9d013fb798365f7f71597eecadef3e6b17b106e1db46a9_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/must-gather-rhel8@sha256:a385a1cfa51c26ea07b3ee1a85ca4918b67cd57496ea04a40176f10983fa19c5_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/must-gather-rhel8@sha256:af0bf96a0e62ee64d8731d1a54053fc548c47687840af7d7fd4eb7e6cce1b251_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/must-gather-rhel8@sha256:cf902a00db8631ea0d28a8af66c9681bf0647aac862a73cc4b0f79e8f4861b20_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/placement-rhel8@sha256:6bb6e39ddba7dd2d2af7d2bd7990e2d8d5985f09eafad4969054de6cbc63abac_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/placement-rhel8@sha256:8a182d3421a17f4d163ee56ede2da303039c1be137b84593e75f0cc3d6122608_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/placement-rhel8@sha256:95d613bf70aeb028ef1dabc1354eb1eae42917258e0f8e205565fe66158ca02e_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/placement-rhel8@sha256:ea308e719094a14bce5d5cace73e190f414f8505be84c517ae51be56db6fba0b_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/provider-credential-controller-rhel8@sha256:0852c4f42d508e48bd8f5e69e1dfe841dd6059e6f40536e062e3a91b72716837_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/provider-credential-controller-rhel8@sha256:868d75fc1847fff2d6be3deda2fa5ec4df85ff8af6fa784ab232de31007b4159_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/provider-credential-controller-rhel8@sha256:ac0af950b518b09d065569bea8f52a5fa3eba6002ac51b975c44f8816a78a5ab_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/provider-credential-controller-rhel8@sha256:ba2c9d6bf6f64e824e29ddd7d22c96704e227df243a53bd386871dba9b43900c_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/registration-operator-rhel8@sha256:38b847a5fceb02cd8b02ba19a0f64b4101335e5a34ff39319831dd30ad6ec2de_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/registration-operator-rhel8@sha256:93f0e6687a02bd31227d6ac20db66a4b3e7665874bb05c2bc1e16586423792e1_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/registration-operator-rhel8@sha256:d9695c7e3ed1a57e3dd49dd0dc129e8724205f09ad685fe332b23d7abde1a528_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/registration-operator-rhel8@sha256:ec5a41c1a87a044c10304f96ff3a0ab3801978c105805a91e20bce5aea0473be_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/registration-rhel8@sha256:3bb94b585b1ff8dcb932b0d1aaed633f207aef564a1b9d28d8f3647c7b8460be_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/registration-rhel8@sha256:c511716e6aefd6d243f919ead4832f7a841bc77ab4abf9935ceaf36161650270_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/registration-rhel8@sha256:dd92b9043dad9e02a59f3d24792fecb98a953ec8d39cf78a3cef009d00051743_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/registration-rhel8@sha256:fe57731a5d298de2883e15b9197a8a369a803bf2a93f2620454d29c950c70aab_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/work-rhel8@sha256:02f69ae23e28e9c21b1149c19280baf93c888d9d8e955decb170e7b81a9b037a_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/work-rhel8@sha256:26a267c79a454475cef917034ad9d58a6de6aff5c7eaaf06119daa0e2f868001_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/work-rhel8@sha256:43798a7894842d0d3ef830a0757de891d631c4f6a44d532582fb926c1b432687_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/work-rhel8@sha256:6ef60c671da86b2b841a0ca1b7c2afb68c08168fb78751dcd4dfcacba6fb91ec_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5421"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "8Base-multicluster-engine-2.3:multicluster-engine/addon-manager-rhel8@sha256:1307fd9fd43e54707aa8d6cf599e23af6d39e911570a1682366fbeb8dacf50b4_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/addon-manager-rhel8@sha256:bfe31cf9fe6aae0288d1cc41d7ea33f3158708c5b780acb3b88a00ebcb17217a_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/addon-manager-rhel8@sha256:f21433053453b4b4ff42b67a839552f339647250c44f46bda0eeb2feb172301b_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/addon-manager-rhel8@sha256:f6bfbd6019e9cb846acde5547aa58fa179b3f7b3c6c91a24dd7c0197c2be250c_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/agent-service-rhel8@sha256:014756ae51184b2fd9e14b031f19c06da5cdb9d888c4fe5bb39056bfc936b91c_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/agent-service-rhel8@sha256:0dffd3466978a2157bb1e0c30f4ea279241c32f48e7d0d3bc01a71243b85b633_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/agent-service-rhel8@sha256:81ec0e0c11ef76e5a39fdafab8b5da07afad7d9172a0a80a5ecd0b92eb27ef76_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/agent-service-rhel8@sha256:fff86b93b174a8257af32c8f3ea5d4a5482eccc7885900bdaa3d531cc3bb48ea_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/apiserver-network-proxy-rhel8@sha256:227fd7a37139b7b345f8e79882bcc65349d52d2384482d6bc1c4901e5cf93fca_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/apiserver-network-proxy-rhel8@sha256:7731f0ae5f964914b140f3cf42338fe54e0cad459dc47b0602c7a5c3fc2e3949_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/apiserver-network-proxy-rhel8@sha256:7cc56a7bceaf3a60bae75fa5349b38cc902d80466899451f963e84c6268048cf_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/apiserver-network-proxy-rhel8@sha256:f28880a786c7866b9da54f773a2c6f83485a947c3f0a752336d7167b73b1d5d8_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-image-service-rhel8@sha256:1e69c96dde4d60ca64570370305de613e3f4249d370cde3c7b27ee2f3e0bb743_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-image-service-rhel8@sha256:549b4631ee9b48ddc6cee09453818d69af54e7c6ea00a5dbdf6ff8eea480e79f_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-image-service-rhel8@sha256:bd1ccbc2b0f45fc93eb49dd07eff1793053e63963769d5b7a0ca879be5a4efc2_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-image-service-rhel8@sha256:fbb147731f32245f10c5bd8d61cd9c9c5da0c04c6a2ab9db33d670d1052e85f3_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-agent-rhel8@sha256:5a71df8445b1357869c5b87c47cf84c6142de63722b4084492f268e296f55d00_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-agent-rhel8@sha256:972dfeb6ac5b2fb3e1343fc6e71ab17c0e6e507367525e6fa5f3974424e86a42_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-agent-rhel8@sha256:a31361cdc7b41ff0e03ed8e4708638df62b3528372ed7a87778fe16bfe1e9330_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-agent-rhel8@sha256:f6dca0596db08e7c4554736579645d2db4400da1ff1685ecd677904f44ccf9e5_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-reporter-rhel8@sha256:21cd9e1bba0e31ded719536982537d0e2ea74087a2c79523b6ea6cee597fa56c_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-reporter-rhel8@sha256:40f7fd4afda824bec9e5a74cca9d7051343716aff94766b34459e20cbc0de67e_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-reporter-rhel8@sha256:8ff0ed809e4f81adf1616bbba323c1e3adaf8a185d760a0fe4abb39147961c39_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-reporter-rhel8@sha256:c5e9d0c9e8be54f579f86e359024f2743ec1cdb5d92d00ec2eea3b819e335264_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-rhel8@sha256:505b7f20f8dcba5d97e5f1d64092d7cc6d28db8efb12361222d031820efac9fc_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-rhel8@sha256:8a362b959a370e94006895af30e24c330d03f1bc4981c94df911b9c01f3967cf_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-rhel8@sha256:8b3907d5e124fd1466514564ad5886fe022bd92c305709afe7cbc841713dd537_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-rhel8@sha256:d03b27b20dfb23b769841ff51da2f9b1367f7a574ba1a5afd4a18cfc8cc1a2af_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/aws-encryption-provider-rhel8@sha256:a32ee3d215c275b57deb6b6fa22b74c549e7bf42dbcb4bf0f22b53365ee4e0bd_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/aws-encryption-provider-rhel8@sha256:b264cec64b7b5bf93e87a46da2885c61e8a7aa0d25df69856dcc3f00a559530a_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/aws-encryption-provider-rhel8@sha256:dd1d22565decd4278177cc7d0ccebc8e760288b5c70c097ba87d2654ba272f59_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/aws-encryption-provider-rhel8@sha256:fe435e2471d00b8998ebca90e674f8dcb067665a861fac7061a5d38ddd0fdd7b_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/backplane-rhel8-operator@sha256:0d3d9a70ab0f69f1e072bf084c6ecd1190b0ec35da62bb52db0f93f7776e6e8a_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/backplane-rhel8-operator@sha256:91022ce4ea345eefb4fbdb4aeab1592ba9b2f6e51d1cbea42ffb6ed7f863d750_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/backplane-rhel8-operator@sha256:aad0b529df39e47759494fa091f64016310e6acebece6cddcefbcd535ca822ff_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/backplane-rhel8-operator@sha256:f49bdabf0b385b4d3a527d12324bf0a0361c0b2d4e47218732203cf411d6771b_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:91a006ff29841146c7e9793b8440967f083c30618ef8932c4185b4721e4bb855_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:b34d8de5b81376f981f8548f0a7aff810e03e9f149aa4732355cd29cef17a544_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:b4852f31d8bd7a8006ecc23ab4b6b83e1271f9da044ad68fef67396009ef741f_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:beacf3ec49150de6341794c0b419fd65d93a6e28efb0ecaf227c2cd9449263fc_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:45bab8488d4f6e6cb6329cd36a05df8fb686b661f568bf1c0c7b444023c87ced_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:587a87cb46a910997f8e7f00d0ddcde3beaeba07ee4363a880c1a377a8ae2b3e_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:7138e1d1bfb2b17c039fe59065a574769844856fbc31825a8db9e24b032400f0_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:efedf5209289bf6de6565a47d5a64a6d2c7aaabd303e0912507e12c2fe2bfceb_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:7b872f314044659c8f8dee1f63eba8e47ffa88f973e07936078067a8c8cb3575_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:aa11897661ec576edcb96f50609cf2f484189867f57ccfc863481abcd54d3d99_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:dd9a9c92a5ae8fa2829e73bed92669110005dfd3fface8d6e48a8bbe615be72b_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:f677101610fcaabf409a053525571ae938d105f636a14b12b3c81e798d8b23bc_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:35560e8d8a43fafba124b1a801c6a2414d29a2f70ac407a128acf0271150b1cf_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:3b4f72150c3d3c59da4fe3f3296341ff978730865b72441fda42539a0170a33b_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:939c1dd5b64e9adaf09c5bff192ffba1afa24709bfc4f4e8319117f84e07c0a4_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:d3be6db43f87408b06e0333c662f5cc830a4ffdc06478c0c0f58d5ed694ce9c9_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-rhel8@sha256:1d4e2136ec8bcdc19f5271b0ae938baf235e0a967e0f98457dbb49b7e7f02fde_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-rhel8@sha256:1fab4dc5d69a04956a9590ce185a8d6746fd0b71742f2f7dea1dd0f9f787319c_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-rhel8@sha256:c4e95e27f9cc3f92ca94ea6f949407da0757276333af7dbf279b6f616f50b0c2_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-rhel8@sha256:e3efc6cd753b00d46989035f282e03a32caac067bbc8a91597fa903bc8d75c55_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-curator-controller-rhel8@sha256:b658002f3d9e16a973ca3117d8ffa095e29e31bfcd08b0705ed554459adb3712_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-curator-controller-rhel8@sha256:ba38fd31d850517a945e60bd16efc4b7e20f80db0ba70dc39bd2df8df94bd66e_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-curator-controller-rhel8@sha256:c1234bd3dc1ff3e5aedf0688c6da4699f7006a5a5cd919e63d89661693ab12b7_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-curator-controller-rhel8@sha256:dbd7e4b5b497f725f3cf0326e04cfc924793f86c5eee577cf6683eb3f8439914_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-image-set-controller-rhel8@sha256:1c8c06acf07cb36feab4980c86dc4ae0d69b053b294bb1641d7ca3bf546b785e_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-image-set-controller-rhel8@sha256:21611f8cebc6ea6ed85a3a1595fb1843d132bb646d14a5bdd588bba16595e2dc_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-image-set-controller-rhel8@sha256:d344611b90d1393bc2e46c2a0a3db5c05b3958e5ba24d924e0b9d2061dfea677_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-image-set-controller-rhel8@sha256:fafd29f67b7b1c37e7a64a0a1a73cb18a61d4917482506d41eedece95973802c_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-proxy-addon-rhel8@sha256:23ed487d14b84de80e7a0a93fb30641ee89aad48bb42643b901c91310168aac4_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-proxy-addon-rhel8@sha256:2b90f47358d1384ab6d0af0d5107e6ef3b653c1c2d0c536f4e70afa28b76e4d0_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-proxy-addon-rhel8@sha256:c3b13fc982f0cfe5392af273838d5b29da2309b78edfdde1ace4fcb74ac58149_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-proxy-addon-rhel8@sha256:cb2ac59643fa3f99b6ee92d40f53f484e5e46d58f7c1ed2a7f085f5a1d01efcf_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-proxy-rhel8@sha256:152045bc02b51c90972d9b6092db07ddf06b02e13874e3e452abcce60178e977_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-proxy-rhel8@sha256:7753a3af5ecdfbf360b0641dbccc457dbfb39bf13ea10817a76fb000f1e5b959_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-proxy-rhel8@sha256:8df3ecb839c8077f4704f8c1f2834fd95af44ef76e9fa7a0b2c835c198799a1a_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-proxy-rhel8@sha256:b95a0a063f10872f1ffdeab39b3353664d6d3f39f397f5b388106f4a8defba0d_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/clusterclaims-controller-rhel8@sha256:a0e90f7fa22b2a5a11b654bd003df947978ecb9e56f4b65ddd91530abe13b80d_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/clusterclaims-controller-rhel8@sha256:b348d10c18e914dc0c445458b9bbb2f611c3ba036b6124abe906342a55ac880e_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/clusterclaims-controller-rhel8@sha256:cfa7ac78b90ba70c690ae9e75e633b3f773d1a02babc20e95e574a91e561bd4c_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/clusterclaims-controller-rhel8@sha256:df86b6701e5ccb04bdaf480d071d3961ea0fda5baa941412420f9b3203af64f6_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:006f84ac13106755310a31da59876c34e0b16af2a1f766da6156e37572b5e8c8_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:37863c1ebbe4274a6ca1aabf58fa94e4705b0e2bec975e717b225ed8d8e10fd1_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:653ae837de6ad6560c7bfa8368696bc9f49f7255d70cf86ac09f7ed8ca708379_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:6b624f79c4739de10488338bf3ca5c6bd9e0bafb59206ba882d29b388a3be185_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/console-mce-rhel8@sha256:70cc5d643b4de9bea3cd3f7e230dc1347d443f1b39348c202db2ec2b12733a3a_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/console-mce-rhel8@sha256:8e1020ebf752a4e7281c85dea37c566b1bc96db038def1f3689a193d40d099f5_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/console-mce-rhel8@sha256:9ec587f5c50469b7e14e75164e7a0b127a30c697a66f0ea014ac5ffc35aa6d6c_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/console-mce-rhel8@sha256:c9482f790f8cc89217c647c08fd90d333b764d994ef716311eb163f124f27e51_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/discovery-rhel8@sha256:91492eb9a7133d1a845917f5885c792b29465c2554ad12a1df774e95217a2557_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/discovery-rhel8@sha256:c423d123a3b0d0f5f6ee37f9a70cbaf58f67d802260f0d3839df2a90cdd64083_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/discovery-rhel8@sha256:c5990bea9eaa88f28d78911467ea897f7b60ccd55f08209b5d684061dcd3edc8_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/discovery-rhel8@sha256:fa1f632ce6243d6c1c9147ad1ced7838995cb7918a60dca632090c5633c9d157_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/hive-rhel8@sha256:096f5d1455d325d11a0a55dd1fcd609fbfd10b7c05fc335a50c18e14bfe2b101_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/hive-rhel8@sha256:90c4e37dbcc69af3c76f02da5ed34ab3f50f60534abbbff268deb90c09550616_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/hive-rhel8@sha256:a6cb4fff3d5e18196cd9f20569d5d5b75b7fb6dd104d2900f4d4d5ee63efcbe3_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/hive-rhel8@sha256:f1e8ee204445637492806df87fb136bcdf53c5957036c6f74ab1298d9dad541a_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-addon-rhel8-operator@sha256:5814335eeb79b24cd9c05f73a29b7e3b9eb65c5b96481de63e229390789db7a3_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-addon-rhel8-operator@sha256:b87533d6d5bdbd68322c9bb1bad875b8959e84992bcf9f078bdf3f240849afcd_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-addon-rhel8-operator@sha256:d3a68e1bbf8a951200c3fd5167450d4db3fa001a2a133f129bd3a9e7505af744_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-addon-rhel8-operator@sha256:d500613a38008447c3c2dcb779294ba366de5e9ce8f45f8403797b2a96c494a4_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-cli-rhel8@sha256:18d04eeab6db0a294f4ced91a63a46e6738e6c85aec72061db72bb744f8a1f4f_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-cli-rhel8@sha256:5cf10cc22f2a5b1b6800c119e3a73cad1fa515272e5a8beba78cc7fd26de9379_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-cli-rhel8@sha256:63a219b785f7e67ad338f6008b296446987db4439518e34a3f875a0bb2ec933d_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-cli-rhel8@sha256:8b39411fdbd06aaabe6a2160b3cf4fae063e26d86c85102b87898dd85e1f4a96_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-rhel8-operator@sha256:261819622282cf0c55f0f838b04a7c5640ea84c5f21a887b43c72aba76295e33_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-rhel8-operator@sha256:40512b4355f62a5129a48d148e41745065534363725087561d55b3539981bedf_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-rhel8-operator@sha256:cedbb7ae45d7271be090d921b02c69bf90cf09e8ace5f623409dbd3b58f1d5ca_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-rhel8-operator@sha256:f2901317ccb577be824a37a6d5e5615617d88a4646cfe871b3e0650b9c2ca03a_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/klusterlet-operator-bundle@sha256:53a35a2fdad2f9236f91aa544fca637b14a2b03090114ce89ec65bc51b638c83_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:1060f7527858adea7221d32b3cad6ddc58ea9f1eba4482b5147112998926a11b_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:29703373c92e6c803177811b3630192f0de485519579b2129f179270b98d7bd8_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:68403db8f9f8f850d58a061894d64977e001d95a42c54a367f01a3cc7a2885f1_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:cf3b964ceee086b39b777f5ea9b7f384ffd7ac006b02fe385ebb48781cc68626_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/managed-serviceaccount-rhel8@sha256:8231700706acdd58427a4396035db91028a4a3b59fbc95576f2cee2532edc44e_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/managed-serviceaccount-rhel8@sha256:c25f7bde050d6c1dc009368076506559d33942a486d344c11b75577b32fc7591_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/managed-serviceaccount-rhel8@sha256:db1696f93bc981136c8e94c051eaf86b8f7c5fdc2bfa090e22ee998f2fd63216_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/managed-serviceaccount-rhel8@sha256:f586975d05948012d09e500ab87be231096b5cb18213bd23e650a71268778524_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/managedcluster-import-controller-rhel8@sha256:499494c0ad0a3a5bdee34ebed826d66668ecbdb8935f9c352ff89e9f7ae9678a_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/managedcluster-import-controller-rhel8@sha256:6ae90ee6d8310d3dfe5d0fc34dfff5946f66d9155a68607b9f127d17e7597375_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/managedcluster-import-controller-rhel8@sha256:72808cc8f8e58a24cdf8a99316bbda8619d041e4b85ac896d077b84131f9e167_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/managedcluster-import-controller-rhel8@sha256:cc53c87059264c2989e9edc5e2ad489bfc680ca28c538768e662382f064fba8c_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/mce-operator-bundle@sha256:2306e7e2cc395966077edffca5c6e6ea26735104dbbfe309cfb495c412a52f89_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/mce-operator-bundle@sha256:4ec7b1d1dbf77f568e8aca16d2be3ba10f91f9433f9b899cebffd22e565ec10e_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/mce-operator-bundle@sha256:5d696fd9ee58b8f2e77bf1c88adebe7e36e96a8cde37dec0dd654fbda23b8351_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicloud-manager-rhel8@sha256:5190299b2a605b3f6f1d919ef9150a4fc99410ab43a8848e0452d307099dff40_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicloud-manager-rhel8@sha256:865462f13b7be25b11208c0bf541baa6469be3f8f310d483e8d580b4bc34dd55_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicloud-manager-rhel8@sha256:999cc98773498c0026133b302f26a358af42201bc47b1d7b817958315793baf2_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicloud-manager-rhel8@sha256:d33bdfbcf8049a261938d14d72f3a025336fa718fc52f5629d94fed9d6b78742_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:91a006ff29841146c7e9793b8440967f083c30618ef8932c4185b4721e4bb855_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:b34d8de5b81376f981f8548f0a7aff810e03e9f149aa4732355cd29cef17a544_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:b4852f31d8bd7a8006ecc23ab4b6b83e1271f9da044ad68fef67396009ef741f_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:beacf3ec49150de6341794c0b419fd65d93a6e28efb0ecaf227c2cd9449263fc_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:70cc5d643b4de9bea3cd3f7e230dc1347d443f1b39348c202db2ec2b12733a3a_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:8e1020ebf752a4e7281c85dea37c566b1bc96db038def1f3689a193d40d099f5_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:9ec587f5c50469b7e14e75164e7a0b127a30c697a66f0ea014ac5ffc35aa6d6c_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:c9482f790f8cc89217c647c08fd90d333b764d994ef716311eb163f124f27e51_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:5814335eeb79b24cd9c05f73a29b7e3b9eb65c5b96481de63e229390789db7a3_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:b87533d6d5bdbd68322c9bb1bad875b8959e84992bcf9f078bdf3f240849afcd_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:d3a68e1bbf8a951200c3fd5167450d4db3fa001a2a133f129bd3a9e7505af744_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:d500613a38008447c3c2dcb779294ba366de5e9ce8f45f8403797b2a96c494a4_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:8231700706acdd58427a4396035db91028a4a3b59fbc95576f2cee2532edc44e_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:c25f7bde050d6c1dc009368076506559d33942a486d344c11b75577b32fc7591_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:db1696f93bc981136c8e94c051eaf86b8f7c5fdc2bfa090e22ee998f2fd63216_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:f586975d05948012d09e500ab87be231096b5cb18213bd23e650a71268778524_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/must-gather-rhel8@sha256:07e59de386f6cc8c0d9d013fb798365f7f71597eecadef3e6b17b106e1db46a9_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/must-gather-rhel8@sha256:a385a1cfa51c26ea07b3ee1a85ca4918b67cd57496ea04a40176f10983fa19c5_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/must-gather-rhel8@sha256:af0bf96a0e62ee64d8731d1a54053fc548c47687840af7d7fd4eb7e6cce1b251_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/must-gather-rhel8@sha256:cf902a00db8631ea0d28a8af66c9681bf0647aac862a73cc4b0f79e8f4861b20_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/placement-rhel8@sha256:6bb6e39ddba7dd2d2af7d2bd7990e2d8d5985f09eafad4969054de6cbc63abac_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/placement-rhel8@sha256:8a182d3421a17f4d163ee56ede2da303039c1be137b84593e75f0cc3d6122608_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/placement-rhel8@sha256:95d613bf70aeb028ef1dabc1354eb1eae42917258e0f8e205565fe66158ca02e_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/placement-rhel8@sha256:ea308e719094a14bce5d5cace73e190f414f8505be84c517ae51be56db6fba0b_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/provider-credential-controller-rhel8@sha256:0852c4f42d508e48bd8f5e69e1dfe841dd6059e6f40536e062e3a91b72716837_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/provider-credential-controller-rhel8@sha256:868d75fc1847fff2d6be3deda2fa5ec4df85ff8af6fa784ab232de31007b4159_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/provider-credential-controller-rhel8@sha256:ac0af950b518b09d065569bea8f52a5fa3eba6002ac51b975c44f8816a78a5ab_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/provider-credential-controller-rhel8@sha256:ba2c9d6bf6f64e824e29ddd7d22c96704e227df243a53bd386871dba9b43900c_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/registration-operator-rhel8@sha256:38b847a5fceb02cd8b02ba19a0f64b4101335e5a34ff39319831dd30ad6ec2de_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/registration-operator-rhel8@sha256:93f0e6687a02bd31227d6ac20db66a4b3e7665874bb05c2bc1e16586423792e1_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/registration-operator-rhel8@sha256:d9695c7e3ed1a57e3dd49dd0dc129e8724205f09ad685fe332b23d7abde1a528_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/registration-operator-rhel8@sha256:ec5a41c1a87a044c10304f96ff3a0ab3801978c105805a91e20bce5aea0473be_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/registration-rhel8@sha256:3bb94b585b1ff8dcb932b0d1aaed633f207aef564a1b9d28d8f3647c7b8460be_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/registration-rhel8@sha256:c511716e6aefd6d243f919ead4832f7a841bc77ab4abf9935ceaf36161650270_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/registration-rhel8@sha256:dd92b9043dad9e02a59f3d24792fecb98a953ec8d39cf78a3cef009d00051743_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/registration-rhel8@sha256:fe57731a5d298de2883e15b9197a8a369a803bf2a93f2620454d29c950c70aab_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/work-rhel8@sha256:02f69ae23e28e9c21b1149c19280baf93c888d9d8e955decb170e7b81a9b037a_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/work-rhel8@sha256:26a267c79a454475cef917034ad9d58a6de6aff5c7eaaf06119daa0e2f868001_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/work-rhel8@sha256:43798a7894842d0d3ef830a0757de891d631c4f6a44d532582fb926c1b432687_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/work-rhel8@sha256:6ef60c671da86b2b841a0ca1b7c2afb68c08168fb78751dcd4dfcacba6fb91ec_ppc64le"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-multicluster-engine-2.3:multicluster-engine/addon-manager-rhel8@sha256:1307fd9fd43e54707aa8d6cf599e23af6d39e911570a1682366fbeb8dacf50b4_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/addon-manager-rhel8@sha256:bfe31cf9fe6aae0288d1cc41d7ea33f3158708c5b780acb3b88a00ebcb17217a_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/addon-manager-rhel8@sha256:f21433053453b4b4ff42b67a839552f339647250c44f46bda0eeb2feb172301b_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/addon-manager-rhel8@sha256:f6bfbd6019e9cb846acde5547aa58fa179b3f7b3c6c91a24dd7c0197c2be250c_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/agent-service-rhel8@sha256:014756ae51184b2fd9e14b031f19c06da5cdb9d888c4fe5bb39056bfc936b91c_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/agent-service-rhel8@sha256:0dffd3466978a2157bb1e0c30f4ea279241c32f48e7d0d3bc01a71243b85b633_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/agent-service-rhel8@sha256:81ec0e0c11ef76e5a39fdafab8b5da07afad7d9172a0a80a5ecd0b92eb27ef76_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/agent-service-rhel8@sha256:fff86b93b174a8257af32c8f3ea5d4a5482eccc7885900bdaa3d531cc3bb48ea_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/apiserver-network-proxy-rhel8@sha256:227fd7a37139b7b345f8e79882bcc65349d52d2384482d6bc1c4901e5cf93fca_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/apiserver-network-proxy-rhel8@sha256:7731f0ae5f964914b140f3cf42338fe54e0cad459dc47b0602c7a5c3fc2e3949_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/apiserver-network-proxy-rhel8@sha256:7cc56a7bceaf3a60bae75fa5349b38cc902d80466899451f963e84c6268048cf_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/apiserver-network-proxy-rhel8@sha256:f28880a786c7866b9da54f773a2c6f83485a947c3f0a752336d7167b73b1d5d8_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-image-service-rhel8@sha256:1e69c96dde4d60ca64570370305de613e3f4249d370cde3c7b27ee2f3e0bb743_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-image-service-rhel8@sha256:549b4631ee9b48ddc6cee09453818d69af54e7c6ea00a5dbdf6ff8eea480e79f_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-image-service-rhel8@sha256:bd1ccbc2b0f45fc93eb49dd07eff1793053e63963769d5b7a0ca879be5a4efc2_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-image-service-rhel8@sha256:fbb147731f32245f10c5bd8d61cd9c9c5da0c04c6a2ab9db33d670d1052e85f3_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-agent-rhel8@sha256:5a71df8445b1357869c5b87c47cf84c6142de63722b4084492f268e296f55d00_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-agent-rhel8@sha256:972dfeb6ac5b2fb3e1343fc6e71ab17c0e6e507367525e6fa5f3974424e86a42_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-agent-rhel8@sha256:a31361cdc7b41ff0e03ed8e4708638df62b3528372ed7a87778fe16bfe1e9330_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-agent-rhel8@sha256:f6dca0596db08e7c4554736579645d2db4400da1ff1685ecd677904f44ccf9e5_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-reporter-rhel8@sha256:21cd9e1bba0e31ded719536982537d0e2ea74087a2c79523b6ea6cee597fa56c_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-reporter-rhel8@sha256:40f7fd4afda824bec9e5a74cca9d7051343716aff94766b34459e20cbc0de67e_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-reporter-rhel8@sha256:8ff0ed809e4f81adf1616bbba323c1e3adaf8a185d760a0fe4abb39147961c39_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-reporter-rhel8@sha256:c5e9d0c9e8be54f579f86e359024f2743ec1cdb5d92d00ec2eea3b819e335264_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-rhel8@sha256:505b7f20f8dcba5d97e5f1d64092d7cc6d28db8efb12361222d031820efac9fc_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-rhel8@sha256:8a362b959a370e94006895af30e24c330d03f1bc4981c94df911b9c01f3967cf_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-rhel8@sha256:8b3907d5e124fd1466514564ad5886fe022bd92c305709afe7cbc841713dd537_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-rhel8@sha256:d03b27b20dfb23b769841ff51da2f9b1367f7a574ba1a5afd4a18cfc8cc1a2af_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/aws-encryption-provider-rhel8@sha256:a32ee3d215c275b57deb6b6fa22b74c549e7bf42dbcb4bf0f22b53365ee4e0bd_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/aws-encryption-provider-rhel8@sha256:b264cec64b7b5bf93e87a46da2885c61e8a7aa0d25df69856dcc3f00a559530a_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/aws-encryption-provider-rhel8@sha256:dd1d22565decd4278177cc7d0ccebc8e760288b5c70c097ba87d2654ba272f59_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/aws-encryption-provider-rhel8@sha256:fe435e2471d00b8998ebca90e674f8dcb067665a861fac7061a5d38ddd0fdd7b_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/backplane-rhel8-operator@sha256:0d3d9a70ab0f69f1e072bf084c6ecd1190b0ec35da62bb52db0f93f7776e6e8a_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/backplane-rhel8-operator@sha256:91022ce4ea345eefb4fbdb4aeab1592ba9b2f6e51d1cbea42ffb6ed7f863d750_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/backplane-rhel8-operator@sha256:aad0b529df39e47759494fa091f64016310e6acebece6cddcefbcd535ca822ff_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/backplane-rhel8-operator@sha256:f49bdabf0b385b4d3a527d12324bf0a0361c0b2d4e47218732203cf411d6771b_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:91a006ff29841146c7e9793b8440967f083c30618ef8932c4185b4721e4bb855_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:b34d8de5b81376f981f8548f0a7aff810e03e9f149aa4732355cd29cef17a544_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:b4852f31d8bd7a8006ecc23ab4b6b83e1271f9da044ad68fef67396009ef741f_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:beacf3ec49150de6341794c0b419fd65d93a6e28efb0ecaf227c2cd9449263fc_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:45bab8488d4f6e6cb6329cd36a05df8fb686b661f568bf1c0c7b444023c87ced_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:587a87cb46a910997f8e7f00d0ddcde3beaeba07ee4363a880c1a377a8ae2b3e_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:7138e1d1bfb2b17c039fe59065a574769844856fbc31825a8db9e24b032400f0_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:efedf5209289bf6de6565a47d5a64a6d2c7aaabd303e0912507e12c2fe2bfceb_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:7b872f314044659c8f8dee1f63eba8e47ffa88f973e07936078067a8c8cb3575_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:aa11897661ec576edcb96f50609cf2f484189867f57ccfc863481abcd54d3d99_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:dd9a9c92a5ae8fa2829e73bed92669110005dfd3fface8d6e48a8bbe615be72b_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:f677101610fcaabf409a053525571ae938d105f636a14b12b3c81e798d8b23bc_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:35560e8d8a43fafba124b1a801c6a2414d29a2f70ac407a128acf0271150b1cf_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:3b4f72150c3d3c59da4fe3f3296341ff978730865b72441fda42539a0170a33b_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:939c1dd5b64e9adaf09c5bff192ffba1afa24709bfc4f4e8319117f84e07c0a4_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:d3be6db43f87408b06e0333c662f5cc830a4ffdc06478c0c0f58d5ed694ce9c9_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-rhel8@sha256:1d4e2136ec8bcdc19f5271b0ae938baf235e0a967e0f98457dbb49b7e7f02fde_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-rhel8@sha256:1fab4dc5d69a04956a9590ce185a8d6746fd0b71742f2f7dea1dd0f9f787319c_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-rhel8@sha256:c4e95e27f9cc3f92ca94ea6f949407da0757276333af7dbf279b6f616f50b0c2_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-rhel8@sha256:e3efc6cd753b00d46989035f282e03a32caac067bbc8a91597fa903bc8d75c55_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-curator-controller-rhel8@sha256:b658002f3d9e16a973ca3117d8ffa095e29e31bfcd08b0705ed554459adb3712_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-curator-controller-rhel8@sha256:ba38fd31d850517a945e60bd16efc4b7e20f80db0ba70dc39bd2df8df94bd66e_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-curator-controller-rhel8@sha256:c1234bd3dc1ff3e5aedf0688c6da4699f7006a5a5cd919e63d89661693ab12b7_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-curator-controller-rhel8@sha256:dbd7e4b5b497f725f3cf0326e04cfc924793f86c5eee577cf6683eb3f8439914_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-image-set-controller-rhel8@sha256:1c8c06acf07cb36feab4980c86dc4ae0d69b053b294bb1641d7ca3bf546b785e_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-image-set-controller-rhel8@sha256:21611f8cebc6ea6ed85a3a1595fb1843d132bb646d14a5bdd588bba16595e2dc_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-image-set-controller-rhel8@sha256:d344611b90d1393bc2e46c2a0a3db5c05b3958e5ba24d924e0b9d2061dfea677_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-image-set-controller-rhel8@sha256:fafd29f67b7b1c37e7a64a0a1a73cb18a61d4917482506d41eedece95973802c_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-proxy-addon-rhel8@sha256:23ed487d14b84de80e7a0a93fb30641ee89aad48bb42643b901c91310168aac4_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-proxy-addon-rhel8@sha256:2b90f47358d1384ab6d0af0d5107e6ef3b653c1c2d0c536f4e70afa28b76e4d0_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-proxy-addon-rhel8@sha256:c3b13fc982f0cfe5392af273838d5b29da2309b78edfdde1ace4fcb74ac58149_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-proxy-addon-rhel8@sha256:cb2ac59643fa3f99b6ee92d40f53f484e5e46d58f7c1ed2a7f085f5a1d01efcf_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-proxy-rhel8@sha256:152045bc02b51c90972d9b6092db07ddf06b02e13874e3e452abcce60178e977_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-proxy-rhel8@sha256:7753a3af5ecdfbf360b0641dbccc457dbfb39bf13ea10817a76fb000f1e5b959_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-proxy-rhel8@sha256:8df3ecb839c8077f4704f8c1f2834fd95af44ef76e9fa7a0b2c835c198799a1a_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-proxy-rhel8@sha256:b95a0a063f10872f1ffdeab39b3353664d6d3f39f397f5b388106f4a8defba0d_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/clusterclaims-controller-rhel8@sha256:a0e90f7fa22b2a5a11b654bd003df947978ecb9e56f4b65ddd91530abe13b80d_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/clusterclaims-controller-rhel8@sha256:b348d10c18e914dc0c445458b9bbb2f611c3ba036b6124abe906342a55ac880e_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/clusterclaims-controller-rhel8@sha256:cfa7ac78b90ba70c690ae9e75e633b3f773d1a02babc20e95e574a91e561bd4c_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/clusterclaims-controller-rhel8@sha256:df86b6701e5ccb04bdaf480d071d3961ea0fda5baa941412420f9b3203af64f6_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:006f84ac13106755310a31da59876c34e0b16af2a1f766da6156e37572b5e8c8_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:37863c1ebbe4274a6ca1aabf58fa94e4705b0e2bec975e717b225ed8d8e10fd1_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:653ae837de6ad6560c7bfa8368696bc9f49f7255d70cf86ac09f7ed8ca708379_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:6b624f79c4739de10488338bf3ca5c6bd9e0bafb59206ba882d29b388a3be185_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/console-mce-rhel8@sha256:70cc5d643b4de9bea3cd3f7e230dc1347d443f1b39348c202db2ec2b12733a3a_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/console-mce-rhel8@sha256:8e1020ebf752a4e7281c85dea37c566b1bc96db038def1f3689a193d40d099f5_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/console-mce-rhel8@sha256:9ec587f5c50469b7e14e75164e7a0b127a30c697a66f0ea014ac5ffc35aa6d6c_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/console-mce-rhel8@sha256:c9482f790f8cc89217c647c08fd90d333b764d994ef716311eb163f124f27e51_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/discovery-rhel8@sha256:91492eb9a7133d1a845917f5885c792b29465c2554ad12a1df774e95217a2557_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/discovery-rhel8@sha256:c423d123a3b0d0f5f6ee37f9a70cbaf58f67d802260f0d3839df2a90cdd64083_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/discovery-rhel8@sha256:c5990bea9eaa88f28d78911467ea897f7b60ccd55f08209b5d684061dcd3edc8_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/discovery-rhel8@sha256:fa1f632ce6243d6c1c9147ad1ced7838995cb7918a60dca632090c5633c9d157_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/hive-rhel8@sha256:096f5d1455d325d11a0a55dd1fcd609fbfd10b7c05fc335a50c18e14bfe2b101_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/hive-rhel8@sha256:90c4e37dbcc69af3c76f02da5ed34ab3f50f60534abbbff268deb90c09550616_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/hive-rhel8@sha256:a6cb4fff3d5e18196cd9f20569d5d5b75b7fb6dd104d2900f4d4d5ee63efcbe3_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/hive-rhel8@sha256:f1e8ee204445637492806df87fb136bcdf53c5957036c6f74ab1298d9dad541a_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-addon-rhel8-operator@sha256:5814335eeb79b24cd9c05f73a29b7e3b9eb65c5b96481de63e229390789db7a3_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-addon-rhel8-operator@sha256:b87533d6d5bdbd68322c9bb1bad875b8959e84992bcf9f078bdf3f240849afcd_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-addon-rhel8-operator@sha256:d3a68e1bbf8a951200c3fd5167450d4db3fa001a2a133f129bd3a9e7505af744_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-addon-rhel8-operator@sha256:d500613a38008447c3c2dcb779294ba366de5e9ce8f45f8403797b2a96c494a4_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-cli-rhel8@sha256:18d04eeab6db0a294f4ced91a63a46e6738e6c85aec72061db72bb744f8a1f4f_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-cli-rhel8@sha256:5cf10cc22f2a5b1b6800c119e3a73cad1fa515272e5a8beba78cc7fd26de9379_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-cli-rhel8@sha256:63a219b785f7e67ad338f6008b296446987db4439518e34a3f875a0bb2ec933d_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-cli-rhel8@sha256:8b39411fdbd06aaabe6a2160b3cf4fae063e26d86c85102b87898dd85e1f4a96_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-rhel8-operator@sha256:261819622282cf0c55f0f838b04a7c5640ea84c5f21a887b43c72aba76295e33_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-rhel8-operator@sha256:40512b4355f62a5129a48d148e41745065534363725087561d55b3539981bedf_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-rhel8-operator@sha256:cedbb7ae45d7271be090d921b02c69bf90cf09e8ace5f623409dbd3b58f1d5ca_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-rhel8-operator@sha256:f2901317ccb577be824a37a6d5e5615617d88a4646cfe871b3e0650b9c2ca03a_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/klusterlet-operator-bundle@sha256:53a35a2fdad2f9236f91aa544fca637b14a2b03090114ce89ec65bc51b638c83_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:1060f7527858adea7221d32b3cad6ddc58ea9f1eba4482b5147112998926a11b_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:29703373c92e6c803177811b3630192f0de485519579b2129f179270b98d7bd8_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:68403db8f9f8f850d58a061894d64977e001d95a42c54a367f01a3cc7a2885f1_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:cf3b964ceee086b39b777f5ea9b7f384ffd7ac006b02fe385ebb48781cc68626_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/managed-serviceaccount-rhel8@sha256:8231700706acdd58427a4396035db91028a4a3b59fbc95576f2cee2532edc44e_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/managed-serviceaccount-rhel8@sha256:c25f7bde050d6c1dc009368076506559d33942a486d344c11b75577b32fc7591_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/managed-serviceaccount-rhel8@sha256:db1696f93bc981136c8e94c051eaf86b8f7c5fdc2bfa090e22ee998f2fd63216_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/managed-serviceaccount-rhel8@sha256:f586975d05948012d09e500ab87be231096b5cb18213bd23e650a71268778524_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/managedcluster-import-controller-rhel8@sha256:499494c0ad0a3a5bdee34ebed826d66668ecbdb8935f9c352ff89e9f7ae9678a_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/managedcluster-import-controller-rhel8@sha256:6ae90ee6d8310d3dfe5d0fc34dfff5946f66d9155a68607b9f127d17e7597375_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/managedcluster-import-controller-rhel8@sha256:72808cc8f8e58a24cdf8a99316bbda8619d041e4b85ac896d077b84131f9e167_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/managedcluster-import-controller-rhel8@sha256:cc53c87059264c2989e9edc5e2ad489bfc680ca28c538768e662382f064fba8c_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/mce-operator-bundle@sha256:2306e7e2cc395966077edffca5c6e6ea26735104dbbfe309cfb495c412a52f89_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/mce-operator-bundle@sha256:4ec7b1d1dbf77f568e8aca16d2be3ba10f91f9433f9b899cebffd22e565ec10e_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/mce-operator-bundle@sha256:5d696fd9ee58b8f2e77bf1c88adebe7e36e96a8cde37dec0dd654fbda23b8351_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicloud-manager-rhel8@sha256:5190299b2a605b3f6f1d919ef9150a4fc99410ab43a8848e0452d307099dff40_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicloud-manager-rhel8@sha256:865462f13b7be25b11208c0bf541baa6469be3f8f310d483e8d580b4bc34dd55_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicloud-manager-rhel8@sha256:999cc98773498c0026133b302f26a358af42201bc47b1d7b817958315793baf2_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicloud-manager-rhel8@sha256:d33bdfbcf8049a261938d14d72f3a025336fa718fc52f5629d94fed9d6b78742_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:91a006ff29841146c7e9793b8440967f083c30618ef8932c4185b4721e4bb855_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:b34d8de5b81376f981f8548f0a7aff810e03e9f149aa4732355cd29cef17a544_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:b4852f31d8bd7a8006ecc23ab4b6b83e1271f9da044ad68fef67396009ef741f_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:beacf3ec49150de6341794c0b419fd65d93a6e28efb0ecaf227c2cd9449263fc_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:70cc5d643b4de9bea3cd3f7e230dc1347d443f1b39348c202db2ec2b12733a3a_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:8e1020ebf752a4e7281c85dea37c566b1bc96db038def1f3689a193d40d099f5_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:9ec587f5c50469b7e14e75164e7a0b127a30c697a66f0ea014ac5ffc35aa6d6c_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:c9482f790f8cc89217c647c08fd90d333b764d994ef716311eb163f124f27e51_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:5814335eeb79b24cd9c05f73a29b7e3b9eb65c5b96481de63e229390789db7a3_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:b87533d6d5bdbd68322c9bb1bad875b8959e84992bcf9f078bdf3f240849afcd_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:d3a68e1bbf8a951200c3fd5167450d4db3fa001a2a133f129bd3a9e7505af744_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:d500613a38008447c3c2dcb779294ba366de5e9ce8f45f8403797b2a96c494a4_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:8231700706acdd58427a4396035db91028a4a3b59fbc95576f2cee2532edc44e_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:c25f7bde050d6c1dc009368076506559d33942a486d344c11b75577b32fc7591_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:db1696f93bc981136c8e94c051eaf86b8f7c5fdc2bfa090e22ee998f2fd63216_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:f586975d05948012d09e500ab87be231096b5cb18213bd23e650a71268778524_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/must-gather-rhel8@sha256:07e59de386f6cc8c0d9d013fb798365f7f71597eecadef3e6b17b106e1db46a9_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/must-gather-rhel8@sha256:a385a1cfa51c26ea07b3ee1a85ca4918b67cd57496ea04a40176f10983fa19c5_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/must-gather-rhel8@sha256:af0bf96a0e62ee64d8731d1a54053fc548c47687840af7d7fd4eb7e6cce1b251_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/must-gather-rhel8@sha256:cf902a00db8631ea0d28a8af66c9681bf0647aac862a73cc4b0f79e8f4861b20_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/placement-rhel8@sha256:6bb6e39ddba7dd2d2af7d2bd7990e2d8d5985f09eafad4969054de6cbc63abac_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/placement-rhel8@sha256:8a182d3421a17f4d163ee56ede2da303039c1be137b84593e75f0cc3d6122608_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/placement-rhel8@sha256:95d613bf70aeb028ef1dabc1354eb1eae42917258e0f8e205565fe66158ca02e_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/placement-rhel8@sha256:ea308e719094a14bce5d5cace73e190f414f8505be84c517ae51be56db6fba0b_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/provider-credential-controller-rhel8@sha256:0852c4f42d508e48bd8f5e69e1dfe841dd6059e6f40536e062e3a91b72716837_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/provider-credential-controller-rhel8@sha256:868d75fc1847fff2d6be3deda2fa5ec4df85ff8af6fa784ab232de31007b4159_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/provider-credential-controller-rhel8@sha256:ac0af950b518b09d065569bea8f52a5fa3eba6002ac51b975c44f8816a78a5ab_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/provider-credential-controller-rhel8@sha256:ba2c9d6bf6f64e824e29ddd7d22c96704e227df243a53bd386871dba9b43900c_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/registration-operator-rhel8@sha256:38b847a5fceb02cd8b02ba19a0f64b4101335e5a34ff39319831dd30ad6ec2de_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/registration-operator-rhel8@sha256:93f0e6687a02bd31227d6ac20db66a4b3e7665874bb05c2bc1e16586423792e1_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/registration-operator-rhel8@sha256:d9695c7e3ed1a57e3dd49dd0dc129e8724205f09ad685fe332b23d7abde1a528_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/registration-operator-rhel8@sha256:ec5a41c1a87a044c10304f96ff3a0ab3801978c105805a91e20bce5aea0473be_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/registration-rhel8@sha256:3bb94b585b1ff8dcb932b0d1aaed633f207aef564a1b9d28d8f3647c7b8460be_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/registration-rhel8@sha256:c511716e6aefd6d243f919ead4832f7a841bc77ab4abf9935ceaf36161650270_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/registration-rhel8@sha256:dd92b9043dad9e02a59f3d24792fecb98a953ec8d39cf78a3cef009d00051743_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/registration-rhel8@sha256:fe57731a5d298de2883e15b9197a8a369a803bf2a93f2620454d29c950c70aab_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/work-rhel8@sha256:02f69ae23e28e9c21b1149c19280baf93c888d9d8e955decb170e7b81a9b037a_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/work-rhel8@sha256:26a267c79a454475cef917034ad9d58a6de6aff5c7eaaf06119daa0e2f868001_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/work-rhel8@sha256:43798a7894842d0d3ef830a0757de891d631c4f6a44d532582fb926c1b432687_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/work-rhel8@sha256:6ef60c671da86b2b841a0ca1b7c2afb68c08168fb78751dcd4dfcacba6fb91ec_ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "golang: html/template: improper handling of JavaScript whitespace"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Kokorin Vsevolod"
          ]
        }
      ],
      "cve": "CVE-2023-26136",
      "cwe": {
        "id": "CWE-1321",
        "name": "Improperly Controlled Modification of Object Prototype Attributes (\u0027Prototype Pollution\u0027)"
      },
      "discovery_date": "2023-07-03T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-multicluster-engine-2.3:multicluster-engine/addon-manager-rhel8@sha256:1307fd9fd43e54707aa8d6cf599e23af6d39e911570a1682366fbeb8dacf50b4_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/addon-manager-rhel8@sha256:bfe31cf9fe6aae0288d1cc41d7ea33f3158708c5b780acb3b88a00ebcb17217a_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/addon-manager-rhel8@sha256:f21433053453b4b4ff42b67a839552f339647250c44f46bda0eeb2feb172301b_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/addon-manager-rhel8@sha256:f6bfbd6019e9cb846acde5547aa58fa179b3f7b3c6c91a24dd7c0197c2be250c_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/agent-service-rhel8@sha256:014756ae51184b2fd9e14b031f19c06da5cdb9d888c4fe5bb39056bfc936b91c_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/agent-service-rhel8@sha256:0dffd3466978a2157bb1e0c30f4ea279241c32f48e7d0d3bc01a71243b85b633_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/agent-service-rhel8@sha256:81ec0e0c11ef76e5a39fdafab8b5da07afad7d9172a0a80a5ecd0b92eb27ef76_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/agent-service-rhel8@sha256:fff86b93b174a8257af32c8f3ea5d4a5482eccc7885900bdaa3d531cc3bb48ea_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/apiserver-network-proxy-rhel8@sha256:227fd7a37139b7b345f8e79882bcc65349d52d2384482d6bc1c4901e5cf93fca_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/apiserver-network-proxy-rhel8@sha256:7731f0ae5f964914b140f3cf42338fe54e0cad459dc47b0602c7a5c3fc2e3949_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/apiserver-network-proxy-rhel8@sha256:7cc56a7bceaf3a60bae75fa5349b38cc902d80466899451f963e84c6268048cf_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/apiserver-network-proxy-rhel8@sha256:f28880a786c7866b9da54f773a2c6f83485a947c3f0a752336d7167b73b1d5d8_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-image-service-rhel8@sha256:1e69c96dde4d60ca64570370305de613e3f4249d370cde3c7b27ee2f3e0bb743_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-image-service-rhel8@sha256:549b4631ee9b48ddc6cee09453818d69af54e7c6ea00a5dbdf6ff8eea480e79f_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-image-service-rhel8@sha256:bd1ccbc2b0f45fc93eb49dd07eff1793053e63963769d5b7a0ca879be5a4efc2_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-image-service-rhel8@sha256:fbb147731f32245f10c5bd8d61cd9c9c5da0c04c6a2ab9db33d670d1052e85f3_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-agent-rhel8@sha256:5a71df8445b1357869c5b87c47cf84c6142de63722b4084492f268e296f55d00_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-agent-rhel8@sha256:972dfeb6ac5b2fb3e1343fc6e71ab17c0e6e507367525e6fa5f3974424e86a42_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-agent-rhel8@sha256:a31361cdc7b41ff0e03ed8e4708638df62b3528372ed7a87778fe16bfe1e9330_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-agent-rhel8@sha256:f6dca0596db08e7c4554736579645d2db4400da1ff1685ecd677904f44ccf9e5_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-reporter-rhel8@sha256:21cd9e1bba0e31ded719536982537d0e2ea74087a2c79523b6ea6cee597fa56c_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-reporter-rhel8@sha256:40f7fd4afda824bec9e5a74cca9d7051343716aff94766b34459e20cbc0de67e_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-reporter-rhel8@sha256:8ff0ed809e4f81adf1616bbba323c1e3adaf8a185d760a0fe4abb39147961c39_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-reporter-rhel8@sha256:c5e9d0c9e8be54f579f86e359024f2743ec1cdb5d92d00ec2eea3b819e335264_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-rhel8@sha256:505b7f20f8dcba5d97e5f1d64092d7cc6d28db8efb12361222d031820efac9fc_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-rhel8@sha256:8a362b959a370e94006895af30e24c330d03f1bc4981c94df911b9c01f3967cf_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-rhel8@sha256:8b3907d5e124fd1466514564ad5886fe022bd92c305709afe7cbc841713dd537_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-rhel8@sha256:d03b27b20dfb23b769841ff51da2f9b1367f7a574ba1a5afd4a18cfc8cc1a2af_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/aws-encryption-provider-rhel8@sha256:a32ee3d215c275b57deb6b6fa22b74c549e7bf42dbcb4bf0f22b53365ee4e0bd_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/aws-encryption-provider-rhel8@sha256:b264cec64b7b5bf93e87a46da2885c61e8a7aa0d25df69856dcc3f00a559530a_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/aws-encryption-provider-rhel8@sha256:dd1d22565decd4278177cc7d0ccebc8e760288b5c70c097ba87d2654ba272f59_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/aws-encryption-provider-rhel8@sha256:fe435e2471d00b8998ebca90e674f8dcb067665a861fac7061a5d38ddd0fdd7b_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/backplane-rhel8-operator@sha256:0d3d9a70ab0f69f1e072bf084c6ecd1190b0ec35da62bb52db0f93f7776e6e8a_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/backplane-rhel8-operator@sha256:91022ce4ea345eefb4fbdb4aeab1592ba9b2f6e51d1cbea42ffb6ed7f863d750_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/backplane-rhel8-operator@sha256:aad0b529df39e47759494fa091f64016310e6acebece6cddcefbcd535ca822ff_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/backplane-rhel8-operator@sha256:f49bdabf0b385b4d3a527d12324bf0a0361c0b2d4e47218732203cf411d6771b_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:91a006ff29841146c7e9793b8440967f083c30618ef8932c4185b4721e4bb855_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:b34d8de5b81376f981f8548f0a7aff810e03e9f149aa4732355cd29cef17a544_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:b4852f31d8bd7a8006ecc23ab4b6b83e1271f9da044ad68fef67396009ef741f_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:beacf3ec49150de6341794c0b419fd65d93a6e28efb0ecaf227c2cd9449263fc_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:45bab8488d4f6e6cb6329cd36a05df8fb686b661f568bf1c0c7b444023c87ced_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:587a87cb46a910997f8e7f00d0ddcde3beaeba07ee4363a880c1a377a8ae2b3e_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:7138e1d1bfb2b17c039fe59065a574769844856fbc31825a8db9e24b032400f0_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:efedf5209289bf6de6565a47d5a64a6d2c7aaabd303e0912507e12c2fe2bfceb_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:7b872f314044659c8f8dee1f63eba8e47ffa88f973e07936078067a8c8cb3575_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:aa11897661ec576edcb96f50609cf2f484189867f57ccfc863481abcd54d3d99_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:dd9a9c92a5ae8fa2829e73bed92669110005dfd3fface8d6e48a8bbe615be72b_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:f677101610fcaabf409a053525571ae938d105f636a14b12b3c81e798d8b23bc_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:35560e8d8a43fafba124b1a801c6a2414d29a2f70ac407a128acf0271150b1cf_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:3b4f72150c3d3c59da4fe3f3296341ff978730865b72441fda42539a0170a33b_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:939c1dd5b64e9adaf09c5bff192ffba1afa24709bfc4f4e8319117f84e07c0a4_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:d3be6db43f87408b06e0333c662f5cc830a4ffdc06478c0c0f58d5ed694ce9c9_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-rhel8@sha256:1d4e2136ec8bcdc19f5271b0ae938baf235e0a967e0f98457dbb49b7e7f02fde_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-rhel8@sha256:1fab4dc5d69a04956a9590ce185a8d6746fd0b71742f2f7dea1dd0f9f787319c_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-rhel8@sha256:c4e95e27f9cc3f92ca94ea6f949407da0757276333af7dbf279b6f616f50b0c2_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-rhel8@sha256:e3efc6cd753b00d46989035f282e03a32caac067bbc8a91597fa903bc8d75c55_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-curator-controller-rhel8@sha256:b658002f3d9e16a973ca3117d8ffa095e29e31bfcd08b0705ed554459adb3712_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-curator-controller-rhel8@sha256:ba38fd31d850517a945e60bd16efc4b7e20f80db0ba70dc39bd2df8df94bd66e_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-curator-controller-rhel8@sha256:c1234bd3dc1ff3e5aedf0688c6da4699f7006a5a5cd919e63d89661693ab12b7_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-curator-controller-rhel8@sha256:dbd7e4b5b497f725f3cf0326e04cfc924793f86c5eee577cf6683eb3f8439914_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-image-set-controller-rhel8@sha256:1c8c06acf07cb36feab4980c86dc4ae0d69b053b294bb1641d7ca3bf546b785e_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-image-set-controller-rhel8@sha256:21611f8cebc6ea6ed85a3a1595fb1843d132bb646d14a5bdd588bba16595e2dc_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-image-set-controller-rhel8@sha256:d344611b90d1393bc2e46c2a0a3db5c05b3958e5ba24d924e0b9d2061dfea677_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-image-set-controller-rhel8@sha256:fafd29f67b7b1c37e7a64a0a1a73cb18a61d4917482506d41eedece95973802c_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-proxy-addon-rhel8@sha256:23ed487d14b84de80e7a0a93fb30641ee89aad48bb42643b901c91310168aac4_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-proxy-addon-rhel8@sha256:2b90f47358d1384ab6d0af0d5107e6ef3b653c1c2d0c536f4e70afa28b76e4d0_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-proxy-addon-rhel8@sha256:c3b13fc982f0cfe5392af273838d5b29da2309b78edfdde1ace4fcb74ac58149_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-proxy-addon-rhel8@sha256:cb2ac59643fa3f99b6ee92d40f53f484e5e46d58f7c1ed2a7f085f5a1d01efcf_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-proxy-rhel8@sha256:152045bc02b51c90972d9b6092db07ddf06b02e13874e3e452abcce60178e977_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-proxy-rhel8@sha256:7753a3af5ecdfbf360b0641dbccc457dbfb39bf13ea10817a76fb000f1e5b959_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-proxy-rhel8@sha256:8df3ecb839c8077f4704f8c1f2834fd95af44ef76e9fa7a0b2c835c198799a1a_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-proxy-rhel8@sha256:b95a0a063f10872f1ffdeab39b3353664d6d3f39f397f5b388106f4a8defba0d_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/clusterclaims-controller-rhel8@sha256:a0e90f7fa22b2a5a11b654bd003df947978ecb9e56f4b65ddd91530abe13b80d_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/clusterclaims-controller-rhel8@sha256:b348d10c18e914dc0c445458b9bbb2f611c3ba036b6124abe906342a55ac880e_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/clusterclaims-controller-rhel8@sha256:cfa7ac78b90ba70c690ae9e75e633b3f773d1a02babc20e95e574a91e561bd4c_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/clusterclaims-controller-rhel8@sha256:df86b6701e5ccb04bdaf480d071d3961ea0fda5baa941412420f9b3203af64f6_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:006f84ac13106755310a31da59876c34e0b16af2a1f766da6156e37572b5e8c8_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:37863c1ebbe4274a6ca1aabf58fa94e4705b0e2bec975e717b225ed8d8e10fd1_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:653ae837de6ad6560c7bfa8368696bc9f49f7255d70cf86ac09f7ed8ca708379_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:6b624f79c4739de10488338bf3ca5c6bd9e0bafb59206ba882d29b388a3be185_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/discovery-rhel8@sha256:91492eb9a7133d1a845917f5885c792b29465c2554ad12a1df774e95217a2557_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/discovery-rhel8@sha256:c423d123a3b0d0f5f6ee37f9a70cbaf58f67d802260f0d3839df2a90cdd64083_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/discovery-rhel8@sha256:c5990bea9eaa88f28d78911467ea897f7b60ccd55f08209b5d684061dcd3edc8_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/discovery-rhel8@sha256:fa1f632ce6243d6c1c9147ad1ced7838995cb7918a60dca632090c5633c9d157_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/hive-rhel8@sha256:096f5d1455d325d11a0a55dd1fcd609fbfd10b7c05fc335a50c18e14bfe2b101_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/hive-rhel8@sha256:90c4e37dbcc69af3c76f02da5ed34ab3f50f60534abbbff268deb90c09550616_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/hive-rhel8@sha256:a6cb4fff3d5e18196cd9f20569d5d5b75b7fb6dd104d2900f4d4d5ee63efcbe3_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/hive-rhel8@sha256:f1e8ee204445637492806df87fb136bcdf53c5957036c6f74ab1298d9dad541a_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-addon-rhel8-operator@sha256:5814335eeb79b24cd9c05f73a29b7e3b9eb65c5b96481de63e229390789db7a3_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-addon-rhel8-operator@sha256:b87533d6d5bdbd68322c9bb1bad875b8959e84992bcf9f078bdf3f240849afcd_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-addon-rhel8-operator@sha256:d3a68e1bbf8a951200c3fd5167450d4db3fa001a2a133f129bd3a9e7505af744_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-addon-rhel8-operator@sha256:d500613a38008447c3c2dcb779294ba366de5e9ce8f45f8403797b2a96c494a4_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-cli-rhel8@sha256:18d04eeab6db0a294f4ced91a63a46e6738e6c85aec72061db72bb744f8a1f4f_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-cli-rhel8@sha256:5cf10cc22f2a5b1b6800c119e3a73cad1fa515272e5a8beba78cc7fd26de9379_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-cli-rhel8@sha256:63a219b785f7e67ad338f6008b296446987db4439518e34a3f875a0bb2ec933d_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-cli-rhel8@sha256:8b39411fdbd06aaabe6a2160b3cf4fae063e26d86c85102b87898dd85e1f4a96_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-rhel8-operator@sha256:261819622282cf0c55f0f838b04a7c5640ea84c5f21a887b43c72aba76295e33_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-rhel8-operator@sha256:40512b4355f62a5129a48d148e41745065534363725087561d55b3539981bedf_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-rhel8-operator@sha256:cedbb7ae45d7271be090d921b02c69bf90cf09e8ace5f623409dbd3b58f1d5ca_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-rhel8-operator@sha256:f2901317ccb577be824a37a6d5e5615617d88a4646cfe871b3e0650b9c2ca03a_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/klusterlet-operator-bundle@sha256:53a35a2fdad2f9236f91aa544fca637b14a2b03090114ce89ec65bc51b638c83_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:1060f7527858adea7221d32b3cad6ddc58ea9f1eba4482b5147112998926a11b_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:29703373c92e6c803177811b3630192f0de485519579b2129f179270b98d7bd8_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:68403db8f9f8f850d58a061894d64977e001d95a42c54a367f01a3cc7a2885f1_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:cf3b964ceee086b39b777f5ea9b7f384ffd7ac006b02fe385ebb48781cc68626_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/managed-serviceaccount-rhel8@sha256:8231700706acdd58427a4396035db91028a4a3b59fbc95576f2cee2532edc44e_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/managed-serviceaccount-rhel8@sha256:c25f7bde050d6c1dc009368076506559d33942a486d344c11b75577b32fc7591_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/managed-serviceaccount-rhel8@sha256:db1696f93bc981136c8e94c051eaf86b8f7c5fdc2bfa090e22ee998f2fd63216_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/managed-serviceaccount-rhel8@sha256:f586975d05948012d09e500ab87be231096b5cb18213bd23e650a71268778524_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/managedcluster-import-controller-rhel8@sha256:499494c0ad0a3a5bdee34ebed826d66668ecbdb8935f9c352ff89e9f7ae9678a_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/managedcluster-import-controller-rhel8@sha256:6ae90ee6d8310d3dfe5d0fc34dfff5946f66d9155a68607b9f127d17e7597375_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/managedcluster-import-controller-rhel8@sha256:72808cc8f8e58a24cdf8a99316bbda8619d041e4b85ac896d077b84131f9e167_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/managedcluster-import-controller-rhel8@sha256:cc53c87059264c2989e9edc5e2ad489bfc680ca28c538768e662382f064fba8c_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/mce-operator-bundle@sha256:2306e7e2cc395966077edffca5c6e6ea26735104dbbfe309cfb495c412a52f89_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/mce-operator-bundle@sha256:4ec7b1d1dbf77f568e8aca16d2be3ba10f91f9433f9b899cebffd22e565ec10e_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/mce-operator-bundle@sha256:5d696fd9ee58b8f2e77bf1c88adebe7e36e96a8cde37dec0dd654fbda23b8351_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicloud-manager-rhel8@sha256:5190299b2a605b3f6f1d919ef9150a4fc99410ab43a8848e0452d307099dff40_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicloud-manager-rhel8@sha256:865462f13b7be25b11208c0bf541baa6469be3f8f310d483e8d580b4bc34dd55_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicloud-manager-rhel8@sha256:999cc98773498c0026133b302f26a358af42201bc47b1d7b817958315793baf2_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicloud-manager-rhel8@sha256:d33bdfbcf8049a261938d14d72f3a025336fa718fc52f5629d94fed9d6b78742_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:91a006ff29841146c7e9793b8440967f083c30618ef8932c4185b4721e4bb855_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:b34d8de5b81376f981f8548f0a7aff810e03e9f149aa4732355cd29cef17a544_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:b4852f31d8bd7a8006ecc23ab4b6b83e1271f9da044ad68fef67396009ef741f_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:beacf3ec49150de6341794c0b419fd65d93a6e28efb0ecaf227c2cd9449263fc_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:5814335eeb79b24cd9c05f73a29b7e3b9eb65c5b96481de63e229390789db7a3_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:b87533d6d5bdbd68322c9bb1bad875b8959e84992bcf9f078bdf3f240849afcd_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:d3a68e1bbf8a951200c3fd5167450d4db3fa001a2a133f129bd3a9e7505af744_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:d500613a38008447c3c2dcb779294ba366de5e9ce8f45f8403797b2a96c494a4_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:8231700706acdd58427a4396035db91028a4a3b59fbc95576f2cee2532edc44e_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:c25f7bde050d6c1dc009368076506559d33942a486d344c11b75577b32fc7591_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:db1696f93bc981136c8e94c051eaf86b8f7c5fdc2bfa090e22ee998f2fd63216_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:f586975d05948012d09e500ab87be231096b5cb18213bd23e650a71268778524_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/must-gather-rhel8@sha256:07e59de386f6cc8c0d9d013fb798365f7f71597eecadef3e6b17b106e1db46a9_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/must-gather-rhel8@sha256:a385a1cfa51c26ea07b3ee1a85ca4918b67cd57496ea04a40176f10983fa19c5_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/must-gather-rhel8@sha256:af0bf96a0e62ee64d8731d1a54053fc548c47687840af7d7fd4eb7e6cce1b251_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/must-gather-rhel8@sha256:cf902a00db8631ea0d28a8af66c9681bf0647aac862a73cc4b0f79e8f4861b20_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/placement-rhel8@sha256:6bb6e39ddba7dd2d2af7d2bd7990e2d8d5985f09eafad4969054de6cbc63abac_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/placement-rhel8@sha256:8a182d3421a17f4d163ee56ede2da303039c1be137b84593e75f0cc3d6122608_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/placement-rhel8@sha256:95d613bf70aeb028ef1dabc1354eb1eae42917258e0f8e205565fe66158ca02e_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/placement-rhel8@sha256:ea308e719094a14bce5d5cace73e190f414f8505be84c517ae51be56db6fba0b_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/provider-credential-controller-rhel8@sha256:0852c4f42d508e48bd8f5e69e1dfe841dd6059e6f40536e062e3a91b72716837_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/provider-credential-controller-rhel8@sha256:868d75fc1847fff2d6be3deda2fa5ec4df85ff8af6fa784ab232de31007b4159_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/provider-credential-controller-rhel8@sha256:ac0af950b518b09d065569bea8f52a5fa3eba6002ac51b975c44f8816a78a5ab_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/provider-credential-controller-rhel8@sha256:ba2c9d6bf6f64e824e29ddd7d22c96704e227df243a53bd386871dba9b43900c_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/registration-operator-rhel8@sha256:38b847a5fceb02cd8b02ba19a0f64b4101335e5a34ff39319831dd30ad6ec2de_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/registration-operator-rhel8@sha256:93f0e6687a02bd31227d6ac20db66a4b3e7665874bb05c2bc1e16586423792e1_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/registration-operator-rhel8@sha256:d9695c7e3ed1a57e3dd49dd0dc129e8724205f09ad685fe332b23d7abde1a528_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/registration-operator-rhel8@sha256:ec5a41c1a87a044c10304f96ff3a0ab3801978c105805a91e20bce5aea0473be_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/registration-rhel8@sha256:3bb94b585b1ff8dcb932b0d1aaed633f207aef564a1b9d28d8f3647c7b8460be_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/registration-rhel8@sha256:c511716e6aefd6d243f919ead4832f7a841bc77ab4abf9935ceaf36161650270_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/registration-rhel8@sha256:dd92b9043dad9e02a59f3d24792fecb98a953ec8d39cf78a3cef009d00051743_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/registration-rhel8@sha256:fe57731a5d298de2883e15b9197a8a369a803bf2a93f2620454d29c950c70aab_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/work-rhel8@sha256:02f69ae23e28e9c21b1149c19280baf93c888d9d8e955decb170e7b81a9b037a_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/work-rhel8@sha256:26a267c79a454475cef917034ad9d58a6de6aff5c7eaaf06119daa0e2f868001_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/work-rhel8@sha256:43798a7894842d0d3ef830a0757de891d631c4f6a44d532582fb926c1b432687_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/work-rhel8@sha256:6ef60c671da86b2b841a0ca1b7c2afb68c08168fb78751dcd4dfcacba6fb91ec_ppc64le"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2219310"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the tough-cookie package which allows Prototype Pollution due to improper handling of Cookies when using CookieJar in rejectPublicSuffixes=false mode. This issue arises from the manner in which the objects are initialized.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "tough-cookie: prototype pollution in cookie memstore",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-multicluster-engine-2.3:multicluster-engine/console-mce-rhel8@sha256:70cc5d643b4de9bea3cd3f7e230dc1347d443f1b39348c202db2ec2b12733a3a_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/console-mce-rhel8@sha256:8e1020ebf752a4e7281c85dea37c566b1bc96db038def1f3689a193d40d099f5_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/console-mce-rhel8@sha256:9ec587f5c50469b7e14e75164e7a0b127a30c697a66f0ea014ac5ffc35aa6d6c_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/console-mce-rhel8@sha256:c9482f790f8cc89217c647c08fd90d333b764d994ef716311eb163f124f27e51_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:70cc5d643b4de9bea3cd3f7e230dc1347d443f1b39348c202db2ec2b12733a3a_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:8e1020ebf752a4e7281c85dea37c566b1bc96db038def1f3689a193d40d099f5_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:9ec587f5c50469b7e14e75164e7a0b127a30c697a66f0ea014ac5ffc35aa6d6c_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:c9482f790f8cc89217c647c08fd90d333b764d994ef716311eb163f124f27e51_s390x"
        ],
        "known_not_affected": [
          "8Base-multicluster-engine-2.3:multicluster-engine/addon-manager-rhel8@sha256:1307fd9fd43e54707aa8d6cf599e23af6d39e911570a1682366fbeb8dacf50b4_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/addon-manager-rhel8@sha256:bfe31cf9fe6aae0288d1cc41d7ea33f3158708c5b780acb3b88a00ebcb17217a_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/addon-manager-rhel8@sha256:f21433053453b4b4ff42b67a839552f339647250c44f46bda0eeb2feb172301b_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/addon-manager-rhel8@sha256:f6bfbd6019e9cb846acde5547aa58fa179b3f7b3c6c91a24dd7c0197c2be250c_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/agent-service-rhel8@sha256:014756ae51184b2fd9e14b031f19c06da5cdb9d888c4fe5bb39056bfc936b91c_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/agent-service-rhel8@sha256:0dffd3466978a2157bb1e0c30f4ea279241c32f48e7d0d3bc01a71243b85b633_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/agent-service-rhel8@sha256:81ec0e0c11ef76e5a39fdafab8b5da07afad7d9172a0a80a5ecd0b92eb27ef76_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/agent-service-rhel8@sha256:fff86b93b174a8257af32c8f3ea5d4a5482eccc7885900bdaa3d531cc3bb48ea_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/apiserver-network-proxy-rhel8@sha256:227fd7a37139b7b345f8e79882bcc65349d52d2384482d6bc1c4901e5cf93fca_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/apiserver-network-proxy-rhel8@sha256:7731f0ae5f964914b140f3cf42338fe54e0cad459dc47b0602c7a5c3fc2e3949_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/apiserver-network-proxy-rhel8@sha256:7cc56a7bceaf3a60bae75fa5349b38cc902d80466899451f963e84c6268048cf_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/apiserver-network-proxy-rhel8@sha256:f28880a786c7866b9da54f773a2c6f83485a947c3f0a752336d7167b73b1d5d8_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/assisted-image-service-rhel8@sha256:1e69c96dde4d60ca64570370305de613e3f4249d370cde3c7b27ee2f3e0bb743_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/assisted-image-service-rhel8@sha256:549b4631ee9b48ddc6cee09453818d69af54e7c6ea00a5dbdf6ff8eea480e79f_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/assisted-image-service-rhel8@sha256:bd1ccbc2b0f45fc93eb49dd07eff1793053e63963769d5b7a0ca879be5a4efc2_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/assisted-image-service-rhel8@sha256:fbb147731f32245f10c5bd8d61cd9c9c5da0c04c6a2ab9db33d670d1052e85f3_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-agent-rhel8@sha256:5a71df8445b1357869c5b87c47cf84c6142de63722b4084492f268e296f55d00_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-agent-rhel8@sha256:972dfeb6ac5b2fb3e1343fc6e71ab17c0e6e507367525e6fa5f3974424e86a42_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-agent-rhel8@sha256:a31361cdc7b41ff0e03ed8e4708638df62b3528372ed7a87778fe16bfe1e9330_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-agent-rhel8@sha256:f6dca0596db08e7c4554736579645d2db4400da1ff1685ecd677904f44ccf9e5_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-reporter-rhel8@sha256:21cd9e1bba0e31ded719536982537d0e2ea74087a2c79523b6ea6cee597fa56c_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-reporter-rhel8@sha256:40f7fd4afda824bec9e5a74cca9d7051343716aff94766b34459e20cbc0de67e_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-reporter-rhel8@sha256:8ff0ed809e4f81adf1616bbba323c1e3adaf8a185d760a0fe4abb39147961c39_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-reporter-rhel8@sha256:c5e9d0c9e8be54f579f86e359024f2743ec1cdb5d92d00ec2eea3b819e335264_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-rhel8@sha256:505b7f20f8dcba5d97e5f1d64092d7cc6d28db8efb12361222d031820efac9fc_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-rhel8@sha256:8a362b959a370e94006895af30e24c330d03f1bc4981c94df911b9c01f3967cf_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-rhel8@sha256:8b3907d5e124fd1466514564ad5886fe022bd92c305709afe7cbc841713dd537_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-rhel8@sha256:d03b27b20dfb23b769841ff51da2f9b1367f7a574ba1a5afd4a18cfc8cc1a2af_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/aws-encryption-provider-rhel8@sha256:a32ee3d215c275b57deb6b6fa22b74c549e7bf42dbcb4bf0f22b53365ee4e0bd_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/aws-encryption-provider-rhel8@sha256:b264cec64b7b5bf93e87a46da2885c61e8a7aa0d25df69856dcc3f00a559530a_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/aws-encryption-provider-rhel8@sha256:dd1d22565decd4278177cc7d0ccebc8e760288b5c70c097ba87d2654ba272f59_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/aws-encryption-provider-rhel8@sha256:fe435e2471d00b8998ebca90e674f8dcb067665a861fac7061a5d38ddd0fdd7b_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/backplane-rhel8-operator@sha256:0d3d9a70ab0f69f1e072bf084c6ecd1190b0ec35da62bb52db0f93f7776e6e8a_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/backplane-rhel8-operator@sha256:91022ce4ea345eefb4fbdb4aeab1592ba9b2f6e51d1cbea42ffb6ed7f863d750_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/backplane-rhel8-operator@sha256:aad0b529df39e47759494fa091f64016310e6acebece6cddcefbcd535ca822ff_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/backplane-rhel8-operator@sha256:f49bdabf0b385b4d3a527d12324bf0a0361c0b2d4e47218732203cf411d6771b_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:91a006ff29841146c7e9793b8440967f083c30618ef8932c4185b4721e4bb855_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:b34d8de5b81376f981f8548f0a7aff810e03e9f149aa4732355cd29cef17a544_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:b4852f31d8bd7a8006ecc23ab4b6b83e1271f9da044ad68fef67396009ef741f_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:beacf3ec49150de6341794c0b419fd65d93a6e28efb0ecaf227c2cd9449263fc_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:45bab8488d4f6e6cb6329cd36a05df8fb686b661f568bf1c0c7b444023c87ced_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:587a87cb46a910997f8e7f00d0ddcde3beaeba07ee4363a880c1a377a8ae2b3e_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:7138e1d1bfb2b17c039fe59065a574769844856fbc31825a8db9e24b032400f0_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:efedf5209289bf6de6565a47d5a64a6d2c7aaabd303e0912507e12c2fe2bfceb_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:7b872f314044659c8f8dee1f63eba8e47ffa88f973e07936078067a8c8cb3575_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:aa11897661ec576edcb96f50609cf2f484189867f57ccfc863481abcd54d3d99_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:dd9a9c92a5ae8fa2829e73bed92669110005dfd3fface8d6e48a8bbe615be72b_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:f677101610fcaabf409a053525571ae938d105f636a14b12b3c81e798d8b23bc_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:35560e8d8a43fafba124b1a801c6a2414d29a2f70ac407a128acf0271150b1cf_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:3b4f72150c3d3c59da4fe3f3296341ff978730865b72441fda42539a0170a33b_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:939c1dd5b64e9adaf09c5bff192ffba1afa24709bfc4f4e8319117f84e07c0a4_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:d3be6db43f87408b06e0333c662f5cc830a4ffdc06478c0c0f58d5ed694ce9c9_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-rhel8@sha256:1d4e2136ec8bcdc19f5271b0ae938baf235e0a967e0f98457dbb49b7e7f02fde_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-rhel8@sha256:1fab4dc5d69a04956a9590ce185a8d6746fd0b71742f2f7dea1dd0f9f787319c_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-rhel8@sha256:c4e95e27f9cc3f92ca94ea6f949407da0757276333af7dbf279b6f616f50b0c2_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-rhel8@sha256:e3efc6cd753b00d46989035f282e03a32caac067bbc8a91597fa903bc8d75c55_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-curator-controller-rhel8@sha256:b658002f3d9e16a973ca3117d8ffa095e29e31bfcd08b0705ed554459adb3712_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-curator-controller-rhel8@sha256:ba38fd31d850517a945e60bd16efc4b7e20f80db0ba70dc39bd2df8df94bd66e_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-curator-controller-rhel8@sha256:c1234bd3dc1ff3e5aedf0688c6da4699f7006a5a5cd919e63d89661693ab12b7_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-curator-controller-rhel8@sha256:dbd7e4b5b497f725f3cf0326e04cfc924793f86c5eee577cf6683eb3f8439914_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-image-set-controller-rhel8@sha256:1c8c06acf07cb36feab4980c86dc4ae0d69b053b294bb1641d7ca3bf546b785e_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-image-set-controller-rhel8@sha256:21611f8cebc6ea6ed85a3a1595fb1843d132bb646d14a5bdd588bba16595e2dc_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-image-set-controller-rhel8@sha256:d344611b90d1393bc2e46c2a0a3db5c05b3958e5ba24d924e0b9d2061dfea677_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-image-set-controller-rhel8@sha256:fafd29f67b7b1c37e7a64a0a1a73cb18a61d4917482506d41eedece95973802c_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-proxy-addon-rhel8@sha256:23ed487d14b84de80e7a0a93fb30641ee89aad48bb42643b901c91310168aac4_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-proxy-addon-rhel8@sha256:2b90f47358d1384ab6d0af0d5107e6ef3b653c1c2d0c536f4e70afa28b76e4d0_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-proxy-addon-rhel8@sha256:c3b13fc982f0cfe5392af273838d5b29da2309b78edfdde1ace4fcb74ac58149_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-proxy-addon-rhel8@sha256:cb2ac59643fa3f99b6ee92d40f53f484e5e46d58f7c1ed2a7f085f5a1d01efcf_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-proxy-rhel8@sha256:152045bc02b51c90972d9b6092db07ddf06b02e13874e3e452abcce60178e977_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-proxy-rhel8@sha256:7753a3af5ecdfbf360b0641dbccc457dbfb39bf13ea10817a76fb000f1e5b959_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-proxy-rhel8@sha256:8df3ecb839c8077f4704f8c1f2834fd95af44ef76e9fa7a0b2c835c198799a1a_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-proxy-rhel8@sha256:b95a0a063f10872f1ffdeab39b3353664d6d3f39f397f5b388106f4a8defba0d_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/clusterclaims-controller-rhel8@sha256:a0e90f7fa22b2a5a11b654bd003df947978ecb9e56f4b65ddd91530abe13b80d_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/clusterclaims-controller-rhel8@sha256:b348d10c18e914dc0c445458b9bbb2f611c3ba036b6124abe906342a55ac880e_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/clusterclaims-controller-rhel8@sha256:cfa7ac78b90ba70c690ae9e75e633b3f773d1a02babc20e95e574a91e561bd4c_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/clusterclaims-controller-rhel8@sha256:df86b6701e5ccb04bdaf480d071d3961ea0fda5baa941412420f9b3203af64f6_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:006f84ac13106755310a31da59876c34e0b16af2a1f766da6156e37572b5e8c8_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:37863c1ebbe4274a6ca1aabf58fa94e4705b0e2bec975e717b225ed8d8e10fd1_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:653ae837de6ad6560c7bfa8368696bc9f49f7255d70cf86ac09f7ed8ca708379_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:6b624f79c4739de10488338bf3ca5c6bd9e0bafb59206ba882d29b388a3be185_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/discovery-rhel8@sha256:91492eb9a7133d1a845917f5885c792b29465c2554ad12a1df774e95217a2557_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/discovery-rhel8@sha256:c423d123a3b0d0f5f6ee37f9a70cbaf58f67d802260f0d3839df2a90cdd64083_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/discovery-rhel8@sha256:c5990bea9eaa88f28d78911467ea897f7b60ccd55f08209b5d684061dcd3edc8_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/discovery-rhel8@sha256:fa1f632ce6243d6c1c9147ad1ced7838995cb7918a60dca632090c5633c9d157_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/hive-rhel8@sha256:096f5d1455d325d11a0a55dd1fcd609fbfd10b7c05fc335a50c18e14bfe2b101_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/hive-rhel8@sha256:90c4e37dbcc69af3c76f02da5ed34ab3f50f60534abbbff268deb90c09550616_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/hive-rhel8@sha256:a6cb4fff3d5e18196cd9f20569d5d5b75b7fb6dd104d2900f4d4d5ee63efcbe3_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/hive-rhel8@sha256:f1e8ee204445637492806df87fb136bcdf53c5957036c6f74ab1298d9dad541a_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-addon-rhel8-operator@sha256:5814335eeb79b24cd9c05f73a29b7e3b9eb65c5b96481de63e229390789db7a3_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-addon-rhel8-operator@sha256:b87533d6d5bdbd68322c9bb1bad875b8959e84992bcf9f078bdf3f240849afcd_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-addon-rhel8-operator@sha256:d3a68e1bbf8a951200c3fd5167450d4db3fa001a2a133f129bd3a9e7505af744_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-addon-rhel8-operator@sha256:d500613a38008447c3c2dcb779294ba366de5e9ce8f45f8403797b2a96c494a4_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-cli-rhel8@sha256:18d04eeab6db0a294f4ced91a63a46e6738e6c85aec72061db72bb744f8a1f4f_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-cli-rhel8@sha256:5cf10cc22f2a5b1b6800c119e3a73cad1fa515272e5a8beba78cc7fd26de9379_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-cli-rhel8@sha256:63a219b785f7e67ad338f6008b296446987db4439518e34a3f875a0bb2ec933d_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-cli-rhel8@sha256:8b39411fdbd06aaabe6a2160b3cf4fae063e26d86c85102b87898dd85e1f4a96_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-rhel8-operator@sha256:261819622282cf0c55f0f838b04a7c5640ea84c5f21a887b43c72aba76295e33_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-rhel8-operator@sha256:40512b4355f62a5129a48d148e41745065534363725087561d55b3539981bedf_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-rhel8-operator@sha256:cedbb7ae45d7271be090d921b02c69bf90cf09e8ace5f623409dbd3b58f1d5ca_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-rhel8-operator@sha256:f2901317ccb577be824a37a6d5e5615617d88a4646cfe871b3e0650b9c2ca03a_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/klusterlet-operator-bundle@sha256:53a35a2fdad2f9236f91aa544fca637b14a2b03090114ce89ec65bc51b638c83_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:1060f7527858adea7221d32b3cad6ddc58ea9f1eba4482b5147112998926a11b_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:29703373c92e6c803177811b3630192f0de485519579b2129f179270b98d7bd8_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:68403db8f9f8f850d58a061894d64977e001d95a42c54a367f01a3cc7a2885f1_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:cf3b964ceee086b39b777f5ea9b7f384ffd7ac006b02fe385ebb48781cc68626_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/managed-serviceaccount-rhel8@sha256:8231700706acdd58427a4396035db91028a4a3b59fbc95576f2cee2532edc44e_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/managed-serviceaccount-rhel8@sha256:c25f7bde050d6c1dc009368076506559d33942a486d344c11b75577b32fc7591_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/managed-serviceaccount-rhel8@sha256:db1696f93bc981136c8e94c051eaf86b8f7c5fdc2bfa090e22ee998f2fd63216_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/managed-serviceaccount-rhel8@sha256:f586975d05948012d09e500ab87be231096b5cb18213bd23e650a71268778524_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/managedcluster-import-controller-rhel8@sha256:499494c0ad0a3a5bdee34ebed826d66668ecbdb8935f9c352ff89e9f7ae9678a_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/managedcluster-import-controller-rhel8@sha256:6ae90ee6d8310d3dfe5d0fc34dfff5946f66d9155a68607b9f127d17e7597375_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/managedcluster-import-controller-rhel8@sha256:72808cc8f8e58a24cdf8a99316bbda8619d041e4b85ac896d077b84131f9e167_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/managedcluster-import-controller-rhel8@sha256:cc53c87059264c2989e9edc5e2ad489bfc680ca28c538768e662382f064fba8c_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/mce-operator-bundle@sha256:2306e7e2cc395966077edffca5c6e6ea26735104dbbfe309cfb495c412a52f89_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/mce-operator-bundle@sha256:4ec7b1d1dbf77f568e8aca16d2be3ba10f91f9433f9b899cebffd22e565ec10e_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/mce-operator-bundle@sha256:5d696fd9ee58b8f2e77bf1c88adebe7e36e96a8cde37dec0dd654fbda23b8351_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/multicloud-manager-rhel8@sha256:5190299b2a605b3f6f1d919ef9150a4fc99410ab43a8848e0452d307099dff40_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/multicloud-manager-rhel8@sha256:865462f13b7be25b11208c0bf541baa6469be3f8f310d483e8d580b4bc34dd55_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/multicloud-manager-rhel8@sha256:999cc98773498c0026133b302f26a358af42201bc47b1d7b817958315793baf2_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/multicloud-manager-rhel8@sha256:d33bdfbcf8049a261938d14d72f3a025336fa718fc52f5629d94fed9d6b78742_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:91a006ff29841146c7e9793b8440967f083c30618ef8932c4185b4721e4bb855_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:b34d8de5b81376f981f8548f0a7aff810e03e9f149aa4732355cd29cef17a544_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:b4852f31d8bd7a8006ecc23ab4b6b83e1271f9da044ad68fef67396009ef741f_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:beacf3ec49150de6341794c0b419fd65d93a6e28efb0ecaf227c2cd9449263fc_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:5814335eeb79b24cd9c05f73a29b7e3b9eb65c5b96481de63e229390789db7a3_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:b87533d6d5bdbd68322c9bb1bad875b8959e84992bcf9f078bdf3f240849afcd_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:d3a68e1bbf8a951200c3fd5167450d4db3fa001a2a133f129bd3a9e7505af744_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:d500613a38008447c3c2dcb779294ba366de5e9ce8f45f8403797b2a96c494a4_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:8231700706acdd58427a4396035db91028a4a3b59fbc95576f2cee2532edc44e_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:c25f7bde050d6c1dc009368076506559d33942a486d344c11b75577b32fc7591_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:db1696f93bc981136c8e94c051eaf86b8f7c5fdc2bfa090e22ee998f2fd63216_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:f586975d05948012d09e500ab87be231096b5cb18213bd23e650a71268778524_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/must-gather-rhel8@sha256:07e59de386f6cc8c0d9d013fb798365f7f71597eecadef3e6b17b106e1db46a9_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/must-gather-rhel8@sha256:a385a1cfa51c26ea07b3ee1a85ca4918b67cd57496ea04a40176f10983fa19c5_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/must-gather-rhel8@sha256:af0bf96a0e62ee64d8731d1a54053fc548c47687840af7d7fd4eb7e6cce1b251_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/must-gather-rhel8@sha256:cf902a00db8631ea0d28a8af66c9681bf0647aac862a73cc4b0f79e8f4861b20_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/placement-rhel8@sha256:6bb6e39ddba7dd2d2af7d2bd7990e2d8d5985f09eafad4969054de6cbc63abac_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/placement-rhel8@sha256:8a182d3421a17f4d163ee56ede2da303039c1be137b84593e75f0cc3d6122608_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/placement-rhel8@sha256:95d613bf70aeb028ef1dabc1354eb1eae42917258e0f8e205565fe66158ca02e_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/placement-rhel8@sha256:ea308e719094a14bce5d5cace73e190f414f8505be84c517ae51be56db6fba0b_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/provider-credential-controller-rhel8@sha256:0852c4f42d508e48bd8f5e69e1dfe841dd6059e6f40536e062e3a91b72716837_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/provider-credential-controller-rhel8@sha256:868d75fc1847fff2d6be3deda2fa5ec4df85ff8af6fa784ab232de31007b4159_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/provider-credential-controller-rhel8@sha256:ac0af950b518b09d065569bea8f52a5fa3eba6002ac51b975c44f8816a78a5ab_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/provider-credential-controller-rhel8@sha256:ba2c9d6bf6f64e824e29ddd7d22c96704e227df243a53bd386871dba9b43900c_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/registration-operator-rhel8@sha256:38b847a5fceb02cd8b02ba19a0f64b4101335e5a34ff39319831dd30ad6ec2de_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/registration-operator-rhel8@sha256:93f0e6687a02bd31227d6ac20db66a4b3e7665874bb05c2bc1e16586423792e1_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/registration-operator-rhel8@sha256:d9695c7e3ed1a57e3dd49dd0dc129e8724205f09ad685fe332b23d7abde1a528_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/registration-operator-rhel8@sha256:ec5a41c1a87a044c10304f96ff3a0ab3801978c105805a91e20bce5aea0473be_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/registration-rhel8@sha256:3bb94b585b1ff8dcb932b0d1aaed633f207aef564a1b9d28d8f3647c7b8460be_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/registration-rhel8@sha256:c511716e6aefd6d243f919ead4832f7a841bc77ab4abf9935ceaf36161650270_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/registration-rhel8@sha256:dd92b9043dad9e02a59f3d24792fecb98a953ec8d39cf78a3cef009d00051743_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/registration-rhel8@sha256:fe57731a5d298de2883e15b9197a8a369a803bf2a93f2620454d29c950c70aab_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/work-rhel8@sha256:02f69ae23e28e9c21b1149c19280baf93c888d9d8e955decb170e7b81a9b037a_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/work-rhel8@sha256:26a267c79a454475cef917034ad9d58a6de6aff5c7eaaf06119daa0e2f868001_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/work-rhel8@sha256:43798a7894842d0d3ef830a0757de891d631c4f6a44d532582fb926c1b432687_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/work-rhel8@sha256:6ef60c671da86b2b841a0ca1b7c2afb68c08168fb78751dcd4dfcacba6fb91ec_ppc64le"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-26136"
        },
        {
          "category": "external",
          "summary": "RHBZ#2219310",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2219310"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-26136",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-26136"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-26136",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-26136"
        },
        {
          "category": "external",
          "summary": "https://github.com/salesforce/tough-cookie/commit/12d474791bb856004e858fdb1c47b7608d09cf6e",
          "url": "https://github.com/salesforce/tough-cookie/commit/12d474791bb856004e858fdb1c47b7608d09cf6e"
        },
        {
          "category": "external",
          "summary": "https://github.com/salesforce/tough-cookie/issues/282",
          "url": "https://github.com/salesforce/tough-cookie/issues/282"
        },
        {
          "category": "external",
          "summary": "https://github.com/salesforce/tough-cookie/releases/tag/v4.1.3",
          "url": "https://github.com/salesforce/tough-cookie/releases/tag/v4.1.3"
        },
        {
          "category": "external",
          "summary": "https://lists.debian.org/debian-lts-announce/2023/07/msg00010.html",
          "url": "https://lists.debian.org/debian-lts-announce/2023/07/msg00010.html"
        },
        {
          "category": "external",
          "summary": "https://security.snyk.io/vuln/SNYK-JS-TOUGHCOOKIE-5672873",
          "url": "https://security.snyk.io/vuln/SNYK-JS-TOUGHCOOKIE-5672873"
        }
      ],
      "release_date": "2023-07-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For multicluster engine for Kubernetes, see the following documentation for details on how to install the images:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.8/html/clusters/cluster_mce_overview#installing-while-connected-online-mce",
          "product_ids": [
            "8Base-multicluster-engine-2.3:multicluster-engine/console-mce-rhel8@sha256:70cc5d643b4de9bea3cd3f7e230dc1347d443f1b39348c202db2ec2b12733a3a_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/console-mce-rhel8@sha256:8e1020ebf752a4e7281c85dea37c566b1bc96db038def1f3689a193d40d099f5_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/console-mce-rhel8@sha256:9ec587f5c50469b7e14e75164e7a0b127a30c697a66f0ea014ac5ffc35aa6d6c_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/console-mce-rhel8@sha256:c9482f790f8cc89217c647c08fd90d333b764d994ef716311eb163f124f27e51_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:70cc5d643b4de9bea3cd3f7e230dc1347d443f1b39348c202db2ec2b12733a3a_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:8e1020ebf752a4e7281c85dea37c566b1bc96db038def1f3689a193d40d099f5_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:9ec587f5c50469b7e14e75164e7a0b127a30c697a66f0ea014ac5ffc35aa6d6c_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:c9482f790f8cc89217c647c08fd90d333b764d994ef716311eb163f124f27e51_s390x"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5421"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-multicluster-engine-2.3:multicluster-engine/console-mce-rhel8@sha256:70cc5d643b4de9bea3cd3f7e230dc1347d443f1b39348c202db2ec2b12733a3a_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/console-mce-rhel8@sha256:8e1020ebf752a4e7281c85dea37c566b1bc96db038def1f3689a193d40d099f5_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/console-mce-rhel8@sha256:9ec587f5c50469b7e14e75164e7a0b127a30c697a66f0ea014ac5ffc35aa6d6c_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/console-mce-rhel8@sha256:c9482f790f8cc89217c647c08fd90d333b764d994ef716311eb163f124f27e51_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:70cc5d643b4de9bea3cd3f7e230dc1347d443f1b39348c202db2ec2b12733a3a_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:8e1020ebf752a4e7281c85dea37c566b1bc96db038def1f3689a193d40d099f5_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:9ec587f5c50469b7e14e75164e7a0b127a30c697a66f0ea014ac5ffc35aa6d6c_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:c9482f790f8cc89217c647c08fd90d333b764d994ef716311eb163f124f27e51_s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "tough-cookie: prototype pollution in cookie memstore"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Juho Nurminen"
          ],
          "organization": "Mattermost"
        }
      ],
      "cve": "CVE-2023-29400",
      "cwe": {
        "id": "CWE-176",
        "name": "Improper Handling of Unicode Encoding"
      },
      "discovery_date": "2023-05-07T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2196029"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in golang. Templates containing actions in unquoted HTML attributes, for example, \"attr={{.}}\") executed with empty input, could result in output that has unexpected results when parsed due to HTML normalization rules. This issue may allow the injection of arbitrary attributes into tags.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: html/template: improper handling of empty HTML attributes",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "For Red Hat Enterprise Linux,\n\n* Conmon uses go in unit testing, but not functionally in the package. Go is used only in test files, not in the actual code. Thus, conmon is not affected.\n* The Go templates in Grafana do not contain any javascript. Thus, it is not affected.\n* Ignition does not make use of html/template.\n\nIn OpenShift Container Platform and Red Hat Advanced Cluster Management for Kubernetes (RHACM), the affected containers are behind OAuth authentication. This restricts access to the vulnerable golang html/templates to authenticated users, reducing the impact to low.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-multicluster-engine-2.3:multicluster-engine/addon-manager-rhel8@sha256:1307fd9fd43e54707aa8d6cf599e23af6d39e911570a1682366fbeb8dacf50b4_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/addon-manager-rhel8@sha256:bfe31cf9fe6aae0288d1cc41d7ea33f3158708c5b780acb3b88a00ebcb17217a_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/addon-manager-rhel8@sha256:f21433053453b4b4ff42b67a839552f339647250c44f46bda0eeb2feb172301b_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/addon-manager-rhel8@sha256:f6bfbd6019e9cb846acde5547aa58fa179b3f7b3c6c91a24dd7c0197c2be250c_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/agent-service-rhel8@sha256:014756ae51184b2fd9e14b031f19c06da5cdb9d888c4fe5bb39056bfc936b91c_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/agent-service-rhel8@sha256:0dffd3466978a2157bb1e0c30f4ea279241c32f48e7d0d3bc01a71243b85b633_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/agent-service-rhel8@sha256:81ec0e0c11ef76e5a39fdafab8b5da07afad7d9172a0a80a5ecd0b92eb27ef76_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/agent-service-rhel8@sha256:fff86b93b174a8257af32c8f3ea5d4a5482eccc7885900bdaa3d531cc3bb48ea_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/apiserver-network-proxy-rhel8@sha256:227fd7a37139b7b345f8e79882bcc65349d52d2384482d6bc1c4901e5cf93fca_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/apiserver-network-proxy-rhel8@sha256:7731f0ae5f964914b140f3cf42338fe54e0cad459dc47b0602c7a5c3fc2e3949_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/apiserver-network-proxy-rhel8@sha256:7cc56a7bceaf3a60bae75fa5349b38cc902d80466899451f963e84c6268048cf_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/apiserver-network-proxy-rhel8@sha256:f28880a786c7866b9da54f773a2c6f83485a947c3f0a752336d7167b73b1d5d8_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/assisted-image-service-rhel8@sha256:1e69c96dde4d60ca64570370305de613e3f4249d370cde3c7b27ee2f3e0bb743_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/assisted-image-service-rhel8@sha256:549b4631ee9b48ddc6cee09453818d69af54e7c6ea00a5dbdf6ff8eea480e79f_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/assisted-image-service-rhel8@sha256:bd1ccbc2b0f45fc93eb49dd07eff1793053e63963769d5b7a0ca879be5a4efc2_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/assisted-image-service-rhel8@sha256:fbb147731f32245f10c5bd8d61cd9c9c5da0c04c6a2ab9db33d670d1052e85f3_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-agent-rhel8@sha256:5a71df8445b1357869c5b87c47cf84c6142de63722b4084492f268e296f55d00_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-agent-rhel8@sha256:972dfeb6ac5b2fb3e1343fc6e71ab17c0e6e507367525e6fa5f3974424e86a42_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-agent-rhel8@sha256:a31361cdc7b41ff0e03ed8e4708638df62b3528372ed7a87778fe16bfe1e9330_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-agent-rhel8@sha256:f6dca0596db08e7c4554736579645d2db4400da1ff1685ecd677904f44ccf9e5_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-reporter-rhel8@sha256:21cd9e1bba0e31ded719536982537d0e2ea74087a2c79523b6ea6cee597fa56c_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-reporter-rhel8@sha256:40f7fd4afda824bec9e5a74cca9d7051343716aff94766b34459e20cbc0de67e_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-reporter-rhel8@sha256:8ff0ed809e4f81adf1616bbba323c1e3adaf8a185d760a0fe4abb39147961c39_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-reporter-rhel8@sha256:c5e9d0c9e8be54f579f86e359024f2743ec1cdb5d92d00ec2eea3b819e335264_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-rhel8@sha256:505b7f20f8dcba5d97e5f1d64092d7cc6d28db8efb12361222d031820efac9fc_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-rhel8@sha256:8a362b959a370e94006895af30e24c330d03f1bc4981c94df911b9c01f3967cf_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-rhel8@sha256:8b3907d5e124fd1466514564ad5886fe022bd92c305709afe7cbc841713dd537_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-rhel8@sha256:d03b27b20dfb23b769841ff51da2f9b1367f7a574ba1a5afd4a18cfc8cc1a2af_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/aws-encryption-provider-rhel8@sha256:a32ee3d215c275b57deb6b6fa22b74c549e7bf42dbcb4bf0f22b53365ee4e0bd_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/aws-encryption-provider-rhel8@sha256:b264cec64b7b5bf93e87a46da2885c61e8a7aa0d25df69856dcc3f00a559530a_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/aws-encryption-provider-rhel8@sha256:dd1d22565decd4278177cc7d0ccebc8e760288b5c70c097ba87d2654ba272f59_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/aws-encryption-provider-rhel8@sha256:fe435e2471d00b8998ebca90e674f8dcb067665a861fac7061a5d38ddd0fdd7b_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/backplane-rhel8-operator@sha256:0d3d9a70ab0f69f1e072bf084c6ecd1190b0ec35da62bb52db0f93f7776e6e8a_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/backplane-rhel8-operator@sha256:91022ce4ea345eefb4fbdb4aeab1592ba9b2f6e51d1cbea42ffb6ed7f863d750_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/backplane-rhel8-operator@sha256:aad0b529df39e47759494fa091f64016310e6acebece6cddcefbcd535ca822ff_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/backplane-rhel8-operator@sha256:f49bdabf0b385b4d3a527d12324bf0a0361c0b2d4e47218732203cf411d6771b_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:91a006ff29841146c7e9793b8440967f083c30618ef8932c4185b4721e4bb855_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:b34d8de5b81376f981f8548f0a7aff810e03e9f149aa4732355cd29cef17a544_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:b4852f31d8bd7a8006ecc23ab4b6b83e1271f9da044ad68fef67396009ef741f_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:beacf3ec49150de6341794c0b419fd65d93a6e28efb0ecaf227c2cd9449263fc_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:45bab8488d4f6e6cb6329cd36a05df8fb686b661f568bf1c0c7b444023c87ced_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:587a87cb46a910997f8e7f00d0ddcde3beaeba07ee4363a880c1a377a8ae2b3e_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:7138e1d1bfb2b17c039fe59065a574769844856fbc31825a8db9e24b032400f0_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:efedf5209289bf6de6565a47d5a64a6d2c7aaabd303e0912507e12c2fe2bfceb_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:7b872f314044659c8f8dee1f63eba8e47ffa88f973e07936078067a8c8cb3575_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:aa11897661ec576edcb96f50609cf2f484189867f57ccfc863481abcd54d3d99_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:dd9a9c92a5ae8fa2829e73bed92669110005dfd3fface8d6e48a8bbe615be72b_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:f677101610fcaabf409a053525571ae938d105f636a14b12b3c81e798d8b23bc_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:35560e8d8a43fafba124b1a801c6a2414d29a2f70ac407a128acf0271150b1cf_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:3b4f72150c3d3c59da4fe3f3296341ff978730865b72441fda42539a0170a33b_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:939c1dd5b64e9adaf09c5bff192ffba1afa24709bfc4f4e8319117f84e07c0a4_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:d3be6db43f87408b06e0333c662f5cc830a4ffdc06478c0c0f58d5ed694ce9c9_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-rhel8@sha256:1d4e2136ec8bcdc19f5271b0ae938baf235e0a967e0f98457dbb49b7e7f02fde_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-rhel8@sha256:1fab4dc5d69a04956a9590ce185a8d6746fd0b71742f2f7dea1dd0f9f787319c_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-rhel8@sha256:c4e95e27f9cc3f92ca94ea6f949407da0757276333af7dbf279b6f616f50b0c2_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-rhel8@sha256:e3efc6cd753b00d46989035f282e03a32caac067bbc8a91597fa903bc8d75c55_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-curator-controller-rhel8@sha256:b658002f3d9e16a973ca3117d8ffa095e29e31bfcd08b0705ed554459adb3712_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-curator-controller-rhel8@sha256:ba38fd31d850517a945e60bd16efc4b7e20f80db0ba70dc39bd2df8df94bd66e_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-curator-controller-rhel8@sha256:c1234bd3dc1ff3e5aedf0688c6da4699f7006a5a5cd919e63d89661693ab12b7_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-curator-controller-rhel8@sha256:dbd7e4b5b497f725f3cf0326e04cfc924793f86c5eee577cf6683eb3f8439914_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-image-set-controller-rhel8@sha256:1c8c06acf07cb36feab4980c86dc4ae0d69b053b294bb1641d7ca3bf546b785e_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-image-set-controller-rhel8@sha256:21611f8cebc6ea6ed85a3a1595fb1843d132bb646d14a5bdd588bba16595e2dc_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-image-set-controller-rhel8@sha256:d344611b90d1393bc2e46c2a0a3db5c05b3958e5ba24d924e0b9d2061dfea677_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-image-set-controller-rhel8@sha256:fafd29f67b7b1c37e7a64a0a1a73cb18a61d4917482506d41eedece95973802c_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-proxy-addon-rhel8@sha256:23ed487d14b84de80e7a0a93fb30641ee89aad48bb42643b901c91310168aac4_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-proxy-addon-rhel8@sha256:2b90f47358d1384ab6d0af0d5107e6ef3b653c1c2d0c536f4e70afa28b76e4d0_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-proxy-addon-rhel8@sha256:c3b13fc982f0cfe5392af273838d5b29da2309b78edfdde1ace4fcb74ac58149_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-proxy-addon-rhel8@sha256:cb2ac59643fa3f99b6ee92d40f53f484e5e46d58f7c1ed2a7f085f5a1d01efcf_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-proxy-rhel8@sha256:152045bc02b51c90972d9b6092db07ddf06b02e13874e3e452abcce60178e977_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-proxy-rhel8@sha256:7753a3af5ecdfbf360b0641dbccc457dbfb39bf13ea10817a76fb000f1e5b959_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-proxy-rhel8@sha256:8df3ecb839c8077f4704f8c1f2834fd95af44ef76e9fa7a0b2c835c198799a1a_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/cluster-proxy-rhel8@sha256:b95a0a063f10872f1ffdeab39b3353664d6d3f39f397f5b388106f4a8defba0d_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/clusterclaims-controller-rhel8@sha256:a0e90f7fa22b2a5a11b654bd003df947978ecb9e56f4b65ddd91530abe13b80d_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/clusterclaims-controller-rhel8@sha256:b348d10c18e914dc0c445458b9bbb2f611c3ba036b6124abe906342a55ac880e_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/clusterclaims-controller-rhel8@sha256:cfa7ac78b90ba70c690ae9e75e633b3f773d1a02babc20e95e574a91e561bd4c_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/clusterclaims-controller-rhel8@sha256:df86b6701e5ccb04bdaf480d071d3961ea0fda5baa941412420f9b3203af64f6_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:006f84ac13106755310a31da59876c34e0b16af2a1f766da6156e37572b5e8c8_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:37863c1ebbe4274a6ca1aabf58fa94e4705b0e2bec975e717b225ed8d8e10fd1_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:653ae837de6ad6560c7bfa8368696bc9f49f7255d70cf86ac09f7ed8ca708379_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:6b624f79c4739de10488338bf3ca5c6bd9e0bafb59206ba882d29b388a3be185_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/console-mce-rhel8@sha256:70cc5d643b4de9bea3cd3f7e230dc1347d443f1b39348c202db2ec2b12733a3a_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/console-mce-rhel8@sha256:8e1020ebf752a4e7281c85dea37c566b1bc96db038def1f3689a193d40d099f5_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/console-mce-rhel8@sha256:9ec587f5c50469b7e14e75164e7a0b127a30c697a66f0ea014ac5ffc35aa6d6c_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/console-mce-rhel8@sha256:c9482f790f8cc89217c647c08fd90d333b764d994ef716311eb163f124f27e51_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/discovery-rhel8@sha256:91492eb9a7133d1a845917f5885c792b29465c2554ad12a1df774e95217a2557_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/discovery-rhel8@sha256:c423d123a3b0d0f5f6ee37f9a70cbaf58f67d802260f0d3839df2a90cdd64083_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/discovery-rhel8@sha256:c5990bea9eaa88f28d78911467ea897f7b60ccd55f08209b5d684061dcd3edc8_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/discovery-rhel8@sha256:fa1f632ce6243d6c1c9147ad1ced7838995cb7918a60dca632090c5633c9d157_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/hive-rhel8@sha256:096f5d1455d325d11a0a55dd1fcd609fbfd10b7c05fc335a50c18e14bfe2b101_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/hive-rhel8@sha256:90c4e37dbcc69af3c76f02da5ed34ab3f50f60534abbbff268deb90c09550616_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/hive-rhel8@sha256:a6cb4fff3d5e18196cd9f20569d5d5b75b7fb6dd104d2900f4d4d5ee63efcbe3_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/hive-rhel8@sha256:f1e8ee204445637492806df87fb136bcdf53c5957036c6f74ab1298d9dad541a_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-addon-rhel8-operator@sha256:5814335eeb79b24cd9c05f73a29b7e3b9eb65c5b96481de63e229390789db7a3_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-addon-rhel8-operator@sha256:b87533d6d5bdbd68322c9bb1bad875b8959e84992bcf9f078bdf3f240849afcd_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-addon-rhel8-operator@sha256:d3a68e1bbf8a951200c3fd5167450d4db3fa001a2a133f129bd3a9e7505af744_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-addon-rhel8-operator@sha256:d500613a38008447c3c2dcb779294ba366de5e9ce8f45f8403797b2a96c494a4_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-cli-rhel8@sha256:18d04eeab6db0a294f4ced91a63a46e6738e6c85aec72061db72bb744f8a1f4f_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-cli-rhel8@sha256:5cf10cc22f2a5b1b6800c119e3a73cad1fa515272e5a8beba78cc7fd26de9379_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-cli-rhel8@sha256:63a219b785f7e67ad338f6008b296446987db4439518e34a3f875a0bb2ec933d_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-cli-rhel8@sha256:8b39411fdbd06aaabe6a2160b3cf4fae063e26d86c85102b87898dd85e1f4a96_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-rhel8-operator@sha256:261819622282cf0c55f0f838b04a7c5640ea84c5f21a887b43c72aba76295e33_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-rhel8-operator@sha256:40512b4355f62a5129a48d148e41745065534363725087561d55b3539981bedf_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-rhel8-operator@sha256:cedbb7ae45d7271be090d921b02c69bf90cf09e8ace5f623409dbd3b58f1d5ca_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-rhel8-operator@sha256:f2901317ccb577be824a37a6d5e5615617d88a4646cfe871b3e0650b9c2ca03a_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/klusterlet-operator-bundle@sha256:53a35a2fdad2f9236f91aa544fca637b14a2b03090114ce89ec65bc51b638c83_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:1060f7527858adea7221d32b3cad6ddc58ea9f1eba4482b5147112998926a11b_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:29703373c92e6c803177811b3630192f0de485519579b2129f179270b98d7bd8_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:68403db8f9f8f850d58a061894d64977e001d95a42c54a367f01a3cc7a2885f1_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:cf3b964ceee086b39b777f5ea9b7f384ffd7ac006b02fe385ebb48781cc68626_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/managed-serviceaccount-rhel8@sha256:8231700706acdd58427a4396035db91028a4a3b59fbc95576f2cee2532edc44e_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/managed-serviceaccount-rhel8@sha256:c25f7bde050d6c1dc009368076506559d33942a486d344c11b75577b32fc7591_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/managed-serviceaccount-rhel8@sha256:db1696f93bc981136c8e94c051eaf86b8f7c5fdc2bfa090e22ee998f2fd63216_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/managed-serviceaccount-rhel8@sha256:f586975d05948012d09e500ab87be231096b5cb18213bd23e650a71268778524_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/managedcluster-import-controller-rhel8@sha256:499494c0ad0a3a5bdee34ebed826d66668ecbdb8935f9c352ff89e9f7ae9678a_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/managedcluster-import-controller-rhel8@sha256:6ae90ee6d8310d3dfe5d0fc34dfff5946f66d9155a68607b9f127d17e7597375_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/managedcluster-import-controller-rhel8@sha256:72808cc8f8e58a24cdf8a99316bbda8619d041e4b85ac896d077b84131f9e167_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/managedcluster-import-controller-rhel8@sha256:cc53c87059264c2989e9edc5e2ad489bfc680ca28c538768e662382f064fba8c_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/mce-operator-bundle@sha256:2306e7e2cc395966077edffca5c6e6ea26735104dbbfe309cfb495c412a52f89_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/mce-operator-bundle@sha256:4ec7b1d1dbf77f568e8aca16d2be3ba10f91f9433f9b899cebffd22e565ec10e_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/mce-operator-bundle@sha256:5d696fd9ee58b8f2e77bf1c88adebe7e36e96a8cde37dec0dd654fbda23b8351_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/multicloud-manager-rhel8@sha256:5190299b2a605b3f6f1d919ef9150a4fc99410ab43a8848e0452d307099dff40_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/multicloud-manager-rhel8@sha256:865462f13b7be25b11208c0bf541baa6469be3f8f310d483e8d580b4bc34dd55_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/multicloud-manager-rhel8@sha256:999cc98773498c0026133b302f26a358af42201bc47b1d7b817958315793baf2_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/multicloud-manager-rhel8@sha256:d33bdfbcf8049a261938d14d72f3a025336fa718fc52f5629d94fed9d6b78742_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:91a006ff29841146c7e9793b8440967f083c30618ef8932c4185b4721e4bb855_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:b34d8de5b81376f981f8548f0a7aff810e03e9f149aa4732355cd29cef17a544_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:b4852f31d8bd7a8006ecc23ab4b6b83e1271f9da044ad68fef67396009ef741f_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:beacf3ec49150de6341794c0b419fd65d93a6e28efb0ecaf227c2cd9449263fc_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:70cc5d643b4de9bea3cd3f7e230dc1347d443f1b39348c202db2ec2b12733a3a_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:8e1020ebf752a4e7281c85dea37c566b1bc96db038def1f3689a193d40d099f5_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:9ec587f5c50469b7e14e75164e7a0b127a30c697a66f0ea014ac5ffc35aa6d6c_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:c9482f790f8cc89217c647c08fd90d333b764d994ef716311eb163f124f27e51_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:5814335eeb79b24cd9c05f73a29b7e3b9eb65c5b96481de63e229390789db7a3_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:b87533d6d5bdbd68322c9bb1bad875b8959e84992bcf9f078bdf3f240849afcd_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:d3a68e1bbf8a951200c3fd5167450d4db3fa001a2a133f129bd3a9e7505af744_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:d500613a38008447c3c2dcb779294ba366de5e9ce8f45f8403797b2a96c494a4_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:8231700706acdd58427a4396035db91028a4a3b59fbc95576f2cee2532edc44e_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:c25f7bde050d6c1dc009368076506559d33942a486d344c11b75577b32fc7591_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:db1696f93bc981136c8e94c051eaf86b8f7c5fdc2bfa090e22ee998f2fd63216_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:f586975d05948012d09e500ab87be231096b5cb18213bd23e650a71268778524_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/must-gather-rhel8@sha256:07e59de386f6cc8c0d9d013fb798365f7f71597eecadef3e6b17b106e1db46a9_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/must-gather-rhel8@sha256:a385a1cfa51c26ea07b3ee1a85ca4918b67cd57496ea04a40176f10983fa19c5_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/must-gather-rhel8@sha256:af0bf96a0e62ee64d8731d1a54053fc548c47687840af7d7fd4eb7e6cce1b251_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/must-gather-rhel8@sha256:cf902a00db8631ea0d28a8af66c9681bf0647aac862a73cc4b0f79e8f4861b20_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/placement-rhel8@sha256:6bb6e39ddba7dd2d2af7d2bd7990e2d8d5985f09eafad4969054de6cbc63abac_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/placement-rhel8@sha256:8a182d3421a17f4d163ee56ede2da303039c1be137b84593e75f0cc3d6122608_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/placement-rhel8@sha256:95d613bf70aeb028ef1dabc1354eb1eae42917258e0f8e205565fe66158ca02e_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/placement-rhel8@sha256:ea308e719094a14bce5d5cace73e190f414f8505be84c517ae51be56db6fba0b_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/provider-credential-controller-rhel8@sha256:0852c4f42d508e48bd8f5e69e1dfe841dd6059e6f40536e062e3a91b72716837_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/provider-credential-controller-rhel8@sha256:868d75fc1847fff2d6be3deda2fa5ec4df85ff8af6fa784ab232de31007b4159_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/provider-credential-controller-rhel8@sha256:ac0af950b518b09d065569bea8f52a5fa3eba6002ac51b975c44f8816a78a5ab_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/provider-credential-controller-rhel8@sha256:ba2c9d6bf6f64e824e29ddd7d22c96704e227df243a53bd386871dba9b43900c_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/registration-operator-rhel8@sha256:38b847a5fceb02cd8b02ba19a0f64b4101335e5a34ff39319831dd30ad6ec2de_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/registration-operator-rhel8@sha256:93f0e6687a02bd31227d6ac20db66a4b3e7665874bb05c2bc1e16586423792e1_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/registration-operator-rhel8@sha256:d9695c7e3ed1a57e3dd49dd0dc129e8724205f09ad685fe332b23d7abde1a528_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/registration-operator-rhel8@sha256:ec5a41c1a87a044c10304f96ff3a0ab3801978c105805a91e20bce5aea0473be_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/registration-rhel8@sha256:3bb94b585b1ff8dcb932b0d1aaed633f207aef564a1b9d28d8f3647c7b8460be_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/registration-rhel8@sha256:c511716e6aefd6d243f919ead4832f7a841bc77ab4abf9935ceaf36161650270_ppc64le",
          "8Base-multicluster-engine-2.3:multicluster-engine/registration-rhel8@sha256:dd92b9043dad9e02a59f3d24792fecb98a953ec8d39cf78a3cef009d00051743_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/registration-rhel8@sha256:fe57731a5d298de2883e15b9197a8a369a803bf2a93f2620454d29c950c70aab_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/work-rhel8@sha256:02f69ae23e28e9c21b1149c19280baf93c888d9d8e955decb170e7b81a9b037a_arm64",
          "8Base-multicluster-engine-2.3:multicluster-engine/work-rhel8@sha256:26a267c79a454475cef917034ad9d58a6de6aff5c7eaaf06119daa0e2f868001_amd64",
          "8Base-multicluster-engine-2.3:multicluster-engine/work-rhel8@sha256:43798a7894842d0d3ef830a0757de891d631c4f6a44d532582fb926c1b432687_s390x",
          "8Base-multicluster-engine-2.3:multicluster-engine/work-rhel8@sha256:6ef60c671da86b2b841a0ca1b7c2afb68c08168fb78751dcd4dfcacba6fb91ec_ppc64le"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-29400"
        },
        {
          "category": "external",
          "summary": "RHBZ#2196029",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196029"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-29400",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-29400"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-29400",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-29400"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/59722",
          "url": "https://go.dev/issue/59722"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/MEb0UyuSMsU",
          "url": "https://groups.google.com/g/golang-announce/c/MEb0UyuSMsU"
        }
      ],
      "release_date": "2023-04-20T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For multicluster engine for Kubernetes, see the following documentation for details on how to install the images:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.8/html/clusters/cluster_mce_overview#installing-while-connected-online-mce",
          "product_ids": [
            "8Base-multicluster-engine-2.3:multicluster-engine/addon-manager-rhel8@sha256:1307fd9fd43e54707aa8d6cf599e23af6d39e911570a1682366fbeb8dacf50b4_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/addon-manager-rhel8@sha256:bfe31cf9fe6aae0288d1cc41d7ea33f3158708c5b780acb3b88a00ebcb17217a_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/addon-manager-rhel8@sha256:f21433053453b4b4ff42b67a839552f339647250c44f46bda0eeb2feb172301b_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/addon-manager-rhel8@sha256:f6bfbd6019e9cb846acde5547aa58fa179b3f7b3c6c91a24dd7c0197c2be250c_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/agent-service-rhel8@sha256:014756ae51184b2fd9e14b031f19c06da5cdb9d888c4fe5bb39056bfc936b91c_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/agent-service-rhel8@sha256:0dffd3466978a2157bb1e0c30f4ea279241c32f48e7d0d3bc01a71243b85b633_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/agent-service-rhel8@sha256:81ec0e0c11ef76e5a39fdafab8b5da07afad7d9172a0a80a5ecd0b92eb27ef76_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/agent-service-rhel8@sha256:fff86b93b174a8257af32c8f3ea5d4a5482eccc7885900bdaa3d531cc3bb48ea_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/apiserver-network-proxy-rhel8@sha256:227fd7a37139b7b345f8e79882bcc65349d52d2384482d6bc1c4901e5cf93fca_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/apiserver-network-proxy-rhel8@sha256:7731f0ae5f964914b140f3cf42338fe54e0cad459dc47b0602c7a5c3fc2e3949_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/apiserver-network-proxy-rhel8@sha256:7cc56a7bceaf3a60bae75fa5349b38cc902d80466899451f963e84c6268048cf_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/apiserver-network-proxy-rhel8@sha256:f28880a786c7866b9da54f773a2c6f83485a947c3f0a752336d7167b73b1d5d8_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-image-service-rhel8@sha256:1e69c96dde4d60ca64570370305de613e3f4249d370cde3c7b27ee2f3e0bb743_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-image-service-rhel8@sha256:549b4631ee9b48ddc6cee09453818d69af54e7c6ea00a5dbdf6ff8eea480e79f_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-image-service-rhel8@sha256:bd1ccbc2b0f45fc93eb49dd07eff1793053e63963769d5b7a0ca879be5a4efc2_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-image-service-rhel8@sha256:fbb147731f32245f10c5bd8d61cd9c9c5da0c04c6a2ab9db33d670d1052e85f3_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-agent-rhel8@sha256:5a71df8445b1357869c5b87c47cf84c6142de63722b4084492f268e296f55d00_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-agent-rhel8@sha256:972dfeb6ac5b2fb3e1343fc6e71ab17c0e6e507367525e6fa5f3974424e86a42_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-agent-rhel8@sha256:a31361cdc7b41ff0e03ed8e4708638df62b3528372ed7a87778fe16bfe1e9330_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-agent-rhel8@sha256:f6dca0596db08e7c4554736579645d2db4400da1ff1685ecd677904f44ccf9e5_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-reporter-rhel8@sha256:21cd9e1bba0e31ded719536982537d0e2ea74087a2c79523b6ea6cee597fa56c_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-reporter-rhel8@sha256:40f7fd4afda824bec9e5a74cca9d7051343716aff94766b34459e20cbc0de67e_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-reporter-rhel8@sha256:8ff0ed809e4f81adf1616bbba323c1e3adaf8a185d760a0fe4abb39147961c39_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-reporter-rhel8@sha256:c5e9d0c9e8be54f579f86e359024f2743ec1cdb5d92d00ec2eea3b819e335264_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-rhel8@sha256:505b7f20f8dcba5d97e5f1d64092d7cc6d28db8efb12361222d031820efac9fc_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-rhel8@sha256:8a362b959a370e94006895af30e24c330d03f1bc4981c94df911b9c01f3967cf_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-rhel8@sha256:8b3907d5e124fd1466514564ad5886fe022bd92c305709afe7cbc841713dd537_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-rhel8@sha256:d03b27b20dfb23b769841ff51da2f9b1367f7a574ba1a5afd4a18cfc8cc1a2af_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/aws-encryption-provider-rhel8@sha256:a32ee3d215c275b57deb6b6fa22b74c549e7bf42dbcb4bf0f22b53365ee4e0bd_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/aws-encryption-provider-rhel8@sha256:b264cec64b7b5bf93e87a46da2885c61e8a7aa0d25df69856dcc3f00a559530a_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/aws-encryption-provider-rhel8@sha256:dd1d22565decd4278177cc7d0ccebc8e760288b5c70c097ba87d2654ba272f59_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/aws-encryption-provider-rhel8@sha256:fe435e2471d00b8998ebca90e674f8dcb067665a861fac7061a5d38ddd0fdd7b_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/backplane-rhel8-operator@sha256:0d3d9a70ab0f69f1e072bf084c6ecd1190b0ec35da62bb52db0f93f7776e6e8a_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/backplane-rhel8-operator@sha256:91022ce4ea345eefb4fbdb4aeab1592ba9b2f6e51d1cbea42ffb6ed7f863d750_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/backplane-rhel8-operator@sha256:aad0b529df39e47759494fa091f64016310e6acebece6cddcefbcd535ca822ff_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/backplane-rhel8-operator@sha256:f49bdabf0b385b4d3a527d12324bf0a0361c0b2d4e47218732203cf411d6771b_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:91a006ff29841146c7e9793b8440967f083c30618ef8932c4185b4721e4bb855_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:b34d8de5b81376f981f8548f0a7aff810e03e9f149aa4732355cd29cef17a544_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:b4852f31d8bd7a8006ecc23ab4b6b83e1271f9da044ad68fef67396009ef741f_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:beacf3ec49150de6341794c0b419fd65d93a6e28efb0ecaf227c2cd9449263fc_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:45bab8488d4f6e6cb6329cd36a05df8fb686b661f568bf1c0c7b444023c87ced_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:587a87cb46a910997f8e7f00d0ddcde3beaeba07ee4363a880c1a377a8ae2b3e_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:7138e1d1bfb2b17c039fe59065a574769844856fbc31825a8db9e24b032400f0_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:efedf5209289bf6de6565a47d5a64a6d2c7aaabd303e0912507e12c2fe2bfceb_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:7b872f314044659c8f8dee1f63eba8e47ffa88f973e07936078067a8c8cb3575_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:aa11897661ec576edcb96f50609cf2f484189867f57ccfc863481abcd54d3d99_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:dd9a9c92a5ae8fa2829e73bed92669110005dfd3fface8d6e48a8bbe615be72b_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:f677101610fcaabf409a053525571ae938d105f636a14b12b3c81e798d8b23bc_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:35560e8d8a43fafba124b1a801c6a2414d29a2f70ac407a128acf0271150b1cf_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:3b4f72150c3d3c59da4fe3f3296341ff978730865b72441fda42539a0170a33b_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:939c1dd5b64e9adaf09c5bff192ffba1afa24709bfc4f4e8319117f84e07c0a4_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:d3be6db43f87408b06e0333c662f5cc830a4ffdc06478c0c0f58d5ed694ce9c9_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-rhel8@sha256:1d4e2136ec8bcdc19f5271b0ae938baf235e0a967e0f98457dbb49b7e7f02fde_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-rhel8@sha256:1fab4dc5d69a04956a9590ce185a8d6746fd0b71742f2f7dea1dd0f9f787319c_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-rhel8@sha256:c4e95e27f9cc3f92ca94ea6f949407da0757276333af7dbf279b6f616f50b0c2_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-rhel8@sha256:e3efc6cd753b00d46989035f282e03a32caac067bbc8a91597fa903bc8d75c55_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-curator-controller-rhel8@sha256:b658002f3d9e16a973ca3117d8ffa095e29e31bfcd08b0705ed554459adb3712_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-curator-controller-rhel8@sha256:ba38fd31d850517a945e60bd16efc4b7e20f80db0ba70dc39bd2df8df94bd66e_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-curator-controller-rhel8@sha256:c1234bd3dc1ff3e5aedf0688c6da4699f7006a5a5cd919e63d89661693ab12b7_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-curator-controller-rhel8@sha256:dbd7e4b5b497f725f3cf0326e04cfc924793f86c5eee577cf6683eb3f8439914_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-image-set-controller-rhel8@sha256:1c8c06acf07cb36feab4980c86dc4ae0d69b053b294bb1641d7ca3bf546b785e_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-image-set-controller-rhel8@sha256:21611f8cebc6ea6ed85a3a1595fb1843d132bb646d14a5bdd588bba16595e2dc_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-image-set-controller-rhel8@sha256:d344611b90d1393bc2e46c2a0a3db5c05b3958e5ba24d924e0b9d2061dfea677_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-image-set-controller-rhel8@sha256:fafd29f67b7b1c37e7a64a0a1a73cb18a61d4917482506d41eedece95973802c_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-proxy-addon-rhel8@sha256:23ed487d14b84de80e7a0a93fb30641ee89aad48bb42643b901c91310168aac4_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-proxy-addon-rhel8@sha256:2b90f47358d1384ab6d0af0d5107e6ef3b653c1c2d0c536f4e70afa28b76e4d0_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-proxy-addon-rhel8@sha256:c3b13fc982f0cfe5392af273838d5b29da2309b78edfdde1ace4fcb74ac58149_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-proxy-addon-rhel8@sha256:cb2ac59643fa3f99b6ee92d40f53f484e5e46d58f7c1ed2a7f085f5a1d01efcf_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-proxy-rhel8@sha256:152045bc02b51c90972d9b6092db07ddf06b02e13874e3e452abcce60178e977_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-proxy-rhel8@sha256:7753a3af5ecdfbf360b0641dbccc457dbfb39bf13ea10817a76fb000f1e5b959_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-proxy-rhel8@sha256:8df3ecb839c8077f4704f8c1f2834fd95af44ef76e9fa7a0b2c835c198799a1a_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-proxy-rhel8@sha256:b95a0a063f10872f1ffdeab39b3353664d6d3f39f397f5b388106f4a8defba0d_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/clusterclaims-controller-rhel8@sha256:a0e90f7fa22b2a5a11b654bd003df947978ecb9e56f4b65ddd91530abe13b80d_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/clusterclaims-controller-rhel8@sha256:b348d10c18e914dc0c445458b9bbb2f611c3ba036b6124abe906342a55ac880e_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/clusterclaims-controller-rhel8@sha256:cfa7ac78b90ba70c690ae9e75e633b3f773d1a02babc20e95e574a91e561bd4c_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/clusterclaims-controller-rhel8@sha256:df86b6701e5ccb04bdaf480d071d3961ea0fda5baa941412420f9b3203af64f6_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:006f84ac13106755310a31da59876c34e0b16af2a1f766da6156e37572b5e8c8_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:37863c1ebbe4274a6ca1aabf58fa94e4705b0e2bec975e717b225ed8d8e10fd1_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:653ae837de6ad6560c7bfa8368696bc9f49f7255d70cf86ac09f7ed8ca708379_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:6b624f79c4739de10488338bf3ca5c6bd9e0bafb59206ba882d29b388a3be185_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/console-mce-rhel8@sha256:70cc5d643b4de9bea3cd3f7e230dc1347d443f1b39348c202db2ec2b12733a3a_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/console-mce-rhel8@sha256:8e1020ebf752a4e7281c85dea37c566b1bc96db038def1f3689a193d40d099f5_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/console-mce-rhel8@sha256:9ec587f5c50469b7e14e75164e7a0b127a30c697a66f0ea014ac5ffc35aa6d6c_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/console-mce-rhel8@sha256:c9482f790f8cc89217c647c08fd90d333b764d994ef716311eb163f124f27e51_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/discovery-rhel8@sha256:91492eb9a7133d1a845917f5885c792b29465c2554ad12a1df774e95217a2557_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/discovery-rhel8@sha256:c423d123a3b0d0f5f6ee37f9a70cbaf58f67d802260f0d3839df2a90cdd64083_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/discovery-rhel8@sha256:c5990bea9eaa88f28d78911467ea897f7b60ccd55f08209b5d684061dcd3edc8_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/discovery-rhel8@sha256:fa1f632ce6243d6c1c9147ad1ced7838995cb7918a60dca632090c5633c9d157_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/hive-rhel8@sha256:096f5d1455d325d11a0a55dd1fcd609fbfd10b7c05fc335a50c18e14bfe2b101_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/hive-rhel8@sha256:90c4e37dbcc69af3c76f02da5ed34ab3f50f60534abbbff268deb90c09550616_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/hive-rhel8@sha256:a6cb4fff3d5e18196cd9f20569d5d5b75b7fb6dd104d2900f4d4d5ee63efcbe3_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/hive-rhel8@sha256:f1e8ee204445637492806df87fb136bcdf53c5957036c6f74ab1298d9dad541a_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-addon-rhel8-operator@sha256:5814335eeb79b24cd9c05f73a29b7e3b9eb65c5b96481de63e229390789db7a3_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-addon-rhel8-operator@sha256:b87533d6d5bdbd68322c9bb1bad875b8959e84992bcf9f078bdf3f240849afcd_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-addon-rhel8-operator@sha256:d3a68e1bbf8a951200c3fd5167450d4db3fa001a2a133f129bd3a9e7505af744_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-addon-rhel8-operator@sha256:d500613a38008447c3c2dcb779294ba366de5e9ce8f45f8403797b2a96c494a4_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-cli-rhel8@sha256:18d04eeab6db0a294f4ced91a63a46e6738e6c85aec72061db72bb744f8a1f4f_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-cli-rhel8@sha256:5cf10cc22f2a5b1b6800c119e3a73cad1fa515272e5a8beba78cc7fd26de9379_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-cli-rhel8@sha256:63a219b785f7e67ad338f6008b296446987db4439518e34a3f875a0bb2ec933d_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-cli-rhel8@sha256:8b39411fdbd06aaabe6a2160b3cf4fae063e26d86c85102b87898dd85e1f4a96_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-rhel8-operator@sha256:261819622282cf0c55f0f838b04a7c5640ea84c5f21a887b43c72aba76295e33_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-rhel8-operator@sha256:40512b4355f62a5129a48d148e41745065534363725087561d55b3539981bedf_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-rhel8-operator@sha256:cedbb7ae45d7271be090d921b02c69bf90cf09e8ace5f623409dbd3b58f1d5ca_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-rhel8-operator@sha256:f2901317ccb577be824a37a6d5e5615617d88a4646cfe871b3e0650b9c2ca03a_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/klusterlet-operator-bundle@sha256:53a35a2fdad2f9236f91aa544fca637b14a2b03090114ce89ec65bc51b638c83_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:1060f7527858adea7221d32b3cad6ddc58ea9f1eba4482b5147112998926a11b_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:29703373c92e6c803177811b3630192f0de485519579b2129f179270b98d7bd8_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:68403db8f9f8f850d58a061894d64977e001d95a42c54a367f01a3cc7a2885f1_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:cf3b964ceee086b39b777f5ea9b7f384ffd7ac006b02fe385ebb48781cc68626_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/managed-serviceaccount-rhel8@sha256:8231700706acdd58427a4396035db91028a4a3b59fbc95576f2cee2532edc44e_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/managed-serviceaccount-rhel8@sha256:c25f7bde050d6c1dc009368076506559d33942a486d344c11b75577b32fc7591_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/managed-serviceaccount-rhel8@sha256:db1696f93bc981136c8e94c051eaf86b8f7c5fdc2bfa090e22ee998f2fd63216_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/managed-serviceaccount-rhel8@sha256:f586975d05948012d09e500ab87be231096b5cb18213bd23e650a71268778524_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/managedcluster-import-controller-rhel8@sha256:499494c0ad0a3a5bdee34ebed826d66668ecbdb8935f9c352ff89e9f7ae9678a_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/managedcluster-import-controller-rhel8@sha256:6ae90ee6d8310d3dfe5d0fc34dfff5946f66d9155a68607b9f127d17e7597375_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/managedcluster-import-controller-rhel8@sha256:72808cc8f8e58a24cdf8a99316bbda8619d041e4b85ac896d077b84131f9e167_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/managedcluster-import-controller-rhel8@sha256:cc53c87059264c2989e9edc5e2ad489bfc680ca28c538768e662382f064fba8c_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/mce-operator-bundle@sha256:2306e7e2cc395966077edffca5c6e6ea26735104dbbfe309cfb495c412a52f89_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/mce-operator-bundle@sha256:4ec7b1d1dbf77f568e8aca16d2be3ba10f91f9433f9b899cebffd22e565ec10e_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/mce-operator-bundle@sha256:5d696fd9ee58b8f2e77bf1c88adebe7e36e96a8cde37dec0dd654fbda23b8351_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicloud-manager-rhel8@sha256:5190299b2a605b3f6f1d919ef9150a4fc99410ab43a8848e0452d307099dff40_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicloud-manager-rhel8@sha256:865462f13b7be25b11208c0bf541baa6469be3f8f310d483e8d580b4bc34dd55_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicloud-manager-rhel8@sha256:999cc98773498c0026133b302f26a358af42201bc47b1d7b817958315793baf2_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicloud-manager-rhel8@sha256:d33bdfbcf8049a261938d14d72f3a025336fa718fc52f5629d94fed9d6b78742_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:91a006ff29841146c7e9793b8440967f083c30618ef8932c4185b4721e4bb855_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:b34d8de5b81376f981f8548f0a7aff810e03e9f149aa4732355cd29cef17a544_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:b4852f31d8bd7a8006ecc23ab4b6b83e1271f9da044ad68fef67396009ef741f_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:beacf3ec49150de6341794c0b419fd65d93a6e28efb0ecaf227c2cd9449263fc_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:70cc5d643b4de9bea3cd3f7e230dc1347d443f1b39348c202db2ec2b12733a3a_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:8e1020ebf752a4e7281c85dea37c566b1bc96db038def1f3689a193d40d099f5_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:9ec587f5c50469b7e14e75164e7a0b127a30c697a66f0ea014ac5ffc35aa6d6c_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:c9482f790f8cc89217c647c08fd90d333b764d994ef716311eb163f124f27e51_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:5814335eeb79b24cd9c05f73a29b7e3b9eb65c5b96481de63e229390789db7a3_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:b87533d6d5bdbd68322c9bb1bad875b8959e84992bcf9f078bdf3f240849afcd_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:d3a68e1bbf8a951200c3fd5167450d4db3fa001a2a133f129bd3a9e7505af744_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:d500613a38008447c3c2dcb779294ba366de5e9ce8f45f8403797b2a96c494a4_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:8231700706acdd58427a4396035db91028a4a3b59fbc95576f2cee2532edc44e_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:c25f7bde050d6c1dc009368076506559d33942a486d344c11b75577b32fc7591_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:db1696f93bc981136c8e94c051eaf86b8f7c5fdc2bfa090e22ee998f2fd63216_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:f586975d05948012d09e500ab87be231096b5cb18213bd23e650a71268778524_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/must-gather-rhel8@sha256:07e59de386f6cc8c0d9d013fb798365f7f71597eecadef3e6b17b106e1db46a9_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/must-gather-rhel8@sha256:a385a1cfa51c26ea07b3ee1a85ca4918b67cd57496ea04a40176f10983fa19c5_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/must-gather-rhel8@sha256:af0bf96a0e62ee64d8731d1a54053fc548c47687840af7d7fd4eb7e6cce1b251_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/must-gather-rhel8@sha256:cf902a00db8631ea0d28a8af66c9681bf0647aac862a73cc4b0f79e8f4861b20_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/placement-rhel8@sha256:6bb6e39ddba7dd2d2af7d2bd7990e2d8d5985f09eafad4969054de6cbc63abac_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/placement-rhel8@sha256:8a182d3421a17f4d163ee56ede2da303039c1be137b84593e75f0cc3d6122608_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/placement-rhel8@sha256:95d613bf70aeb028ef1dabc1354eb1eae42917258e0f8e205565fe66158ca02e_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/placement-rhel8@sha256:ea308e719094a14bce5d5cace73e190f414f8505be84c517ae51be56db6fba0b_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/provider-credential-controller-rhel8@sha256:0852c4f42d508e48bd8f5e69e1dfe841dd6059e6f40536e062e3a91b72716837_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/provider-credential-controller-rhel8@sha256:868d75fc1847fff2d6be3deda2fa5ec4df85ff8af6fa784ab232de31007b4159_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/provider-credential-controller-rhel8@sha256:ac0af950b518b09d065569bea8f52a5fa3eba6002ac51b975c44f8816a78a5ab_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/provider-credential-controller-rhel8@sha256:ba2c9d6bf6f64e824e29ddd7d22c96704e227df243a53bd386871dba9b43900c_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/registration-operator-rhel8@sha256:38b847a5fceb02cd8b02ba19a0f64b4101335e5a34ff39319831dd30ad6ec2de_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/registration-operator-rhel8@sha256:93f0e6687a02bd31227d6ac20db66a4b3e7665874bb05c2bc1e16586423792e1_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/registration-operator-rhel8@sha256:d9695c7e3ed1a57e3dd49dd0dc129e8724205f09ad685fe332b23d7abde1a528_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/registration-operator-rhel8@sha256:ec5a41c1a87a044c10304f96ff3a0ab3801978c105805a91e20bce5aea0473be_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/registration-rhel8@sha256:3bb94b585b1ff8dcb932b0d1aaed633f207aef564a1b9d28d8f3647c7b8460be_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/registration-rhel8@sha256:c511716e6aefd6d243f919ead4832f7a841bc77ab4abf9935ceaf36161650270_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/registration-rhel8@sha256:dd92b9043dad9e02a59f3d24792fecb98a953ec8d39cf78a3cef009d00051743_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/registration-rhel8@sha256:fe57731a5d298de2883e15b9197a8a369a803bf2a93f2620454d29c950c70aab_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/work-rhel8@sha256:02f69ae23e28e9c21b1149c19280baf93c888d9d8e955decb170e7b81a9b037a_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/work-rhel8@sha256:26a267c79a454475cef917034ad9d58a6de6aff5c7eaaf06119daa0e2f868001_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/work-rhel8@sha256:43798a7894842d0d3ef830a0757de891d631c4f6a44d532582fb926c1b432687_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/work-rhel8@sha256:6ef60c671da86b2b841a0ca1b7c2afb68c08168fb78751dcd4dfcacba6fb91ec_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5421"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "8Base-multicluster-engine-2.3:multicluster-engine/addon-manager-rhel8@sha256:1307fd9fd43e54707aa8d6cf599e23af6d39e911570a1682366fbeb8dacf50b4_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/addon-manager-rhel8@sha256:bfe31cf9fe6aae0288d1cc41d7ea33f3158708c5b780acb3b88a00ebcb17217a_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/addon-manager-rhel8@sha256:f21433053453b4b4ff42b67a839552f339647250c44f46bda0eeb2feb172301b_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/addon-manager-rhel8@sha256:f6bfbd6019e9cb846acde5547aa58fa179b3f7b3c6c91a24dd7c0197c2be250c_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/agent-service-rhel8@sha256:014756ae51184b2fd9e14b031f19c06da5cdb9d888c4fe5bb39056bfc936b91c_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/agent-service-rhel8@sha256:0dffd3466978a2157bb1e0c30f4ea279241c32f48e7d0d3bc01a71243b85b633_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/agent-service-rhel8@sha256:81ec0e0c11ef76e5a39fdafab8b5da07afad7d9172a0a80a5ecd0b92eb27ef76_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/agent-service-rhel8@sha256:fff86b93b174a8257af32c8f3ea5d4a5482eccc7885900bdaa3d531cc3bb48ea_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/apiserver-network-proxy-rhel8@sha256:227fd7a37139b7b345f8e79882bcc65349d52d2384482d6bc1c4901e5cf93fca_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/apiserver-network-proxy-rhel8@sha256:7731f0ae5f964914b140f3cf42338fe54e0cad459dc47b0602c7a5c3fc2e3949_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/apiserver-network-proxy-rhel8@sha256:7cc56a7bceaf3a60bae75fa5349b38cc902d80466899451f963e84c6268048cf_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/apiserver-network-proxy-rhel8@sha256:f28880a786c7866b9da54f773a2c6f83485a947c3f0a752336d7167b73b1d5d8_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-image-service-rhel8@sha256:1e69c96dde4d60ca64570370305de613e3f4249d370cde3c7b27ee2f3e0bb743_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-image-service-rhel8@sha256:549b4631ee9b48ddc6cee09453818d69af54e7c6ea00a5dbdf6ff8eea480e79f_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-image-service-rhel8@sha256:bd1ccbc2b0f45fc93eb49dd07eff1793053e63963769d5b7a0ca879be5a4efc2_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-image-service-rhel8@sha256:fbb147731f32245f10c5bd8d61cd9c9c5da0c04c6a2ab9db33d670d1052e85f3_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-agent-rhel8@sha256:5a71df8445b1357869c5b87c47cf84c6142de63722b4084492f268e296f55d00_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-agent-rhel8@sha256:972dfeb6ac5b2fb3e1343fc6e71ab17c0e6e507367525e6fa5f3974424e86a42_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-agent-rhel8@sha256:a31361cdc7b41ff0e03ed8e4708638df62b3528372ed7a87778fe16bfe1e9330_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-agent-rhel8@sha256:f6dca0596db08e7c4554736579645d2db4400da1ff1685ecd677904f44ccf9e5_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-reporter-rhel8@sha256:21cd9e1bba0e31ded719536982537d0e2ea74087a2c79523b6ea6cee597fa56c_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-reporter-rhel8@sha256:40f7fd4afda824bec9e5a74cca9d7051343716aff94766b34459e20cbc0de67e_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-reporter-rhel8@sha256:8ff0ed809e4f81adf1616bbba323c1e3adaf8a185d760a0fe4abb39147961c39_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-reporter-rhel8@sha256:c5e9d0c9e8be54f579f86e359024f2743ec1cdb5d92d00ec2eea3b819e335264_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-rhel8@sha256:505b7f20f8dcba5d97e5f1d64092d7cc6d28db8efb12361222d031820efac9fc_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-rhel8@sha256:8a362b959a370e94006895af30e24c330d03f1bc4981c94df911b9c01f3967cf_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-rhel8@sha256:8b3907d5e124fd1466514564ad5886fe022bd92c305709afe7cbc841713dd537_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-rhel8@sha256:d03b27b20dfb23b769841ff51da2f9b1367f7a574ba1a5afd4a18cfc8cc1a2af_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/aws-encryption-provider-rhel8@sha256:a32ee3d215c275b57deb6b6fa22b74c549e7bf42dbcb4bf0f22b53365ee4e0bd_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/aws-encryption-provider-rhel8@sha256:b264cec64b7b5bf93e87a46da2885c61e8a7aa0d25df69856dcc3f00a559530a_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/aws-encryption-provider-rhel8@sha256:dd1d22565decd4278177cc7d0ccebc8e760288b5c70c097ba87d2654ba272f59_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/aws-encryption-provider-rhel8@sha256:fe435e2471d00b8998ebca90e674f8dcb067665a861fac7061a5d38ddd0fdd7b_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/backplane-rhel8-operator@sha256:0d3d9a70ab0f69f1e072bf084c6ecd1190b0ec35da62bb52db0f93f7776e6e8a_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/backplane-rhel8-operator@sha256:91022ce4ea345eefb4fbdb4aeab1592ba9b2f6e51d1cbea42ffb6ed7f863d750_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/backplane-rhel8-operator@sha256:aad0b529df39e47759494fa091f64016310e6acebece6cddcefbcd535ca822ff_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/backplane-rhel8-operator@sha256:f49bdabf0b385b4d3a527d12324bf0a0361c0b2d4e47218732203cf411d6771b_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:91a006ff29841146c7e9793b8440967f083c30618ef8932c4185b4721e4bb855_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:b34d8de5b81376f981f8548f0a7aff810e03e9f149aa4732355cd29cef17a544_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:b4852f31d8bd7a8006ecc23ab4b6b83e1271f9da044ad68fef67396009ef741f_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:beacf3ec49150de6341794c0b419fd65d93a6e28efb0ecaf227c2cd9449263fc_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:45bab8488d4f6e6cb6329cd36a05df8fb686b661f568bf1c0c7b444023c87ced_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:587a87cb46a910997f8e7f00d0ddcde3beaeba07ee4363a880c1a377a8ae2b3e_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:7138e1d1bfb2b17c039fe59065a574769844856fbc31825a8db9e24b032400f0_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:efedf5209289bf6de6565a47d5a64a6d2c7aaabd303e0912507e12c2fe2bfceb_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:7b872f314044659c8f8dee1f63eba8e47ffa88f973e07936078067a8c8cb3575_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:aa11897661ec576edcb96f50609cf2f484189867f57ccfc863481abcd54d3d99_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:dd9a9c92a5ae8fa2829e73bed92669110005dfd3fface8d6e48a8bbe615be72b_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:f677101610fcaabf409a053525571ae938d105f636a14b12b3c81e798d8b23bc_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:35560e8d8a43fafba124b1a801c6a2414d29a2f70ac407a128acf0271150b1cf_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:3b4f72150c3d3c59da4fe3f3296341ff978730865b72441fda42539a0170a33b_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:939c1dd5b64e9adaf09c5bff192ffba1afa24709bfc4f4e8319117f84e07c0a4_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:d3be6db43f87408b06e0333c662f5cc830a4ffdc06478c0c0f58d5ed694ce9c9_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-rhel8@sha256:1d4e2136ec8bcdc19f5271b0ae938baf235e0a967e0f98457dbb49b7e7f02fde_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-rhel8@sha256:1fab4dc5d69a04956a9590ce185a8d6746fd0b71742f2f7dea1dd0f9f787319c_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-rhel8@sha256:c4e95e27f9cc3f92ca94ea6f949407da0757276333af7dbf279b6f616f50b0c2_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-rhel8@sha256:e3efc6cd753b00d46989035f282e03a32caac067bbc8a91597fa903bc8d75c55_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-curator-controller-rhel8@sha256:b658002f3d9e16a973ca3117d8ffa095e29e31bfcd08b0705ed554459adb3712_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-curator-controller-rhel8@sha256:ba38fd31d850517a945e60bd16efc4b7e20f80db0ba70dc39bd2df8df94bd66e_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-curator-controller-rhel8@sha256:c1234bd3dc1ff3e5aedf0688c6da4699f7006a5a5cd919e63d89661693ab12b7_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-curator-controller-rhel8@sha256:dbd7e4b5b497f725f3cf0326e04cfc924793f86c5eee577cf6683eb3f8439914_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-image-set-controller-rhel8@sha256:1c8c06acf07cb36feab4980c86dc4ae0d69b053b294bb1641d7ca3bf546b785e_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-image-set-controller-rhel8@sha256:21611f8cebc6ea6ed85a3a1595fb1843d132bb646d14a5bdd588bba16595e2dc_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-image-set-controller-rhel8@sha256:d344611b90d1393bc2e46c2a0a3db5c05b3958e5ba24d924e0b9d2061dfea677_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-image-set-controller-rhel8@sha256:fafd29f67b7b1c37e7a64a0a1a73cb18a61d4917482506d41eedece95973802c_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-proxy-addon-rhel8@sha256:23ed487d14b84de80e7a0a93fb30641ee89aad48bb42643b901c91310168aac4_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-proxy-addon-rhel8@sha256:2b90f47358d1384ab6d0af0d5107e6ef3b653c1c2d0c536f4e70afa28b76e4d0_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-proxy-addon-rhel8@sha256:c3b13fc982f0cfe5392af273838d5b29da2309b78edfdde1ace4fcb74ac58149_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-proxy-addon-rhel8@sha256:cb2ac59643fa3f99b6ee92d40f53f484e5e46d58f7c1ed2a7f085f5a1d01efcf_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-proxy-rhel8@sha256:152045bc02b51c90972d9b6092db07ddf06b02e13874e3e452abcce60178e977_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-proxy-rhel8@sha256:7753a3af5ecdfbf360b0641dbccc457dbfb39bf13ea10817a76fb000f1e5b959_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-proxy-rhel8@sha256:8df3ecb839c8077f4704f8c1f2834fd95af44ef76e9fa7a0b2c835c198799a1a_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-proxy-rhel8@sha256:b95a0a063f10872f1ffdeab39b3353664d6d3f39f397f5b388106f4a8defba0d_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/clusterclaims-controller-rhel8@sha256:a0e90f7fa22b2a5a11b654bd003df947978ecb9e56f4b65ddd91530abe13b80d_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/clusterclaims-controller-rhel8@sha256:b348d10c18e914dc0c445458b9bbb2f611c3ba036b6124abe906342a55ac880e_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/clusterclaims-controller-rhel8@sha256:cfa7ac78b90ba70c690ae9e75e633b3f773d1a02babc20e95e574a91e561bd4c_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/clusterclaims-controller-rhel8@sha256:df86b6701e5ccb04bdaf480d071d3961ea0fda5baa941412420f9b3203af64f6_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:006f84ac13106755310a31da59876c34e0b16af2a1f766da6156e37572b5e8c8_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:37863c1ebbe4274a6ca1aabf58fa94e4705b0e2bec975e717b225ed8d8e10fd1_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:653ae837de6ad6560c7bfa8368696bc9f49f7255d70cf86ac09f7ed8ca708379_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:6b624f79c4739de10488338bf3ca5c6bd9e0bafb59206ba882d29b388a3be185_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/console-mce-rhel8@sha256:70cc5d643b4de9bea3cd3f7e230dc1347d443f1b39348c202db2ec2b12733a3a_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/console-mce-rhel8@sha256:8e1020ebf752a4e7281c85dea37c566b1bc96db038def1f3689a193d40d099f5_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/console-mce-rhel8@sha256:9ec587f5c50469b7e14e75164e7a0b127a30c697a66f0ea014ac5ffc35aa6d6c_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/console-mce-rhel8@sha256:c9482f790f8cc89217c647c08fd90d333b764d994ef716311eb163f124f27e51_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/discovery-rhel8@sha256:91492eb9a7133d1a845917f5885c792b29465c2554ad12a1df774e95217a2557_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/discovery-rhel8@sha256:c423d123a3b0d0f5f6ee37f9a70cbaf58f67d802260f0d3839df2a90cdd64083_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/discovery-rhel8@sha256:c5990bea9eaa88f28d78911467ea897f7b60ccd55f08209b5d684061dcd3edc8_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/discovery-rhel8@sha256:fa1f632ce6243d6c1c9147ad1ced7838995cb7918a60dca632090c5633c9d157_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/hive-rhel8@sha256:096f5d1455d325d11a0a55dd1fcd609fbfd10b7c05fc335a50c18e14bfe2b101_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/hive-rhel8@sha256:90c4e37dbcc69af3c76f02da5ed34ab3f50f60534abbbff268deb90c09550616_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/hive-rhel8@sha256:a6cb4fff3d5e18196cd9f20569d5d5b75b7fb6dd104d2900f4d4d5ee63efcbe3_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/hive-rhel8@sha256:f1e8ee204445637492806df87fb136bcdf53c5957036c6f74ab1298d9dad541a_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-addon-rhel8-operator@sha256:5814335eeb79b24cd9c05f73a29b7e3b9eb65c5b96481de63e229390789db7a3_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-addon-rhel8-operator@sha256:b87533d6d5bdbd68322c9bb1bad875b8959e84992bcf9f078bdf3f240849afcd_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-addon-rhel8-operator@sha256:d3a68e1bbf8a951200c3fd5167450d4db3fa001a2a133f129bd3a9e7505af744_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-addon-rhel8-operator@sha256:d500613a38008447c3c2dcb779294ba366de5e9ce8f45f8403797b2a96c494a4_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-cli-rhel8@sha256:18d04eeab6db0a294f4ced91a63a46e6738e6c85aec72061db72bb744f8a1f4f_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-cli-rhel8@sha256:5cf10cc22f2a5b1b6800c119e3a73cad1fa515272e5a8beba78cc7fd26de9379_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-cli-rhel8@sha256:63a219b785f7e67ad338f6008b296446987db4439518e34a3f875a0bb2ec933d_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-cli-rhel8@sha256:8b39411fdbd06aaabe6a2160b3cf4fae063e26d86c85102b87898dd85e1f4a96_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-rhel8-operator@sha256:261819622282cf0c55f0f838b04a7c5640ea84c5f21a887b43c72aba76295e33_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-rhel8-operator@sha256:40512b4355f62a5129a48d148e41745065534363725087561d55b3539981bedf_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-rhel8-operator@sha256:cedbb7ae45d7271be090d921b02c69bf90cf09e8ace5f623409dbd3b58f1d5ca_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-rhel8-operator@sha256:f2901317ccb577be824a37a6d5e5615617d88a4646cfe871b3e0650b9c2ca03a_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/klusterlet-operator-bundle@sha256:53a35a2fdad2f9236f91aa544fca637b14a2b03090114ce89ec65bc51b638c83_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:1060f7527858adea7221d32b3cad6ddc58ea9f1eba4482b5147112998926a11b_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:29703373c92e6c803177811b3630192f0de485519579b2129f179270b98d7bd8_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:68403db8f9f8f850d58a061894d64977e001d95a42c54a367f01a3cc7a2885f1_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:cf3b964ceee086b39b777f5ea9b7f384ffd7ac006b02fe385ebb48781cc68626_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/managed-serviceaccount-rhel8@sha256:8231700706acdd58427a4396035db91028a4a3b59fbc95576f2cee2532edc44e_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/managed-serviceaccount-rhel8@sha256:c25f7bde050d6c1dc009368076506559d33942a486d344c11b75577b32fc7591_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/managed-serviceaccount-rhel8@sha256:db1696f93bc981136c8e94c051eaf86b8f7c5fdc2bfa090e22ee998f2fd63216_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/managed-serviceaccount-rhel8@sha256:f586975d05948012d09e500ab87be231096b5cb18213bd23e650a71268778524_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/managedcluster-import-controller-rhel8@sha256:499494c0ad0a3a5bdee34ebed826d66668ecbdb8935f9c352ff89e9f7ae9678a_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/managedcluster-import-controller-rhel8@sha256:6ae90ee6d8310d3dfe5d0fc34dfff5946f66d9155a68607b9f127d17e7597375_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/managedcluster-import-controller-rhel8@sha256:72808cc8f8e58a24cdf8a99316bbda8619d041e4b85ac896d077b84131f9e167_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/managedcluster-import-controller-rhel8@sha256:cc53c87059264c2989e9edc5e2ad489bfc680ca28c538768e662382f064fba8c_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/mce-operator-bundle@sha256:2306e7e2cc395966077edffca5c6e6ea26735104dbbfe309cfb495c412a52f89_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/mce-operator-bundle@sha256:4ec7b1d1dbf77f568e8aca16d2be3ba10f91f9433f9b899cebffd22e565ec10e_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/mce-operator-bundle@sha256:5d696fd9ee58b8f2e77bf1c88adebe7e36e96a8cde37dec0dd654fbda23b8351_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicloud-manager-rhel8@sha256:5190299b2a605b3f6f1d919ef9150a4fc99410ab43a8848e0452d307099dff40_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicloud-manager-rhel8@sha256:865462f13b7be25b11208c0bf541baa6469be3f8f310d483e8d580b4bc34dd55_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicloud-manager-rhel8@sha256:999cc98773498c0026133b302f26a358af42201bc47b1d7b817958315793baf2_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicloud-manager-rhel8@sha256:d33bdfbcf8049a261938d14d72f3a025336fa718fc52f5629d94fed9d6b78742_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:91a006ff29841146c7e9793b8440967f083c30618ef8932c4185b4721e4bb855_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:b34d8de5b81376f981f8548f0a7aff810e03e9f149aa4732355cd29cef17a544_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:b4852f31d8bd7a8006ecc23ab4b6b83e1271f9da044ad68fef67396009ef741f_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:beacf3ec49150de6341794c0b419fd65d93a6e28efb0ecaf227c2cd9449263fc_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:70cc5d643b4de9bea3cd3f7e230dc1347d443f1b39348c202db2ec2b12733a3a_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:8e1020ebf752a4e7281c85dea37c566b1bc96db038def1f3689a193d40d099f5_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:9ec587f5c50469b7e14e75164e7a0b127a30c697a66f0ea014ac5ffc35aa6d6c_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:c9482f790f8cc89217c647c08fd90d333b764d994ef716311eb163f124f27e51_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:5814335eeb79b24cd9c05f73a29b7e3b9eb65c5b96481de63e229390789db7a3_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:b87533d6d5bdbd68322c9bb1bad875b8959e84992bcf9f078bdf3f240849afcd_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:d3a68e1bbf8a951200c3fd5167450d4db3fa001a2a133f129bd3a9e7505af744_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:d500613a38008447c3c2dcb779294ba366de5e9ce8f45f8403797b2a96c494a4_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:8231700706acdd58427a4396035db91028a4a3b59fbc95576f2cee2532edc44e_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:c25f7bde050d6c1dc009368076506559d33942a486d344c11b75577b32fc7591_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:db1696f93bc981136c8e94c051eaf86b8f7c5fdc2bfa090e22ee998f2fd63216_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:f586975d05948012d09e500ab87be231096b5cb18213bd23e650a71268778524_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/must-gather-rhel8@sha256:07e59de386f6cc8c0d9d013fb798365f7f71597eecadef3e6b17b106e1db46a9_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/must-gather-rhel8@sha256:a385a1cfa51c26ea07b3ee1a85ca4918b67cd57496ea04a40176f10983fa19c5_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/must-gather-rhel8@sha256:af0bf96a0e62ee64d8731d1a54053fc548c47687840af7d7fd4eb7e6cce1b251_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/must-gather-rhel8@sha256:cf902a00db8631ea0d28a8af66c9681bf0647aac862a73cc4b0f79e8f4861b20_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/placement-rhel8@sha256:6bb6e39ddba7dd2d2af7d2bd7990e2d8d5985f09eafad4969054de6cbc63abac_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/placement-rhel8@sha256:8a182d3421a17f4d163ee56ede2da303039c1be137b84593e75f0cc3d6122608_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/placement-rhel8@sha256:95d613bf70aeb028ef1dabc1354eb1eae42917258e0f8e205565fe66158ca02e_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/placement-rhel8@sha256:ea308e719094a14bce5d5cace73e190f414f8505be84c517ae51be56db6fba0b_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/provider-credential-controller-rhel8@sha256:0852c4f42d508e48bd8f5e69e1dfe841dd6059e6f40536e062e3a91b72716837_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/provider-credential-controller-rhel8@sha256:868d75fc1847fff2d6be3deda2fa5ec4df85ff8af6fa784ab232de31007b4159_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/provider-credential-controller-rhel8@sha256:ac0af950b518b09d065569bea8f52a5fa3eba6002ac51b975c44f8816a78a5ab_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/provider-credential-controller-rhel8@sha256:ba2c9d6bf6f64e824e29ddd7d22c96704e227df243a53bd386871dba9b43900c_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/registration-operator-rhel8@sha256:38b847a5fceb02cd8b02ba19a0f64b4101335e5a34ff39319831dd30ad6ec2de_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/registration-operator-rhel8@sha256:93f0e6687a02bd31227d6ac20db66a4b3e7665874bb05c2bc1e16586423792e1_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/registration-operator-rhel8@sha256:d9695c7e3ed1a57e3dd49dd0dc129e8724205f09ad685fe332b23d7abde1a528_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/registration-operator-rhel8@sha256:ec5a41c1a87a044c10304f96ff3a0ab3801978c105805a91e20bce5aea0473be_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/registration-rhel8@sha256:3bb94b585b1ff8dcb932b0d1aaed633f207aef564a1b9d28d8f3647c7b8460be_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/registration-rhel8@sha256:c511716e6aefd6d243f919ead4832f7a841bc77ab4abf9935ceaf36161650270_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/registration-rhel8@sha256:dd92b9043dad9e02a59f3d24792fecb98a953ec8d39cf78a3cef009d00051743_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/registration-rhel8@sha256:fe57731a5d298de2883e15b9197a8a369a803bf2a93f2620454d29c950c70aab_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/work-rhel8@sha256:02f69ae23e28e9c21b1149c19280baf93c888d9d8e955decb170e7b81a9b037a_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/work-rhel8@sha256:26a267c79a454475cef917034ad9d58a6de6aff5c7eaaf06119daa0e2f868001_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/work-rhel8@sha256:43798a7894842d0d3ef830a0757de891d631c4f6a44d532582fb926c1b432687_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/work-rhel8@sha256:6ef60c671da86b2b841a0ca1b7c2afb68c08168fb78751dcd4dfcacba6fb91ec_ppc64le"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
            "version": "3.1"
          },
          "products": [
            "8Base-multicluster-engine-2.3:multicluster-engine/addon-manager-rhel8@sha256:1307fd9fd43e54707aa8d6cf599e23af6d39e911570a1682366fbeb8dacf50b4_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/addon-manager-rhel8@sha256:bfe31cf9fe6aae0288d1cc41d7ea33f3158708c5b780acb3b88a00ebcb17217a_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/addon-manager-rhel8@sha256:f21433053453b4b4ff42b67a839552f339647250c44f46bda0eeb2feb172301b_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/addon-manager-rhel8@sha256:f6bfbd6019e9cb846acde5547aa58fa179b3f7b3c6c91a24dd7c0197c2be250c_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/agent-service-rhel8@sha256:014756ae51184b2fd9e14b031f19c06da5cdb9d888c4fe5bb39056bfc936b91c_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/agent-service-rhel8@sha256:0dffd3466978a2157bb1e0c30f4ea279241c32f48e7d0d3bc01a71243b85b633_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/agent-service-rhel8@sha256:81ec0e0c11ef76e5a39fdafab8b5da07afad7d9172a0a80a5ecd0b92eb27ef76_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/agent-service-rhel8@sha256:fff86b93b174a8257af32c8f3ea5d4a5482eccc7885900bdaa3d531cc3bb48ea_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/apiserver-network-proxy-rhel8@sha256:227fd7a37139b7b345f8e79882bcc65349d52d2384482d6bc1c4901e5cf93fca_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/apiserver-network-proxy-rhel8@sha256:7731f0ae5f964914b140f3cf42338fe54e0cad459dc47b0602c7a5c3fc2e3949_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/apiserver-network-proxy-rhel8@sha256:7cc56a7bceaf3a60bae75fa5349b38cc902d80466899451f963e84c6268048cf_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/apiserver-network-proxy-rhel8@sha256:f28880a786c7866b9da54f773a2c6f83485a947c3f0a752336d7167b73b1d5d8_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-image-service-rhel8@sha256:1e69c96dde4d60ca64570370305de613e3f4249d370cde3c7b27ee2f3e0bb743_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-image-service-rhel8@sha256:549b4631ee9b48ddc6cee09453818d69af54e7c6ea00a5dbdf6ff8eea480e79f_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-image-service-rhel8@sha256:bd1ccbc2b0f45fc93eb49dd07eff1793053e63963769d5b7a0ca879be5a4efc2_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-image-service-rhel8@sha256:fbb147731f32245f10c5bd8d61cd9c9c5da0c04c6a2ab9db33d670d1052e85f3_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-agent-rhel8@sha256:5a71df8445b1357869c5b87c47cf84c6142de63722b4084492f268e296f55d00_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-agent-rhel8@sha256:972dfeb6ac5b2fb3e1343fc6e71ab17c0e6e507367525e6fa5f3974424e86a42_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-agent-rhel8@sha256:a31361cdc7b41ff0e03ed8e4708638df62b3528372ed7a87778fe16bfe1e9330_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-agent-rhel8@sha256:f6dca0596db08e7c4554736579645d2db4400da1ff1685ecd677904f44ccf9e5_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-reporter-rhel8@sha256:21cd9e1bba0e31ded719536982537d0e2ea74087a2c79523b6ea6cee597fa56c_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-reporter-rhel8@sha256:40f7fd4afda824bec9e5a74cca9d7051343716aff94766b34459e20cbc0de67e_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-reporter-rhel8@sha256:8ff0ed809e4f81adf1616bbba323c1e3adaf8a185d760a0fe4abb39147961c39_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-reporter-rhel8@sha256:c5e9d0c9e8be54f579f86e359024f2743ec1cdb5d92d00ec2eea3b819e335264_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-rhel8@sha256:505b7f20f8dcba5d97e5f1d64092d7cc6d28db8efb12361222d031820efac9fc_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-rhel8@sha256:8a362b959a370e94006895af30e24c330d03f1bc4981c94df911b9c01f3967cf_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-rhel8@sha256:8b3907d5e124fd1466514564ad5886fe022bd92c305709afe7cbc841713dd537_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/assisted-installer-rhel8@sha256:d03b27b20dfb23b769841ff51da2f9b1367f7a574ba1a5afd4a18cfc8cc1a2af_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/aws-encryption-provider-rhel8@sha256:a32ee3d215c275b57deb6b6fa22b74c549e7bf42dbcb4bf0f22b53365ee4e0bd_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/aws-encryption-provider-rhel8@sha256:b264cec64b7b5bf93e87a46da2885c61e8a7aa0d25df69856dcc3f00a559530a_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/aws-encryption-provider-rhel8@sha256:dd1d22565decd4278177cc7d0ccebc8e760288b5c70c097ba87d2654ba272f59_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/aws-encryption-provider-rhel8@sha256:fe435e2471d00b8998ebca90e674f8dcb067665a861fac7061a5d38ddd0fdd7b_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/backplane-rhel8-operator@sha256:0d3d9a70ab0f69f1e072bf084c6ecd1190b0ec35da62bb52db0f93f7776e6e8a_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/backplane-rhel8-operator@sha256:91022ce4ea345eefb4fbdb4aeab1592ba9b2f6e51d1cbea42ffb6ed7f863d750_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/backplane-rhel8-operator@sha256:aad0b529df39e47759494fa091f64016310e6acebece6cddcefbcd535ca822ff_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/backplane-rhel8-operator@sha256:f49bdabf0b385b4d3a527d12324bf0a0361c0b2d4e47218732203cf411d6771b_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:91a006ff29841146c7e9793b8440967f083c30618ef8932c4185b4721e4bb855_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:b34d8de5b81376f981f8548f0a7aff810e03e9f149aa4732355cd29cef17a544_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:b4852f31d8bd7a8006ecc23ab4b6b83e1271f9da044ad68fef67396009ef741f_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:beacf3ec49150de6341794c0b419fd65d93a6e28efb0ecaf227c2cd9449263fc_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:45bab8488d4f6e6cb6329cd36a05df8fb686b661f568bf1c0c7b444023c87ced_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:587a87cb46a910997f8e7f00d0ddcde3beaeba07ee4363a880c1a377a8ae2b3e_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:7138e1d1bfb2b17c039fe59065a574769844856fbc31825a8db9e24b032400f0_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:efedf5209289bf6de6565a47d5a64a6d2c7aaabd303e0912507e12c2fe2bfceb_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:7b872f314044659c8f8dee1f63eba8e47ffa88f973e07936078067a8c8cb3575_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:aa11897661ec576edcb96f50609cf2f484189867f57ccfc863481abcd54d3d99_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:dd9a9c92a5ae8fa2829e73bed92669110005dfd3fface8d6e48a8bbe615be72b_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:f677101610fcaabf409a053525571ae938d105f636a14b12b3c81e798d8b23bc_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:35560e8d8a43fafba124b1a801c6a2414d29a2f70ac407a128acf0271150b1cf_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:3b4f72150c3d3c59da4fe3f3296341ff978730865b72441fda42539a0170a33b_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:939c1dd5b64e9adaf09c5bff192ffba1afa24709bfc4f4e8319117f84e07c0a4_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:d3be6db43f87408b06e0333c662f5cc830a4ffdc06478c0c0f58d5ed694ce9c9_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-rhel8@sha256:1d4e2136ec8bcdc19f5271b0ae938baf235e0a967e0f98457dbb49b7e7f02fde_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-rhel8@sha256:1fab4dc5d69a04956a9590ce185a8d6746fd0b71742f2f7dea1dd0f9f787319c_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-rhel8@sha256:c4e95e27f9cc3f92ca94ea6f949407da0757276333af7dbf279b6f616f50b0c2_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-api-rhel8@sha256:e3efc6cd753b00d46989035f282e03a32caac067bbc8a91597fa903bc8d75c55_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-curator-controller-rhel8@sha256:b658002f3d9e16a973ca3117d8ffa095e29e31bfcd08b0705ed554459adb3712_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-curator-controller-rhel8@sha256:ba38fd31d850517a945e60bd16efc4b7e20f80db0ba70dc39bd2df8df94bd66e_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-curator-controller-rhel8@sha256:c1234bd3dc1ff3e5aedf0688c6da4699f7006a5a5cd919e63d89661693ab12b7_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-curator-controller-rhel8@sha256:dbd7e4b5b497f725f3cf0326e04cfc924793f86c5eee577cf6683eb3f8439914_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-image-set-controller-rhel8@sha256:1c8c06acf07cb36feab4980c86dc4ae0d69b053b294bb1641d7ca3bf546b785e_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-image-set-controller-rhel8@sha256:21611f8cebc6ea6ed85a3a1595fb1843d132bb646d14a5bdd588bba16595e2dc_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-image-set-controller-rhel8@sha256:d344611b90d1393bc2e46c2a0a3db5c05b3958e5ba24d924e0b9d2061dfea677_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-image-set-controller-rhel8@sha256:fafd29f67b7b1c37e7a64a0a1a73cb18a61d4917482506d41eedece95973802c_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-proxy-addon-rhel8@sha256:23ed487d14b84de80e7a0a93fb30641ee89aad48bb42643b901c91310168aac4_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-proxy-addon-rhel8@sha256:2b90f47358d1384ab6d0af0d5107e6ef3b653c1c2d0c536f4e70afa28b76e4d0_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-proxy-addon-rhel8@sha256:c3b13fc982f0cfe5392af273838d5b29da2309b78edfdde1ace4fcb74ac58149_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-proxy-addon-rhel8@sha256:cb2ac59643fa3f99b6ee92d40f53f484e5e46d58f7c1ed2a7f085f5a1d01efcf_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-proxy-rhel8@sha256:152045bc02b51c90972d9b6092db07ddf06b02e13874e3e452abcce60178e977_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-proxy-rhel8@sha256:7753a3af5ecdfbf360b0641dbccc457dbfb39bf13ea10817a76fb000f1e5b959_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-proxy-rhel8@sha256:8df3ecb839c8077f4704f8c1f2834fd95af44ef76e9fa7a0b2c835c198799a1a_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/cluster-proxy-rhel8@sha256:b95a0a063f10872f1ffdeab39b3353664d6d3f39f397f5b388106f4a8defba0d_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/clusterclaims-controller-rhel8@sha256:a0e90f7fa22b2a5a11b654bd003df947978ecb9e56f4b65ddd91530abe13b80d_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/clusterclaims-controller-rhel8@sha256:b348d10c18e914dc0c445458b9bbb2f611c3ba036b6124abe906342a55ac880e_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/clusterclaims-controller-rhel8@sha256:cfa7ac78b90ba70c690ae9e75e633b3f773d1a02babc20e95e574a91e561bd4c_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/clusterclaims-controller-rhel8@sha256:df86b6701e5ccb04bdaf480d071d3961ea0fda5baa941412420f9b3203af64f6_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:006f84ac13106755310a31da59876c34e0b16af2a1f766da6156e37572b5e8c8_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:37863c1ebbe4274a6ca1aabf58fa94e4705b0e2bec975e717b225ed8d8e10fd1_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:653ae837de6ad6560c7bfa8368696bc9f49f7255d70cf86ac09f7ed8ca708379_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:6b624f79c4739de10488338bf3ca5c6bd9e0bafb59206ba882d29b388a3be185_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/console-mce-rhel8@sha256:70cc5d643b4de9bea3cd3f7e230dc1347d443f1b39348c202db2ec2b12733a3a_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/console-mce-rhel8@sha256:8e1020ebf752a4e7281c85dea37c566b1bc96db038def1f3689a193d40d099f5_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/console-mce-rhel8@sha256:9ec587f5c50469b7e14e75164e7a0b127a30c697a66f0ea014ac5ffc35aa6d6c_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/console-mce-rhel8@sha256:c9482f790f8cc89217c647c08fd90d333b764d994ef716311eb163f124f27e51_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/discovery-rhel8@sha256:91492eb9a7133d1a845917f5885c792b29465c2554ad12a1df774e95217a2557_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/discovery-rhel8@sha256:c423d123a3b0d0f5f6ee37f9a70cbaf58f67d802260f0d3839df2a90cdd64083_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/discovery-rhel8@sha256:c5990bea9eaa88f28d78911467ea897f7b60ccd55f08209b5d684061dcd3edc8_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/discovery-rhel8@sha256:fa1f632ce6243d6c1c9147ad1ced7838995cb7918a60dca632090c5633c9d157_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/hive-rhel8@sha256:096f5d1455d325d11a0a55dd1fcd609fbfd10b7c05fc335a50c18e14bfe2b101_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/hive-rhel8@sha256:90c4e37dbcc69af3c76f02da5ed34ab3f50f60534abbbff268deb90c09550616_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/hive-rhel8@sha256:a6cb4fff3d5e18196cd9f20569d5d5b75b7fb6dd104d2900f4d4d5ee63efcbe3_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/hive-rhel8@sha256:f1e8ee204445637492806df87fb136bcdf53c5957036c6f74ab1298d9dad541a_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-addon-rhel8-operator@sha256:5814335eeb79b24cd9c05f73a29b7e3b9eb65c5b96481de63e229390789db7a3_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-addon-rhel8-operator@sha256:b87533d6d5bdbd68322c9bb1bad875b8959e84992bcf9f078bdf3f240849afcd_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-addon-rhel8-operator@sha256:d3a68e1bbf8a951200c3fd5167450d4db3fa001a2a133f129bd3a9e7505af744_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-addon-rhel8-operator@sha256:d500613a38008447c3c2dcb779294ba366de5e9ce8f45f8403797b2a96c494a4_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-cli-rhel8@sha256:18d04eeab6db0a294f4ced91a63a46e6738e6c85aec72061db72bb744f8a1f4f_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-cli-rhel8@sha256:5cf10cc22f2a5b1b6800c119e3a73cad1fa515272e5a8beba78cc7fd26de9379_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-cli-rhel8@sha256:63a219b785f7e67ad338f6008b296446987db4439518e34a3f875a0bb2ec933d_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-cli-rhel8@sha256:8b39411fdbd06aaabe6a2160b3cf4fae063e26d86c85102b87898dd85e1f4a96_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-rhel8-operator@sha256:261819622282cf0c55f0f838b04a7c5640ea84c5f21a887b43c72aba76295e33_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-rhel8-operator@sha256:40512b4355f62a5129a48d148e41745065534363725087561d55b3539981bedf_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-rhel8-operator@sha256:cedbb7ae45d7271be090d921b02c69bf90cf09e8ace5f623409dbd3b58f1d5ca_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/hypershift-rhel8-operator@sha256:f2901317ccb577be824a37a6d5e5615617d88a4646cfe871b3e0650b9c2ca03a_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/klusterlet-operator-bundle@sha256:53a35a2fdad2f9236f91aa544fca637b14a2b03090114ce89ec65bc51b638c83_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:1060f7527858adea7221d32b3cad6ddc58ea9f1eba4482b5147112998926a11b_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:29703373c92e6c803177811b3630192f0de485519579b2129f179270b98d7bd8_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:68403db8f9f8f850d58a061894d64977e001d95a42c54a367f01a3cc7a2885f1_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:cf3b964ceee086b39b777f5ea9b7f384ffd7ac006b02fe385ebb48781cc68626_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/managed-serviceaccount-rhel8@sha256:8231700706acdd58427a4396035db91028a4a3b59fbc95576f2cee2532edc44e_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/managed-serviceaccount-rhel8@sha256:c25f7bde050d6c1dc009368076506559d33942a486d344c11b75577b32fc7591_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/managed-serviceaccount-rhel8@sha256:db1696f93bc981136c8e94c051eaf86b8f7c5fdc2bfa090e22ee998f2fd63216_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/managed-serviceaccount-rhel8@sha256:f586975d05948012d09e500ab87be231096b5cb18213bd23e650a71268778524_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/managedcluster-import-controller-rhel8@sha256:499494c0ad0a3a5bdee34ebed826d66668ecbdb8935f9c352ff89e9f7ae9678a_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/managedcluster-import-controller-rhel8@sha256:6ae90ee6d8310d3dfe5d0fc34dfff5946f66d9155a68607b9f127d17e7597375_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/managedcluster-import-controller-rhel8@sha256:72808cc8f8e58a24cdf8a99316bbda8619d041e4b85ac896d077b84131f9e167_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/managedcluster-import-controller-rhel8@sha256:cc53c87059264c2989e9edc5e2ad489bfc680ca28c538768e662382f064fba8c_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/mce-operator-bundle@sha256:2306e7e2cc395966077edffca5c6e6ea26735104dbbfe309cfb495c412a52f89_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/mce-operator-bundle@sha256:4ec7b1d1dbf77f568e8aca16d2be3ba10f91f9433f9b899cebffd22e565ec10e_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/mce-operator-bundle@sha256:5d696fd9ee58b8f2e77bf1c88adebe7e36e96a8cde37dec0dd654fbda23b8351_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicloud-manager-rhel8@sha256:5190299b2a605b3f6f1d919ef9150a4fc99410ab43a8848e0452d307099dff40_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicloud-manager-rhel8@sha256:865462f13b7be25b11208c0bf541baa6469be3f8f310d483e8d580b4bc34dd55_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicloud-manager-rhel8@sha256:999cc98773498c0026133b302f26a358af42201bc47b1d7b817958315793baf2_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicloud-manager-rhel8@sha256:d33bdfbcf8049a261938d14d72f3a025336fa718fc52f5629d94fed9d6b78742_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:91a006ff29841146c7e9793b8440967f083c30618ef8932c4185b4721e4bb855_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:b34d8de5b81376f981f8548f0a7aff810e03e9f149aa4732355cd29cef17a544_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:b4852f31d8bd7a8006ecc23ab4b6b83e1271f9da044ad68fef67396009ef741f_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:beacf3ec49150de6341794c0b419fd65d93a6e28efb0ecaf227c2cd9449263fc_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:70cc5d643b4de9bea3cd3f7e230dc1347d443f1b39348c202db2ec2b12733a3a_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:8e1020ebf752a4e7281c85dea37c566b1bc96db038def1f3689a193d40d099f5_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:9ec587f5c50469b7e14e75164e7a0b127a30c697a66f0ea014ac5ffc35aa6d6c_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:c9482f790f8cc89217c647c08fd90d333b764d994ef716311eb163f124f27e51_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:5814335eeb79b24cd9c05f73a29b7e3b9eb65c5b96481de63e229390789db7a3_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:b87533d6d5bdbd68322c9bb1bad875b8959e84992bcf9f078bdf3f240849afcd_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:d3a68e1bbf8a951200c3fd5167450d4db3fa001a2a133f129bd3a9e7505af744_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:d500613a38008447c3c2dcb779294ba366de5e9ce8f45f8403797b2a96c494a4_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:8231700706acdd58427a4396035db91028a4a3b59fbc95576f2cee2532edc44e_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:c25f7bde050d6c1dc009368076506559d33942a486d344c11b75577b32fc7591_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:db1696f93bc981136c8e94c051eaf86b8f7c5fdc2bfa090e22ee998f2fd63216_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:f586975d05948012d09e500ab87be231096b5cb18213bd23e650a71268778524_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/must-gather-rhel8@sha256:07e59de386f6cc8c0d9d013fb798365f7f71597eecadef3e6b17b106e1db46a9_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/must-gather-rhel8@sha256:a385a1cfa51c26ea07b3ee1a85ca4918b67cd57496ea04a40176f10983fa19c5_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/must-gather-rhel8@sha256:af0bf96a0e62ee64d8731d1a54053fc548c47687840af7d7fd4eb7e6cce1b251_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/must-gather-rhel8@sha256:cf902a00db8631ea0d28a8af66c9681bf0647aac862a73cc4b0f79e8f4861b20_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/placement-rhel8@sha256:6bb6e39ddba7dd2d2af7d2bd7990e2d8d5985f09eafad4969054de6cbc63abac_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/placement-rhel8@sha256:8a182d3421a17f4d163ee56ede2da303039c1be137b84593e75f0cc3d6122608_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/placement-rhel8@sha256:95d613bf70aeb028ef1dabc1354eb1eae42917258e0f8e205565fe66158ca02e_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/placement-rhel8@sha256:ea308e719094a14bce5d5cace73e190f414f8505be84c517ae51be56db6fba0b_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/provider-credential-controller-rhel8@sha256:0852c4f42d508e48bd8f5e69e1dfe841dd6059e6f40536e062e3a91b72716837_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/provider-credential-controller-rhel8@sha256:868d75fc1847fff2d6be3deda2fa5ec4df85ff8af6fa784ab232de31007b4159_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/provider-credential-controller-rhel8@sha256:ac0af950b518b09d065569bea8f52a5fa3eba6002ac51b975c44f8816a78a5ab_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/provider-credential-controller-rhel8@sha256:ba2c9d6bf6f64e824e29ddd7d22c96704e227df243a53bd386871dba9b43900c_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/registration-operator-rhel8@sha256:38b847a5fceb02cd8b02ba19a0f64b4101335e5a34ff39319831dd30ad6ec2de_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/registration-operator-rhel8@sha256:93f0e6687a02bd31227d6ac20db66a4b3e7665874bb05c2bc1e16586423792e1_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/registration-operator-rhel8@sha256:d9695c7e3ed1a57e3dd49dd0dc129e8724205f09ad685fe332b23d7abde1a528_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/registration-operator-rhel8@sha256:ec5a41c1a87a044c10304f96ff3a0ab3801978c105805a91e20bce5aea0473be_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/registration-rhel8@sha256:3bb94b585b1ff8dcb932b0d1aaed633f207aef564a1b9d28d8f3647c7b8460be_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/registration-rhel8@sha256:c511716e6aefd6d243f919ead4832f7a841bc77ab4abf9935ceaf36161650270_ppc64le",
            "8Base-multicluster-engine-2.3:multicluster-engine/registration-rhel8@sha256:dd92b9043dad9e02a59f3d24792fecb98a953ec8d39cf78a3cef009d00051743_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/registration-rhel8@sha256:fe57731a5d298de2883e15b9197a8a369a803bf2a93f2620454d29c950c70aab_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/work-rhel8@sha256:02f69ae23e28e9c21b1149c19280baf93c888d9d8e955decb170e7b81a9b037a_arm64",
            "8Base-multicluster-engine-2.3:multicluster-engine/work-rhel8@sha256:26a267c79a454475cef917034ad9d58a6de6aff5c7eaaf06119daa0e2f868001_amd64",
            "8Base-multicluster-engine-2.3:multicluster-engine/work-rhel8@sha256:43798a7894842d0d3ef830a0757de891d631c4f6a44d532582fb926c1b432687_s390x",
            "8Base-multicluster-engine-2.3:multicluster-engine/work-rhel8@sha256:6ef60c671da86b2b841a0ca1b7c2afb68c08168fb78751dcd4dfcacba6fb91ec_ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: html/template: improper handling of empty HTML attributes"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...