rhsa-2023_6122
Vulnerability from csaf_redhat
Published
2023-10-25 17:59
Modified
2024-09-18 19:53
Summary
Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.8.3 security and bug fix updates

Notes

Topic
Red Hat Advanced Cluster Management for Kubernetes 2.8.3 General Availability release images, which provide security updates and fix bugs. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat Advanced Cluster Management for Kubernetes 2.8.3 images Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console—with security policy built in. This advisory contains the container images for Red Hat Advanced Cluster Management for Kubernetes, which address security issues and fix several bugs. See the Release Notes link in the References section, which will be updated shortly, for additional details about this release. Security Fix(es): * golang: net/http, x/net/http2: rapid stream resets can cause excessive work (Rapid Reset Attack) (CVE-2023-39325) * HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack) (CVE-2023-44487) A Red Hat Security Bulletin which addresses further details about the Rapid Reset flaw is available in the References section. * golang: html/template: improper handling of HTML-like comments within script contexts (CVE-2023-39318) * golang: html/template: improper handling of special tags within script contexts (CVE-2023-39319) * golang: crypto/tls: panic when processing post-handshake message on QUIC connections (CVE-2023-39321) * golang: crypto/tls: lack of a limit on buffered post-handshake (CVE-2023-39322) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Red Hat Advanced Cluster Management for Kubernetes 2.8.3 General Availability release images, which provide security updates and fix bugs.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat Advanced Cluster Management for Kubernetes 2.8.3 images\n\nRed Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console\u2014with security policy built in.\n\nThis advisory contains the container images for Red Hat Advanced Cluster Management for Kubernetes, which address security issues and fix several bugs. See the Release Notes link in the References section, which will be updated shortly, for additional details about this release.\n\nSecurity Fix(es):\n\n* golang: net/http, x/net/http2: rapid stream resets can cause excessive work (Rapid Reset Attack) (CVE-2023-39325)\n\n* HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack) (CVE-2023-44487)\n\nA Red Hat Security Bulletin which addresses further details about the Rapid Reset flaw is available in the References section.\n\n* golang: html/template: improper handling of HTML-like comments within script contexts (CVE-2023-39318)\n\n* golang: html/template: improper handling of special tags within script contexts (CVE-2023-39319)\n\n* golang: crypto/tls: panic when processing post-handshake message on QUIC connections (CVE-2023-39321)\n\n* golang: crypto/tls: lack of a limit on buffered post-handshake (CVE-2023-39322)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:6122",
        "url": "https://access.redhat.com/errata/RHSA-2023:6122"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003",
        "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.8/html/release_notes/",
        "url": "https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.8/html/release_notes/"
      },
      {
        "category": "external",
        "summary": "2237773",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237773"
      },
      {
        "category": "external",
        "summary": "2237776",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237776"
      },
      {
        "category": "external",
        "summary": "2237777",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237777"
      },
      {
        "category": "external",
        "summary": "2237778",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237778"
      },
      {
        "category": "external",
        "summary": "2242803",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2242803"
      },
      {
        "category": "external",
        "summary": "2243296",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243296"
      },
      {
        "category": "external",
        "summary": "HYPBLD-146",
        "url": "https://issues.redhat.com/browse/HYPBLD-146"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2023/rhsa-2023_6122.json"
      }
    ],
    "title": "Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.8.3 security and bug fix updates",
    "tracking": {
      "current_release_date": "2024-09-18T19:53:24+00:00",
      "generator": {
        "date": "2024-09-18T19:53:24+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2023:6122",
      "initial_release_date": "2023-10-25T17:59:37+00:00",
      "revision_history": [
        {
          "date": "2023-10-25T17:59:37+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-10-25T17:59:37+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-18T19:53:24+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
                "product": {
                  "name": "Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
                  "product_id": "8Base-RHACM-2.8",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:acm:2.8::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat ACM"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:ae0f7c315e5eb2ba0fc166966ffb7ebac10d399cafa47132f7333b06d2f15b99_amd64",
                "product": {
                  "name": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:ae0f7c315e5eb2ba0fc166966ffb7ebac10d399cafa47132f7333b06d2f15b99_amd64",
                  "product_id": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:ae0f7c315e5eb2ba0fc166966ffb7ebac10d399cafa47132f7333b06d2f15b99_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-governance-policy-addon-controller-rhel8@sha256:ae0f7c315e5eb2ba0fc166966ffb7ebac10d399cafa47132f7333b06d2f15b99?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel8\u0026tag=v2.8.3-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:751c1e2bd2d9a69825825e26d202604e61afc09bef83bb065cca5f29a962eb75_amd64",
                "product": {
                  "name": "rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:751c1e2bd2d9a69825825e26d202604e61afc09bef83bb065cca5f29a962eb75_amd64",
                  "product_id": "rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:751c1e2bd2d9a69825825e26d202604e61afc09bef83bb065cca5f29a962eb75_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-governance-policy-framework-addon-rhel8@sha256:751c1e2bd2d9a69825825e26d202604e61afc09bef83bb065cca5f29a962eb75?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel8\u0026tag=v2.8.3-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-grafana-rhel8@sha256:25ba12ecdf0ffdc8d6df41b422bcd3b036dab4ec0cc24152fcda39f23dea222c_amd64",
                "product": {
                  "name": "rhacm2/acm-grafana-rhel8@sha256:25ba12ecdf0ffdc8d6df41b422bcd3b036dab4ec0cc24152fcda39f23dea222c_amd64",
                  "product_id": "rhacm2/acm-grafana-rhel8@sha256:25ba12ecdf0ffdc8d6df41b422bcd3b036dab4ec0cc24152fcda39f23dea222c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-grafana-rhel8@sha256:25ba12ecdf0ffdc8d6df41b422bcd3b036dab4ec0cc24152fcda39f23dea222c?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-grafana-rhel8\u0026tag=v2.8.3-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-must-gather-rhel8@sha256:3cdce8a566221b913a88d9b7a9afd9a7766e15675957963a8cbd3459441955c5_amd64",
                "product": {
                  "name": "rhacm2/acm-must-gather-rhel8@sha256:3cdce8a566221b913a88d9b7a9afd9a7766e15675957963a8cbd3459441955c5_amd64",
                  "product_id": "rhacm2/acm-must-gather-rhel8@sha256:3cdce8a566221b913a88d9b7a9afd9a7766e15675957963a8cbd3459441955c5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-must-gather-rhel8@sha256:3cdce8a566221b913a88d9b7a9afd9a7766e15675957963a8cbd3459441955c5?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-must-gather-rhel8\u0026tag=v2.8.3-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-operator-bundle@sha256:6a324ce5650572e54c17daebdea1f04d0db27d36862ea1eccef55661c96a0a38_amd64",
                "product": {
                  "name": "rhacm2/acm-operator-bundle@sha256:6a324ce5650572e54c17daebdea1f04d0db27d36862ea1eccef55661c96a0a38_amd64",
                  "product_id": "rhacm2/acm-operator-bundle@sha256:6a324ce5650572e54c17daebdea1f04d0db27d36862ea1eccef55661c96a0a38_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-operator-bundle@sha256:6a324ce5650572e54c17daebdea1f04d0db27d36862ea1eccef55661c96a0a38?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-operator-bundle\u0026tag=v2.8.3-17"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:a8003ffc721d10f5ebcc1370f19aa7c36d0cfe6845e6727fd90b4f04eec1e1be_amd64",
                "product": {
                  "name": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:a8003ffc721d10f5ebcc1370f19aa7c36d0cfe6845e6727fd90b4f04eec1e1be_amd64",
                  "product_id": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:a8003ffc721d10f5ebcc1370f19aa7c36d0cfe6845e6727fd90b4f04eec1e1be_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-prometheus-config-reloader-rhel8@sha256:a8003ffc721d10f5ebcc1370f19aa7c36d0cfe6845e6727fd90b4f04eec1e1be?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel8\u0026tag=v2.8.3-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-prometheus-rhel8@sha256:2c6617b626b4eb1bb72d5ed6da29e5bbd3c1c469950054d8f7ff5ccd43c4d9cf_amd64",
                "product": {
                  "name": "rhacm2/acm-prometheus-rhel8@sha256:2c6617b626b4eb1bb72d5ed6da29e5bbd3c1c469950054d8f7ff5ccd43c4d9cf_amd64",
                  "product_id": "rhacm2/acm-prometheus-rhel8@sha256:2c6617b626b4eb1bb72d5ed6da29e5bbd3c1c469950054d8f7ff5ccd43c4d9cf_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-prometheus-rhel8@sha256:2c6617b626b4eb1bb72d5ed6da29e5bbd3c1c469950054d8f7ff5ccd43c4d9cf?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-rhel8\u0026tag=v2.8.3-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-search-indexer-rhel8@sha256:e9400f0866719bdc0722fc2de331d0fe7e95235809bc1e9f234ec0505069d415_amd64",
                "product": {
                  "name": "rhacm2/acm-search-indexer-rhel8@sha256:e9400f0866719bdc0722fc2de331d0fe7e95235809bc1e9f234ec0505069d415_amd64",
                  "product_id": "rhacm2/acm-search-indexer-rhel8@sha256:e9400f0866719bdc0722fc2de331d0fe7e95235809bc1e9f234ec0505069d415_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-search-indexer-rhel8@sha256:e9400f0866719bdc0722fc2de331d0fe7e95235809bc1e9f234ec0505069d415?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-search-indexer-rhel8\u0026tag=v2.8.3-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-search-v2-api-rhel8@sha256:058c73937555fe4958768cc256557479d7b7457a2b9b54ab0cb1b45a283c0e9f_amd64",
                "product": {
                  "name": "rhacm2/acm-search-v2-api-rhel8@sha256:058c73937555fe4958768cc256557479d7b7457a2b9b54ab0cb1b45a283c0e9f_amd64",
                  "product_id": "rhacm2/acm-search-v2-api-rhel8@sha256:058c73937555fe4958768cc256557479d7b7457a2b9b54ab0cb1b45a283c0e9f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-search-v2-api-rhel8@sha256:058c73937555fe4958768cc256557479d7b7457a2b9b54ab0cb1b45a283c0e9f?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-search-v2-api-rhel8\u0026tag=v2.8.3-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-search-v2-rhel8@sha256:7258c07ed8a7390aa22132fa41a00b6fa226974008d4c0431d84e5de5d391611_amd64",
                "product": {
                  "name": "rhacm2/acm-search-v2-rhel8@sha256:7258c07ed8a7390aa22132fa41a00b6fa226974008d4c0431d84e5de5d391611_amd64",
                  "product_id": "rhacm2/acm-search-v2-rhel8@sha256:7258c07ed8a7390aa22132fa41a00b6fa226974008d4c0431d84e5de5d391611_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-search-v2-rhel8@sha256:7258c07ed8a7390aa22132fa41a00b6fa226974008d4c0431d84e5de5d391611?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-search-v2-rhel8\u0026tag=v2.8.3-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:178fff3d28af5530f439c63a258a58963bc79a157ee44db5074235e95a33f0f0_amd64",
                "product": {
                  "name": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:178fff3d28af5530f439c63a258a58963bc79a157ee44db5074235e95a33f0f0_amd64",
                  "product_id": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:178fff3d28af5530f439c63a258a58963bc79a157ee44db5074235e95a33f0f0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-volsync-addon-controller-rhel8@sha256:178fff3d28af5530f439c63a258a58963bc79a157ee44db5074235e95a33f0f0?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel8\u0026tag=v2.8.3-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/cert-policy-controller-rhel8@sha256:3070a15209ffe7feb42e9955e307aa127be19dfca78e50599144382c57be04e6_amd64",
                "product": {
                  "name": "rhacm2/cert-policy-controller-rhel8@sha256:3070a15209ffe7feb42e9955e307aa127be19dfca78e50599144382c57be04e6_amd64",
                  "product_id": "rhacm2/cert-policy-controller-rhel8@sha256:3070a15209ffe7feb42e9955e307aa127be19dfca78e50599144382c57be04e6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cert-policy-controller-rhel8@sha256:3070a15209ffe7feb42e9955e307aa127be19dfca78e50599144382c57be04e6?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/cert-policy-controller-rhel8\u0026tag=v2.8.3-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/cluster-backup-rhel8-operator@sha256:8f9405dc9f298d99627bf0803bad675d6329db0a59537e077040fee5720f863f_amd64",
                "product": {
                  "name": "rhacm2/cluster-backup-rhel8-operator@sha256:8f9405dc9f298d99627bf0803bad675d6329db0a59537e077040fee5720f863f_amd64",
                  "product_id": "rhacm2/cluster-backup-rhel8-operator@sha256:8f9405dc9f298d99627bf0803bad675d6329db0a59537e077040fee5720f863f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-backup-rhel8-operator@sha256:8f9405dc9f298d99627bf0803bad675d6329db0a59537e077040fee5720f863f?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/cluster-backup-rhel8-operator\u0026tag=v2.8.3-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/config-policy-controller-rhel8@sha256:3be79ccfb0def98cd55002728e41f9f1ce4b4887dbc3a056417c43c6d9dd6974_amd64",
                "product": {
                  "name": "rhacm2/config-policy-controller-rhel8@sha256:3be79ccfb0def98cd55002728e41f9f1ce4b4887dbc3a056417c43c6d9dd6974_amd64",
                  "product_id": "rhacm2/config-policy-controller-rhel8@sha256:3be79ccfb0def98cd55002728e41f9f1ce4b4887dbc3a056417c43c6d9dd6974_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/config-policy-controller-rhel8@sha256:3be79ccfb0def98cd55002728e41f9f1ce4b4887dbc3a056417c43c6d9dd6974?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/config-policy-controller-rhel8\u0026tag=v2.8.3-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/console-rhel8@sha256:37aefd991caedb01d3349c17984897dab48c49f9f1792b73658c8b3ab8070866_amd64",
                "product": {
                  "name": "rhacm2/console-rhel8@sha256:37aefd991caedb01d3349c17984897dab48c49f9f1792b73658c8b3ab8070866_amd64",
                  "product_id": "rhacm2/console-rhel8@sha256:37aefd991caedb01d3349c17984897dab48c49f9f1792b73658c8b3ab8070866_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/console-rhel8@sha256:37aefd991caedb01d3349c17984897dab48c49f9f1792b73658c8b3ab8070866?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/console-rhel8\u0026tag=v2.8.3-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:335e491f0e0ecf8c115a5f45833b8601a3fe3284bd9e3b9be8760b96c27fd761_amd64",
                "product": {
                  "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:335e491f0e0ecf8c115a5f45833b8601a3fe3284bd9e3b9be8760b96c27fd761_amd64",
                  "product_id": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:335e491f0e0ecf8c115a5f45833b8601a3fe3284bd9e3b9be8760b96c27fd761_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/endpoint-monitoring-rhel8-operator@sha256:335e491f0e0ecf8c115a5f45833b8601a3fe3284bd9e3b9be8760b96c27fd761?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/endpoint-monitoring-rhel8-operator\u0026tag=v2.8.3-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/governance-policy-propagator-rhel8@sha256:198ad3884b346f49e847f6d2b14f34e902140e4441495c892b0c843e63c24943_amd64",
                "product": {
                  "name": "rhacm2/governance-policy-propagator-rhel8@sha256:198ad3884b346f49e847f6d2b14f34e902140e4441495c892b0c843e63c24943_amd64",
                  "product_id": "rhacm2/governance-policy-propagator-rhel8@sha256:198ad3884b346f49e847f6d2b14f34e902140e4441495c892b0c843e63c24943_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/governance-policy-propagator-rhel8@sha256:198ad3884b346f49e847f6d2b14f34e902140e4441495c892b0c843e63c24943?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-propagator-rhel8\u0026tag=v2.8.3-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:7d1bfe68bea92a14a58cb9563cd243bafe05ade62000c9da013a2def9243fcda_amd64",
                "product": {
                  "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:7d1bfe68bea92a14a58cb9563cd243bafe05ade62000c9da013a2def9243fcda_amd64",
                  "product_id": "rhacm2/grafana-dashboard-loader-rhel8@sha256:7d1bfe68bea92a14a58cb9563cd243bafe05ade62000c9da013a2def9243fcda_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/grafana-dashboard-loader-rhel8@sha256:7d1bfe68bea92a14a58cb9563cd243bafe05ade62000c9da013a2def9243fcda?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel8\u0026tag=v2.8.3-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/iam-policy-controller-rhel8@sha256:9040f97acb8e727a19a94bd66efffe6aea1ae8d299387c18de039fc6720d8032_amd64",
                "product": {
                  "name": "rhacm2/iam-policy-controller-rhel8@sha256:9040f97acb8e727a19a94bd66efffe6aea1ae8d299387c18de039fc6720d8032_amd64",
                  "product_id": "rhacm2/iam-policy-controller-rhel8@sha256:9040f97acb8e727a19a94bd66efffe6aea1ae8d299387c18de039fc6720d8032_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/iam-policy-controller-rhel8@sha256:9040f97acb8e727a19a94bd66efffe6aea1ae8d299387c18de039fc6720d8032?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/iam-policy-controller-rhel8\u0026tag=v2.8.3-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/insights-client-rhel8@sha256:21679709b39db5d24cd20ec18f4d305a2e0d297645b457b40b5ac0c415fca7ed_amd64",
                "product": {
                  "name": "rhacm2/insights-client-rhel8@sha256:21679709b39db5d24cd20ec18f4d305a2e0d297645b457b40b5ac0c415fca7ed_amd64",
                  "product_id": "rhacm2/insights-client-rhel8@sha256:21679709b39db5d24cd20ec18f4d305a2e0d297645b457b40b5ac0c415fca7ed_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/insights-client-rhel8@sha256:21679709b39db5d24cd20ec18f4d305a2e0d297645b457b40b5ac0c415fca7ed?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/insights-client-rhel8\u0026tag=v2.8.3-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/insights-metrics-rhel8@sha256:f63f53be892ac9d1b9e347a0be4d1670ab3615ce36d9156dd4f7696561a6c89b_amd64",
                "product": {
                  "name": "rhacm2/insights-metrics-rhel8@sha256:f63f53be892ac9d1b9e347a0be4d1670ab3615ce36d9156dd4f7696561a6c89b_amd64",
                  "product_id": "rhacm2/insights-metrics-rhel8@sha256:f63f53be892ac9d1b9e347a0be4d1670ab3615ce36d9156dd4f7696561a6c89b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/insights-metrics-rhel8@sha256:f63f53be892ac9d1b9e347a0be4d1670ab3615ce36d9156dd4f7696561a6c89b?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/insights-metrics-rhel8\u0026tag=v2.8.3-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:a9e1277a6c105698aadea156f2bd8928e112898b1b71304e080866dfc27f975a_amd64",
                "product": {
                  "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:a9e1277a6c105698aadea156f2bd8928e112898b1b71304e080866dfc27f975a_amd64",
                  "product_id": "rhacm2/klusterlet-addon-controller-rhel8@sha256:a9e1277a6c105698aadea156f2bd8928e112898b1b71304e080866dfc27f975a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/klusterlet-addon-controller-rhel8@sha256:a9e1277a6c105698aadea156f2bd8928e112898b1b71304e080866dfc27f975a?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel8\u0026tag=v2.8.3-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/kube-rbac-proxy-rhel8@sha256:a21ba83c2fe2d36e6e6333a72b8af74c46187256590bf38cd4bb349581f9fee2_amd64",
                "product": {
                  "name": "rhacm2/kube-rbac-proxy-rhel8@sha256:a21ba83c2fe2d36e6e6333a72b8af74c46187256590bf38cd4bb349581f9fee2_amd64",
                  "product_id": "rhacm2/kube-rbac-proxy-rhel8@sha256:a21ba83c2fe2d36e6e6333a72b8af74c46187256590bf38cd4bb349581f9fee2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kube-rbac-proxy-rhel8@sha256:a21ba83c2fe2d36e6e6333a72b8af74c46187256590bf38cd4bb349581f9fee2?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/kube-rbac-proxy-rhel8\u0026tag=v2.8.3-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/kube-state-metrics-rhel8@sha256:e82b3a6d566d5f602ab58ade6511e6e1e10dd5dbe58af89e415797b626185b9b_amd64",
                "product": {
                  "name": "rhacm2/kube-state-metrics-rhel8@sha256:e82b3a6d566d5f602ab58ade6511e6e1e10dd5dbe58af89e415797b626185b9b_amd64",
                  "product_id": "rhacm2/kube-state-metrics-rhel8@sha256:e82b3a6d566d5f602ab58ade6511e6e1e10dd5dbe58af89e415797b626185b9b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kube-state-metrics-rhel8@sha256:e82b3a6d566d5f602ab58ade6511e6e1e10dd5dbe58af89e415797b626185b9b?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/kube-state-metrics-rhel8\u0026tag=v2.8.3-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/memcached-rhel8@sha256:9afa5618d8f6414cd94a0207ae9acceec2a5028974fd198d5c2f50d445a2dd50_amd64",
                "product": {
                  "name": "rhacm2/memcached-rhel8@sha256:9afa5618d8f6414cd94a0207ae9acceec2a5028974fd198d5c2f50d445a2dd50_amd64",
                  "product_id": "rhacm2/memcached-rhel8@sha256:9afa5618d8f6414cd94a0207ae9acceec2a5028974fd198d5c2f50d445a2dd50_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/memcached-rhel8@sha256:9afa5618d8f6414cd94a0207ae9acceec2a5028974fd198d5c2f50d445a2dd50?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/memcached-rhel8\u0026tag=v2.8.3-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/memcached-exporter-rhel8@sha256:5cace1854f0c245b9b94a76eb3ddbf7fe65a15efe523273abc7a5e214582c266_amd64",
                "product": {
                  "name": "rhacm2/memcached-exporter-rhel8@sha256:5cace1854f0c245b9b94a76eb3ddbf7fe65a15efe523273abc7a5e214582c266_amd64",
                  "product_id": "rhacm2/memcached-exporter-rhel8@sha256:5cace1854f0c245b9b94a76eb3ddbf7fe65a15efe523273abc7a5e214582c266_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/memcached-exporter-rhel8@sha256:5cace1854f0c245b9b94a76eb3ddbf7fe65a15efe523273abc7a5e214582c266?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/memcached-exporter-rhel8\u0026tag=v2.8.3-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/metrics-collector-rhel8@sha256:ebde295c5bf1c20c1a2efb8d11187add61a67f9ac5bcacd7f82ea676bf16eb65_amd64",
                "product": {
                  "name": "rhacm2/metrics-collector-rhel8@sha256:ebde295c5bf1c20c1a2efb8d11187add61a67f9ac5bcacd7f82ea676bf16eb65_amd64",
                  "product_id": "rhacm2/metrics-collector-rhel8@sha256:ebde295c5bf1c20c1a2efb8d11187add61a67f9ac5bcacd7f82ea676bf16eb65_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/metrics-collector-rhel8@sha256:ebde295c5bf1c20c1a2efb8d11187add61a67f9ac5bcacd7f82ea676bf16eb65?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/metrics-collector-rhel8\u0026tag=v2.8.3-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicloud-integrations-rhel8@sha256:09d5d1423228f8f55e95467da4417e6bc9c5bdd66b2dc68b5a54256552196bde_amd64",
                "product": {
                  "name": "rhacm2/multicloud-integrations-rhel8@sha256:09d5d1423228f8f55e95467da4417e6bc9c5bdd66b2dc68b5a54256552196bde_amd64",
                  "product_id": "rhacm2/multicloud-integrations-rhel8@sha256:09d5d1423228f8f55e95467da4417e6bc9c5bdd66b2dc68b5a54256552196bde_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicloud-integrations-rhel8@sha256:09d5d1423228f8f55e95467da4417e6bc9c5bdd66b2dc68b5a54256552196bde?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicloud-integrations-rhel8\u0026tag=v2.8.3-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multiclusterhub-rhel8@sha256:0406a9e33ff91d4ed7b98afeca50328f8434af36a4f3a82c1c3dc0da860ebcb8_amd64",
                "product": {
                  "name": "rhacm2/multiclusterhub-rhel8@sha256:0406a9e33ff91d4ed7b98afeca50328f8434af36a4f3a82c1c3dc0da860ebcb8_amd64",
                  "product_id": "rhacm2/multiclusterhub-rhel8@sha256:0406a9e33ff91d4ed7b98afeca50328f8434af36a4f3a82c1c3dc0da860ebcb8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multiclusterhub-rhel8@sha256:0406a9e33ff91d4ed7b98afeca50328f8434af36a4f3a82c1c3dc0da860ebcb8?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multiclusterhub-rhel8\u0026tag=v2.8.3-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:69179b6be192d6a47aa6fdc4cab0286e63e94c217aaff3e9a5211850dfe1ef43_amd64",
                "product": {
                  "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:69179b6be192d6a47aa6fdc4cab0286e63e94c217aaff3e9a5211850dfe1ef43_amd64",
                  "product_id": "rhacm2/multicluster-observability-rhel8-operator@sha256:69179b6be192d6a47aa6fdc4cab0286e63e94c217aaff3e9a5211850dfe1ef43_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-observability-rhel8-operator@sha256:69179b6be192d6a47aa6fdc4cab0286e63e94c217aaff3e9a5211850dfe1ef43?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-observability-rhel8-operator\u0026tag=v2.8.3-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicluster-operators-application-rhel8@sha256:fffccc640a9b8b7c81f0dcbf385fc05b38af819a378494b9ef40d5666cf2a6af_amd64",
                "product": {
                  "name": "rhacm2/multicluster-operators-application-rhel8@sha256:fffccc640a9b8b7c81f0dcbf385fc05b38af819a378494b9ef40d5666cf2a6af_amd64",
                  "product_id": "rhacm2/multicluster-operators-application-rhel8@sha256:fffccc640a9b8b7c81f0dcbf385fc05b38af819a378494b9ef40d5666cf2a6af_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-operators-application-rhel8@sha256:fffccc640a9b8b7c81f0dcbf385fc05b38af819a378494b9ef40d5666cf2a6af?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-application-rhel8\u0026tag=v2.8.3-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:cde618e9b8c0a3262fc612ed8970d6b948bc8af4f5afee54f5c719f5a58ef881_amd64",
                "product": {
                  "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:cde618e9b8c0a3262fc612ed8970d6b948bc8af4f5afee54f5c719f5a58ef881_amd64",
                  "product_id": "rhacm2/multicluster-operators-channel-rhel8@sha256:cde618e9b8c0a3262fc612ed8970d6b948bc8af4f5afee54f5c719f5a58ef881_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-operators-channel-rhel8@sha256:cde618e9b8c0a3262fc612ed8970d6b948bc8af4f5afee54f5c719f5a58ef881?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-channel-rhel8\u0026tag=v2.8.3-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:76468bac9ac8fc1cb96518eeca3c79c39fb28cccfc7446b698194b265e8067f1_amd64",
                "product": {
                  "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:76468bac9ac8fc1cb96518eeca3c79c39fb28cccfc7446b698194b265e8067f1_amd64",
                  "product_id": "rhacm2/multicluster-operators-subscription-rhel8@sha256:76468bac9ac8fc1cb96518eeca3c79c39fb28cccfc7446b698194b265e8067f1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-operators-subscription-rhel8@sha256:76468bac9ac8fc1cb96518eeca3c79c39fb28cccfc7446b698194b265e8067f1?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel8\u0026tag=v2.8.3-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/node-exporter-rhel8@sha256:4ac90daec74a95efbbd4db97b0f38c3dc364151429702d190791c374382ee8ec_amd64",
                "product": {
                  "name": "rhacm2/node-exporter-rhel8@sha256:4ac90daec74a95efbbd4db97b0f38c3dc364151429702d190791c374382ee8ec_amd64",
                  "product_id": "rhacm2/node-exporter-rhel8@sha256:4ac90daec74a95efbbd4db97b0f38c3dc364151429702d190791c374382ee8ec_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/node-exporter-rhel8@sha256:4ac90daec74a95efbbd4db97b0f38c3dc364151429702d190791c374382ee8ec?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/node-exporter-rhel8\u0026tag=v2.8.3-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/observatorium-rhel8@sha256:92fd9dffb48a6712d7f8351404561b0d96917874cddc3bdefef0df18a150710e_amd64",
                "product": {
                  "name": "rhacm2/observatorium-rhel8@sha256:92fd9dffb48a6712d7f8351404561b0d96917874cddc3bdefef0df18a150710e_amd64",
                  "product_id": "rhacm2/observatorium-rhel8@sha256:92fd9dffb48a6712d7f8351404561b0d96917874cddc3bdefef0df18a150710e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/observatorium-rhel8@sha256:92fd9dffb48a6712d7f8351404561b0d96917874cddc3bdefef0df18a150710e?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel8\u0026tag=v2.8.3-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/observatorium-rhel8-operator@sha256:415f56738bc2011a5a058f64cd61c49c6d5a839889126bdbdd03372c6c4048da_amd64",
                "product": {
                  "name": "rhacm2/observatorium-rhel8-operator@sha256:415f56738bc2011a5a058f64cd61c49c6d5a839889126bdbdd03372c6c4048da_amd64",
                  "product_id": "rhacm2/observatorium-rhel8-operator@sha256:415f56738bc2011a5a058f64cd61c49c6d5a839889126bdbdd03372c6c4048da_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/observatorium-rhel8-operator@sha256:415f56738bc2011a5a058f64cd61c49c6d5a839889126bdbdd03372c6c4048da?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel8-operator\u0026tag=v2.8.3-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:0d34ad23f02657ff74534f8badb61066c6e1d4d35114b85172399571839175ca_amd64",
                "product": {
                  "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:0d34ad23f02657ff74534f8badb61066c6e1d4d35114b85172399571839175ca_amd64",
                  "product_id": "rhacm2/prometheus-alertmanager-rhel8@sha256:0d34ad23f02657ff74534f8badb61066c6e1d4d35114b85172399571839175ca_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/prometheus-alertmanager-rhel8@sha256:0d34ad23f02657ff74534f8badb61066c6e1d4d35114b85172399571839175ca?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/prometheus-alertmanager-rhel8\u0026tag=v2.8.3-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/prometheus-rhel8@sha256:1c3dd279c41c323216b4f5741b2cb71ac28e99ff550478a847ee740441886461_amd64",
                "product": {
                  "name": "rhacm2/prometheus-rhel8@sha256:1c3dd279c41c323216b4f5741b2cb71ac28e99ff550478a847ee740441886461_amd64",
                  "product_id": "rhacm2/prometheus-rhel8@sha256:1c3dd279c41c323216b4f5741b2cb71ac28e99ff550478a847ee740441886461_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/prometheus-rhel8@sha256:1c3dd279c41c323216b4f5741b2cb71ac28e99ff550478a847ee740441886461?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/prometheus-rhel8\u0026tag=v2.8.3-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/rbac-query-proxy-rhel8@sha256:bdd40befd1bb0f660f01ee4a1ba782e885ffe82bedc8799f1d0ca946b28a90d8_amd64",
                "product": {
                  "name": "rhacm2/rbac-query-proxy-rhel8@sha256:bdd40befd1bb0f660f01ee4a1ba782e885ffe82bedc8799f1d0ca946b28a90d8_amd64",
                  "product_id": "rhacm2/rbac-query-proxy-rhel8@sha256:bdd40befd1bb0f660f01ee4a1ba782e885ffe82bedc8799f1d0ca946b28a90d8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rbac-query-proxy-rhel8@sha256:bdd40befd1bb0f660f01ee4a1ba782e885ffe82bedc8799f1d0ca946b28a90d8?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/rbac-query-proxy-rhel8\u0026tag=v2.8.3-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/search-collector-rhel8@sha256:075f357114bf42f157f888115eb05db87cb1e4bd100d162efb91ed4e83edca4c_amd64",
                "product": {
                  "name": "rhacm2/search-collector-rhel8@sha256:075f357114bf42f157f888115eb05db87cb1e4bd100d162efb91ed4e83edca4c_amd64",
                  "product_id": "rhacm2/search-collector-rhel8@sha256:075f357114bf42f157f888115eb05db87cb1e4bd100d162efb91ed4e83edca4c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/search-collector-rhel8@sha256:075f357114bf42f157f888115eb05db87cb1e4bd100d162efb91ed4e83edca4c?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/search-collector-rhel8\u0026tag=v2.8.3-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/submariner-addon-rhel8@sha256:2f3e6474a2f980a19739ef1d0a5b7253b9a2159571fadfc417a6e1ab5f211316_amd64",
                "product": {
                  "name": "rhacm2/submariner-addon-rhel8@sha256:2f3e6474a2f980a19739ef1d0a5b7253b9a2159571fadfc417a6e1ab5f211316_amd64",
                  "product_id": "rhacm2/submariner-addon-rhel8@sha256:2f3e6474a2f980a19739ef1d0a5b7253b9a2159571fadfc417a6e1ab5f211316_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/submariner-addon-rhel8@sha256:2f3e6474a2f980a19739ef1d0a5b7253b9a2159571fadfc417a6e1ab5f211316?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/submariner-addon-rhel8\u0026tag=v2.8.3-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/thanos-rhel8@sha256:e23a3b213824a4ce701d4c3d07ad01b8be15a05c365098570b298666fefceaf2_amd64",
                "product": {
                  "name": "rhacm2/thanos-rhel8@sha256:e23a3b213824a4ce701d4c3d07ad01b8be15a05c365098570b298666fefceaf2_amd64",
                  "product_id": "rhacm2/thanos-rhel8@sha256:e23a3b213824a4ce701d4c3d07ad01b8be15a05c365098570b298666fefceaf2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/thanos-rhel8@sha256:e23a3b213824a4ce701d4c3d07ad01b8be15a05c365098570b298666fefceaf2?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/thanos-rhel8\u0026tag=v2.8.3-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/thanos-receive-controller-rhel8@sha256:4fde5e8108d91c67542f6e0e8f81783d5e5d25ca312dfdd8ff1d2c90f4c3d291_amd64",
                "product": {
                  "name": "rhacm2/thanos-receive-controller-rhel8@sha256:4fde5e8108d91c67542f6e0e8f81783d5e5d25ca312dfdd8ff1d2c90f4c3d291_amd64",
                  "product_id": "rhacm2/thanos-receive-controller-rhel8@sha256:4fde5e8108d91c67542f6e0e8f81783d5e5d25ca312dfdd8ff1d2c90f4c3d291_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/thanos-receive-controller-rhel8@sha256:4fde5e8108d91c67542f6e0e8f81783d5e5d25ca312dfdd8ff1d2c90f4c3d291?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/thanos-receive-controller-rhel8\u0026tag=v2.8.3-5"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:2d22ec274c21b8a9baee1257a6384c8711093f12048418bf77e9432fd826d7e5_ppc64le",
                "product": {
                  "name": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:2d22ec274c21b8a9baee1257a6384c8711093f12048418bf77e9432fd826d7e5_ppc64le",
                  "product_id": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:2d22ec274c21b8a9baee1257a6384c8711093f12048418bf77e9432fd826d7e5_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-governance-policy-addon-controller-rhel8@sha256:2d22ec274c21b8a9baee1257a6384c8711093f12048418bf77e9432fd826d7e5?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel8\u0026tag=v2.8.3-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:5eeefe240d422252c631bee7d2c07bed893570a3af2962e5036f48489db9c8f0_ppc64le",
                "product": {
                  "name": "rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:5eeefe240d422252c631bee7d2c07bed893570a3af2962e5036f48489db9c8f0_ppc64le",
                  "product_id": "rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:5eeefe240d422252c631bee7d2c07bed893570a3af2962e5036f48489db9c8f0_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-governance-policy-framework-addon-rhel8@sha256:5eeefe240d422252c631bee7d2c07bed893570a3af2962e5036f48489db9c8f0?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel8\u0026tag=v2.8.3-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-grafana-rhel8@sha256:1c4f46b57a32da7133acd2f6c822d16ba008012e2e8841d53a138d460e2106c8_ppc64le",
                "product": {
                  "name": "rhacm2/acm-grafana-rhel8@sha256:1c4f46b57a32da7133acd2f6c822d16ba008012e2e8841d53a138d460e2106c8_ppc64le",
                  "product_id": "rhacm2/acm-grafana-rhel8@sha256:1c4f46b57a32da7133acd2f6c822d16ba008012e2e8841d53a138d460e2106c8_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-grafana-rhel8@sha256:1c4f46b57a32da7133acd2f6c822d16ba008012e2e8841d53a138d460e2106c8?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-grafana-rhel8\u0026tag=v2.8.3-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-must-gather-rhel8@sha256:d2b819b62d625930714cd4f7e6f54c2b8e035d2c4c0cc6cbec49c7bb93500f0f_ppc64le",
                "product": {
                  "name": "rhacm2/acm-must-gather-rhel8@sha256:d2b819b62d625930714cd4f7e6f54c2b8e035d2c4c0cc6cbec49c7bb93500f0f_ppc64le",
                  "product_id": "rhacm2/acm-must-gather-rhel8@sha256:d2b819b62d625930714cd4f7e6f54c2b8e035d2c4c0cc6cbec49c7bb93500f0f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-must-gather-rhel8@sha256:d2b819b62d625930714cd4f7e6f54c2b8e035d2c4c0cc6cbec49c7bb93500f0f?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-must-gather-rhel8\u0026tag=v2.8.3-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-operator-bundle@sha256:969c8cea475b770644c2b7b7232805b7315cdda53556e45ca4d3d1ab931cecaf_ppc64le",
                "product": {
                  "name": "rhacm2/acm-operator-bundle@sha256:969c8cea475b770644c2b7b7232805b7315cdda53556e45ca4d3d1ab931cecaf_ppc64le",
                  "product_id": "rhacm2/acm-operator-bundle@sha256:969c8cea475b770644c2b7b7232805b7315cdda53556e45ca4d3d1ab931cecaf_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-operator-bundle@sha256:969c8cea475b770644c2b7b7232805b7315cdda53556e45ca4d3d1ab931cecaf?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-operator-bundle\u0026tag=v2.8.3-17"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:9506bb2b641bab7ce5c109e300521d1124e69dd2e5033e8d987cfc5ad15e1b65_ppc64le",
                "product": {
                  "name": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:9506bb2b641bab7ce5c109e300521d1124e69dd2e5033e8d987cfc5ad15e1b65_ppc64le",
                  "product_id": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:9506bb2b641bab7ce5c109e300521d1124e69dd2e5033e8d987cfc5ad15e1b65_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-prometheus-config-reloader-rhel8@sha256:9506bb2b641bab7ce5c109e300521d1124e69dd2e5033e8d987cfc5ad15e1b65?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel8\u0026tag=v2.8.3-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-prometheus-rhel8@sha256:b56b6d227dfb907ee8ab9e26337288607ecf133a1e032c708265df64c30bec10_ppc64le",
                "product": {
                  "name": "rhacm2/acm-prometheus-rhel8@sha256:b56b6d227dfb907ee8ab9e26337288607ecf133a1e032c708265df64c30bec10_ppc64le",
                  "product_id": "rhacm2/acm-prometheus-rhel8@sha256:b56b6d227dfb907ee8ab9e26337288607ecf133a1e032c708265df64c30bec10_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-prometheus-rhel8@sha256:b56b6d227dfb907ee8ab9e26337288607ecf133a1e032c708265df64c30bec10?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-rhel8\u0026tag=v2.8.3-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-search-indexer-rhel8@sha256:519b21080b9051d3326a374129a338f80f82ac07b2f9222f27628ace971175c2_ppc64le",
                "product": {
                  "name": "rhacm2/acm-search-indexer-rhel8@sha256:519b21080b9051d3326a374129a338f80f82ac07b2f9222f27628ace971175c2_ppc64le",
                  "product_id": "rhacm2/acm-search-indexer-rhel8@sha256:519b21080b9051d3326a374129a338f80f82ac07b2f9222f27628ace971175c2_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-search-indexer-rhel8@sha256:519b21080b9051d3326a374129a338f80f82ac07b2f9222f27628ace971175c2?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-search-indexer-rhel8\u0026tag=v2.8.3-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-search-v2-api-rhel8@sha256:f8aa1327fa5304e6630bcf508a2376552e0243760c9f8f30e5104a89bdefa6ad_ppc64le",
                "product": {
                  "name": "rhacm2/acm-search-v2-api-rhel8@sha256:f8aa1327fa5304e6630bcf508a2376552e0243760c9f8f30e5104a89bdefa6ad_ppc64le",
                  "product_id": "rhacm2/acm-search-v2-api-rhel8@sha256:f8aa1327fa5304e6630bcf508a2376552e0243760c9f8f30e5104a89bdefa6ad_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-search-v2-api-rhel8@sha256:f8aa1327fa5304e6630bcf508a2376552e0243760c9f8f30e5104a89bdefa6ad?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-search-v2-api-rhel8\u0026tag=v2.8.3-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-search-v2-rhel8@sha256:83b861095e72d2e93aadbcce196aaac90153e175b71aea331c3f85ab35e85e74_ppc64le",
                "product": {
                  "name": "rhacm2/acm-search-v2-rhel8@sha256:83b861095e72d2e93aadbcce196aaac90153e175b71aea331c3f85ab35e85e74_ppc64le",
                  "product_id": "rhacm2/acm-search-v2-rhel8@sha256:83b861095e72d2e93aadbcce196aaac90153e175b71aea331c3f85ab35e85e74_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-search-v2-rhel8@sha256:83b861095e72d2e93aadbcce196aaac90153e175b71aea331c3f85ab35e85e74?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-search-v2-rhel8\u0026tag=v2.8.3-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:1a58bb060db9aea2ccb8de99a12d19098688ab6e0cffb3202e9ec26bb4d43f7c_ppc64le",
                "product": {
                  "name": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:1a58bb060db9aea2ccb8de99a12d19098688ab6e0cffb3202e9ec26bb4d43f7c_ppc64le",
                  "product_id": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:1a58bb060db9aea2ccb8de99a12d19098688ab6e0cffb3202e9ec26bb4d43f7c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-volsync-addon-controller-rhel8@sha256:1a58bb060db9aea2ccb8de99a12d19098688ab6e0cffb3202e9ec26bb4d43f7c?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel8\u0026tag=v2.8.3-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/cert-policy-controller-rhel8@sha256:d236dc498b623adaf6df43ae7ffb11585acdd328537daff9edf96461a429ad3c_ppc64le",
                "product": {
                  "name": "rhacm2/cert-policy-controller-rhel8@sha256:d236dc498b623adaf6df43ae7ffb11585acdd328537daff9edf96461a429ad3c_ppc64le",
                  "product_id": "rhacm2/cert-policy-controller-rhel8@sha256:d236dc498b623adaf6df43ae7ffb11585acdd328537daff9edf96461a429ad3c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cert-policy-controller-rhel8@sha256:d236dc498b623adaf6df43ae7ffb11585acdd328537daff9edf96461a429ad3c?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/cert-policy-controller-rhel8\u0026tag=v2.8.3-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/cluster-backup-rhel8-operator@sha256:ed2b197bb829ea7568808d6c4413ddc6486f8547ca0b6f1749d7fdfaf8174c52_ppc64le",
                "product": {
                  "name": "rhacm2/cluster-backup-rhel8-operator@sha256:ed2b197bb829ea7568808d6c4413ddc6486f8547ca0b6f1749d7fdfaf8174c52_ppc64le",
                  "product_id": "rhacm2/cluster-backup-rhel8-operator@sha256:ed2b197bb829ea7568808d6c4413ddc6486f8547ca0b6f1749d7fdfaf8174c52_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-backup-rhel8-operator@sha256:ed2b197bb829ea7568808d6c4413ddc6486f8547ca0b6f1749d7fdfaf8174c52?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/cluster-backup-rhel8-operator\u0026tag=v2.8.3-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/config-policy-controller-rhel8@sha256:572e07f03d2355a5b0e3fc8dccf2ad016f68ad93dd7edd9695248e07c9d37784_ppc64le",
                "product": {
                  "name": "rhacm2/config-policy-controller-rhel8@sha256:572e07f03d2355a5b0e3fc8dccf2ad016f68ad93dd7edd9695248e07c9d37784_ppc64le",
                  "product_id": "rhacm2/config-policy-controller-rhel8@sha256:572e07f03d2355a5b0e3fc8dccf2ad016f68ad93dd7edd9695248e07c9d37784_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/config-policy-controller-rhel8@sha256:572e07f03d2355a5b0e3fc8dccf2ad016f68ad93dd7edd9695248e07c9d37784?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/config-policy-controller-rhel8\u0026tag=v2.8.3-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/console-rhel8@sha256:eca333c34cd335180edcff4b0db5050e55ef1436fb5878c7c371482f5a110998_ppc64le",
                "product": {
                  "name": "rhacm2/console-rhel8@sha256:eca333c34cd335180edcff4b0db5050e55ef1436fb5878c7c371482f5a110998_ppc64le",
                  "product_id": "rhacm2/console-rhel8@sha256:eca333c34cd335180edcff4b0db5050e55ef1436fb5878c7c371482f5a110998_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/console-rhel8@sha256:eca333c34cd335180edcff4b0db5050e55ef1436fb5878c7c371482f5a110998?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/console-rhel8\u0026tag=v2.8.3-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:989e584e202a5daf0ac46ccb5d29b7d921c2b7db385ae0685efd0a1e65e72431_ppc64le",
                "product": {
                  "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:989e584e202a5daf0ac46ccb5d29b7d921c2b7db385ae0685efd0a1e65e72431_ppc64le",
                  "product_id": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:989e584e202a5daf0ac46ccb5d29b7d921c2b7db385ae0685efd0a1e65e72431_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/endpoint-monitoring-rhel8-operator@sha256:989e584e202a5daf0ac46ccb5d29b7d921c2b7db385ae0685efd0a1e65e72431?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/endpoint-monitoring-rhel8-operator\u0026tag=v2.8.3-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/governance-policy-propagator-rhel8@sha256:ed4a390f57d41d09d3c7d10a7114ef805c90f7a199b16aa3eed304b259a33dad_ppc64le",
                "product": {
                  "name": "rhacm2/governance-policy-propagator-rhel8@sha256:ed4a390f57d41d09d3c7d10a7114ef805c90f7a199b16aa3eed304b259a33dad_ppc64le",
                  "product_id": "rhacm2/governance-policy-propagator-rhel8@sha256:ed4a390f57d41d09d3c7d10a7114ef805c90f7a199b16aa3eed304b259a33dad_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/governance-policy-propagator-rhel8@sha256:ed4a390f57d41d09d3c7d10a7114ef805c90f7a199b16aa3eed304b259a33dad?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-propagator-rhel8\u0026tag=v2.8.3-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:1373ba0c04ed11c621995495ca56e57d8f03dc3a1e1b249443e06334d42748aa_ppc64le",
                "product": {
                  "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:1373ba0c04ed11c621995495ca56e57d8f03dc3a1e1b249443e06334d42748aa_ppc64le",
                  "product_id": "rhacm2/grafana-dashboard-loader-rhel8@sha256:1373ba0c04ed11c621995495ca56e57d8f03dc3a1e1b249443e06334d42748aa_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/grafana-dashboard-loader-rhel8@sha256:1373ba0c04ed11c621995495ca56e57d8f03dc3a1e1b249443e06334d42748aa?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel8\u0026tag=v2.8.3-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/iam-policy-controller-rhel8@sha256:b515f6a2392cdd343a462b573c777dedd360539491cda02778357e119a92fdc8_ppc64le",
                "product": {
                  "name": "rhacm2/iam-policy-controller-rhel8@sha256:b515f6a2392cdd343a462b573c777dedd360539491cda02778357e119a92fdc8_ppc64le",
                  "product_id": "rhacm2/iam-policy-controller-rhel8@sha256:b515f6a2392cdd343a462b573c777dedd360539491cda02778357e119a92fdc8_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/iam-policy-controller-rhel8@sha256:b515f6a2392cdd343a462b573c777dedd360539491cda02778357e119a92fdc8?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/iam-policy-controller-rhel8\u0026tag=v2.8.3-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/insights-client-rhel8@sha256:2db72d8dc9cc59054bb771d4d9295409f05230d65595280901fd6f1fe772bb23_ppc64le",
                "product": {
                  "name": "rhacm2/insights-client-rhel8@sha256:2db72d8dc9cc59054bb771d4d9295409f05230d65595280901fd6f1fe772bb23_ppc64le",
                  "product_id": "rhacm2/insights-client-rhel8@sha256:2db72d8dc9cc59054bb771d4d9295409f05230d65595280901fd6f1fe772bb23_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/insights-client-rhel8@sha256:2db72d8dc9cc59054bb771d4d9295409f05230d65595280901fd6f1fe772bb23?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/insights-client-rhel8\u0026tag=v2.8.3-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/insights-metrics-rhel8@sha256:8de3fa1c1cc9a29e344798f70636e4bfbbf3e2b80edffedfe6179b6d64e76ad7_ppc64le",
                "product": {
                  "name": "rhacm2/insights-metrics-rhel8@sha256:8de3fa1c1cc9a29e344798f70636e4bfbbf3e2b80edffedfe6179b6d64e76ad7_ppc64le",
                  "product_id": "rhacm2/insights-metrics-rhel8@sha256:8de3fa1c1cc9a29e344798f70636e4bfbbf3e2b80edffedfe6179b6d64e76ad7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/insights-metrics-rhel8@sha256:8de3fa1c1cc9a29e344798f70636e4bfbbf3e2b80edffedfe6179b6d64e76ad7?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/insights-metrics-rhel8\u0026tag=v2.8.3-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:211d0ec2fd1ba5fd31eb22a37c848a7b7ad89aa34ee6649a1ff01816f681fbfe_ppc64le",
                "product": {
                  "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:211d0ec2fd1ba5fd31eb22a37c848a7b7ad89aa34ee6649a1ff01816f681fbfe_ppc64le",
                  "product_id": "rhacm2/klusterlet-addon-controller-rhel8@sha256:211d0ec2fd1ba5fd31eb22a37c848a7b7ad89aa34ee6649a1ff01816f681fbfe_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/klusterlet-addon-controller-rhel8@sha256:211d0ec2fd1ba5fd31eb22a37c848a7b7ad89aa34ee6649a1ff01816f681fbfe?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel8\u0026tag=v2.8.3-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/kube-rbac-proxy-rhel8@sha256:e147090acd98be60573d39257eb66d4414da89a653fc284b15c65a6ac7fafacb_ppc64le",
                "product": {
                  "name": "rhacm2/kube-rbac-proxy-rhel8@sha256:e147090acd98be60573d39257eb66d4414da89a653fc284b15c65a6ac7fafacb_ppc64le",
                  "product_id": "rhacm2/kube-rbac-proxy-rhel8@sha256:e147090acd98be60573d39257eb66d4414da89a653fc284b15c65a6ac7fafacb_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kube-rbac-proxy-rhel8@sha256:e147090acd98be60573d39257eb66d4414da89a653fc284b15c65a6ac7fafacb?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/kube-rbac-proxy-rhel8\u0026tag=v2.8.3-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/kube-state-metrics-rhel8@sha256:b7d4e66064ffa415a6efb92b5b070252864516fb4627ab4a4e15c1b4b3c83caa_ppc64le",
                "product": {
                  "name": "rhacm2/kube-state-metrics-rhel8@sha256:b7d4e66064ffa415a6efb92b5b070252864516fb4627ab4a4e15c1b4b3c83caa_ppc64le",
                  "product_id": "rhacm2/kube-state-metrics-rhel8@sha256:b7d4e66064ffa415a6efb92b5b070252864516fb4627ab4a4e15c1b4b3c83caa_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kube-state-metrics-rhel8@sha256:b7d4e66064ffa415a6efb92b5b070252864516fb4627ab4a4e15c1b4b3c83caa?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/kube-state-metrics-rhel8\u0026tag=v2.8.3-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/memcached-rhel8@sha256:b0ca573192c41233c6f6bf107a90771e5d8f1dd1eae023c881b12f1db812b16a_ppc64le",
                "product": {
                  "name": "rhacm2/memcached-rhel8@sha256:b0ca573192c41233c6f6bf107a90771e5d8f1dd1eae023c881b12f1db812b16a_ppc64le",
                  "product_id": "rhacm2/memcached-rhel8@sha256:b0ca573192c41233c6f6bf107a90771e5d8f1dd1eae023c881b12f1db812b16a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/memcached-rhel8@sha256:b0ca573192c41233c6f6bf107a90771e5d8f1dd1eae023c881b12f1db812b16a?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/memcached-rhel8\u0026tag=v2.8.3-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/memcached-exporter-rhel8@sha256:29c01316edcc63d830435bd9116f085ad341d1c660ec553777c038af3fc62f57_ppc64le",
                "product": {
                  "name": "rhacm2/memcached-exporter-rhel8@sha256:29c01316edcc63d830435bd9116f085ad341d1c660ec553777c038af3fc62f57_ppc64le",
                  "product_id": "rhacm2/memcached-exporter-rhel8@sha256:29c01316edcc63d830435bd9116f085ad341d1c660ec553777c038af3fc62f57_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/memcached-exporter-rhel8@sha256:29c01316edcc63d830435bd9116f085ad341d1c660ec553777c038af3fc62f57?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/memcached-exporter-rhel8\u0026tag=v2.8.3-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/metrics-collector-rhel8@sha256:918e223335575550260e173f8225b7b01500535ee1af6338f2b4c8d66bf87c0a_ppc64le",
                "product": {
                  "name": "rhacm2/metrics-collector-rhel8@sha256:918e223335575550260e173f8225b7b01500535ee1af6338f2b4c8d66bf87c0a_ppc64le",
                  "product_id": "rhacm2/metrics-collector-rhel8@sha256:918e223335575550260e173f8225b7b01500535ee1af6338f2b4c8d66bf87c0a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/metrics-collector-rhel8@sha256:918e223335575550260e173f8225b7b01500535ee1af6338f2b4c8d66bf87c0a?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/metrics-collector-rhel8\u0026tag=v2.8.3-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicloud-integrations-rhel8@sha256:e76d5d7b13380999436ed9467627282e1e9e311a73cd7340c92d68c029c2dfcf_ppc64le",
                "product": {
                  "name": "rhacm2/multicloud-integrations-rhel8@sha256:e76d5d7b13380999436ed9467627282e1e9e311a73cd7340c92d68c029c2dfcf_ppc64le",
                  "product_id": "rhacm2/multicloud-integrations-rhel8@sha256:e76d5d7b13380999436ed9467627282e1e9e311a73cd7340c92d68c029c2dfcf_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicloud-integrations-rhel8@sha256:e76d5d7b13380999436ed9467627282e1e9e311a73cd7340c92d68c029c2dfcf?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicloud-integrations-rhel8\u0026tag=v2.8.3-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multiclusterhub-rhel8@sha256:dacbf8c6b2f0b3951f6817b88011df58e802492f30495c62b9984eb3fc40926b_ppc64le",
                "product": {
                  "name": "rhacm2/multiclusterhub-rhel8@sha256:dacbf8c6b2f0b3951f6817b88011df58e802492f30495c62b9984eb3fc40926b_ppc64le",
                  "product_id": "rhacm2/multiclusterhub-rhel8@sha256:dacbf8c6b2f0b3951f6817b88011df58e802492f30495c62b9984eb3fc40926b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multiclusterhub-rhel8@sha256:dacbf8c6b2f0b3951f6817b88011df58e802492f30495c62b9984eb3fc40926b?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multiclusterhub-rhel8\u0026tag=v2.8.3-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:5de6071dd040aed8b2730d5ac4eec48b50ac8c3a2bacf1fa1bd0f776348dc080_ppc64le",
                "product": {
                  "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:5de6071dd040aed8b2730d5ac4eec48b50ac8c3a2bacf1fa1bd0f776348dc080_ppc64le",
                  "product_id": "rhacm2/multicluster-observability-rhel8-operator@sha256:5de6071dd040aed8b2730d5ac4eec48b50ac8c3a2bacf1fa1bd0f776348dc080_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-observability-rhel8-operator@sha256:5de6071dd040aed8b2730d5ac4eec48b50ac8c3a2bacf1fa1bd0f776348dc080?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicluster-observability-rhel8-operator\u0026tag=v2.8.3-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicluster-operators-application-rhel8@sha256:e15e8d37784258175a80ad7d9fa078a7d15766cd6e214f3bf24a42b77c3c2a1e_ppc64le",
                "product": {
                  "name": "rhacm2/multicluster-operators-application-rhel8@sha256:e15e8d37784258175a80ad7d9fa078a7d15766cd6e214f3bf24a42b77c3c2a1e_ppc64le",
                  "product_id": "rhacm2/multicluster-operators-application-rhel8@sha256:e15e8d37784258175a80ad7d9fa078a7d15766cd6e214f3bf24a42b77c3c2a1e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-operators-application-rhel8@sha256:e15e8d37784258175a80ad7d9fa078a7d15766cd6e214f3bf24a42b77c3c2a1e?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-application-rhel8\u0026tag=v2.8.3-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:89bbb4fb1ec38a227c8649bc10f305496c522b2c5d990ac38f220c6f3d3d6593_ppc64le",
                "product": {
                  "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:89bbb4fb1ec38a227c8649bc10f305496c522b2c5d990ac38f220c6f3d3d6593_ppc64le",
                  "product_id": "rhacm2/multicluster-operators-channel-rhel8@sha256:89bbb4fb1ec38a227c8649bc10f305496c522b2c5d990ac38f220c6f3d3d6593_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-operators-channel-rhel8@sha256:89bbb4fb1ec38a227c8649bc10f305496c522b2c5d990ac38f220c6f3d3d6593?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-channel-rhel8\u0026tag=v2.8.3-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:6f4cf0eaba976cef1e20e4c9376a7047cb2d0dbea3e92fef0a9cfab992d148f7_ppc64le",
                "product": {
                  "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:6f4cf0eaba976cef1e20e4c9376a7047cb2d0dbea3e92fef0a9cfab992d148f7_ppc64le",
                  "product_id": "rhacm2/multicluster-operators-subscription-rhel8@sha256:6f4cf0eaba976cef1e20e4c9376a7047cb2d0dbea3e92fef0a9cfab992d148f7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-operators-subscription-rhel8@sha256:6f4cf0eaba976cef1e20e4c9376a7047cb2d0dbea3e92fef0a9cfab992d148f7?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel8\u0026tag=v2.8.3-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/node-exporter-rhel8@sha256:3d07a180d9bda173215cf2e2b820ffeada3830cb018e1a61efaf952484e73345_ppc64le",
                "product": {
                  "name": "rhacm2/node-exporter-rhel8@sha256:3d07a180d9bda173215cf2e2b820ffeada3830cb018e1a61efaf952484e73345_ppc64le",
                  "product_id": "rhacm2/node-exporter-rhel8@sha256:3d07a180d9bda173215cf2e2b820ffeada3830cb018e1a61efaf952484e73345_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/node-exporter-rhel8@sha256:3d07a180d9bda173215cf2e2b820ffeada3830cb018e1a61efaf952484e73345?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/node-exporter-rhel8\u0026tag=v2.8.3-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/observatorium-rhel8@sha256:2830e97f7f61431f4679e7254dea3c3744548533ce7fdd9d94b522388b25230c_ppc64le",
                "product": {
                  "name": "rhacm2/observatorium-rhel8@sha256:2830e97f7f61431f4679e7254dea3c3744548533ce7fdd9d94b522388b25230c_ppc64le",
                  "product_id": "rhacm2/observatorium-rhel8@sha256:2830e97f7f61431f4679e7254dea3c3744548533ce7fdd9d94b522388b25230c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/observatorium-rhel8@sha256:2830e97f7f61431f4679e7254dea3c3744548533ce7fdd9d94b522388b25230c?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel8\u0026tag=v2.8.3-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/observatorium-rhel8-operator@sha256:e4b953e67c4d34dd732e39679bc602878241e215d1b28f21a947bbea3409b0e6_ppc64le",
                "product": {
                  "name": "rhacm2/observatorium-rhel8-operator@sha256:e4b953e67c4d34dd732e39679bc602878241e215d1b28f21a947bbea3409b0e6_ppc64le",
                  "product_id": "rhacm2/observatorium-rhel8-operator@sha256:e4b953e67c4d34dd732e39679bc602878241e215d1b28f21a947bbea3409b0e6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/observatorium-rhel8-operator@sha256:e4b953e67c4d34dd732e39679bc602878241e215d1b28f21a947bbea3409b0e6?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel8-operator\u0026tag=v2.8.3-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:281071ee44d8d8ad7e41737ad67617d15a19417ac03e0c3c66695cc521dc4762_ppc64le",
                "product": {
                  "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:281071ee44d8d8ad7e41737ad67617d15a19417ac03e0c3c66695cc521dc4762_ppc64le",
                  "product_id": "rhacm2/prometheus-alertmanager-rhel8@sha256:281071ee44d8d8ad7e41737ad67617d15a19417ac03e0c3c66695cc521dc4762_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/prometheus-alertmanager-rhel8@sha256:281071ee44d8d8ad7e41737ad67617d15a19417ac03e0c3c66695cc521dc4762?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/prometheus-alertmanager-rhel8\u0026tag=v2.8.3-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/prometheus-rhel8@sha256:05cfaba966546984efedbd1c43369e196b2c73e64961176b50590364d82793b7_ppc64le",
                "product": {
                  "name": "rhacm2/prometheus-rhel8@sha256:05cfaba966546984efedbd1c43369e196b2c73e64961176b50590364d82793b7_ppc64le",
                  "product_id": "rhacm2/prometheus-rhel8@sha256:05cfaba966546984efedbd1c43369e196b2c73e64961176b50590364d82793b7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/prometheus-rhel8@sha256:05cfaba966546984efedbd1c43369e196b2c73e64961176b50590364d82793b7?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/prometheus-rhel8\u0026tag=v2.8.3-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/rbac-query-proxy-rhel8@sha256:6b78c7fe0d19175d35d95b39bd40c41dc103786370b04dc7a25ca99a0a3a265d_ppc64le",
                "product": {
                  "name": "rhacm2/rbac-query-proxy-rhel8@sha256:6b78c7fe0d19175d35d95b39bd40c41dc103786370b04dc7a25ca99a0a3a265d_ppc64le",
                  "product_id": "rhacm2/rbac-query-proxy-rhel8@sha256:6b78c7fe0d19175d35d95b39bd40c41dc103786370b04dc7a25ca99a0a3a265d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rbac-query-proxy-rhel8@sha256:6b78c7fe0d19175d35d95b39bd40c41dc103786370b04dc7a25ca99a0a3a265d?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/rbac-query-proxy-rhel8\u0026tag=v2.8.3-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/search-collector-rhel8@sha256:99b321599e1d5de91d26541f8c6b603aa6ca5f6f95945184ad5ebd3339858313_ppc64le",
                "product": {
                  "name": "rhacm2/search-collector-rhel8@sha256:99b321599e1d5de91d26541f8c6b603aa6ca5f6f95945184ad5ebd3339858313_ppc64le",
                  "product_id": "rhacm2/search-collector-rhel8@sha256:99b321599e1d5de91d26541f8c6b603aa6ca5f6f95945184ad5ebd3339858313_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/search-collector-rhel8@sha256:99b321599e1d5de91d26541f8c6b603aa6ca5f6f95945184ad5ebd3339858313?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/search-collector-rhel8\u0026tag=v2.8.3-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/submariner-addon-rhel8@sha256:6c93cac2647c9815381c1892dc1a631d7fdcd11a38ab0d023a2e07c2dc7ddd70_ppc64le",
                "product": {
                  "name": "rhacm2/submariner-addon-rhel8@sha256:6c93cac2647c9815381c1892dc1a631d7fdcd11a38ab0d023a2e07c2dc7ddd70_ppc64le",
                  "product_id": "rhacm2/submariner-addon-rhel8@sha256:6c93cac2647c9815381c1892dc1a631d7fdcd11a38ab0d023a2e07c2dc7ddd70_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/submariner-addon-rhel8@sha256:6c93cac2647c9815381c1892dc1a631d7fdcd11a38ab0d023a2e07c2dc7ddd70?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/submariner-addon-rhel8\u0026tag=v2.8.3-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/thanos-rhel8@sha256:d86212ccfbfe4a381d8adab2fee776a7bc28476f93c5c0134b632399d391e3c3_ppc64le",
                "product": {
                  "name": "rhacm2/thanos-rhel8@sha256:d86212ccfbfe4a381d8adab2fee776a7bc28476f93c5c0134b632399d391e3c3_ppc64le",
                  "product_id": "rhacm2/thanos-rhel8@sha256:d86212ccfbfe4a381d8adab2fee776a7bc28476f93c5c0134b632399d391e3c3_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/thanos-rhel8@sha256:d86212ccfbfe4a381d8adab2fee776a7bc28476f93c5c0134b632399d391e3c3?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/thanos-rhel8\u0026tag=v2.8.3-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/thanos-receive-controller-rhel8@sha256:810cea838a9f89b18b2b73f1b862f35601f1cdfaf3b795ab6816eea098d7c703_ppc64le",
                "product": {
                  "name": "rhacm2/thanos-receive-controller-rhel8@sha256:810cea838a9f89b18b2b73f1b862f35601f1cdfaf3b795ab6816eea098d7c703_ppc64le",
                  "product_id": "rhacm2/thanos-receive-controller-rhel8@sha256:810cea838a9f89b18b2b73f1b862f35601f1cdfaf3b795ab6816eea098d7c703_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/thanos-receive-controller-rhel8@sha256:810cea838a9f89b18b2b73f1b862f35601f1cdfaf3b795ab6816eea098d7c703?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/thanos-receive-controller-rhel8\u0026tag=v2.8.3-5"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:c2ab23aa77bf351bf401dd26adfefe2797419493b643ae8ab2d04ba8dc02b98d_s390x",
                "product": {
                  "name": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:c2ab23aa77bf351bf401dd26adfefe2797419493b643ae8ab2d04ba8dc02b98d_s390x",
                  "product_id": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:c2ab23aa77bf351bf401dd26adfefe2797419493b643ae8ab2d04ba8dc02b98d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-governance-policy-addon-controller-rhel8@sha256:c2ab23aa77bf351bf401dd26adfefe2797419493b643ae8ab2d04ba8dc02b98d?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel8\u0026tag=v2.8.3-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:2e6f43857d9b2e8a253c642ed8ddc7d2026d61164bd9b7adb55cce2554d04575_s390x",
                "product": {
                  "name": "rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:2e6f43857d9b2e8a253c642ed8ddc7d2026d61164bd9b7adb55cce2554d04575_s390x",
                  "product_id": "rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:2e6f43857d9b2e8a253c642ed8ddc7d2026d61164bd9b7adb55cce2554d04575_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-governance-policy-framework-addon-rhel8@sha256:2e6f43857d9b2e8a253c642ed8ddc7d2026d61164bd9b7adb55cce2554d04575?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel8\u0026tag=v2.8.3-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-grafana-rhel8@sha256:a6dab3ca60bd0301bf99f110bd60ec8c38f4524c1dbb7752660379215611408d_s390x",
                "product": {
                  "name": "rhacm2/acm-grafana-rhel8@sha256:a6dab3ca60bd0301bf99f110bd60ec8c38f4524c1dbb7752660379215611408d_s390x",
                  "product_id": "rhacm2/acm-grafana-rhel8@sha256:a6dab3ca60bd0301bf99f110bd60ec8c38f4524c1dbb7752660379215611408d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-grafana-rhel8@sha256:a6dab3ca60bd0301bf99f110bd60ec8c38f4524c1dbb7752660379215611408d?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-grafana-rhel8\u0026tag=v2.8.3-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-must-gather-rhel8@sha256:7ec612840d9ec8dc33d383382bf7ece05ede3863e90e268328b0904cb0e20485_s390x",
                "product": {
                  "name": "rhacm2/acm-must-gather-rhel8@sha256:7ec612840d9ec8dc33d383382bf7ece05ede3863e90e268328b0904cb0e20485_s390x",
                  "product_id": "rhacm2/acm-must-gather-rhel8@sha256:7ec612840d9ec8dc33d383382bf7ece05ede3863e90e268328b0904cb0e20485_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-must-gather-rhel8@sha256:7ec612840d9ec8dc33d383382bf7ece05ede3863e90e268328b0904cb0e20485?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-must-gather-rhel8\u0026tag=v2.8.3-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-operator-bundle@sha256:8f7d98d3b4bfc5d62a79a8cf4b92e68b91a33e3275017a195acda843897840a1_s390x",
                "product": {
                  "name": "rhacm2/acm-operator-bundle@sha256:8f7d98d3b4bfc5d62a79a8cf4b92e68b91a33e3275017a195acda843897840a1_s390x",
                  "product_id": "rhacm2/acm-operator-bundle@sha256:8f7d98d3b4bfc5d62a79a8cf4b92e68b91a33e3275017a195acda843897840a1_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-operator-bundle@sha256:8f7d98d3b4bfc5d62a79a8cf4b92e68b91a33e3275017a195acda843897840a1?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-operator-bundle\u0026tag=v2.8.3-17"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:4b0a77a9ef75f088438fe4d44e5ba2ef6240ea93053991bdc25f9cba653d35bf_s390x",
                "product": {
                  "name": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:4b0a77a9ef75f088438fe4d44e5ba2ef6240ea93053991bdc25f9cba653d35bf_s390x",
                  "product_id": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:4b0a77a9ef75f088438fe4d44e5ba2ef6240ea93053991bdc25f9cba653d35bf_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-prometheus-config-reloader-rhel8@sha256:4b0a77a9ef75f088438fe4d44e5ba2ef6240ea93053991bdc25f9cba653d35bf?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel8\u0026tag=v2.8.3-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-prometheus-rhel8@sha256:d95cc03e85672b97f0d591d56126d945f85e0661c3625225570cea0543b4e45c_s390x",
                "product": {
                  "name": "rhacm2/acm-prometheus-rhel8@sha256:d95cc03e85672b97f0d591d56126d945f85e0661c3625225570cea0543b4e45c_s390x",
                  "product_id": "rhacm2/acm-prometheus-rhel8@sha256:d95cc03e85672b97f0d591d56126d945f85e0661c3625225570cea0543b4e45c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-prometheus-rhel8@sha256:d95cc03e85672b97f0d591d56126d945f85e0661c3625225570cea0543b4e45c?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-rhel8\u0026tag=v2.8.3-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-search-indexer-rhel8@sha256:bbeaf4cf6b1b70ae274ec160aacf64769676ebb22b94aca7e7ad4b109276db60_s390x",
                "product": {
                  "name": "rhacm2/acm-search-indexer-rhel8@sha256:bbeaf4cf6b1b70ae274ec160aacf64769676ebb22b94aca7e7ad4b109276db60_s390x",
                  "product_id": "rhacm2/acm-search-indexer-rhel8@sha256:bbeaf4cf6b1b70ae274ec160aacf64769676ebb22b94aca7e7ad4b109276db60_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-search-indexer-rhel8@sha256:bbeaf4cf6b1b70ae274ec160aacf64769676ebb22b94aca7e7ad4b109276db60?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-search-indexer-rhel8\u0026tag=v2.8.3-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-search-v2-api-rhel8@sha256:bdab33be5c6359510a261b7ac3669bed2d9b2c2c90f52fc87a556a66a484c377_s390x",
                "product": {
                  "name": "rhacm2/acm-search-v2-api-rhel8@sha256:bdab33be5c6359510a261b7ac3669bed2d9b2c2c90f52fc87a556a66a484c377_s390x",
                  "product_id": "rhacm2/acm-search-v2-api-rhel8@sha256:bdab33be5c6359510a261b7ac3669bed2d9b2c2c90f52fc87a556a66a484c377_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-search-v2-api-rhel8@sha256:bdab33be5c6359510a261b7ac3669bed2d9b2c2c90f52fc87a556a66a484c377?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-search-v2-api-rhel8\u0026tag=v2.8.3-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-search-v2-rhel8@sha256:902f1268e0f058c53edb63846b0dc49b0a94a8021c39740318cfaedc3b010e6d_s390x",
                "product": {
                  "name": "rhacm2/acm-search-v2-rhel8@sha256:902f1268e0f058c53edb63846b0dc49b0a94a8021c39740318cfaedc3b010e6d_s390x",
                  "product_id": "rhacm2/acm-search-v2-rhel8@sha256:902f1268e0f058c53edb63846b0dc49b0a94a8021c39740318cfaedc3b010e6d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-search-v2-rhel8@sha256:902f1268e0f058c53edb63846b0dc49b0a94a8021c39740318cfaedc3b010e6d?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-search-v2-rhel8\u0026tag=v2.8.3-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:8486d69a2db1b3422572b51ed9dbc245200d88372d7132ce6e876eec42e9db7a_s390x",
                "product": {
                  "name": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:8486d69a2db1b3422572b51ed9dbc245200d88372d7132ce6e876eec42e9db7a_s390x",
                  "product_id": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:8486d69a2db1b3422572b51ed9dbc245200d88372d7132ce6e876eec42e9db7a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-volsync-addon-controller-rhel8@sha256:8486d69a2db1b3422572b51ed9dbc245200d88372d7132ce6e876eec42e9db7a?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel8\u0026tag=v2.8.3-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/cert-policy-controller-rhel8@sha256:fc7a20396546797065d4fbbced1c4023ff639091008e59efc87e48ddf5b36d23_s390x",
                "product": {
                  "name": "rhacm2/cert-policy-controller-rhel8@sha256:fc7a20396546797065d4fbbced1c4023ff639091008e59efc87e48ddf5b36d23_s390x",
                  "product_id": "rhacm2/cert-policy-controller-rhel8@sha256:fc7a20396546797065d4fbbced1c4023ff639091008e59efc87e48ddf5b36d23_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cert-policy-controller-rhel8@sha256:fc7a20396546797065d4fbbced1c4023ff639091008e59efc87e48ddf5b36d23?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/cert-policy-controller-rhel8\u0026tag=v2.8.3-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/cluster-backup-rhel8-operator@sha256:c220a29e4394e70fe8b384dd5d0b5cfe462cce9dd5e16363214b895a3c5579e9_s390x",
                "product": {
                  "name": "rhacm2/cluster-backup-rhel8-operator@sha256:c220a29e4394e70fe8b384dd5d0b5cfe462cce9dd5e16363214b895a3c5579e9_s390x",
                  "product_id": "rhacm2/cluster-backup-rhel8-operator@sha256:c220a29e4394e70fe8b384dd5d0b5cfe462cce9dd5e16363214b895a3c5579e9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-backup-rhel8-operator@sha256:c220a29e4394e70fe8b384dd5d0b5cfe462cce9dd5e16363214b895a3c5579e9?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/cluster-backup-rhel8-operator\u0026tag=v2.8.3-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/config-policy-controller-rhel8@sha256:c1b575138eb2062c9c4fb42c94da1fba90660a484b67accce842f385b9fdd2f4_s390x",
                "product": {
                  "name": "rhacm2/config-policy-controller-rhel8@sha256:c1b575138eb2062c9c4fb42c94da1fba90660a484b67accce842f385b9fdd2f4_s390x",
                  "product_id": "rhacm2/config-policy-controller-rhel8@sha256:c1b575138eb2062c9c4fb42c94da1fba90660a484b67accce842f385b9fdd2f4_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/config-policy-controller-rhel8@sha256:c1b575138eb2062c9c4fb42c94da1fba90660a484b67accce842f385b9fdd2f4?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/config-policy-controller-rhel8\u0026tag=v2.8.3-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/console-rhel8@sha256:204cf5044ec3346d411f86d02c7bee1dbf98e73b690e07efa5a6f429cd9b1c41_s390x",
                "product": {
                  "name": "rhacm2/console-rhel8@sha256:204cf5044ec3346d411f86d02c7bee1dbf98e73b690e07efa5a6f429cd9b1c41_s390x",
                  "product_id": "rhacm2/console-rhel8@sha256:204cf5044ec3346d411f86d02c7bee1dbf98e73b690e07efa5a6f429cd9b1c41_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/console-rhel8@sha256:204cf5044ec3346d411f86d02c7bee1dbf98e73b690e07efa5a6f429cd9b1c41?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/console-rhel8\u0026tag=v2.8.3-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:40b3e627927111a4842b4e36afd9fab043927ba46efffe89fe20616ddf59a2b5_s390x",
                "product": {
                  "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:40b3e627927111a4842b4e36afd9fab043927ba46efffe89fe20616ddf59a2b5_s390x",
                  "product_id": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:40b3e627927111a4842b4e36afd9fab043927ba46efffe89fe20616ddf59a2b5_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/endpoint-monitoring-rhel8-operator@sha256:40b3e627927111a4842b4e36afd9fab043927ba46efffe89fe20616ddf59a2b5?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/endpoint-monitoring-rhel8-operator\u0026tag=v2.8.3-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/governance-policy-propagator-rhel8@sha256:69e1bbb1c9e0d10e1c9408c163af287456cade57b54067766696a68c261bf6a6_s390x",
                "product": {
                  "name": "rhacm2/governance-policy-propagator-rhel8@sha256:69e1bbb1c9e0d10e1c9408c163af287456cade57b54067766696a68c261bf6a6_s390x",
                  "product_id": "rhacm2/governance-policy-propagator-rhel8@sha256:69e1bbb1c9e0d10e1c9408c163af287456cade57b54067766696a68c261bf6a6_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/governance-policy-propagator-rhel8@sha256:69e1bbb1c9e0d10e1c9408c163af287456cade57b54067766696a68c261bf6a6?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-propagator-rhel8\u0026tag=v2.8.3-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:6a63ed2f1ea81d99b7158d41c342bb20fc2a18bf3a136b873e640a18c45e17f0_s390x",
                "product": {
                  "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:6a63ed2f1ea81d99b7158d41c342bb20fc2a18bf3a136b873e640a18c45e17f0_s390x",
                  "product_id": "rhacm2/grafana-dashboard-loader-rhel8@sha256:6a63ed2f1ea81d99b7158d41c342bb20fc2a18bf3a136b873e640a18c45e17f0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/grafana-dashboard-loader-rhel8@sha256:6a63ed2f1ea81d99b7158d41c342bb20fc2a18bf3a136b873e640a18c45e17f0?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel8\u0026tag=v2.8.3-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/iam-policy-controller-rhel8@sha256:283e7d735988551bb7d440251ad63f11e0c8dc2cae0ec18490d875e29302ae01_s390x",
                "product": {
                  "name": "rhacm2/iam-policy-controller-rhel8@sha256:283e7d735988551bb7d440251ad63f11e0c8dc2cae0ec18490d875e29302ae01_s390x",
                  "product_id": "rhacm2/iam-policy-controller-rhel8@sha256:283e7d735988551bb7d440251ad63f11e0c8dc2cae0ec18490d875e29302ae01_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/iam-policy-controller-rhel8@sha256:283e7d735988551bb7d440251ad63f11e0c8dc2cae0ec18490d875e29302ae01?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/iam-policy-controller-rhel8\u0026tag=v2.8.3-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/insights-client-rhel8@sha256:beb0f9332b9bcfb58cd0db15279085412827ace954ec2ce34d574fc72c5a16a5_s390x",
                "product": {
                  "name": "rhacm2/insights-client-rhel8@sha256:beb0f9332b9bcfb58cd0db15279085412827ace954ec2ce34d574fc72c5a16a5_s390x",
                  "product_id": "rhacm2/insights-client-rhel8@sha256:beb0f9332b9bcfb58cd0db15279085412827ace954ec2ce34d574fc72c5a16a5_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/insights-client-rhel8@sha256:beb0f9332b9bcfb58cd0db15279085412827ace954ec2ce34d574fc72c5a16a5?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/insights-client-rhel8\u0026tag=v2.8.3-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/insights-metrics-rhel8@sha256:cf4924480de9c8f69453476e0aabe378607dd64caae389125f19d3327e7b6ef4_s390x",
                "product": {
                  "name": "rhacm2/insights-metrics-rhel8@sha256:cf4924480de9c8f69453476e0aabe378607dd64caae389125f19d3327e7b6ef4_s390x",
                  "product_id": "rhacm2/insights-metrics-rhel8@sha256:cf4924480de9c8f69453476e0aabe378607dd64caae389125f19d3327e7b6ef4_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/insights-metrics-rhel8@sha256:cf4924480de9c8f69453476e0aabe378607dd64caae389125f19d3327e7b6ef4?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/insights-metrics-rhel8\u0026tag=v2.8.3-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:cdd3ebf85eeb85c398f94a19d11e9eeafeb1c4c5fb4d40777f13b461ccde5342_s390x",
                "product": {
                  "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:cdd3ebf85eeb85c398f94a19d11e9eeafeb1c4c5fb4d40777f13b461ccde5342_s390x",
                  "product_id": "rhacm2/klusterlet-addon-controller-rhel8@sha256:cdd3ebf85eeb85c398f94a19d11e9eeafeb1c4c5fb4d40777f13b461ccde5342_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/klusterlet-addon-controller-rhel8@sha256:cdd3ebf85eeb85c398f94a19d11e9eeafeb1c4c5fb4d40777f13b461ccde5342?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel8\u0026tag=v2.8.3-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/kube-rbac-proxy-rhel8@sha256:9c5e421fe5acaefae5ba644261686662a5a045d2b52725de8f25629d0be37c15_s390x",
                "product": {
                  "name": "rhacm2/kube-rbac-proxy-rhel8@sha256:9c5e421fe5acaefae5ba644261686662a5a045d2b52725de8f25629d0be37c15_s390x",
                  "product_id": "rhacm2/kube-rbac-proxy-rhel8@sha256:9c5e421fe5acaefae5ba644261686662a5a045d2b52725de8f25629d0be37c15_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kube-rbac-proxy-rhel8@sha256:9c5e421fe5acaefae5ba644261686662a5a045d2b52725de8f25629d0be37c15?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/kube-rbac-proxy-rhel8\u0026tag=v2.8.3-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/kube-state-metrics-rhel8@sha256:22b541bb6a683e87da37cbb3d6cecc6e8d1d16795633522c3b7b793f1f4e5a77_s390x",
                "product": {
                  "name": "rhacm2/kube-state-metrics-rhel8@sha256:22b541bb6a683e87da37cbb3d6cecc6e8d1d16795633522c3b7b793f1f4e5a77_s390x",
                  "product_id": "rhacm2/kube-state-metrics-rhel8@sha256:22b541bb6a683e87da37cbb3d6cecc6e8d1d16795633522c3b7b793f1f4e5a77_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kube-state-metrics-rhel8@sha256:22b541bb6a683e87da37cbb3d6cecc6e8d1d16795633522c3b7b793f1f4e5a77?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/kube-state-metrics-rhel8\u0026tag=v2.8.3-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/memcached-rhel8@sha256:132af7474c22c393b48dd119d9d932e7b2e0775b788226f11305d8e895bf9969_s390x",
                "product": {
                  "name": "rhacm2/memcached-rhel8@sha256:132af7474c22c393b48dd119d9d932e7b2e0775b788226f11305d8e895bf9969_s390x",
                  "product_id": "rhacm2/memcached-rhel8@sha256:132af7474c22c393b48dd119d9d932e7b2e0775b788226f11305d8e895bf9969_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/memcached-rhel8@sha256:132af7474c22c393b48dd119d9d932e7b2e0775b788226f11305d8e895bf9969?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/memcached-rhel8\u0026tag=v2.8.3-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/memcached-exporter-rhel8@sha256:cacf8cfe17cdefb9ca386c382af1b9e02c14fed5c13d1a96806019b2fe770fbb_s390x",
                "product": {
                  "name": "rhacm2/memcached-exporter-rhel8@sha256:cacf8cfe17cdefb9ca386c382af1b9e02c14fed5c13d1a96806019b2fe770fbb_s390x",
                  "product_id": "rhacm2/memcached-exporter-rhel8@sha256:cacf8cfe17cdefb9ca386c382af1b9e02c14fed5c13d1a96806019b2fe770fbb_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/memcached-exporter-rhel8@sha256:cacf8cfe17cdefb9ca386c382af1b9e02c14fed5c13d1a96806019b2fe770fbb?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/memcached-exporter-rhel8\u0026tag=v2.8.3-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/metrics-collector-rhel8@sha256:e843365c24dad96c9435a15c7d93b234843e67e248f5194c9412896295ac1585_s390x",
                "product": {
                  "name": "rhacm2/metrics-collector-rhel8@sha256:e843365c24dad96c9435a15c7d93b234843e67e248f5194c9412896295ac1585_s390x",
                  "product_id": "rhacm2/metrics-collector-rhel8@sha256:e843365c24dad96c9435a15c7d93b234843e67e248f5194c9412896295ac1585_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/metrics-collector-rhel8@sha256:e843365c24dad96c9435a15c7d93b234843e67e248f5194c9412896295ac1585?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/metrics-collector-rhel8\u0026tag=v2.8.3-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicloud-integrations-rhel8@sha256:730221cd6770537be9d03511386e6603cca8788e3f0c9ae5e599e27fea007dab_s390x",
                "product": {
                  "name": "rhacm2/multicloud-integrations-rhel8@sha256:730221cd6770537be9d03511386e6603cca8788e3f0c9ae5e599e27fea007dab_s390x",
                  "product_id": "rhacm2/multicloud-integrations-rhel8@sha256:730221cd6770537be9d03511386e6603cca8788e3f0c9ae5e599e27fea007dab_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicloud-integrations-rhel8@sha256:730221cd6770537be9d03511386e6603cca8788e3f0c9ae5e599e27fea007dab?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multicloud-integrations-rhel8\u0026tag=v2.8.3-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multiclusterhub-rhel8@sha256:f70805b4bc8414b2c44ca332ec421c3cfa8adb85c25a789c41db3d5bd28ace55_s390x",
                "product": {
                  "name": "rhacm2/multiclusterhub-rhel8@sha256:f70805b4bc8414b2c44ca332ec421c3cfa8adb85c25a789c41db3d5bd28ace55_s390x",
                  "product_id": "rhacm2/multiclusterhub-rhel8@sha256:f70805b4bc8414b2c44ca332ec421c3cfa8adb85c25a789c41db3d5bd28ace55_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multiclusterhub-rhel8@sha256:f70805b4bc8414b2c44ca332ec421c3cfa8adb85c25a789c41db3d5bd28ace55?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multiclusterhub-rhel8\u0026tag=v2.8.3-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:f7f24be1b881736d8b89c5d42ac9c0e20de26da299471f20537242ca5e60efb9_s390x",
                "product": {
                  "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:f7f24be1b881736d8b89c5d42ac9c0e20de26da299471f20537242ca5e60efb9_s390x",
                  "product_id": "rhacm2/multicluster-observability-rhel8-operator@sha256:f7f24be1b881736d8b89c5d42ac9c0e20de26da299471f20537242ca5e60efb9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-observability-rhel8-operator@sha256:f7f24be1b881736d8b89c5d42ac9c0e20de26da299471f20537242ca5e60efb9?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multicluster-observability-rhel8-operator\u0026tag=v2.8.3-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicluster-operators-application-rhel8@sha256:b18f0b6782fb7c10ec5eed47eded08327b3142268288bfc4a9971927691d56c5_s390x",
                "product": {
                  "name": "rhacm2/multicluster-operators-application-rhel8@sha256:b18f0b6782fb7c10ec5eed47eded08327b3142268288bfc4a9971927691d56c5_s390x",
                  "product_id": "rhacm2/multicluster-operators-application-rhel8@sha256:b18f0b6782fb7c10ec5eed47eded08327b3142268288bfc4a9971927691d56c5_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-operators-application-rhel8@sha256:b18f0b6782fb7c10ec5eed47eded08327b3142268288bfc4a9971927691d56c5?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-application-rhel8\u0026tag=v2.8.3-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:c2e848a787613458658f1521327c4783c338a6d3c561356c41be924c3ff999f3_s390x",
                "product": {
                  "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:c2e848a787613458658f1521327c4783c338a6d3c561356c41be924c3ff999f3_s390x",
                  "product_id": "rhacm2/multicluster-operators-channel-rhel8@sha256:c2e848a787613458658f1521327c4783c338a6d3c561356c41be924c3ff999f3_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-operators-channel-rhel8@sha256:c2e848a787613458658f1521327c4783c338a6d3c561356c41be924c3ff999f3?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-channel-rhel8\u0026tag=v2.8.3-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:6990aa404c71c13de81e6945cb11a75df8ad1391a1531ab302a3ff2d05958e07_s390x",
                "product": {
                  "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:6990aa404c71c13de81e6945cb11a75df8ad1391a1531ab302a3ff2d05958e07_s390x",
                  "product_id": "rhacm2/multicluster-operators-subscription-rhel8@sha256:6990aa404c71c13de81e6945cb11a75df8ad1391a1531ab302a3ff2d05958e07_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-operators-subscription-rhel8@sha256:6990aa404c71c13de81e6945cb11a75df8ad1391a1531ab302a3ff2d05958e07?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel8\u0026tag=v2.8.3-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/node-exporter-rhel8@sha256:d7c88b926b7d2acb8e508da6030cec692b12b0ea1a3cbcdd0b06c9239d4ecf30_s390x",
                "product": {
                  "name": "rhacm2/node-exporter-rhel8@sha256:d7c88b926b7d2acb8e508da6030cec692b12b0ea1a3cbcdd0b06c9239d4ecf30_s390x",
                  "product_id": "rhacm2/node-exporter-rhel8@sha256:d7c88b926b7d2acb8e508da6030cec692b12b0ea1a3cbcdd0b06c9239d4ecf30_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/node-exporter-rhel8@sha256:d7c88b926b7d2acb8e508da6030cec692b12b0ea1a3cbcdd0b06c9239d4ecf30?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/node-exporter-rhel8\u0026tag=v2.8.3-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/observatorium-rhel8@sha256:8a189e5401dcc15282ad2ec143a5c1e184b3df410af43994ad98ad3f33daf31c_s390x",
                "product": {
                  "name": "rhacm2/observatorium-rhel8@sha256:8a189e5401dcc15282ad2ec143a5c1e184b3df410af43994ad98ad3f33daf31c_s390x",
                  "product_id": "rhacm2/observatorium-rhel8@sha256:8a189e5401dcc15282ad2ec143a5c1e184b3df410af43994ad98ad3f33daf31c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/observatorium-rhel8@sha256:8a189e5401dcc15282ad2ec143a5c1e184b3df410af43994ad98ad3f33daf31c?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel8\u0026tag=v2.8.3-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/observatorium-rhel8-operator@sha256:c1d8921bbd4b4490640c3585e1443835d1cba14ee7514fe91b13f34978eaf9cd_s390x",
                "product": {
                  "name": "rhacm2/observatorium-rhel8-operator@sha256:c1d8921bbd4b4490640c3585e1443835d1cba14ee7514fe91b13f34978eaf9cd_s390x",
                  "product_id": "rhacm2/observatorium-rhel8-operator@sha256:c1d8921bbd4b4490640c3585e1443835d1cba14ee7514fe91b13f34978eaf9cd_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/observatorium-rhel8-operator@sha256:c1d8921bbd4b4490640c3585e1443835d1cba14ee7514fe91b13f34978eaf9cd?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel8-operator\u0026tag=v2.8.3-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:cee29442ae18ce94953ca0751d41a8e1c1f41234cdd6fa87ea42f0b961c791f6_s390x",
                "product": {
                  "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:cee29442ae18ce94953ca0751d41a8e1c1f41234cdd6fa87ea42f0b961c791f6_s390x",
                  "product_id": "rhacm2/prometheus-alertmanager-rhel8@sha256:cee29442ae18ce94953ca0751d41a8e1c1f41234cdd6fa87ea42f0b961c791f6_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/prometheus-alertmanager-rhel8@sha256:cee29442ae18ce94953ca0751d41a8e1c1f41234cdd6fa87ea42f0b961c791f6?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/prometheus-alertmanager-rhel8\u0026tag=v2.8.3-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/prometheus-rhel8@sha256:acf3d1f575ce051bf0c04e45393c81138f86d0437d5d0f36a7ec2212925f9a92_s390x",
                "product": {
                  "name": "rhacm2/prometheus-rhel8@sha256:acf3d1f575ce051bf0c04e45393c81138f86d0437d5d0f36a7ec2212925f9a92_s390x",
                  "product_id": "rhacm2/prometheus-rhel8@sha256:acf3d1f575ce051bf0c04e45393c81138f86d0437d5d0f36a7ec2212925f9a92_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/prometheus-rhel8@sha256:acf3d1f575ce051bf0c04e45393c81138f86d0437d5d0f36a7ec2212925f9a92?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/prometheus-rhel8\u0026tag=v2.8.3-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/rbac-query-proxy-rhel8@sha256:e14b36c0a7c23a47b3a425511d46aff2acb289bd836464088adc7d57cf380bef_s390x",
                "product": {
                  "name": "rhacm2/rbac-query-proxy-rhel8@sha256:e14b36c0a7c23a47b3a425511d46aff2acb289bd836464088adc7d57cf380bef_s390x",
                  "product_id": "rhacm2/rbac-query-proxy-rhel8@sha256:e14b36c0a7c23a47b3a425511d46aff2acb289bd836464088adc7d57cf380bef_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rbac-query-proxy-rhel8@sha256:e14b36c0a7c23a47b3a425511d46aff2acb289bd836464088adc7d57cf380bef?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/rbac-query-proxy-rhel8\u0026tag=v2.8.3-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/search-collector-rhel8@sha256:9c0d344de37947aeefe29a0b122dfcd5258772e944309d2276fc0049c224d058_s390x",
                "product": {
                  "name": "rhacm2/search-collector-rhel8@sha256:9c0d344de37947aeefe29a0b122dfcd5258772e944309d2276fc0049c224d058_s390x",
                  "product_id": "rhacm2/search-collector-rhel8@sha256:9c0d344de37947aeefe29a0b122dfcd5258772e944309d2276fc0049c224d058_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/search-collector-rhel8@sha256:9c0d344de37947aeefe29a0b122dfcd5258772e944309d2276fc0049c224d058?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/search-collector-rhel8\u0026tag=v2.8.3-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/submariner-addon-rhel8@sha256:f8881d5d9042d2d15c7754480f1309e682cd6baafa8732776fa45a78595c4206_s390x",
                "product": {
                  "name": "rhacm2/submariner-addon-rhel8@sha256:f8881d5d9042d2d15c7754480f1309e682cd6baafa8732776fa45a78595c4206_s390x",
                  "product_id": "rhacm2/submariner-addon-rhel8@sha256:f8881d5d9042d2d15c7754480f1309e682cd6baafa8732776fa45a78595c4206_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/submariner-addon-rhel8@sha256:f8881d5d9042d2d15c7754480f1309e682cd6baafa8732776fa45a78595c4206?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/submariner-addon-rhel8\u0026tag=v2.8.3-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/thanos-rhel8@sha256:4188e1ff8ab01644abe3082f069f47087be55d7549bec11a3fbd62ed4460444f_s390x",
                "product": {
                  "name": "rhacm2/thanos-rhel8@sha256:4188e1ff8ab01644abe3082f069f47087be55d7549bec11a3fbd62ed4460444f_s390x",
                  "product_id": "rhacm2/thanos-rhel8@sha256:4188e1ff8ab01644abe3082f069f47087be55d7549bec11a3fbd62ed4460444f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/thanos-rhel8@sha256:4188e1ff8ab01644abe3082f069f47087be55d7549bec11a3fbd62ed4460444f?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/thanos-rhel8\u0026tag=v2.8.3-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/thanos-receive-controller-rhel8@sha256:8175e65d039dd727d441f6e33762bc8f621f677ad35120bda8a4ab0012eb1011_s390x",
                "product": {
                  "name": "rhacm2/thanos-receive-controller-rhel8@sha256:8175e65d039dd727d441f6e33762bc8f621f677ad35120bda8a4ab0012eb1011_s390x",
                  "product_id": "rhacm2/thanos-receive-controller-rhel8@sha256:8175e65d039dd727d441f6e33762bc8f621f677ad35120bda8a4ab0012eb1011_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/thanos-receive-controller-rhel8@sha256:8175e65d039dd727d441f6e33762bc8f621f677ad35120bda8a4ab0012eb1011?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/thanos-receive-controller-rhel8\u0026tag=v2.8.3-5"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:8ea03298ea9b7ad2ab5e7044ec97f36be2ddadd67aecd0b009257c163c5954af_arm64",
                "product": {
                  "name": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:8ea03298ea9b7ad2ab5e7044ec97f36be2ddadd67aecd0b009257c163c5954af_arm64",
                  "product_id": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:8ea03298ea9b7ad2ab5e7044ec97f36be2ddadd67aecd0b009257c163c5954af_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-governance-policy-addon-controller-rhel8@sha256:8ea03298ea9b7ad2ab5e7044ec97f36be2ddadd67aecd0b009257c163c5954af?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel8\u0026tag=v2.8.3-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:4396bef1d25c606399d775da80d8df03d41cf86081ebedab4b0acf28458ca9b2_arm64",
                "product": {
                  "name": "rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:4396bef1d25c606399d775da80d8df03d41cf86081ebedab4b0acf28458ca9b2_arm64",
                  "product_id": "rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:4396bef1d25c606399d775da80d8df03d41cf86081ebedab4b0acf28458ca9b2_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-governance-policy-framework-addon-rhel8@sha256:4396bef1d25c606399d775da80d8df03d41cf86081ebedab4b0acf28458ca9b2?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel8\u0026tag=v2.8.3-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-grafana-rhel8@sha256:3fc6d018b92a00067d8e58bd178d4ccfdd45c922600179e5caf85068735cd1da_arm64",
                "product": {
                  "name": "rhacm2/acm-grafana-rhel8@sha256:3fc6d018b92a00067d8e58bd178d4ccfdd45c922600179e5caf85068735cd1da_arm64",
                  "product_id": "rhacm2/acm-grafana-rhel8@sha256:3fc6d018b92a00067d8e58bd178d4ccfdd45c922600179e5caf85068735cd1da_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-grafana-rhel8@sha256:3fc6d018b92a00067d8e58bd178d4ccfdd45c922600179e5caf85068735cd1da?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-grafana-rhel8\u0026tag=v2.8.3-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-must-gather-rhel8@sha256:eaef7a412290769e6782af14aaecf4347418e762a9e9ce4b66b4cf1124c600d3_arm64",
                "product": {
                  "name": "rhacm2/acm-must-gather-rhel8@sha256:eaef7a412290769e6782af14aaecf4347418e762a9e9ce4b66b4cf1124c600d3_arm64",
                  "product_id": "rhacm2/acm-must-gather-rhel8@sha256:eaef7a412290769e6782af14aaecf4347418e762a9e9ce4b66b4cf1124c600d3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-must-gather-rhel8@sha256:eaef7a412290769e6782af14aaecf4347418e762a9e9ce4b66b4cf1124c600d3?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-must-gather-rhel8\u0026tag=v2.8.3-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:198cd84a895a867e262086c84c8a6fea7cfec53bb080ff93c730d3c9169b5b52_arm64",
                "product": {
                  "name": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:198cd84a895a867e262086c84c8a6fea7cfec53bb080ff93c730d3c9169b5b52_arm64",
                  "product_id": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:198cd84a895a867e262086c84c8a6fea7cfec53bb080ff93c730d3c9169b5b52_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-prometheus-config-reloader-rhel8@sha256:198cd84a895a867e262086c84c8a6fea7cfec53bb080ff93c730d3c9169b5b52?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel8\u0026tag=v2.8.3-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-prometheus-rhel8@sha256:fc38b151c466158a8ac994332e41a9c739c28f5768907caafeebde5b8dc4cc1b_arm64",
                "product": {
                  "name": "rhacm2/acm-prometheus-rhel8@sha256:fc38b151c466158a8ac994332e41a9c739c28f5768907caafeebde5b8dc4cc1b_arm64",
                  "product_id": "rhacm2/acm-prometheus-rhel8@sha256:fc38b151c466158a8ac994332e41a9c739c28f5768907caafeebde5b8dc4cc1b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-prometheus-rhel8@sha256:fc38b151c466158a8ac994332e41a9c739c28f5768907caafeebde5b8dc4cc1b?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-rhel8\u0026tag=v2.8.3-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-search-indexer-rhel8@sha256:6117c9c95c21d09e2f996b14f23e21e986ee88a3f9485ec74a2aa32515347896_arm64",
                "product": {
                  "name": "rhacm2/acm-search-indexer-rhel8@sha256:6117c9c95c21d09e2f996b14f23e21e986ee88a3f9485ec74a2aa32515347896_arm64",
                  "product_id": "rhacm2/acm-search-indexer-rhel8@sha256:6117c9c95c21d09e2f996b14f23e21e986ee88a3f9485ec74a2aa32515347896_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-search-indexer-rhel8@sha256:6117c9c95c21d09e2f996b14f23e21e986ee88a3f9485ec74a2aa32515347896?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-search-indexer-rhel8\u0026tag=v2.8.3-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-search-v2-api-rhel8@sha256:7d73e38dd9451ebd7f9f721271ddfb238c2fa537caecad82e80246f14b93a339_arm64",
                "product": {
                  "name": "rhacm2/acm-search-v2-api-rhel8@sha256:7d73e38dd9451ebd7f9f721271ddfb238c2fa537caecad82e80246f14b93a339_arm64",
                  "product_id": "rhacm2/acm-search-v2-api-rhel8@sha256:7d73e38dd9451ebd7f9f721271ddfb238c2fa537caecad82e80246f14b93a339_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-search-v2-api-rhel8@sha256:7d73e38dd9451ebd7f9f721271ddfb238c2fa537caecad82e80246f14b93a339?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-search-v2-api-rhel8\u0026tag=v2.8.3-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-search-v2-rhel8@sha256:13d0a4f5c707e4b9b0d69f5924b606fc5924a2bb5dbc372119565c51727a353f_arm64",
                "product": {
                  "name": "rhacm2/acm-search-v2-rhel8@sha256:13d0a4f5c707e4b9b0d69f5924b606fc5924a2bb5dbc372119565c51727a353f_arm64",
                  "product_id": "rhacm2/acm-search-v2-rhel8@sha256:13d0a4f5c707e4b9b0d69f5924b606fc5924a2bb5dbc372119565c51727a353f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-search-v2-rhel8@sha256:13d0a4f5c707e4b9b0d69f5924b606fc5924a2bb5dbc372119565c51727a353f?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-search-v2-rhel8\u0026tag=v2.8.3-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:22cc0d6d6d348ae55168cec56ab5420f3000a6a41c6d8b10da0e41e16b91d3b9_arm64",
                "product": {
                  "name": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:22cc0d6d6d348ae55168cec56ab5420f3000a6a41c6d8b10da0e41e16b91d3b9_arm64",
                  "product_id": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:22cc0d6d6d348ae55168cec56ab5420f3000a6a41c6d8b10da0e41e16b91d3b9_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-volsync-addon-controller-rhel8@sha256:22cc0d6d6d348ae55168cec56ab5420f3000a6a41c6d8b10da0e41e16b91d3b9?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel8\u0026tag=v2.8.3-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/cert-policy-controller-rhel8@sha256:d7b28b1208af6c3a6b07327ab9ae95eb8466d16e164e7e10a517c1b85b1e2f8e_arm64",
                "product": {
                  "name": "rhacm2/cert-policy-controller-rhel8@sha256:d7b28b1208af6c3a6b07327ab9ae95eb8466d16e164e7e10a517c1b85b1e2f8e_arm64",
                  "product_id": "rhacm2/cert-policy-controller-rhel8@sha256:d7b28b1208af6c3a6b07327ab9ae95eb8466d16e164e7e10a517c1b85b1e2f8e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cert-policy-controller-rhel8@sha256:d7b28b1208af6c3a6b07327ab9ae95eb8466d16e164e7e10a517c1b85b1e2f8e?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/cert-policy-controller-rhel8\u0026tag=v2.8.3-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/cluster-backup-rhel8-operator@sha256:f3b572ca76ec12c87f8866e33c4865cad9da6292e3d28bd9a736f856d8f48ffd_arm64",
                "product": {
                  "name": "rhacm2/cluster-backup-rhel8-operator@sha256:f3b572ca76ec12c87f8866e33c4865cad9da6292e3d28bd9a736f856d8f48ffd_arm64",
                  "product_id": "rhacm2/cluster-backup-rhel8-operator@sha256:f3b572ca76ec12c87f8866e33c4865cad9da6292e3d28bd9a736f856d8f48ffd_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-backup-rhel8-operator@sha256:f3b572ca76ec12c87f8866e33c4865cad9da6292e3d28bd9a736f856d8f48ffd?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/cluster-backup-rhel8-operator\u0026tag=v2.8.3-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/config-policy-controller-rhel8@sha256:b8e48d0af1d00a7e33b71dc370f7d1a7491242cef5cf239b1036d21ccd14b56e_arm64",
                "product": {
                  "name": "rhacm2/config-policy-controller-rhel8@sha256:b8e48d0af1d00a7e33b71dc370f7d1a7491242cef5cf239b1036d21ccd14b56e_arm64",
                  "product_id": "rhacm2/config-policy-controller-rhel8@sha256:b8e48d0af1d00a7e33b71dc370f7d1a7491242cef5cf239b1036d21ccd14b56e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/config-policy-controller-rhel8@sha256:b8e48d0af1d00a7e33b71dc370f7d1a7491242cef5cf239b1036d21ccd14b56e?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/config-policy-controller-rhel8\u0026tag=v2.8.3-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/console-rhel8@sha256:dfc987cc4b0f21bc67d5303f1f881980df9a750b1ad96746205cde47e143adcd_arm64",
                "product": {
                  "name": "rhacm2/console-rhel8@sha256:dfc987cc4b0f21bc67d5303f1f881980df9a750b1ad96746205cde47e143adcd_arm64",
                  "product_id": "rhacm2/console-rhel8@sha256:dfc987cc4b0f21bc67d5303f1f881980df9a750b1ad96746205cde47e143adcd_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/console-rhel8@sha256:dfc987cc4b0f21bc67d5303f1f881980df9a750b1ad96746205cde47e143adcd?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/console-rhel8\u0026tag=v2.8.3-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:aa07d31f828b1015169538c35a73bb8584123c99f0ea35c3e1c2bc2d38ec5ddd_arm64",
                "product": {
                  "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:aa07d31f828b1015169538c35a73bb8584123c99f0ea35c3e1c2bc2d38ec5ddd_arm64",
                  "product_id": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:aa07d31f828b1015169538c35a73bb8584123c99f0ea35c3e1c2bc2d38ec5ddd_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/endpoint-monitoring-rhel8-operator@sha256:aa07d31f828b1015169538c35a73bb8584123c99f0ea35c3e1c2bc2d38ec5ddd?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/endpoint-monitoring-rhel8-operator\u0026tag=v2.8.3-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/governance-policy-propagator-rhel8@sha256:2c6b83ede0d61101032e831a8927e20d53aad5ae5617d99ebb29d5d2b8460d86_arm64",
                "product": {
                  "name": "rhacm2/governance-policy-propagator-rhel8@sha256:2c6b83ede0d61101032e831a8927e20d53aad5ae5617d99ebb29d5d2b8460d86_arm64",
                  "product_id": "rhacm2/governance-policy-propagator-rhel8@sha256:2c6b83ede0d61101032e831a8927e20d53aad5ae5617d99ebb29d5d2b8460d86_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/governance-policy-propagator-rhel8@sha256:2c6b83ede0d61101032e831a8927e20d53aad5ae5617d99ebb29d5d2b8460d86?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-propagator-rhel8\u0026tag=v2.8.3-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:9785892abbe11d983879cae1716d3483bebffdf5635759a6bb60c79bee4de876_arm64",
                "product": {
                  "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:9785892abbe11d983879cae1716d3483bebffdf5635759a6bb60c79bee4de876_arm64",
                  "product_id": "rhacm2/grafana-dashboard-loader-rhel8@sha256:9785892abbe11d983879cae1716d3483bebffdf5635759a6bb60c79bee4de876_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/grafana-dashboard-loader-rhel8@sha256:9785892abbe11d983879cae1716d3483bebffdf5635759a6bb60c79bee4de876?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel8\u0026tag=v2.8.3-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/iam-policy-controller-rhel8@sha256:a43b1518b8377e28dd79558394c45a9a15cea6d2910054ef0566312451deea57_arm64",
                "product": {
                  "name": "rhacm2/iam-policy-controller-rhel8@sha256:a43b1518b8377e28dd79558394c45a9a15cea6d2910054ef0566312451deea57_arm64",
                  "product_id": "rhacm2/iam-policy-controller-rhel8@sha256:a43b1518b8377e28dd79558394c45a9a15cea6d2910054ef0566312451deea57_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/iam-policy-controller-rhel8@sha256:a43b1518b8377e28dd79558394c45a9a15cea6d2910054ef0566312451deea57?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/iam-policy-controller-rhel8\u0026tag=v2.8.3-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/insights-client-rhel8@sha256:6715cf45c09921e2041400d6f3346f5fa09f568bbea29635200d05caadc3b773_arm64",
                "product": {
                  "name": "rhacm2/insights-client-rhel8@sha256:6715cf45c09921e2041400d6f3346f5fa09f568bbea29635200d05caadc3b773_arm64",
                  "product_id": "rhacm2/insights-client-rhel8@sha256:6715cf45c09921e2041400d6f3346f5fa09f568bbea29635200d05caadc3b773_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/insights-client-rhel8@sha256:6715cf45c09921e2041400d6f3346f5fa09f568bbea29635200d05caadc3b773?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/insights-client-rhel8\u0026tag=v2.8.3-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/insights-metrics-rhel8@sha256:4cd64a0df35effbcac4df5a8af2af7ba8b25809344823e1f7131501c94d291f7_arm64",
                "product": {
                  "name": "rhacm2/insights-metrics-rhel8@sha256:4cd64a0df35effbcac4df5a8af2af7ba8b25809344823e1f7131501c94d291f7_arm64",
                  "product_id": "rhacm2/insights-metrics-rhel8@sha256:4cd64a0df35effbcac4df5a8af2af7ba8b25809344823e1f7131501c94d291f7_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/insights-metrics-rhel8@sha256:4cd64a0df35effbcac4df5a8af2af7ba8b25809344823e1f7131501c94d291f7?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/insights-metrics-rhel8\u0026tag=v2.8.3-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:54d205dd8adcaf5c3527e740962902aa58fb965312f0c5700225a66fae04a91f_arm64",
                "product": {
                  "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:54d205dd8adcaf5c3527e740962902aa58fb965312f0c5700225a66fae04a91f_arm64",
                  "product_id": "rhacm2/klusterlet-addon-controller-rhel8@sha256:54d205dd8adcaf5c3527e740962902aa58fb965312f0c5700225a66fae04a91f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/klusterlet-addon-controller-rhel8@sha256:54d205dd8adcaf5c3527e740962902aa58fb965312f0c5700225a66fae04a91f?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel8\u0026tag=v2.8.3-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/kube-rbac-proxy-rhel8@sha256:7421984aba8fe9f8ab8212086eb38bed439644d0f52f08d8d1d903e6d1fe3014_arm64",
                "product": {
                  "name": "rhacm2/kube-rbac-proxy-rhel8@sha256:7421984aba8fe9f8ab8212086eb38bed439644d0f52f08d8d1d903e6d1fe3014_arm64",
                  "product_id": "rhacm2/kube-rbac-proxy-rhel8@sha256:7421984aba8fe9f8ab8212086eb38bed439644d0f52f08d8d1d903e6d1fe3014_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kube-rbac-proxy-rhel8@sha256:7421984aba8fe9f8ab8212086eb38bed439644d0f52f08d8d1d903e6d1fe3014?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/kube-rbac-proxy-rhel8\u0026tag=v2.8.3-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/kube-state-metrics-rhel8@sha256:407b61e84a5f000bbe2efac0a6137e5efb21c614ae48762de2af71bf162a480e_arm64",
                "product": {
                  "name": "rhacm2/kube-state-metrics-rhel8@sha256:407b61e84a5f000bbe2efac0a6137e5efb21c614ae48762de2af71bf162a480e_arm64",
                  "product_id": "rhacm2/kube-state-metrics-rhel8@sha256:407b61e84a5f000bbe2efac0a6137e5efb21c614ae48762de2af71bf162a480e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kube-state-metrics-rhel8@sha256:407b61e84a5f000bbe2efac0a6137e5efb21c614ae48762de2af71bf162a480e?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/kube-state-metrics-rhel8\u0026tag=v2.8.3-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/memcached-rhel8@sha256:ea00c275e1b3c77d9bd80f216f09a2474f34d4d981e3803996a15cde3c8572af_arm64",
                "product": {
                  "name": "rhacm2/memcached-rhel8@sha256:ea00c275e1b3c77d9bd80f216f09a2474f34d4d981e3803996a15cde3c8572af_arm64",
                  "product_id": "rhacm2/memcached-rhel8@sha256:ea00c275e1b3c77d9bd80f216f09a2474f34d4d981e3803996a15cde3c8572af_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/memcached-rhel8@sha256:ea00c275e1b3c77d9bd80f216f09a2474f34d4d981e3803996a15cde3c8572af?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/memcached-rhel8\u0026tag=v2.8.3-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/memcached-exporter-rhel8@sha256:fe11bab716998c748e46b24736a902fef429706a5be2336bfb585a5987beffa9_arm64",
                "product": {
                  "name": "rhacm2/memcached-exporter-rhel8@sha256:fe11bab716998c748e46b24736a902fef429706a5be2336bfb585a5987beffa9_arm64",
                  "product_id": "rhacm2/memcached-exporter-rhel8@sha256:fe11bab716998c748e46b24736a902fef429706a5be2336bfb585a5987beffa9_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/memcached-exporter-rhel8@sha256:fe11bab716998c748e46b24736a902fef429706a5be2336bfb585a5987beffa9?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/memcached-exporter-rhel8\u0026tag=v2.8.3-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/metrics-collector-rhel8@sha256:3cd9604f468fe68386f4b441f7c790e0e865e12a18bfd457220589ec41e6e981_arm64",
                "product": {
                  "name": "rhacm2/metrics-collector-rhel8@sha256:3cd9604f468fe68386f4b441f7c790e0e865e12a18bfd457220589ec41e6e981_arm64",
                  "product_id": "rhacm2/metrics-collector-rhel8@sha256:3cd9604f468fe68386f4b441f7c790e0e865e12a18bfd457220589ec41e6e981_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/metrics-collector-rhel8@sha256:3cd9604f468fe68386f4b441f7c790e0e865e12a18bfd457220589ec41e6e981?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/metrics-collector-rhel8\u0026tag=v2.8.3-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicloud-integrations-rhel8@sha256:baa9baf651e73ea576e910c36df51f9ab96350a42e301ad6ac917869cdf57060_arm64",
                "product": {
                  "name": "rhacm2/multicloud-integrations-rhel8@sha256:baa9baf651e73ea576e910c36df51f9ab96350a42e301ad6ac917869cdf57060_arm64",
                  "product_id": "rhacm2/multicloud-integrations-rhel8@sha256:baa9baf651e73ea576e910c36df51f9ab96350a42e301ad6ac917869cdf57060_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicloud-integrations-rhel8@sha256:baa9baf651e73ea576e910c36df51f9ab96350a42e301ad6ac917869cdf57060?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/multicloud-integrations-rhel8\u0026tag=v2.8.3-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multiclusterhub-rhel8@sha256:e49598f46fbb8aa9323c1cf3a26554383429489fe8fcbcb995aae0f7bb006b64_arm64",
                "product": {
                  "name": "rhacm2/multiclusterhub-rhel8@sha256:e49598f46fbb8aa9323c1cf3a26554383429489fe8fcbcb995aae0f7bb006b64_arm64",
                  "product_id": "rhacm2/multiclusterhub-rhel8@sha256:e49598f46fbb8aa9323c1cf3a26554383429489fe8fcbcb995aae0f7bb006b64_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multiclusterhub-rhel8@sha256:e49598f46fbb8aa9323c1cf3a26554383429489fe8fcbcb995aae0f7bb006b64?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/multiclusterhub-rhel8\u0026tag=v2.8.3-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:e25adb6d63bc98e71c723c46e0fe1c4f1254363b48e106ab2e03692fc10ece83_arm64",
                "product": {
                  "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:e25adb6d63bc98e71c723c46e0fe1c4f1254363b48e106ab2e03692fc10ece83_arm64",
                  "product_id": "rhacm2/multicluster-observability-rhel8-operator@sha256:e25adb6d63bc98e71c723c46e0fe1c4f1254363b48e106ab2e03692fc10ece83_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-observability-rhel8-operator@sha256:e25adb6d63bc98e71c723c46e0fe1c4f1254363b48e106ab2e03692fc10ece83?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-observability-rhel8-operator\u0026tag=v2.8.3-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicluster-operators-application-rhel8@sha256:c5110059eae4f4686f5f4241a6c6554b55762da4af5fd63352076bc4dca3e3a2_arm64",
                "product": {
                  "name": "rhacm2/multicluster-operators-application-rhel8@sha256:c5110059eae4f4686f5f4241a6c6554b55762da4af5fd63352076bc4dca3e3a2_arm64",
                  "product_id": "rhacm2/multicluster-operators-application-rhel8@sha256:c5110059eae4f4686f5f4241a6c6554b55762da4af5fd63352076bc4dca3e3a2_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-operators-application-rhel8@sha256:c5110059eae4f4686f5f4241a6c6554b55762da4af5fd63352076bc4dca3e3a2?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-application-rhel8\u0026tag=v2.8.3-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:e9324cfef796306a65cd912f5391e78662613a1c270afb4402b57b3ccac884a7_arm64",
                "product": {
                  "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:e9324cfef796306a65cd912f5391e78662613a1c270afb4402b57b3ccac884a7_arm64",
                  "product_id": "rhacm2/multicluster-operators-channel-rhel8@sha256:e9324cfef796306a65cd912f5391e78662613a1c270afb4402b57b3ccac884a7_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-operators-channel-rhel8@sha256:e9324cfef796306a65cd912f5391e78662613a1c270afb4402b57b3ccac884a7?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-channel-rhel8\u0026tag=v2.8.3-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:8dd5f35ec3935e0a20e319087be6b7bb5dfe39c6e3c9b54fb5718a12869f3809_arm64",
                "product": {
                  "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:8dd5f35ec3935e0a20e319087be6b7bb5dfe39c6e3c9b54fb5718a12869f3809_arm64",
                  "product_id": "rhacm2/multicluster-operators-subscription-rhel8@sha256:8dd5f35ec3935e0a20e319087be6b7bb5dfe39c6e3c9b54fb5718a12869f3809_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-operators-subscription-rhel8@sha256:8dd5f35ec3935e0a20e319087be6b7bb5dfe39c6e3c9b54fb5718a12869f3809?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel8\u0026tag=v2.8.3-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/node-exporter-rhel8@sha256:d736cf3539c30e44abaf8478e34de874ef11da74d6ff19ad2f2cb3207b1fc7a8_arm64",
                "product": {
                  "name": "rhacm2/node-exporter-rhel8@sha256:d736cf3539c30e44abaf8478e34de874ef11da74d6ff19ad2f2cb3207b1fc7a8_arm64",
                  "product_id": "rhacm2/node-exporter-rhel8@sha256:d736cf3539c30e44abaf8478e34de874ef11da74d6ff19ad2f2cb3207b1fc7a8_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/node-exporter-rhel8@sha256:d736cf3539c30e44abaf8478e34de874ef11da74d6ff19ad2f2cb3207b1fc7a8?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/node-exporter-rhel8\u0026tag=v2.8.3-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/observatorium-rhel8@sha256:1c39ffe1868f2fa48d7bf4f3a7deb9f03f47a9c0b93ca15d98cec710b87ee420_arm64",
                "product": {
                  "name": "rhacm2/observatorium-rhel8@sha256:1c39ffe1868f2fa48d7bf4f3a7deb9f03f47a9c0b93ca15d98cec710b87ee420_arm64",
                  "product_id": "rhacm2/observatorium-rhel8@sha256:1c39ffe1868f2fa48d7bf4f3a7deb9f03f47a9c0b93ca15d98cec710b87ee420_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/observatorium-rhel8@sha256:1c39ffe1868f2fa48d7bf4f3a7deb9f03f47a9c0b93ca15d98cec710b87ee420?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel8\u0026tag=v2.8.3-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/observatorium-rhel8-operator@sha256:b7b55b0036e421c84a2a1c2fffe0c7f4c90d399ec0c31fdaad6ed6517ce927de_arm64",
                "product": {
                  "name": "rhacm2/observatorium-rhel8-operator@sha256:b7b55b0036e421c84a2a1c2fffe0c7f4c90d399ec0c31fdaad6ed6517ce927de_arm64",
                  "product_id": "rhacm2/observatorium-rhel8-operator@sha256:b7b55b0036e421c84a2a1c2fffe0c7f4c90d399ec0c31fdaad6ed6517ce927de_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/observatorium-rhel8-operator@sha256:b7b55b0036e421c84a2a1c2fffe0c7f4c90d399ec0c31fdaad6ed6517ce927de?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel8-operator\u0026tag=v2.8.3-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:96490ee0865cfd75c591789c415115c638dd309b06bad37d840154f8e030d70d_arm64",
                "product": {
                  "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:96490ee0865cfd75c591789c415115c638dd309b06bad37d840154f8e030d70d_arm64",
                  "product_id": "rhacm2/prometheus-alertmanager-rhel8@sha256:96490ee0865cfd75c591789c415115c638dd309b06bad37d840154f8e030d70d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/prometheus-alertmanager-rhel8@sha256:96490ee0865cfd75c591789c415115c638dd309b06bad37d840154f8e030d70d?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/prometheus-alertmanager-rhel8\u0026tag=v2.8.3-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/prometheus-rhel8@sha256:3b70591e49960ee52a7c7f3d1736ef83a55c2989c283df09c6d02a76e096918e_arm64",
                "product": {
                  "name": "rhacm2/prometheus-rhel8@sha256:3b70591e49960ee52a7c7f3d1736ef83a55c2989c283df09c6d02a76e096918e_arm64",
                  "product_id": "rhacm2/prometheus-rhel8@sha256:3b70591e49960ee52a7c7f3d1736ef83a55c2989c283df09c6d02a76e096918e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/prometheus-rhel8@sha256:3b70591e49960ee52a7c7f3d1736ef83a55c2989c283df09c6d02a76e096918e?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/prometheus-rhel8\u0026tag=v2.8.3-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/rbac-query-proxy-rhel8@sha256:f6d9e53d5bbac3b0c4f12749e91f2be33fb0744432c9e1b537c68f087bd1ca21_arm64",
                "product": {
                  "name": "rhacm2/rbac-query-proxy-rhel8@sha256:f6d9e53d5bbac3b0c4f12749e91f2be33fb0744432c9e1b537c68f087bd1ca21_arm64",
                  "product_id": "rhacm2/rbac-query-proxy-rhel8@sha256:f6d9e53d5bbac3b0c4f12749e91f2be33fb0744432c9e1b537c68f087bd1ca21_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rbac-query-proxy-rhel8@sha256:f6d9e53d5bbac3b0c4f12749e91f2be33fb0744432c9e1b537c68f087bd1ca21?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/rbac-query-proxy-rhel8\u0026tag=v2.8.3-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/search-collector-rhel8@sha256:59134348c5e1cd6a4015b990716374ba1ca98c1b326eaf2b09d5919fd00f89a1_arm64",
                "product": {
                  "name": "rhacm2/search-collector-rhel8@sha256:59134348c5e1cd6a4015b990716374ba1ca98c1b326eaf2b09d5919fd00f89a1_arm64",
                  "product_id": "rhacm2/search-collector-rhel8@sha256:59134348c5e1cd6a4015b990716374ba1ca98c1b326eaf2b09d5919fd00f89a1_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/search-collector-rhel8@sha256:59134348c5e1cd6a4015b990716374ba1ca98c1b326eaf2b09d5919fd00f89a1?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/search-collector-rhel8\u0026tag=v2.8.3-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/submariner-addon-rhel8@sha256:3c87dd67c5a7eb884f2ce7a091db8b48cce539b92fb5d5be1c10b9cbea5184ed_arm64",
                "product": {
                  "name": "rhacm2/submariner-addon-rhel8@sha256:3c87dd67c5a7eb884f2ce7a091db8b48cce539b92fb5d5be1c10b9cbea5184ed_arm64",
                  "product_id": "rhacm2/submariner-addon-rhel8@sha256:3c87dd67c5a7eb884f2ce7a091db8b48cce539b92fb5d5be1c10b9cbea5184ed_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/submariner-addon-rhel8@sha256:3c87dd67c5a7eb884f2ce7a091db8b48cce539b92fb5d5be1c10b9cbea5184ed?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/submariner-addon-rhel8\u0026tag=v2.8.3-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/thanos-rhel8@sha256:0ff9bf2d3989c7ea645d65aec11520fa9735e926bb51f28655e21b2467f9fef0_arm64",
                "product": {
                  "name": "rhacm2/thanos-rhel8@sha256:0ff9bf2d3989c7ea645d65aec11520fa9735e926bb51f28655e21b2467f9fef0_arm64",
                  "product_id": "rhacm2/thanos-rhel8@sha256:0ff9bf2d3989c7ea645d65aec11520fa9735e926bb51f28655e21b2467f9fef0_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/thanos-rhel8@sha256:0ff9bf2d3989c7ea645d65aec11520fa9735e926bb51f28655e21b2467f9fef0?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/thanos-rhel8\u0026tag=v2.8.3-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/thanos-receive-controller-rhel8@sha256:ee071999e06e5184b189d2bef0fcadc7738e257ca9246b8846f8af428100a9e9_arm64",
                "product": {
                  "name": "rhacm2/thanos-receive-controller-rhel8@sha256:ee071999e06e5184b189d2bef0fcadc7738e257ca9246b8846f8af428100a9e9_arm64",
                  "product_id": "rhacm2/thanos-receive-controller-rhel8@sha256:ee071999e06e5184b189d2bef0fcadc7738e257ca9246b8846f8af428100a9e9_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/thanos-receive-controller-rhel8@sha256:ee071999e06e5184b189d2bef0fcadc7738e257ca9246b8846f8af428100a9e9?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/thanos-receive-controller-rhel8\u0026tag=v2.8.3-5"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "arm64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:2d22ec274c21b8a9baee1257a6384c8711093f12048418bf77e9432fd826d7e5_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:2d22ec274c21b8a9baee1257a6384c8711093f12048418bf77e9432fd826d7e5_ppc64le"
        },
        "product_reference": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:2d22ec274c21b8a9baee1257a6384c8711093f12048418bf77e9432fd826d7e5_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:8ea03298ea9b7ad2ab5e7044ec97f36be2ddadd67aecd0b009257c163c5954af_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:8ea03298ea9b7ad2ab5e7044ec97f36be2ddadd67aecd0b009257c163c5954af_arm64"
        },
        "product_reference": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:8ea03298ea9b7ad2ab5e7044ec97f36be2ddadd67aecd0b009257c163c5954af_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:ae0f7c315e5eb2ba0fc166966ffb7ebac10d399cafa47132f7333b06d2f15b99_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:ae0f7c315e5eb2ba0fc166966ffb7ebac10d399cafa47132f7333b06d2f15b99_amd64"
        },
        "product_reference": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:ae0f7c315e5eb2ba0fc166966ffb7ebac10d399cafa47132f7333b06d2f15b99_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:c2ab23aa77bf351bf401dd26adfefe2797419493b643ae8ab2d04ba8dc02b98d_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:c2ab23aa77bf351bf401dd26adfefe2797419493b643ae8ab2d04ba8dc02b98d_s390x"
        },
        "product_reference": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:c2ab23aa77bf351bf401dd26adfefe2797419493b643ae8ab2d04ba8dc02b98d_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:2e6f43857d9b2e8a253c642ed8ddc7d2026d61164bd9b7adb55cce2554d04575_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:2e6f43857d9b2e8a253c642ed8ddc7d2026d61164bd9b7adb55cce2554d04575_s390x"
        },
        "product_reference": "rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:2e6f43857d9b2e8a253c642ed8ddc7d2026d61164bd9b7adb55cce2554d04575_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:4396bef1d25c606399d775da80d8df03d41cf86081ebedab4b0acf28458ca9b2_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:4396bef1d25c606399d775da80d8df03d41cf86081ebedab4b0acf28458ca9b2_arm64"
        },
        "product_reference": "rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:4396bef1d25c606399d775da80d8df03d41cf86081ebedab4b0acf28458ca9b2_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:5eeefe240d422252c631bee7d2c07bed893570a3af2962e5036f48489db9c8f0_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:5eeefe240d422252c631bee7d2c07bed893570a3af2962e5036f48489db9c8f0_ppc64le"
        },
        "product_reference": "rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:5eeefe240d422252c631bee7d2c07bed893570a3af2962e5036f48489db9c8f0_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:751c1e2bd2d9a69825825e26d202604e61afc09bef83bb065cca5f29a962eb75_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:751c1e2bd2d9a69825825e26d202604e61afc09bef83bb065cca5f29a962eb75_amd64"
        },
        "product_reference": "rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:751c1e2bd2d9a69825825e26d202604e61afc09bef83bb065cca5f29a962eb75_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-grafana-rhel8@sha256:1c4f46b57a32da7133acd2f6c822d16ba008012e2e8841d53a138d460e2106c8_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/acm-grafana-rhel8@sha256:1c4f46b57a32da7133acd2f6c822d16ba008012e2e8841d53a138d460e2106c8_ppc64le"
        },
        "product_reference": "rhacm2/acm-grafana-rhel8@sha256:1c4f46b57a32da7133acd2f6c822d16ba008012e2e8841d53a138d460e2106c8_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-grafana-rhel8@sha256:25ba12ecdf0ffdc8d6df41b422bcd3b036dab4ec0cc24152fcda39f23dea222c_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/acm-grafana-rhel8@sha256:25ba12ecdf0ffdc8d6df41b422bcd3b036dab4ec0cc24152fcda39f23dea222c_amd64"
        },
        "product_reference": "rhacm2/acm-grafana-rhel8@sha256:25ba12ecdf0ffdc8d6df41b422bcd3b036dab4ec0cc24152fcda39f23dea222c_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-grafana-rhel8@sha256:3fc6d018b92a00067d8e58bd178d4ccfdd45c922600179e5caf85068735cd1da_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/acm-grafana-rhel8@sha256:3fc6d018b92a00067d8e58bd178d4ccfdd45c922600179e5caf85068735cd1da_arm64"
        },
        "product_reference": "rhacm2/acm-grafana-rhel8@sha256:3fc6d018b92a00067d8e58bd178d4ccfdd45c922600179e5caf85068735cd1da_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-grafana-rhel8@sha256:a6dab3ca60bd0301bf99f110bd60ec8c38f4524c1dbb7752660379215611408d_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/acm-grafana-rhel8@sha256:a6dab3ca60bd0301bf99f110bd60ec8c38f4524c1dbb7752660379215611408d_s390x"
        },
        "product_reference": "rhacm2/acm-grafana-rhel8@sha256:a6dab3ca60bd0301bf99f110bd60ec8c38f4524c1dbb7752660379215611408d_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-must-gather-rhel8@sha256:3cdce8a566221b913a88d9b7a9afd9a7766e15675957963a8cbd3459441955c5_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/acm-must-gather-rhel8@sha256:3cdce8a566221b913a88d9b7a9afd9a7766e15675957963a8cbd3459441955c5_amd64"
        },
        "product_reference": "rhacm2/acm-must-gather-rhel8@sha256:3cdce8a566221b913a88d9b7a9afd9a7766e15675957963a8cbd3459441955c5_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-must-gather-rhel8@sha256:7ec612840d9ec8dc33d383382bf7ece05ede3863e90e268328b0904cb0e20485_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/acm-must-gather-rhel8@sha256:7ec612840d9ec8dc33d383382bf7ece05ede3863e90e268328b0904cb0e20485_s390x"
        },
        "product_reference": "rhacm2/acm-must-gather-rhel8@sha256:7ec612840d9ec8dc33d383382bf7ece05ede3863e90e268328b0904cb0e20485_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-must-gather-rhel8@sha256:d2b819b62d625930714cd4f7e6f54c2b8e035d2c4c0cc6cbec49c7bb93500f0f_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/acm-must-gather-rhel8@sha256:d2b819b62d625930714cd4f7e6f54c2b8e035d2c4c0cc6cbec49c7bb93500f0f_ppc64le"
        },
        "product_reference": "rhacm2/acm-must-gather-rhel8@sha256:d2b819b62d625930714cd4f7e6f54c2b8e035d2c4c0cc6cbec49c7bb93500f0f_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-must-gather-rhel8@sha256:eaef7a412290769e6782af14aaecf4347418e762a9e9ce4b66b4cf1124c600d3_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/acm-must-gather-rhel8@sha256:eaef7a412290769e6782af14aaecf4347418e762a9e9ce4b66b4cf1124c600d3_arm64"
        },
        "product_reference": "rhacm2/acm-must-gather-rhel8@sha256:eaef7a412290769e6782af14aaecf4347418e762a9e9ce4b66b4cf1124c600d3_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-operator-bundle@sha256:6a324ce5650572e54c17daebdea1f04d0db27d36862ea1eccef55661c96a0a38_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/acm-operator-bundle@sha256:6a324ce5650572e54c17daebdea1f04d0db27d36862ea1eccef55661c96a0a38_amd64"
        },
        "product_reference": "rhacm2/acm-operator-bundle@sha256:6a324ce5650572e54c17daebdea1f04d0db27d36862ea1eccef55661c96a0a38_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-operator-bundle@sha256:8f7d98d3b4bfc5d62a79a8cf4b92e68b91a33e3275017a195acda843897840a1_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/acm-operator-bundle@sha256:8f7d98d3b4bfc5d62a79a8cf4b92e68b91a33e3275017a195acda843897840a1_s390x"
        },
        "product_reference": "rhacm2/acm-operator-bundle@sha256:8f7d98d3b4bfc5d62a79a8cf4b92e68b91a33e3275017a195acda843897840a1_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-operator-bundle@sha256:969c8cea475b770644c2b7b7232805b7315cdda53556e45ca4d3d1ab931cecaf_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/acm-operator-bundle@sha256:969c8cea475b770644c2b7b7232805b7315cdda53556e45ca4d3d1ab931cecaf_ppc64le"
        },
        "product_reference": "rhacm2/acm-operator-bundle@sha256:969c8cea475b770644c2b7b7232805b7315cdda53556e45ca4d3d1ab931cecaf_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:198cd84a895a867e262086c84c8a6fea7cfec53bb080ff93c730d3c9169b5b52_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:198cd84a895a867e262086c84c8a6fea7cfec53bb080ff93c730d3c9169b5b52_arm64"
        },
        "product_reference": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:198cd84a895a867e262086c84c8a6fea7cfec53bb080ff93c730d3c9169b5b52_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:4b0a77a9ef75f088438fe4d44e5ba2ef6240ea93053991bdc25f9cba653d35bf_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:4b0a77a9ef75f088438fe4d44e5ba2ef6240ea93053991bdc25f9cba653d35bf_s390x"
        },
        "product_reference": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:4b0a77a9ef75f088438fe4d44e5ba2ef6240ea93053991bdc25f9cba653d35bf_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:9506bb2b641bab7ce5c109e300521d1124e69dd2e5033e8d987cfc5ad15e1b65_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:9506bb2b641bab7ce5c109e300521d1124e69dd2e5033e8d987cfc5ad15e1b65_ppc64le"
        },
        "product_reference": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:9506bb2b641bab7ce5c109e300521d1124e69dd2e5033e8d987cfc5ad15e1b65_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:a8003ffc721d10f5ebcc1370f19aa7c36d0cfe6845e6727fd90b4f04eec1e1be_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:a8003ffc721d10f5ebcc1370f19aa7c36d0cfe6845e6727fd90b4f04eec1e1be_amd64"
        },
        "product_reference": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:a8003ffc721d10f5ebcc1370f19aa7c36d0cfe6845e6727fd90b4f04eec1e1be_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-prometheus-rhel8@sha256:2c6617b626b4eb1bb72d5ed6da29e5bbd3c1c469950054d8f7ff5ccd43c4d9cf_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/acm-prometheus-rhel8@sha256:2c6617b626b4eb1bb72d5ed6da29e5bbd3c1c469950054d8f7ff5ccd43c4d9cf_amd64"
        },
        "product_reference": "rhacm2/acm-prometheus-rhel8@sha256:2c6617b626b4eb1bb72d5ed6da29e5bbd3c1c469950054d8f7ff5ccd43c4d9cf_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-prometheus-rhel8@sha256:b56b6d227dfb907ee8ab9e26337288607ecf133a1e032c708265df64c30bec10_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/acm-prometheus-rhel8@sha256:b56b6d227dfb907ee8ab9e26337288607ecf133a1e032c708265df64c30bec10_ppc64le"
        },
        "product_reference": "rhacm2/acm-prometheus-rhel8@sha256:b56b6d227dfb907ee8ab9e26337288607ecf133a1e032c708265df64c30bec10_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-prometheus-rhel8@sha256:d95cc03e85672b97f0d591d56126d945f85e0661c3625225570cea0543b4e45c_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/acm-prometheus-rhel8@sha256:d95cc03e85672b97f0d591d56126d945f85e0661c3625225570cea0543b4e45c_s390x"
        },
        "product_reference": "rhacm2/acm-prometheus-rhel8@sha256:d95cc03e85672b97f0d591d56126d945f85e0661c3625225570cea0543b4e45c_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-prometheus-rhel8@sha256:fc38b151c466158a8ac994332e41a9c739c28f5768907caafeebde5b8dc4cc1b_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/acm-prometheus-rhel8@sha256:fc38b151c466158a8ac994332e41a9c739c28f5768907caafeebde5b8dc4cc1b_arm64"
        },
        "product_reference": "rhacm2/acm-prometheus-rhel8@sha256:fc38b151c466158a8ac994332e41a9c739c28f5768907caafeebde5b8dc4cc1b_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-search-indexer-rhel8@sha256:519b21080b9051d3326a374129a338f80f82ac07b2f9222f27628ace971175c2_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/acm-search-indexer-rhel8@sha256:519b21080b9051d3326a374129a338f80f82ac07b2f9222f27628ace971175c2_ppc64le"
        },
        "product_reference": "rhacm2/acm-search-indexer-rhel8@sha256:519b21080b9051d3326a374129a338f80f82ac07b2f9222f27628ace971175c2_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-search-indexer-rhel8@sha256:6117c9c95c21d09e2f996b14f23e21e986ee88a3f9485ec74a2aa32515347896_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/acm-search-indexer-rhel8@sha256:6117c9c95c21d09e2f996b14f23e21e986ee88a3f9485ec74a2aa32515347896_arm64"
        },
        "product_reference": "rhacm2/acm-search-indexer-rhel8@sha256:6117c9c95c21d09e2f996b14f23e21e986ee88a3f9485ec74a2aa32515347896_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-search-indexer-rhel8@sha256:bbeaf4cf6b1b70ae274ec160aacf64769676ebb22b94aca7e7ad4b109276db60_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/acm-search-indexer-rhel8@sha256:bbeaf4cf6b1b70ae274ec160aacf64769676ebb22b94aca7e7ad4b109276db60_s390x"
        },
        "product_reference": "rhacm2/acm-search-indexer-rhel8@sha256:bbeaf4cf6b1b70ae274ec160aacf64769676ebb22b94aca7e7ad4b109276db60_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-search-indexer-rhel8@sha256:e9400f0866719bdc0722fc2de331d0fe7e95235809bc1e9f234ec0505069d415_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/acm-search-indexer-rhel8@sha256:e9400f0866719bdc0722fc2de331d0fe7e95235809bc1e9f234ec0505069d415_amd64"
        },
        "product_reference": "rhacm2/acm-search-indexer-rhel8@sha256:e9400f0866719bdc0722fc2de331d0fe7e95235809bc1e9f234ec0505069d415_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-search-v2-api-rhel8@sha256:058c73937555fe4958768cc256557479d7b7457a2b9b54ab0cb1b45a283c0e9f_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/acm-search-v2-api-rhel8@sha256:058c73937555fe4958768cc256557479d7b7457a2b9b54ab0cb1b45a283c0e9f_amd64"
        },
        "product_reference": "rhacm2/acm-search-v2-api-rhel8@sha256:058c73937555fe4958768cc256557479d7b7457a2b9b54ab0cb1b45a283c0e9f_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-search-v2-api-rhel8@sha256:7d73e38dd9451ebd7f9f721271ddfb238c2fa537caecad82e80246f14b93a339_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/acm-search-v2-api-rhel8@sha256:7d73e38dd9451ebd7f9f721271ddfb238c2fa537caecad82e80246f14b93a339_arm64"
        },
        "product_reference": "rhacm2/acm-search-v2-api-rhel8@sha256:7d73e38dd9451ebd7f9f721271ddfb238c2fa537caecad82e80246f14b93a339_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-search-v2-api-rhel8@sha256:bdab33be5c6359510a261b7ac3669bed2d9b2c2c90f52fc87a556a66a484c377_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/acm-search-v2-api-rhel8@sha256:bdab33be5c6359510a261b7ac3669bed2d9b2c2c90f52fc87a556a66a484c377_s390x"
        },
        "product_reference": "rhacm2/acm-search-v2-api-rhel8@sha256:bdab33be5c6359510a261b7ac3669bed2d9b2c2c90f52fc87a556a66a484c377_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-search-v2-api-rhel8@sha256:f8aa1327fa5304e6630bcf508a2376552e0243760c9f8f30e5104a89bdefa6ad_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/acm-search-v2-api-rhel8@sha256:f8aa1327fa5304e6630bcf508a2376552e0243760c9f8f30e5104a89bdefa6ad_ppc64le"
        },
        "product_reference": "rhacm2/acm-search-v2-api-rhel8@sha256:f8aa1327fa5304e6630bcf508a2376552e0243760c9f8f30e5104a89bdefa6ad_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-search-v2-rhel8@sha256:13d0a4f5c707e4b9b0d69f5924b606fc5924a2bb5dbc372119565c51727a353f_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/acm-search-v2-rhel8@sha256:13d0a4f5c707e4b9b0d69f5924b606fc5924a2bb5dbc372119565c51727a353f_arm64"
        },
        "product_reference": "rhacm2/acm-search-v2-rhel8@sha256:13d0a4f5c707e4b9b0d69f5924b606fc5924a2bb5dbc372119565c51727a353f_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-search-v2-rhel8@sha256:7258c07ed8a7390aa22132fa41a00b6fa226974008d4c0431d84e5de5d391611_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/acm-search-v2-rhel8@sha256:7258c07ed8a7390aa22132fa41a00b6fa226974008d4c0431d84e5de5d391611_amd64"
        },
        "product_reference": "rhacm2/acm-search-v2-rhel8@sha256:7258c07ed8a7390aa22132fa41a00b6fa226974008d4c0431d84e5de5d391611_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-search-v2-rhel8@sha256:83b861095e72d2e93aadbcce196aaac90153e175b71aea331c3f85ab35e85e74_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/acm-search-v2-rhel8@sha256:83b861095e72d2e93aadbcce196aaac90153e175b71aea331c3f85ab35e85e74_ppc64le"
        },
        "product_reference": "rhacm2/acm-search-v2-rhel8@sha256:83b861095e72d2e93aadbcce196aaac90153e175b71aea331c3f85ab35e85e74_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-search-v2-rhel8@sha256:902f1268e0f058c53edb63846b0dc49b0a94a8021c39740318cfaedc3b010e6d_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/acm-search-v2-rhel8@sha256:902f1268e0f058c53edb63846b0dc49b0a94a8021c39740318cfaedc3b010e6d_s390x"
        },
        "product_reference": "rhacm2/acm-search-v2-rhel8@sha256:902f1268e0f058c53edb63846b0dc49b0a94a8021c39740318cfaedc3b010e6d_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:178fff3d28af5530f439c63a258a58963bc79a157ee44db5074235e95a33f0f0_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/acm-volsync-addon-controller-rhel8@sha256:178fff3d28af5530f439c63a258a58963bc79a157ee44db5074235e95a33f0f0_amd64"
        },
        "product_reference": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:178fff3d28af5530f439c63a258a58963bc79a157ee44db5074235e95a33f0f0_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:1a58bb060db9aea2ccb8de99a12d19098688ab6e0cffb3202e9ec26bb4d43f7c_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/acm-volsync-addon-controller-rhel8@sha256:1a58bb060db9aea2ccb8de99a12d19098688ab6e0cffb3202e9ec26bb4d43f7c_ppc64le"
        },
        "product_reference": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:1a58bb060db9aea2ccb8de99a12d19098688ab6e0cffb3202e9ec26bb4d43f7c_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:22cc0d6d6d348ae55168cec56ab5420f3000a6a41c6d8b10da0e41e16b91d3b9_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/acm-volsync-addon-controller-rhel8@sha256:22cc0d6d6d348ae55168cec56ab5420f3000a6a41c6d8b10da0e41e16b91d3b9_arm64"
        },
        "product_reference": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:22cc0d6d6d348ae55168cec56ab5420f3000a6a41c6d8b10da0e41e16b91d3b9_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:8486d69a2db1b3422572b51ed9dbc245200d88372d7132ce6e876eec42e9db7a_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/acm-volsync-addon-controller-rhel8@sha256:8486d69a2db1b3422572b51ed9dbc245200d88372d7132ce6e876eec42e9db7a_s390x"
        },
        "product_reference": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:8486d69a2db1b3422572b51ed9dbc245200d88372d7132ce6e876eec42e9db7a_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/cert-policy-controller-rhel8@sha256:3070a15209ffe7feb42e9955e307aa127be19dfca78e50599144382c57be04e6_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/cert-policy-controller-rhel8@sha256:3070a15209ffe7feb42e9955e307aa127be19dfca78e50599144382c57be04e6_amd64"
        },
        "product_reference": "rhacm2/cert-policy-controller-rhel8@sha256:3070a15209ffe7feb42e9955e307aa127be19dfca78e50599144382c57be04e6_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/cert-policy-controller-rhel8@sha256:d236dc498b623adaf6df43ae7ffb11585acdd328537daff9edf96461a429ad3c_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/cert-policy-controller-rhel8@sha256:d236dc498b623adaf6df43ae7ffb11585acdd328537daff9edf96461a429ad3c_ppc64le"
        },
        "product_reference": "rhacm2/cert-policy-controller-rhel8@sha256:d236dc498b623adaf6df43ae7ffb11585acdd328537daff9edf96461a429ad3c_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/cert-policy-controller-rhel8@sha256:d7b28b1208af6c3a6b07327ab9ae95eb8466d16e164e7e10a517c1b85b1e2f8e_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/cert-policy-controller-rhel8@sha256:d7b28b1208af6c3a6b07327ab9ae95eb8466d16e164e7e10a517c1b85b1e2f8e_arm64"
        },
        "product_reference": "rhacm2/cert-policy-controller-rhel8@sha256:d7b28b1208af6c3a6b07327ab9ae95eb8466d16e164e7e10a517c1b85b1e2f8e_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/cert-policy-controller-rhel8@sha256:fc7a20396546797065d4fbbced1c4023ff639091008e59efc87e48ddf5b36d23_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/cert-policy-controller-rhel8@sha256:fc7a20396546797065d4fbbced1c4023ff639091008e59efc87e48ddf5b36d23_s390x"
        },
        "product_reference": "rhacm2/cert-policy-controller-rhel8@sha256:fc7a20396546797065d4fbbced1c4023ff639091008e59efc87e48ddf5b36d23_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/cluster-backup-rhel8-operator@sha256:8f9405dc9f298d99627bf0803bad675d6329db0a59537e077040fee5720f863f_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/cluster-backup-rhel8-operator@sha256:8f9405dc9f298d99627bf0803bad675d6329db0a59537e077040fee5720f863f_amd64"
        },
        "product_reference": "rhacm2/cluster-backup-rhel8-operator@sha256:8f9405dc9f298d99627bf0803bad675d6329db0a59537e077040fee5720f863f_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/cluster-backup-rhel8-operator@sha256:c220a29e4394e70fe8b384dd5d0b5cfe462cce9dd5e16363214b895a3c5579e9_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/cluster-backup-rhel8-operator@sha256:c220a29e4394e70fe8b384dd5d0b5cfe462cce9dd5e16363214b895a3c5579e9_s390x"
        },
        "product_reference": "rhacm2/cluster-backup-rhel8-operator@sha256:c220a29e4394e70fe8b384dd5d0b5cfe462cce9dd5e16363214b895a3c5579e9_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/cluster-backup-rhel8-operator@sha256:ed2b197bb829ea7568808d6c4413ddc6486f8547ca0b6f1749d7fdfaf8174c52_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/cluster-backup-rhel8-operator@sha256:ed2b197bb829ea7568808d6c4413ddc6486f8547ca0b6f1749d7fdfaf8174c52_ppc64le"
        },
        "product_reference": "rhacm2/cluster-backup-rhel8-operator@sha256:ed2b197bb829ea7568808d6c4413ddc6486f8547ca0b6f1749d7fdfaf8174c52_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/cluster-backup-rhel8-operator@sha256:f3b572ca76ec12c87f8866e33c4865cad9da6292e3d28bd9a736f856d8f48ffd_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/cluster-backup-rhel8-operator@sha256:f3b572ca76ec12c87f8866e33c4865cad9da6292e3d28bd9a736f856d8f48ffd_arm64"
        },
        "product_reference": "rhacm2/cluster-backup-rhel8-operator@sha256:f3b572ca76ec12c87f8866e33c4865cad9da6292e3d28bd9a736f856d8f48ffd_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/config-policy-controller-rhel8@sha256:3be79ccfb0def98cd55002728e41f9f1ce4b4887dbc3a056417c43c6d9dd6974_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/config-policy-controller-rhel8@sha256:3be79ccfb0def98cd55002728e41f9f1ce4b4887dbc3a056417c43c6d9dd6974_amd64"
        },
        "product_reference": "rhacm2/config-policy-controller-rhel8@sha256:3be79ccfb0def98cd55002728e41f9f1ce4b4887dbc3a056417c43c6d9dd6974_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/config-policy-controller-rhel8@sha256:572e07f03d2355a5b0e3fc8dccf2ad016f68ad93dd7edd9695248e07c9d37784_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/config-policy-controller-rhel8@sha256:572e07f03d2355a5b0e3fc8dccf2ad016f68ad93dd7edd9695248e07c9d37784_ppc64le"
        },
        "product_reference": "rhacm2/config-policy-controller-rhel8@sha256:572e07f03d2355a5b0e3fc8dccf2ad016f68ad93dd7edd9695248e07c9d37784_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/config-policy-controller-rhel8@sha256:b8e48d0af1d00a7e33b71dc370f7d1a7491242cef5cf239b1036d21ccd14b56e_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/config-policy-controller-rhel8@sha256:b8e48d0af1d00a7e33b71dc370f7d1a7491242cef5cf239b1036d21ccd14b56e_arm64"
        },
        "product_reference": "rhacm2/config-policy-controller-rhel8@sha256:b8e48d0af1d00a7e33b71dc370f7d1a7491242cef5cf239b1036d21ccd14b56e_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/config-policy-controller-rhel8@sha256:c1b575138eb2062c9c4fb42c94da1fba90660a484b67accce842f385b9fdd2f4_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/config-policy-controller-rhel8@sha256:c1b575138eb2062c9c4fb42c94da1fba90660a484b67accce842f385b9fdd2f4_s390x"
        },
        "product_reference": "rhacm2/config-policy-controller-rhel8@sha256:c1b575138eb2062c9c4fb42c94da1fba90660a484b67accce842f385b9fdd2f4_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/console-rhel8@sha256:204cf5044ec3346d411f86d02c7bee1dbf98e73b690e07efa5a6f429cd9b1c41_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/console-rhel8@sha256:204cf5044ec3346d411f86d02c7bee1dbf98e73b690e07efa5a6f429cd9b1c41_s390x"
        },
        "product_reference": "rhacm2/console-rhel8@sha256:204cf5044ec3346d411f86d02c7bee1dbf98e73b690e07efa5a6f429cd9b1c41_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/console-rhel8@sha256:37aefd991caedb01d3349c17984897dab48c49f9f1792b73658c8b3ab8070866_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/console-rhel8@sha256:37aefd991caedb01d3349c17984897dab48c49f9f1792b73658c8b3ab8070866_amd64"
        },
        "product_reference": "rhacm2/console-rhel8@sha256:37aefd991caedb01d3349c17984897dab48c49f9f1792b73658c8b3ab8070866_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/console-rhel8@sha256:dfc987cc4b0f21bc67d5303f1f881980df9a750b1ad96746205cde47e143adcd_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/console-rhel8@sha256:dfc987cc4b0f21bc67d5303f1f881980df9a750b1ad96746205cde47e143adcd_arm64"
        },
        "product_reference": "rhacm2/console-rhel8@sha256:dfc987cc4b0f21bc67d5303f1f881980df9a750b1ad96746205cde47e143adcd_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/console-rhel8@sha256:eca333c34cd335180edcff4b0db5050e55ef1436fb5878c7c371482f5a110998_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/console-rhel8@sha256:eca333c34cd335180edcff4b0db5050e55ef1436fb5878c7c371482f5a110998_ppc64le"
        },
        "product_reference": "rhacm2/console-rhel8@sha256:eca333c34cd335180edcff4b0db5050e55ef1436fb5878c7c371482f5a110998_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:335e491f0e0ecf8c115a5f45833b8601a3fe3284bd9e3b9be8760b96c27fd761_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/endpoint-monitoring-rhel8-operator@sha256:335e491f0e0ecf8c115a5f45833b8601a3fe3284bd9e3b9be8760b96c27fd761_amd64"
        },
        "product_reference": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:335e491f0e0ecf8c115a5f45833b8601a3fe3284bd9e3b9be8760b96c27fd761_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:40b3e627927111a4842b4e36afd9fab043927ba46efffe89fe20616ddf59a2b5_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/endpoint-monitoring-rhel8-operator@sha256:40b3e627927111a4842b4e36afd9fab043927ba46efffe89fe20616ddf59a2b5_s390x"
        },
        "product_reference": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:40b3e627927111a4842b4e36afd9fab043927ba46efffe89fe20616ddf59a2b5_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:989e584e202a5daf0ac46ccb5d29b7d921c2b7db385ae0685efd0a1e65e72431_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/endpoint-monitoring-rhel8-operator@sha256:989e584e202a5daf0ac46ccb5d29b7d921c2b7db385ae0685efd0a1e65e72431_ppc64le"
        },
        "product_reference": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:989e584e202a5daf0ac46ccb5d29b7d921c2b7db385ae0685efd0a1e65e72431_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:aa07d31f828b1015169538c35a73bb8584123c99f0ea35c3e1c2bc2d38ec5ddd_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/endpoint-monitoring-rhel8-operator@sha256:aa07d31f828b1015169538c35a73bb8584123c99f0ea35c3e1c2bc2d38ec5ddd_arm64"
        },
        "product_reference": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:aa07d31f828b1015169538c35a73bb8584123c99f0ea35c3e1c2bc2d38ec5ddd_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/governance-policy-propagator-rhel8@sha256:198ad3884b346f49e847f6d2b14f34e902140e4441495c892b0c843e63c24943_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/governance-policy-propagator-rhel8@sha256:198ad3884b346f49e847f6d2b14f34e902140e4441495c892b0c843e63c24943_amd64"
        },
        "product_reference": "rhacm2/governance-policy-propagator-rhel8@sha256:198ad3884b346f49e847f6d2b14f34e902140e4441495c892b0c843e63c24943_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/governance-policy-propagator-rhel8@sha256:2c6b83ede0d61101032e831a8927e20d53aad5ae5617d99ebb29d5d2b8460d86_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/governance-policy-propagator-rhel8@sha256:2c6b83ede0d61101032e831a8927e20d53aad5ae5617d99ebb29d5d2b8460d86_arm64"
        },
        "product_reference": "rhacm2/governance-policy-propagator-rhel8@sha256:2c6b83ede0d61101032e831a8927e20d53aad5ae5617d99ebb29d5d2b8460d86_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/governance-policy-propagator-rhel8@sha256:69e1bbb1c9e0d10e1c9408c163af287456cade57b54067766696a68c261bf6a6_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/governance-policy-propagator-rhel8@sha256:69e1bbb1c9e0d10e1c9408c163af287456cade57b54067766696a68c261bf6a6_s390x"
        },
        "product_reference": "rhacm2/governance-policy-propagator-rhel8@sha256:69e1bbb1c9e0d10e1c9408c163af287456cade57b54067766696a68c261bf6a6_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/governance-policy-propagator-rhel8@sha256:ed4a390f57d41d09d3c7d10a7114ef805c90f7a199b16aa3eed304b259a33dad_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/governance-policy-propagator-rhel8@sha256:ed4a390f57d41d09d3c7d10a7114ef805c90f7a199b16aa3eed304b259a33dad_ppc64le"
        },
        "product_reference": "rhacm2/governance-policy-propagator-rhel8@sha256:ed4a390f57d41d09d3c7d10a7114ef805c90f7a199b16aa3eed304b259a33dad_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:1373ba0c04ed11c621995495ca56e57d8f03dc3a1e1b249443e06334d42748aa_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/grafana-dashboard-loader-rhel8@sha256:1373ba0c04ed11c621995495ca56e57d8f03dc3a1e1b249443e06334d42748aa_ppc64le"
        },
        "product_reference": "rhacm2/grafana-dashboard-loader-rhel8@sha256:1373ba0c04ed11c621995495ca56e57d8f03dc3a1e1b249443e06334d42748aa_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:6a63ed2f1ea81d99b7158d41c342bb20fc2a18bf3a136b873e640a18c45e17f0_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/grafana-dashboard-loader-rhel8@sha256:6a63ed2f1ea81d99b7158d41c342bb20fc2a18bf3a136b873e640a18c45e17f0_s390x"
        },
        "product_reference": "rhacm2/grafana-dashboard-loader-rhel8@sha256:6a63ed2f1ea81d99b7158d41c342bb20fc2a18bf3a136b873e640a18c45e17f0_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:7d1bfe68bea92a14a58cb9563cd243bafe05ade62000c9da013a2def9243fcda_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/grafana-dashboard-loader-rhel8@sha256:7d1bfe68bea92a14a58cb9563cd243bafe05ade62000c9da013a2def9243fcda_amd64"
        },
        "product_reference": "rhacm2/grafana-dashboard-loader-rhel8@sha256:7d1bfe68bea92a14a58cb9563cd243bafe05ade62000c9da013a2def9243fcda_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:9785892abbe11d983879cae1716d3483bebffdf5635759a6bb60c79bee4de876_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/grafana-dashboard-loader-rhel8@sha256:9785892abbe11d983879cae1716d3483bebffdf5635759a6bb60c79bee4de876_arm64"
        },
        "product_reference": "rhacm2/grafana-dashboard-loader-rhel8@sha256:9785892abbe11d983879cae1716d3483bebffdf5635759a6bb60c79bee4de876_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/iam-policy-controller-rhel8@sha256:283e7d735988551bb7d440251ad63f11e0c8dc2cae0ec18490d875e29302ae01_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/iam-policy-controller-rhel8@sha256:283e7d735988551bb7d440251ad63f11e0c8dc2cae0ec18490d875e29302ae01_s390x"
        },
        "product_reference": "rhacm2/iam-policy-controller-rhel8@sha256:283e7d735988551bb7d440251ad63f11e0c8dc2cae0ec18490d875e29302ae01_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/iam-policy-controller-rhel8@sha256:9040f97acb8e727a19a94bd66efffe6aea1ae8d299387c18de039fc6720d8032_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/iam-policy-controller-rhel8@sha256:9040f97acb8e727a19a94bd66efffe6aea1ae8d299387c18de039fc6720d8032_amd64"
        },
        "product_reference": "rhacm2/iam-policy-controller-rhel8@sha256:9040f97acb8e727a19a94bd66efffe6aea1ae8d299387c18de039fc6720d8032_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/iam-policy-controller-rhel8@sha256:a43b1518b8377e28dd79558394c45a9a15cea6d2910054ef0566312451deea57_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/iam-policy-controller-rhel8@sha256:a43b1518b8377e28dd79558394c45a9a15cea6d2910054ef0566312451deea57_arm64"
        },
        "product_reference": "rhacm2/iam-policy-controller-rhel8@sha256:a43b1518b8377e28dd79558394c45a9a15cea6d2910054ef0566312451deea57_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/iam-policy-controller-rhel8@sha256:b515f6a2392cdd343a462b573c777dedd360539491cda02778357e119a92fdc8_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/iam-policy-controller-rhel8@sha256:b515f6a2392cdd343a462b573c777dedd360539491cda02778357e119a92fdc8_ppc64le"
        },
        "product_reference": "rhacm2/iam-policy-controller-rhel8@sha256:b515f6a2392cdd343a462b573c777dedd360539491cda02778357e119a92fdc8_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/insights-client-rhel8@sha256:21679709b39db5d24cd20ec18f4d305a2e0d297645b457b40b5ac0c415fca7ed_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/insights-client-rhel8@sha256:21679709b39db5d24cd20ec18f4d305a2e0d297645b457b40b5ac0c415fca7ed_amd64"
        },
        "product_reference": "rhacm2/insights-client-rhel8@sha256:21679709b39db5d24cd20ec18f4d305a2e0d297645b457b40b5ac0c415fca7ed_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/insights-client-rhel8@sha256:2db72d8dc9cc59054bb771d4d9295409f05230d65595280901fd6f1fe772bb23_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/insights-client-rhel8@sha256:2db72d8dc9cc59054bb771d4d9295409f05230d65595280901fd6f1fe772bb23_ppc64le"
        },
        "product_reference": "rhacm2/insights-client-rhel8@sha256:2db72d8dc9cc59054bb771d4d9295409f05230d65595280901fd6f1fe772bb23_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/insights-client-rhel8@sha256:6715cf45c09921e2041400d6f3346f5fa09f568bbea29635200d05caadc3b773_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/insights-client-rhel8@sha256:6715cf45c09921e2041400d6f3346f5fa09f568bbea29635200d05caadc3b773_arm64"
        },
        "product_reference": "rhacm2/insights-client-rhel8@sha256:6715cf45c09921e2041400d6f3346f5fa09f568bbea29635200d05caadc3b773_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/insights-client-rhel8@sha256:beb0f9332b9bcfb58cd0db15279085412827ace954ec2ce34d574fc72c5a16a5_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/insights-client-rhel8@sha256:beb0f9332b9bcfb58cd0db15279085412827ace954ec2ce34d574fc72c5a16a5_s390x"
        },
        "product_reference": "rhacm2/insights-client-rhel8@sha256:beb0f9332b9bcfb58cd0db15279085412827ace954ec2ce34d574fc72c5a16a5_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/insights-metrics-rhel8@sha256:4cd64a0df35effbcac4df5a8af2af7ba8b25809344823e1f7131501c94d291f7_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/insights-metrics-rhel8@sha256:4cd64a0df35effbcac4df5a8af2af7ba8b25809344823e1f7131501c94d291f7_arm64"
        },
        "product_reference": "rhacm2/insights-metrics-rhel8@sha256:4cd64a0df35effbcac4df5a8af2af7ba8b25809344823e1f7131501c94d291f7_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/insights-metrics-rhel8@sha256:8de3fa1c1cc9a29e344798f70636e4bfbbf3e2b80edffedfe6179b6d64e76ad7_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/insights-metrics-rhel8@sha256:8de3fa1c1cc9a29e344798f70636e4bfbbf3e2b80edffedfe6179b6d64e76ad7_ppc64le"
        },
        "product_reference": "rhacm2/insights-metrics-rhel8@sha256:8de3fa1c1cc9a29e344798f70636e4bfbbf3e2b80edffedfe6179b6d64e76ad7_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/insights-metrics-rhel8@sha256:cf4924480de9c8f69453476e0aabe378607dd64caae389125f19d3327e7b6ef4_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/insights-metrics-rhel8@sha256:cf4924480de9c8f69453476e0aabe378607dd64caae389125f19d3327e7b6ef4_s390x"
        },
        "product_reference": "rhacm2/insights-metrics-rhel8@sha256:cf4924480de9c8f69453476e0aabe378607dd64caae389125f19d3327e7b6ef4_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/insights-metrics-rhel8@sha256:f63f53be892ac9d1b9e347a0be4d1670ab3615ce36d9156dd4f7696561a6c89b_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/insights-metrics-rhel8@sha256:f63f53be892ac9d1b9e347a0be4d1670ab3615ce36d9156dd4f7696561a6c89b_amd64"
        },
        "product_reference": "rhacm2/insights-metrics-rhel8@sha256:f63f53be892ac9d1b9e347a0be4d1670ab3615ce36d9156dd4f7696561a6c89b_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:211d0ec2fd1ba5fd31eb22a37c848a7b7ad89aa34ee6649a1ff01816f681fbfe_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/klusterlet-addon-controller-rhel8@sha256:211d0ec2fd1ba5fd31eb22a37c848a7b7ad89aa34ee6649a1ff01816f681fbfe_ppc64le"
        },
        "product_reference": "rhacm2/klusterlet-addon-controller-rhel8@sha256:211d0ec2fd1ba5fd31eb22a37c848a7b7ad89aa34ee6649a1ff01816f681fbfe_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:54d205dd8adcaf5c3527e740962902aa58fb965312f0c5700225a66fae04a91f_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/klusterlet-addon-controller-rhel8@sha256:54d205dd8adcaf5c3527e740962902aa58fb965312f0c5700225a66fae04a91f_arm64"
        },
        "product_reference": "rhacm2/klusterlet-addon-controller-rhel8@sha256:54d205dd8adcaf5c3527e740962902aa58fb965312f0c5700225a66fae04a91f_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:a9e1277a6c105698aadea156f2bd8928e112898b1b71304e080866dfc27f975a_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/klusterlet-addon-controller-rhel8@sha256:a9e1277a6c105698aadea156f2bd8928e112898b1b71304e080866dfc27f975a_amd64"
        },
        "product_reference": "rhacm2/klusterlet-addon-controller-rhel8@sha256:a9e1277a6c105698aadea156f2bd8928e112898b1b71304e080866dfc27f975a_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:cdd3ebf85eeb85c398f94a19d11e9eeafeb1c4c5fb4d40777f13b461ccde5342_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/klusterlet-addon-controller-rhel8@sha256:cdd3ebf85eeb85c398f94a19d11e9eeafeb1c4c5fb4d40777f13b461ccde5342_s390x"
        },
        "product_reference": "rhacm2/klusterlet-addon-controller-rhel8@sha256:cdd3ebf85eeb85c398f94a19d11e9eeafeb1c4c5fb4d40777f13b461ccde5342_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/kube-rbac-proxy-rhel8@sha256:7421984aba8fe9f8ab8212086eb38bed439644d0f52f08d8d1d903e6d1fe3014_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/kube-rbac-proxy-rhel8@sha256:7421984aba8fe9f8ab8212086eb38bed439644d0f52f08d8d1d903e6d1fe3014_arm64"
        },
        "product_reference": "rhacm2/kube-rbac-proxy-rhel8@sha256:7421984aba8fe9f8ab8212086eb38bed439644d0f52f08d8d1d903e6d1fe3014_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/kube-rbac-proxy-rhel8@sha256:9c5e421fe5acaefae5ba644261686662a5a045d2b52725de8f25629d0be37c15_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/kube-rbac-proxy-rhel8@sha256:9c5e421fe5acaefae5ba644261686662a5a045d2b52725de8f25629d0be37c15_s390x"
        },
        "product_reference": "rhacm2/kube-rbac-proxy-rhel8@sha256:9c5e421fe5acaefae5ba644261686662a5a045d2b52725de8f25629d0be37c15_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/kube-rbac-proxy-rhel8@sha256:a21ba83c2fe2d36e6e6333a72b8af74c46187256590bf38cd4bb349581f9fee2_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/kube-rbac-proxy-rhel8@sha256:a21ba83c2fe2d36e6e6333a72b8af74c46187256590bf38cd4bb349581f9fee2_amd64"
        },
        "product_reference": "rhacm2/kube-rbac-proxy-rhel8@sha256:a21ba83c2fe2d36e6e6333a72b8af74c46187256590bf38cd4bb349581f9fee2_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/kube-rbac-proxy-rhel8@sha256:e147090acd98be60573d39257eb66d4414da89a653fc284b15c65a6ac7fafacb_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/kube-rbac-proxy-rhel8@sha256:e147090acd98be60573d39257eb66d4414da89a653fc284b15c65a6ac7fafacb_ppc64le"
        },
        "product_reference": "rhacm2/kube-rbac-proxy-rhel8@sha256:e147090acd98be60573d39257eb66d4414da89a653fc284b15c65a6ac7fafacb_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/kube-state-metrics-rhel8@sha256:22b541bb6a683e87da37cbb3d6cecc6e8d1d16795633522c3b7b793f1f4e5a77_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/kube-state-metrics-rhel8@sha256:22b541bb6a683e87da37cbb3d6cecc6e8d1d16795633522c3b7b793f1f4e5a77_s390x"
        },
        "product_reference": "rhacm2/kube-state-metrics-rhel8@sha256:22b541bb6a683e87da37cbb3d6cecc6e8d1d16795633522c3b7b793f1f4e5a77_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/kube-state-metrics-rhel8@sha256:407b61e84a5f000bbe2efac0a6137e5efb21c614ae48762de2af71bf162a480e_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/kube-state-metrics-rhel8@sha256:407b61e84a5f000bbe2efac0a6137e5efb21c614ae48762de2af71bf162a480e_arm64"
        },
        "product_reference": "rhacm2/kube-state-metrics-rhel8@sha256:407b61e84a5f000bbe2efac0a6137e5efb21c614ae48762de2af71bf162a480e_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/kube-state-metrics-rhel8@sha256:b7d4e66064ffa415a6efb92b5b070252864516fb4627ab4a4e15c1b4b3c83caa_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/kube-state-metrics-rhel8@sha256:b7d4e66064ffa415a6efb92b5b070252864516fb4627ab4a4e15c1b4b3c83caa_ppc64le"
        },
        "product_reference": "rhacm2/kube-state-metrics-rhel8@sha256:b7d4e66064ffa415a6efb92b5b070252864516fb4627ab4a4e15c1b4b3c83caa_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/kube-state-metrics-rhel8@sha256:e82b3a6d566d5f602ab58ade6511e6e1e10dd5dbe58af89e415797b626185b9b_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/kube-state-metrics-rhel8@sha256:e82b3a6d566d5f602ab58ade6511e6e1e10dd5dbe58af89e415797b626185b9b_amd64"
        },
        "product_reference": "rhacm2/kube-state-metrics-rhel8@sha256:e82b3a6d566d5f602ab58ade6511e6e1e10dd5dbe58af89e415797b626185b9b_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/memcached-exporter-rhel8@sha256:29c01316edcc63d830435bd9116f085ad341d1c660ec553777c038af3fc62f57_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/memcached-exporter-rhel8@sha256:29c01316edcc63d830435bd9116f085ad341d1c660ec553777c038af3fc62f57_ppc64le"
        },
        "product_reference": "rhacm2/memcached-exporter-rhel8@sha256:29c01316edcc63d830435bd9116f085ad341d1c660ec553777c038af3fc62f57_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/memcached-exporter-rhel8@sha256:5cace1854f0c245b9b94a76eb3ddbf7fe65a15efe523273abc7a5e214582c266_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/memcached-exporter-rhel8@sha256:5cace1854f0c245b9b94a76eb3ddbf7fe65a15efe523273abc7a5e214582c266_amd64"
        },
        "product_reference": "rhacm2/memcached-exporter-rhel8@sha256:5cace1854f0c245b9b94a76eb3ddbf7fe65a15efe523273abc7a5e214582c266_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/memcached-exporter-rhel8@sha256:cacf8cfe17cdefb9ca386c382af1b9e02c14fed5c13d1a96806019b2fe770fbb_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/memcached-exporter-rhel8@sha256:cacf8cfe17cdefb9ca386c382af1b9e02c14fed5c13d1a96806019b2fe770fbb_s390x"
        },
        "product_reference": "rhacm2/memcached-exporter-rhel8@sha256:cacf8cfe17cdefb9ca386c382af1b9e02c14fed5c13d1a96806019b2fe770fbb_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/memcached-exporter-rhel8@sha256:fe11bab716998c748e46b24736a902fef429706a5be2336bfb585a5987beffa9_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/memcached-exporter-rhel8@sha256:fe11bab716998c748e46b24736a902fef429706a5be2336bfb585a5987beffa9_arm64"
        },
        "product_reference": "rhacm2/memcached-exporter-rhel8@sha256:fe11bab716998c748e46b24736a902fef429706a5be2336bfb585a5987beffa9_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/memcached-rhel8@sha256:132af7474c22c393b48dd119d9d932e7b2e0775b788226f11305d8e895bf9969_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/memcached-rhel8@sha256:132af7474c22c393b48dd119d9d932e7b2e0775b788226f11305d8e895bf9969_s390x"
        },
        "product_reference": "rhacm2/memcached-rhel8@sha256:132af7474c22c393b48dd119d9d932e7b2e0775b788226f11305d8e895bf9969_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/memcached-rhel8@sha256:9afa5618d8f6414cd94a0207ae9acceec2a5028974fd198d5c2f50d445a2dd50_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/memcached-rhel8@sha256:9afa5618d8f6414cd94a0207ae9acceec2a5028974fd198d5c2f50d445a2dd50_amd64"
        },
        "product_reference": "rhacm2/memcached-rhel8@sha256:9afa5618d8f6414cd94a0207ae9acceec2a5028974fd198d5c2f50d445a2dd50_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/memcached-rhel8@sha256:b0ca573192c41233c6f6bf107a90771e5d8f1dd1eae023c881b12f1db812b16a_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/memcached-rhel8@sha256:b0ca573192c41233c6f6bf107a90771e5d8f1dd1eae023c881b12f1db812b16a_ppc64le"
        },
        "product_reference": "rhacm2/memcached-rhel8@sha256:b0ca573192c41233c6f6bf107a90771e5d8f1dd1eae023c881b12f1db812b16a_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/memcached-rhel8@sha256:ea00c275e1b3c77d9bd80f216f09a2474f34d4d981e3803996a15cde3c8572af_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/memcached-rhel8@sha256:ea00c275e1b3c77d9bd80f216f09a2474f34d4d981e3803996a15cde3c8572af_arm64"
        },
        "product_reference": "rhacm2/memcached-rhel8@sha256:ea00c275e1b3c77d9bd80f216f09a2474f34d4d981e3803996a15cde3c8572af_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/metrics-collector-rhel8@sha256:3cd9604f468fe68386f4b441f7c790e0e865e12a18bfd457220589ec41e6e981_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/metrics-collector-rhel8@sha256:3cd9604f468fe68386f4b441f7c790e0e865e12a18bfd457220589ec41e6e981_arm64"
        },
        "product_reference": "rhacm2/metrics-collector-rhel8@sha256:3cd9604f468fe68386f4b441f7c790e0e865e12a18bfd457220589ec41e6e981_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/metrics-collector-rhel8@sha256:918e223335575550260e173f8225b7b01500535ee1af6338f2b4c8d66bf87c0a_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/metrics-collector-rhel8@sha256:918e223335575550260e173f8225b7b01500535ee1af6338f2b4c8d66bf87c0a_ppc64le"
        },
        "product_reference": "rhacm2/metrics-collector-rhel8@sha256:918e223335575550260e173f8225b7b01500535ee1af6338f2b4c8d66bf87c0a_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/metrics-collector-rhel8@sha256:e843365c24dad96c9435a15c7d93b234843e67e248f5194c9412896295ac1585_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/metrics-collector-rhel8@sha256:e843365c24dad96c9435a15c7d93b234843e67e248f5194c9412896295ac1585_s390x"
        },
        "product_reference": "rhacm2/metrics-collector-rhel8@sha256:e843365c24dad96c9435a15c7d93b234843e67e248f5194c9412896295ac1585_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/metrics-collector-rhel8@sha256:ebde295c5bf1c20c1a2efb8d11187add61a67f9ac5bcacd7f82ea676bf16eb65_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/metrics-collector-rhel8@sha256:ebde295c5bf1c20c1a2efb8d11187add61a67f9ac5bcacd7f82ea676bf16eb65_amd64"
        },
        "product_reference": "rhacm2/metrics-collector-rhel8@sha256:ebde295c5bf1c20c1a2efb8d11187add61a67f9ac5bcacd7f82ea676bf16eb65_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicloud-integrations-rhel8@sha256:09d5d1423228f8f55e95467da4417e6bc9c5bdd66b2dc68b5a54256552196bde_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/multicloud-integrations-rhel8@sha256:09d5d1423228f8f55e95467da4417e6bc9c5bdd66b2dc68b5a54256552196bde_amd64"
        },
        "product_reference": "rhacm2/multicloud-integrations-rhel8@sha256:09d5d1423228f8f55e95467da4417e6bc9c5bdd66b2dc68b5a54256552196bde_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicloud-integrations-rhel8@sha256:730221cd6770537be9d03511386e6603cca8788e3f0c9ae5e599e27fea007dab_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/multicloud-integrations-rhel8@sha256:730221cd6770537be9d03511386e6603cca8788e3f0c9ae5e599e27fea007dab_s390x"
        },
        "product_reference": "rhacm2/multicloud-integrations-rhel8@sha256:730221cd6770537be9d03511386e6603cca8788e3f0c9ae5e599e27fea007dab_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicloud-integrations-rhel8@sha256:baa9baf651e73ea576e910c36df51f9ab96350a42e301ad6ac917869cdf57060_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/multicloud-integrations-rhel8@sha256:baa9baf651e73ea576e910c36df51f9ab96350a42e301ad6ac917869cdf57060_arm64"
        },
        "product_reference": "rhacm2/multicloud-integrations-rhel8@sha256:baa9baf651e73ea576e910c36df51f9ab96350a42e301ad6ac917869cdf57060_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicloud-integrations-rhel8@sha256:e76d5d7b13380999436ed9467627282e1e9e311a73cd7340c92d68c029c2dfcf_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/multicloud-integrations-rhel8@sha256:e76d5d7b13380999436ed9467627282e1e9e311a73cd7340c92d68c029c2dfcf_ppc64le"
        },
        "product_reference": "rhacm2/multicloud-integrations-rhel8@sha256:e76d5d7b13380999436ed9467627282e1e9e311a73cd7340c92d68c029c2dfcf_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:5de6071dd040aed8b2730d5ac4eec48b50ac8c3a2bacf1fa1bd0f776348dc080_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/multicluster-observability-rhel8-operator@sha256:5de6071dd040aed8b2730d5ac4eec48b50ac8c3a2bacf1fa1bd0f776348dc080_ppc64le"
        },
        "product_reference": "rhacm2/multicluster-observability-rhel8-operator@sha256:5de6071dd040aed8b2730d5ac4eec48b50ac8c3a2bacf1fa1bd0f776348dc080_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:69179b6be192d6a47aa6fdc4cab0286e63e94c217aaff3e9a5211850dfe1ef43_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/multicluster-observability-rhel8-operator@sha256:69179b6be192d6a47aa6fdc4cab0286e63e94c217aaff3e9a5211850dfe1ef43_amd64"
        },
        "product_reference": "rhacm2/multicluster-observability-rhel8-operator@sha256:69179b6be192d6a47aa6fdc4cab0286e63e94c217aaff3e9a5211850dfe1ef43_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:e25adb6d63bc98e71c723c46e0fe1c4f1254363b48e106ab2e03692fc10ece83_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/multicluster-observability-rhel8-operator@sha256:e25adb6d63bc98e71c723c46e0fe1c4f1254363b48e106ab2e03692fc10ece83_arm64"
        },
        "product_reference": "rhacm2/multicluster-observability-rhel8-operator@sha256:e25adb6d63bc98e71c723c46e0fe1c4f1254363b48e106ab2e03692fc10ece83_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:f7f24be1b881736d8b89c5d42ac9c0e20de26da299471f20537242ca5e60efb9_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/multicluster-observability-rhel8-operator@sha256:f7f24be1b881736d8b89c5d42ac9c0e20de26da299471f20537242ca5e60efb9_s390x"
        },
        "product_reference": "rhacm2/multicluster-observability-rhel8-operator@sha256:f7f24be1b881736d8b89c5d42ac9c0e20de26da299471f20537242ca5e60efb9_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicluster-operators-application-rhel8@sha256:b18f0b6782fb7c10ec5eed47eded08327b3142268288bfc4a9971927691d56c5_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/multicluster-operators-application-rhel8@sha256:b18f0b6782fb7c10ec5eed47eded08327b3142268288bfc4a9971927691d56c5_s390x"
        },
        "product_reference": "rhacm2/multicluster-operators-application-rhel8@sha256:b18f0b6782fb7c10ec5eed47eded08327b3142268288bfc4a9971927691d56c5_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicluster-operators-application-rhel8@sha256:c5110059eae4f4686f5f4241a6c6554b55762da4af5fd63352076bc4dca3e3a2_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/multicluster-operators-application-rhel8@sha256:c5110059eae4f4686f5f4241a6c6554b55762da4af5fd63352076bc4dca3e3a2_arm64"
        },
        "product_reference": "rhacm2/multicluster-operators-application-rhel8@sha256:c5110059eae4f4686f5f4241a6c6554b55762da4af5fd63352076bc4dca3e3a2_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicluster-operators-application-rhel8@sha256:e15e8d37784258175a80ad7d9fa078a7d15766cd6e214f3bf24a42b77c3c2a1e_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/multicluster-operators-application-rhel8@sha256:e15e8d37784258175a80ad7d9fa078a7d15766cd6e214f3bf24a42b77c3c2a1e_ppc64le"
        },
        "product_reference": "rhacm2/multicluster-operators-application-rhel8@sha256:e15e8d37784258175a80ad7d9fa078a7d15766cd6e214f3bf24a42b77c3c2a1e_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicluster-operators-application-rhel8@sha256:fffccc640a9b8b7c81f0dcbf385fc05b38af819a378494b9ef40d5666cf2a6af_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/multicluster-operators-application-rhel8@sha256:fffccc640a9b8b7c81f0dcbf385fc05b38af819a378494b9ef40d5666cf2a6af_amd64"
        },
        "product_reference": "rhacm2/multicluster-operators-application-rhel8@sha256:fffccc640a9b8b7c81f0dcbf385fc05b38af819a378494b9ef40d5666cf2a6af_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:89bbb4fb1ec38a227c8649bc10f305496c522b2c5d990ac38f220c6f3d3d6593_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/multicluster-operators-channel-rhel8@sha256:89bbb4fb1ec38a227c8649bc10f305496c522b2c5d990ac38f220c6f3d3d6593_ppc64le"
        },
        "product_reference": "rhacm2/multicluster-operators-channel-rhel8@sha256:89bbb4fb1ec38a227c8649bc10f305496c522b2c5d990ac38f220c6f3d3d6593_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:c2e848a787613458658f1521327c4783c338a6d3c561356c41be924c3ff999f3_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/multicluster-operators-channel-rhel8@sha256:c2e848a787613458658f1521327c4783c338a6d3c561356c41be924c3ff999f3_s390x"
        },
        "product_reference": "rhacm2/multicluster-operators-channel-rhel8@sha256:c2e848a787613458658f1521327c4783c338a6d3c561356c41be924c3ff999f3_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:cde618e9b8c0a3262fc612ed8970d6b948bc8af4f5afee54f5c719f5a58ef881_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/multicluster-operators-channel-rhel8@sha256:cde618e9b8c0a3262fc612ed8970d6b948bc8af4f5afee54f5c719f5a58ef881_amd64"
        },
        "product_reference": "rhacm2/multicluster-operators-channel-rhel8@sha256:cde618e9b8c0a3262fc612ed8970d6b948bc8af4f5afee54f5c719f5a58ef881_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:e9324cfef796306a65cd912f5391e78662613a1c270afb4402b57b3ccac884a7_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/multicluster-operators-channel-rhel8@sha256:e9324cfef796306a65cd912f5391e78662613a1c270afb4402b57b3ccac884a7_arm64"
        },
        "product_reference": "rhacm2/multicluster-operators-channel-rhel8@sha256:e9324cfef796306a65cd912f5391e78662613a1c270afb4402b57b3ccac884a7_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:6990aa404c71c13de81e6945cb11a75df8ad1391a1531ab302a3ff2d05958e07_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/multicluster-operators-subscription-rhel8@sha256:6990aa404c71c13de81e6945cb11a75df8ad1391a1531ab302a3ff2d05958e07_s390x"
        },
        "product_reference": "rhacm2/multicluster-operators-subscription-rhel8@sha256:6990aa404c71c13de81e6945cb11a75df8ad1391a1531ab302a3ff2d05958e07_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:6f4cf0eaba976cef1e20e4c9376a7047cb2d0dbea3e92fef0a9cfab992d148f7_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/multicluster-operators-subscription-rhel8@sha256:6f4cf0eaba976cef1e20e4c9376a7047cb2d0dbea3e92fef0a9cfab992d148f7_ppc64le"
        },
        "product_reference": "rhacm2/multicluster-operators-subscription-rhel8@sha256:6f4cf0eaba976cef1e20e4c9376a7047cb2d0dbea3e92fef0a9cfab992d148f7_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:76468bac9ac8fc1cb96518eeca3c79c39fb28cccfc7446b698194b265e8067f1_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/multicluster-operators-subscription-rhel8@sha256:76468bac9ac8fc1cb96518eeca3c79c39fb28cccfc7446b698194b265e8067f1_amd64"
        },
        "product_reference": "rhacm2/multicluster-operators-subscription-rhel8@sha256:76468bac9ac8fc1cb96518eeca3c79c39fb28cccfc7446b698194b265e8067f1_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:8dd5f35ec3935e0a20e319087be6b7bb5dfe39c6e3c9b54fb5718a12869f3809_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/multicluster-operators-subscription-rhel8@sha256:8dd5f35ec3935e0a20e319087be6b7bb5dfe39c6e3c9b54fb5718a12869f3809_arm64"
        },
        "product_reference": "rhacm2/multicluster-operators-subscription-rhel8@sha256:8dd5f35ec3935e0a20e319087be6b7bb5dfe39c6e3c9b54fb5718a12869f3809_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multiclusterhub-rhel8@sha256:0406a9e33ff91d4ed7b98afeca50328f8434af36a4f3a82c1c3dc0da860ebcb8_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/multiclusterhub-rhel8@sha256:0406a9e33ff91d4ed7b98afeca50328f8434af36a4f3a82c1c3dc0da860ebcb8_amd64"
        },
        "product_reference": "rhacm2/multiclusterhub-rhel8@sha256:0406a9e33ff91d4ed7b98afeca50328f8434af36a4f3a82c1c3dc0da860ebcb8_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multiclusterhub-rhel8@sha256:dacbf8c6b2f0b3951f6817b88011df58e802492f30495c62b9984eb3fc40926b_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/multiclusterhub-rhel8@sha256:dacbf8c6b2f0b3951f6817b88011df58e802492f30495c62b9984eb3fc40926b_ppc64le"
        },
        "product_reference": "rhacm2/multiclusterhub-rhel8@sha256:dacbf8c6b2f0b3951f6817b88011df58e802492f30495c62b9984eb3fc40926b_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multiclusterhub-rhel8@sha256:e49598f46fbb8aa9323c1cf3a26554383429489fe8fcbcb995aae0f7bb006b64_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/multiclusterhub-rhel8@sha256:e49598f46fbb8aa9323c1cf3a26554383429489fe8fcbcb995aae0f7bb006b64_arm64"
        },
        "product_reference": "rhacm2/multiclusterhub-rhel8@sha256:e49598f46fbb8aa9323c1cf3a26554383429489fe8fcbcb995aae0f7bb006b64_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multiclusterhub-rhel8@sha256:f70805b4bc8414b2c44ca332ec421c3cfa8adb85c25a789c41db3d5bd28ace55_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/multiclusterhub-rhel8@sha256:f70805b4bc8414b2c44ca332ec421c3cfa8adb85c25a789c41db3d5bd28ace55_s390x"
        },
        "product_reference": "rhacm2/multiclusterhub-rhel8@sha256:f70805b4bc8414b2c44ca332ec421c3cfa8adb85c25a789c41db3d5bd28ace55_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/node-exporter-rhel8@sha256:3d07a180d9bda173215cf2e2b820ffeada3830cb018e1a61efaf952484e73345_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/node-exporter-rhel8@sha256:3d07a180d9bda173215cf2e2b820ffeada3830cb018e1a61efaf952484e73345_ppc64le"
        },
        "product_reference": "rhacm2/node-exporter-rhel8@sha256:3d07a180d9bda173215cf2e2b820ffeada3830cb018e1a61efaf952484e73345_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/node-exporter-rhel8@sha256:4ac90daec74a95efbbd4db97b0f38c3dc364151429702d190791c374382ee8ec_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/node-exporter-rhel8@sha256:4ac90daec74a95efbbd4db97b0f38c3dc364151429702d190791c374382ee8ec_amd64"
        },
        "product_reference": "rhacm2/node-exporter-rhel8@sha256:4ac90daec74a95efbbd4db97b0f38c3dc364151429702d190791c374382ee8ec_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/node-exporter-rhel8@sha256:d736cf3539c30e44abaf8478e34de874ef11da74d6ff19ad2f2cb3207b1fc7a8_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/node-exporter-rhel8@sha256:d736cf3539c30e44abaf8478e34de874ef11da74d6ff19ad2f2cb3207b1fc7a8_arm64"
        },
        "product_reference": "rhacm2/node-exporter-rhel8@sha256:d736cf3539c30e44abaf8478e34de874ef11da74d6ff19ad2f2cb3207b1fc7a8_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/node-exporter-rhel8@sha256:d7c88b926b7d2acb8e508da6030cec692b12b0ea1a3cbcdd0b06c9239d4ecf30_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/node-exporter-rhel8@sha256:d7c88b926b7d2acb8e508da6030cec692b12b0ea1a3cbcdd0b06c9239d4ecf30_s390x"
        },
        "product_reference": "rhacm2/node-exporter-rhel8@sha256:d7c88b926b7d2acb8e508da6030cec692b12b0ea1a3cbcdd0b06c9239d4ecf30_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/observatorium-rhel8-operator@sha256:415f56738bc2011a5a058f64cd61c49c6d5a839889126bdbdd03372c6c4048da_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/observatorium-rhel8-operator@sha256:415f56738bc2011a5a058f64cd61c49c6d5a839889126bdbdd03372c6c4048da_amd64"
        },
        "product_reference": "rhacm2/observatorium-rhel8-operator@sha256:415f56738bc2011a5a058f64cd61c49c6d5a839889126bdbdd03372c6c4048da_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/observatorium-rhel8-operator@sha256:b7b55b0036e421c84a2a1c2fffe0c7f4c90d399ec0c31fdaad6ed6517ce927de_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/observatorium-rhel8-operator@sha256:b7b55b0036e421c84a2a1c2fffe0c7f4c90d399ec0c31fdaad6ed6517ce927de_arm64"
        },
        "product_reference": "rhacm2/observatorium-rhel8-operator@sha256:b7b55b0036e421c84a2a1c2fffe0c7f4c90d399ec0c31fdaad6ed6517ce927de_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/observatorium-rhel8-operator@sha256:c1d8921bbd4b4490640c3585e1443835d1cba14ee7514fe91b13f34978eaf9cd_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/observatorium-rhel8-operator@sha256:c1d8921bbd4b4490640c3585e1443835d1cba14ee7514fe91b13f34978eaf9cd_s390x"
        },
        "product_reference": "rhacm2/observatorium-rhel8-operator@sha256:c1d8921bbd4b4490640c3585e1443835d1cba14ee7514fe91b13f34978eaf9cd_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/observatorium-rhel8-operator@sha256:e4b953e67c4d34dd732e39679bc602878241e215d1b28f21a947bbea3409b0e6_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/observatorium-rhel8-operator@sha256:e4b953e67c4d34dd732e39679bc602878241e215d1b28f21a947bbea3409b0e6_ppc64le"
        },
        "product_reference": "rhacm2/observatorium-rhel8-operator@sha256:e4b953e67c4d34dd732e39679bc602878241e215d1b28f21a947bbea3409b0e6_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/observatorium-rhel8@sha256:1c39ffe1868f2fa48d7bf4f3a7deb9f03f47a9c0b93ca15d98cec710b87ee420_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/observatorium-rhel8@sha256:1c39ffe1868f2fa48d7bf4f3a7deb9f03f47a9c0b93ca15d98cec710b87ee420_arm64"
        },
        "product_reference": "rhacm2/observatorium-rhel8@sha256:1c39ffe1868f2fa48d7bf4f3a7deb9f03f47a9c0b93ca15d98cec710b87ee420_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/observatorium-rhel8@sha256:2830e97f7f61431f4679e7254dea3c3744548533ce7fdd9d94b522388b25230c_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/observatorium-rhel8@sha256:2830e97f7f61431f4679e7254dea3c3744548533ce7fdd9d94b522388b25230c_ppc64le"
        },
        "product_reference": "rhacm2/observatorium-rhel8@sha256:2830e97f7f61431f4679e7254dea3c3744548533ce7fdd9d94b522388b25230c_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/observatorium-rhel8@sha256:8a189e5401dcc15282ad2ec143a5c1e184b3df410af43994ad98ad3f33daf31c_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/observatorium-rhel8@sha256:8a189e5401dcc15282ad2ec143a5c1e184b3df410af43994ad98ad3f33daf31c_s390x"
        },
        "product_reference": "rhacm2/observatorium-rhel8@sha256:8a189e5401dcc15282ad2ec143a5c1e184b3df410af43994ad98ad3f33daf31c_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/observatorium-rhel8@sha256:92fd9dffb48a6712d7f8351404561b0d96917874cddc3bdefef0df18a150710e_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/observatorium-rhel8@sha256:92fd9dffb48a6712d7f8351404561b0d96917874cddc3bdefef0df18a150710e_amd64"
        },
        "product_reference": "rhacm2/observatorium-rhel8@sha256:92fd9dffb48a6712d7f8351404561b0d96917874cddc3bdefef0df18a150710e_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:0d34ad23f02657ff74534f8badb61066c6e1d4d35114b85172399571839175ca_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/prometheus-alertmanager-rhel8@sha256:0d34ad23f02657ff74534f8badb61066c6e1d4d35114b85172399571839175ca_amd64"
        },
        "product_reference": "rhacm2/prometheus-alertmanager-rhel8@sha256:0d34ad23f02657ff74534f8badb61066c6e1d4d35114b85172399571839175ca_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:281071ee44d8d8ad7e41737ad67617d15a19417ac03e0c3c66695cc521dc4762_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/prometheus-alertmanager-rhel8@sha256:281071ee44d8d8ad7e41737ad67617d15a19417ac03e0c3c66695cc521dc4762_ppc64le"
        },
        "product_reference": "rhacm2/prometheus-alertmanager-rhel8@sha256:281071ee44d8d8ad7e41737ad67617d15a19417ac03e0c3c66695cc521dc4762_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:96490ee0865cfd75c591789c415115c638dd309b06bad37d840154f8e030d70d_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/prometheus-alertmanager-rhel8@sha256:96490ee0865cfd75c591789c415115c638dd309b06bad37d840154f8e030d70d_arm64"
        },
        "product_reference": "rhacm2/prometheus-alertmanager-rhel8@sha256:96490ee0865cfd75c591789c415115c638dd309b06bad37d840154f8e030d70d_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:cee29442ae18ce94953ca0751d41a8e1c1f41234cdd6fa87ea42f0b961c791f6_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/prometheus-alertmanager-rhel8@sha256:cee29442ae18ce94953ca0751d41a8e1c1f41234cdd6fa87ea42f0b961c791f6_s390x"
        },
        "product_reference": "rhacm2/prometheus-alertmanager-rhel8@sha256:cee29442ae18ce94953ca0751d41a8e1c1f41234cdd6fa87ea42f0b961c791f6_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/prometheus-rhel8@sha256:05cfaba966546984efedbd1c43369e196b2c73e64961176b50590364d82793b7_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/prometheus-rhel8@sha256:05cfaba966546984efedbd1c43369e196b2c73e64961176b50590364d82793b7_ppc64le"
        },
        "product_reference": "rhacm2/prometheus-rhel8@sha256:05cfaba966546984efedbd1c43369e196b2c73e64961176b50590364d82793b7_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/prometheus-rhel8@sha256:1c3dd279c41c323216b4f5741b2cb71ac28e99ff550478a847ee740441886461_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/prometheus-rhel8@sha256:1c3dd279c41c323216b4f5741b2cb71ac28e99ff550478a847ee740441886461_amd64"
        },
        "product_reference": "rhacm2/prometheus-rhel8@sha256:1c3dd279c41c323216b4f5741b2cb71ac28e99ff550478a847ee740441886461_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/prometheus-rhel8@sha256:3b70591e49960ee52a7c7f3d1736ef83a55c2989c283df09c6d02a76e096918e_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/prometheus-rhel8@sha256:3b70591e49960ee52a7c7f3d1736ef83a55c2989c283df09c6d02a76e096918e_arm64"
        },
        "product_reference": "rhacm2/prometheus-rhel8@sha256:3b70591e49960ee52a7c7f3d1736ef83a55c2989c283df09c6d02a76e096918e_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/prometheus-rhel8@sha256:acf3d1f575ce051bf0c04e45393c81138f86d0437d5d0f36a7ec2212925f9a92_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/prometheus-rhel8@sha256:acf3d1f575ce051bf0c04e45393c81138f86d0437d5d0f36a7ec2212925f9a92_s390x"
        },
        "product_reference": "rhacm2/prometheus-rhel8@sha256:acf3d1f575ce051bf0c04e45393c81138f86d0437d5d0f36a7ec2212925f9a92_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/rbac-query-proxy-rhel8@sha256:6b78c7fe0d19175d35d95b39bd40c41dc103786370b04dc7a25ca99a0a3a265d_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/rbac-query-proxy-rhel8@sha256:6b78c7fe0d19175d35d95b39bd40c41dc103786370b04dc7a25ca99a0a3a265d_ppc64le"
        },
        "product_reference": "rhacm2/rbac-query-proxy-rhel8@sha256:6b78c7fe0d19175d35d95b39bd40c41dc103786370b04dc7a25ca99a0a3a265d_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/rbac-query-proxy-rhel8@sha256:bdd40befd1bb0f660f01ee4a1ba782e885ffe82bedc8799f1d0ca946b28a90d8_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/rbac-query-proxy-rhel8@sha256:bdd40befd1bb0f660f01ee4a1ba782e885ffe82bedc8799f1d0ca946b28a90d8_amd64"
        },
        "product_reference": "rhacm2/rbac-query-proxy-rhel8@sha256:bdd40befd1bb0f660f01ee4a1ba782e885ffe82bedc8799f1d0ca946b28a90d8_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/rbac-query-proxy-rhel8@sha256:e14b36c0a7c23a47b3a425511d46aff2acb289bd836464088adc7d57cf380bef_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/rbac-query-proxy-rhel8@sha256:e14b36c0a7c23a47b3a425511d46aff2acb289bd836464088adc7d57cf380bef_s390x"
        },
        "product_reference": "rhacm2/rbac-query-proxy-rhel8@sha256:e14b36c0a7c23a47b3a425511d46aff2acb289bd836464088adc7d57cf380bef_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/rbac-query-proxy-rhel8@sha256:f6d9e53d5bbac3b0c4f12749e91f2be33fb0744432c9e1b537c68f087bd1ca21_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/rbac-query-proxy-rhel8@sha256:f6d9e53d5bbac3b0c4f12749e91f2be33fb0744432c9e1b537c68f087bd1ca21_arm64"
        },
        "product_reference": "rhacm2/rbac-query-proxy-rhel8@sha256:f6d9e53d5bbac3b0c4f12749e91f2be33fb0744432c9e1b537c68f087bd1ca21_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/search-collector-rhel8@sha256:075f357114bf42f157f888115eb05db87cb1e4bd100d162efb91ed4e83edca4c_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/search-collector-rhel8@sha256:075f357114bf42f157f888115eb05db87cb1e4bd100d162efb91ed4e83edca4c_amd64"
        },
        "product_reference": "rhacm2/search-collector-rhel8@sha256:075f357114bf42f157f888115eb05db87cb1e4bd100d162efb91ed4e83edca4c_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/search-collector-rhel8@sha256:59134348c5e1cd6a4015b990716374ba1ca98c1b326eaf2b09d5919fd00f89a1_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/search-collector-rhel8@sha256:59134348c5e1cd6a4015b990716374ba1ca98c1b326eaf2b09d5919fd00f89a1_arm64"
        },
        "product_reference": "rhacm2/search-collector-rhel8@sha256:59134348c5e1cd6a4015b990716374ba1ca98c1b326eaf2b09d5919fd00f89a1_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/search-collector-rhel8@sha256:99b321599e1d5de91d26541f8c6b603aa6ca5f6f95945184ad5ebd3339858313_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/search-collector-rhel8@sha256:99b321599e1d5de91d26541f8c6b603aa6ca5f6f95945184ad5ebd3339858313_ppc64le"
        },
        "product_reference": "rhacm2/search-collector-rhel8@sha256:99b321599e1d5de91d26541f8c6b603aa6ca5f6f95945184ad5ebd3339858313_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/search-collector-rhel8@sha256:9c0d344de37947aeefe29a0b122dfcd5258772e944309d2276fc0049c224d058_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/search-collector-rhel8@sha256:9c0d344de37947aeefe29a0b122dfcd5258772e944309d2276fc0049c224d058_s390x"
        },
        "product_reference": "rhacm2/search-collector-rhel8@sha256:9c0d344de37947aeefe29a0b122dfcd5258772e944309d2276fc0049c224d058_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/submariner-addon-rhel8@sha256:2f3e6474a2f980a19739ef1d0a5b7253b9a2159571fadfc417a6e1ab5f211316_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/submariner-addon-rhel8@sha256:2f3e6474a2f980a19739ef1d0a5b7253b9a2159571fadfc417a6e1ab5f211316_amd64"
        },
        "product_reference": "rhacm2/submariner-addon-rhel8@sha256:2f3e6474a2f980a19739ef1d0a5b7253b9a2159571fadfc417a6e1ab5f211316_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/submariner-addon-rhel8@sha256:3c87dd67c5a7eb884f2ce7a091db8b48cce539b92fb5d5be1c10b9cbea5184ed_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/submariner-addon-rhel8@sha256:3c87dd67c5a7eb884f2ce7a091db8b48cce539b92fb5d5be1c10b9cbea5184ed_arm64"
        },
        "product_reference": "rhacm2/submariner-addon-rhel8@sha256:3c87dd67c5a7eb884f2ce7a091db8b48cce539b92fb5d5be1c10b9cbea5184ed_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/submariner-addon-rhel8@sha256:6c93cac2647c9815381c1892dc1a631d7fdcd11a38ab0d023a2e07c2dc7ddd70_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/submariner-addon-rhel8@sha256:6c93cac2647c9815381c1892dc1a631d7fdcd11a38ab0d023a2e07c2dc7ddd70_ppc64le"
        },
        "product_reference": "rhacm2/submariner-addon-rhel8@sha256:6c93cac2647c9815381c1892dc1a631d7fdcd11a38ab0d023a2e07c2dc7ddd70_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/submariner-addon-rhel8@sha256:f8881d5d9042d2d15c7754480f1309e682cd6baafa8732776fa45a78595c4206_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/submariner-addon-rhel8@sha256:f8881d5d9042d2d15c7754480f1309e682cd6baafa8732776fa45a78595c4206_s390x"
        },
        "product_reference": "rhacm2/submariner-addon-rhel8@sha256:f8881d5d9042d2d15c7754480f1309e682cd6baafa8732776fa45a78595c4206_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/thanos-receive-controller-rhel8@sha256:4fde5e8108d91c67542f6e0e8f81783d5e5d25ca312dfdd8ff1d2c90f4c3d291_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/thanos-receive-controller-rhel8@sha256:4fde5e8108d91c67542f6e0e8f81783d5e5d25ca312dfdd8ff1d2c90f4c3d291_amd64"
        },
        "product_reference": "rhacm2/thanos-receive-controller-rhel8@sha256:4fde5e8108d91c67542f6e0e8f81783d5e5d25ca312dfdd8ff1d2c90f4c3d291_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/thanos-receive-controller-rhel8@sha256:810cea838a9f89b18b2b73f1b862f35601f1cdfaf3b795ab6816eea098d7c703_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/thanos-receive-controller-rhel8@sha256:810cea838a9f89b18b2b73f1b862f35601f1cdfaf3b795ab6816eea098d7c703_ppc64le"
        },
        "product_reference": "rhacm2/thanos-receive-controller-rhel8@sha256:810cea838a9f89b18b2b73f1b862f35601f1cdfaf3b795ab6816eea098d7c703_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/thanos-receive-controller-rhel8@sha256:8175e65d039dd727d441f6e33762bc8f621f677ad35120bda8a4ab0012eb1011_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/thanos-receive-controller-rhel8@sha256:8175e65d039dd727d441f6e33762bc8f621f677ad35120bda8a4ab0012eb1011_s390x"
        },
        "product_reference": "rhacm2/thanos-receive-controller-rhel8@sha256:8175e65d039dd727d441f6e33762bc8f621f677ad35120bda8a4ab0012eb1011_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/thanos-receive-controller-rhel8@sha256:ee071999e06e5184b189d2bef0fcadc7738e257ca9246b8846f8af428100a9e9_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/thanos-receive-controller-rhel8@sha256:ee071999e06e5184b189d2bef0fcadc7738e257ca9246b8846f8af428100a9e9_arm64"
        },
        "product_reference": "rhacm2/thanos-receive-controller-rhel8@sha256:ee071999e06e5184b189d2bef0fcadc7738e257ca9246b8846f8af428100a9e9_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/thanos-rhel8@sha256:0ff9bf2d3989c7ea645d65aec11520fa9735e926bb51f28655e21b2467f9fef0_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/thanos-rhel8@sha256:0ff9bf2d3989c7ea645d65aec11520fa9735e926bb51f28655e21b2467f9fef0_arm64"
        },
        "product_reference": "rhacm2/thanos-rhel8@sha256:0ff9bf2d3989c7ea645d65aec11520fa9735e926bb51f28655e21b2467f9fef0_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/thanos-rhel8@sha256:4188e1ff8ab01644abe3082f069f47087be55d7549bec11a3fbd62ed4460444f_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/thanos-rhel8@sha256:4188e1ff8ab01644abe3082f069f47087be55d7549bec11a3fbd62ed4460444f_s390x"
        },
        "product_reference": "rhacm2/thanos-rhel8@sha256:4188e1ff8ab01644abe3082f069f47087be55d7549bec11a3fbd62ed4460444f_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/thanos-rhel8@sha256:d86212ccfbfe4a381d8adab2fee776a7bc28476f93c5c0134b632399d391e3c3_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/thanos-rhel8@sha256:d86212ccfbfe4a381d8adab2fee776a7bc28476f93c5c0134b632399d391e3c3_ppc64le"
        },
        "product_reference": "rhacm2/thanos-rhel8@sha256:d86212ccfbfe4a381d8adab2fee776a7bc28476f93c5c0134b632399d391e3c3_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/thanos-rhel8@sha256:e23a3b213824a4ce701d4c3d07ad01b8be15a05c365098570b298666fefceaf2_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/thanos-rhel8@sha256:e23a3b213824a4ce701d4c3d07ad01b8be15a05c365098570b298666fefceaf2_amd64"
        },
        "product_reference": "rhacm2/thanos-rhel8@sha256:e23a3b213824a4ce701d4c3d07ad01b8be15a05c365098570b298666fefceaf2_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Takeshi Kaneko"
          ],
          "organization": "GMO Cybersecurity by Ierae, Inc."
        }
      ],
      "cve": "CVE-2023-39318",
      "cwe": {
        "id": "CWE-79",
        "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
      },
      "discovery_date": "2023-09-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2237776"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Golang. The html/template package did not properly handle HMTL-like \"\u003c!--\" and \"--\u003e\" comment tokens, nor hashbang \"#!\" comment tokens, in \u003cscript\u003e contexts. This issue may cause the template parser to improperly interpret the contents of \u003cscript\u003e contexts, causing actions to be improperly escaped.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: html/template: improper handling of HTML-like comments within script contexts",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHACM-2.8:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:2d22ec274c21b8a9baee1257a6384c8711093f12048418bf77e9432fd826d7e5_ppc64le",
          "8Base-RHACM-2.8:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:8ea03298ea9b7ad2ab5e7044ec97f36be2ddadd67aecd0b009257c163c5954af_arm64",
          "8Base-RHACM-2.8:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:ae0f7c315e5eb2ba0fc166966ffb7ebac10d399cafa47132f7333b06d2f15b99_amd64",
          "8Base-RHACM-2.8:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:c2ab23aa77bf351bf401dd26adfefe2797419493b643ae8ab2d04ba8dc02b98d_s390x",
          "8Base-RHACM-2.8:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:2e6f43857d9b2e8a253c642ed8ddc7d2026d61164bd9b7adb55cce2554d04575_s390x",
          "8Base-RHACM-2.8:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:4396bef1d25c606399d775da80d8df03d41cf86081ebedab4b0acf28458ca9b2_arm64",
          "8Base-RHACM-2.8:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:5eeefe240d422252c631bee7d2c07bed893570a3af2962e5036f48489db9c8f0_ppc64le",
          "8Base-RHACM-2.8:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:751c1e2bd2d9a69825825e26d202604e61afc09bef83bb065cca5f29a962eb75_amd64",
          "8Base-RHACM-2.8:rhacm2/acm-grafana-rhel8@sha256:1c4f46b57a32da7133acd2f6c822d16ba008012e2e8841d53a138d460e2106c8_ppc64le",
          "8Base-RHACM-2.8:rhacm2/acm-grafana-rhel8@sha256:25ba12ecdf0ffdc8d6df41b422bcd3b036dab4ec0cc24152fcda39f23dea222c_amd64",
          "8Base-RHACM-2.8:rhacm2/acm-grafana-rhel8@sha256:3fc6d018b92a00067d8e58bd178d4ccfdd45c922600179e5caf85068735cd1da_arm64",
          "8Base-RHACM-2.8:rhacm2/acm-grafana-rhel8@sha256:a6dab3ca60bd0301bf99f110bd60ec8c38f4524c1dbb7752660379215611408d_s390x",
          "8Base-RHACM-2.8:rhacm2/acm-must-gather-rhel8@sha256:3cdce8a566221b913a88d9b7a9afd9a7766e15675957963a8cbd3459441955c5_amd64",
          "8Base-RHACM-2.8:rhacm2/acm-must-gather-rhel8@sha256:7ec612840d9ec8dc33d383382bf7ece05ede3863e90e268328b0904cb0e20485_s390x",
          "8Base-RHACM-2.8:rhacm2/acm-must-gather-rhel8@sha256:d2b819b62d625930714cd4f7e6f54c2b8e035d2c4c0cc6cbec49c7bb93500f0f_ppc64le",
          "8Base-RHACM-2.8:rhacm2/acm-must-gather-rhel8@sha256:eaef7a412290769e6782af14aaecf4347418e762a9e9ce4b66b4cf1124c600d3_arm64",
          "8Base-RHACM-2.8:rhacm2/acm-operator-bundle@sha256:6a324ce5650572e54c17daebdea1f04d0db27d36862ea1eccef55661c96a0a38_amd64",
          "8Base-RHACM-2.8:rhacm2/acm-operator-bundle@sha256:8f7d98d3b4bfc5d62a79a8cf4b92e68b91a33e3275017a195acda843897840a1_s390x",
          "8Base-RHACM-2.8:rhacm2/acm-operator-bundle@sha256:969c8cea475b770644c2b7b7232805b7315cdda53556e45ca4d3d1ab931cecaf_ppc64le",
          "8Base-RHACM-2.8:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:198cd84a895a867e262086c84c8a6fea7cfec53bb080ff93c730d3c9169b5b52_arm64",
          "8Base-RHACM-2.8:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:4b0a77a9ef75f088438fe4d44e5ba2ef6240ea93053991bdc25f9cba653d35bf_s390x",
          "8Base-RHACM-2.8:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:9506bb2b641bab7ce5c109e300521d1124e69dd2e5033e8d987cfc5ad15e1b65_ppc64le",
          "8Base-RHACM-2.8:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:a8003ffc721d10f5ebcc1370f19aa7c36d0cfe6845e6727fd90b4f04eec1e1be_amd64",
          "8Base-RHACM-2.8:rhacm2/acm-prometheus-rhel8@sha256:2c6617b626b4eb1bb72d5ed6da29e5bbd3c1c469950054d8f7ff5ccd43c4d9cf_amd64",
          "8Base-RHACM-2.8:rhacm2/acm-prometheus-rhel8@sha256:b56b6d227dfb907ee8ab9e26337288607ecf133a1e032c708265df64c30bec10_ppc64le",
          "8Base-RHACM-2.8:rhacm2/acm-prometheus-rhel8@sha256:d95cc03e85672b97f0d591d56126d945f85e0661c3625225570cea0543b4e45c_s390x",
          "8Base-RHACM-2.8:rhacm2/acm-prometheus-rhel8@sha256:fc38b151c466158a8ac994332e41a9c739c28f5768907caafeebde5b8dc4cc1b_arm64",
          "8Base-RHACM-2.8:rhacm2/acm-search-indexer-rhel8@sha256:519b21080b9051d3326a374129a338f80f82ac07b2f9222f27628ace971175c2_ppc64le",
          "8Base-RHACM-2.8:rhacm2/acm-search-indexer-rhel8@sha256:6117c9c95c21d09e2f996b14f23e21e986ee88a3f9485ec74a2aa32515347896_arm64",
          "8Base-RHACM-2.8:rhacm2/acm-search-indexer-rhel8@sha256:bbeaf4cf6b1b70ae274ec160aacf64769676ebb22b94aca7e7ad4b109276db60_s390x",
          "8Base-RHACM-2.8:rhacm2/acm-search-indexer-rhel8@sha256:e9400f0866719bdc0722fc2de331d0fe7e95235809bc1e9f234ec0505069d415_amd64",
          "8Base-RHACM-2.8:rhacm2/acm-search-v2-api-rhel8@sha256:058c73937555fe4958768cc256557479d7b7457a2b9b54ab0cb1b45a283c0e9f_amd64",
          "8Base-RHACM-2.8:rhacm2/acm-search-v2-api-rhel8@sha256:7d73e38dd9451ebd7f9f721271ddfb238c2fa537caecad82e80246f14b93a339_arm64",
          "8Base-RHACM-2.8:rhacm2/acm-search-v2-api-rhel8@sha256:bdab33be5c6359510a261b7ac3669bed2d9b2c2c90f52fc87a556a66a484c377_s390x",
          "8Base-RHACM-2.8:rhacm2/acm-search-v2-api-rhel8@sha256:f8aa1327fa5304e6630bcf508a2376552e0243760c9f8f30e5104a89bdefa6ad_ppc64le",
          "8Base-RHACM-2.8:rhacm2/acm-search-v2-rhel8@sha256:13d0a4f5c707e4b9b0d69f5924b606fc5924a2bb5dbc372119565c51727a353f_arm64",
          "8Base-RHACM-2.8:rhacm2/acm-search-v2-rhel8@sha256:7258c07ed8a7390aa22132fa41a00b6fa226974008d4c0431d84e5de5d391611_amd64",
          "8Base-RHACM-2.8:rhacm2/acm-search-v2-rhel8@sha256:83b861095e72d2e93aadbcce196aaac90153e175b71aea331c3f85ab35e85e74_ppc64le",
          "8Base-RHACM-2.8:rhacm2/acm-search-v2-rhel8@sha256:902f1268e0f058c53edb63846b0dc49b0a94a8021c39740318cfaedc3b010e6d_s390x",
          "8Base-RHACM-2.8:rhacm2/acm-volsync-addon-controller-rhel8@sha256:178fff3d28af5530f439c63a258a58963bc79a157ee44db5074235e95a33f0f0_amd64",
          "8Base-RHACM-2.8:rhacm2/acm-volsync-addon-controller-rhel8@sha256:1a58bb060db9aea2ccb8de99a12d19098688ab6e0cffb3202e9ec26bb4d43f7c_ppc64le",
          "8Base-RHACM-2.8:rhacm2/acm-volsync-addon-controller-rhel8@sha256:22cc0d6d6d348ae55168cec56ab5420f3000a6a41c6d8b10da0e41e16b91d3b9_arm64",
          "8Base-RHACM-2.8:rhacm2/acm-volsync-addon-controller-rhel8@sha256:8486d69a2db1b3422572b51ed9dbc245200d88372d7132ce6e876eec42e9db7a_s390x",
          "8Base-RHACM-2.8:rhacm2/cert-policy-controller-rhel8@sha256:3070a15209ffe7feb42e9955e307aa127be19dfca78e50599144382c57be04e6_amd64",
          "8Base-RHACM-2.8:rhacm2/cert-policy-controller-rhel8@sha256:d236dc498b623adaf6df43ae7ffb11585acdd328537daff9edf96461a429ad3c_ppc64le",
          "8Base-RHACM-2.8:rhacm2/cert-policy-controller-rhel8@sha256:d7b28b1208af6c3a6b07327ab9ae95eb8466d16e164e7e10a517c1b85b1e2f8e_arm64",
          "8Base-RHACM-2.8:rhacm2/cert-policy-controller-rhel8@sha256:fc7a20396546797065d4fbbced1c4023ff639091008e59efc87e48ddf5b36d23_s390x",
          "8Base-RHACM-2.8:rhacm2/cluster-backup-rhel8-operator@sha256:8f9405dc9f298d99627bf0803bad675d6329db0a59537e077040fee5720f863f_amd64",
          "8Base-RHACM-2.8:rhacm2/cluster-backup-rhel8-operator@sha256:c220a29e4394e70fe8b384dd5d0b5cfe462cce9dd5e16363214b895a3c5579e9_s390x",
          "8Base-RHACM-2.8:rhacm2/cluster-backup-rhel8-operator@sha256:ed2b197bb829ea7568808d6c4413ddc6486f8547ca0b6f1749d7fdfaf8174c52_ppc64le",
          "8Base-RHACM-2.8:rhacm2/cluster-backup-rhel8-operator@sha256:f3b572ca76ec12c87f8866e33c4865cad9da6292e3d28bd9a736f856d8f48ffd_arm64",
          "8Base-RHACM-2.8:rhacm2/config-policy-controller-rhel8@sha256:3be79ccfb0def98cd55002728e41f9f1ce4b4887dbc3a056417c43c6d9dd6974_amd64",
          "8Base-RHACM-2.8:rhacm2/config-policy-controller-rhel8@sha256:572e07f03d2355a5b0e3fc8dccf2ad016f68ad93dd7edd9695248e07c9d37784_ppc64le",
          "8Base-RHACM-2.8:rhacm2/config-policy-controller-rhel8@sha256:b8e48d0af1d00a7e33b71dc370f7d1a7491242cef5cf239b1036d21ccd14b56e_arm64",
          "8Base-RHACM-2.8:rhacm2/config-policy-controller-rhel8@sha256:c1b575138eb2062c9c4fb42c94da1fba90660a484b67accce842f385b9fdd2f4_s390x",
          "8Base-RHACM-2.8:rhacm2/console-rhel8@sha256:204cf5044ec3346d411f86d02c7bee1dbf98e73b690e07efa5a6f429cd9b1c41_s390x",
          "8Base-RHACM-2.8:rhacm2/console-rhel8@sha256:37aefd991caedb01d3349c17984897dab48c49f9f1792b73658c8b3ab8070866_amd64",
          "8Base-RHACM-2.8:rhacm2/console-rhel8@sha256:dfc987cc4b0f21bc67d5303f1f881980df9a750b1ad96746205cde47e143adcd_arm64",
          "8Base-RHACM-2.8:rhacm2/console-rhel8@sha256:eca333c34cd335180edcff4b0db5050e55ef1436fb5878c7c371482f5a110998_ppc64le",
          "8Base-RHACM-2.8:rhacm2/endpoint-monitoring-rhel8-operator@sha256:335e491f0e0ecf8c115a5f45833b8601a3fe3284bd9e3b9be8760b96c27fd761_amd64",
          "8Base-RHACM-2.8:rhacm2/endpoint-monitoring-rhel8-operator@sha256:40b3e627927111a4842b4e36afd9fab043927ba46efffe89fe20616ddf59a2b5_s390x",
          "8Base-RHACM-2.8:rhacm2/endpoint-monitoring-rhel8-operator@sha256:989e584e202a5daf0ac46ccb5d29b7d921c2b7db385ae0685efd0a1e65e72431_ppc64le",
          "8Base-RHACM-2.8:rhacm2/endpoint-monitoring-rhel8-operator@sha256:aa07d31f828b1015169538c35a73bb8584123c99f0ea35c3e1c2bc2d38ec5ddd_arm64",
          "8Base-RHACM-2.8:rhacm2/governance-policy-propagator-rhel8@sha256:198ad3884b346f49e847f6d2b14f34e902140e4441495c892b0c843e63c24943_amd64",
          "8Base-RHACM-2.8:rhacm2/governance-policy-propagator-rhel8@sha256:2c6b83ede0d61101032e831a8927e20d53aad5ae5617d99ebb29d5d2b8460d86_arm64",
          "8Base-RHACM-2.8:rhacm2/governance-policy-propagator-rhel8@sha256:69e1bbb1c9e0d10e1c9408c163af287456cade57b54067766696a68c261bf6a6_s390x",
          "8Base-RHACM-2.8:rhacm2/governance-policy-propagator-rhel8@sha256:ed4a390f57d41d09d3c7d10a7114ef805c90f7a199b16aa3eed304b259a33dad_ppc64le",
          "8Base-RHACM-2.8:rhacm2/grafana-dashboard-loader-rhel8@sha256:1373ba0c04ed11c621995495ca56e57d8f03dc3a1e1b249443e06334d42748aa_ppc64le",
          "8Base-RHACM-2.8:rhacm2/grafana-dashboard-loader-rhel8@sha256:6a63ed2f1ea81d99b7158d41c342bb20fc2a18bf3a136b873e640a18c45e17f0_s390x",
          "8Base-RHACM-2.8:rhacm2/grafana-dashboard-loader-rhel8@sha256:7d1bfe68bea92a14a58cb9563cd243bafe05ade62000c9da013a2def9243fcda_amd64",
          "8Base-RHACM-2.8:rhacm2/grafana-dashboard-loader-rhel8@sha256:9785892abbe11d983879cae1716d3483bebffdf5635759a6bb60c79bee4de876_arm64",
          "8Base-RHACM-2.8:rhacm2/iam-policy-controller-rhel8@sha256:283e7d735988551bb7d440251ad63f11e0c8dc2cae0ec18490d875e29302ae01_s390x",
          "8Base-RHACM-2.8:rhacm2/iam-policy-controller-rhel8@sha256:9040f97acb8e727a19a94bd66efffe6aea1ae8d299387c18de039fc6720d8032_amd64",
          "8Base-RHACM-2.8:rhacm2/iam-policy-controller-rhel8@sha256:a43b1518b8377e28dd79558394c45a9a15cea6d2910054ef0566312451deea57_arm64",
          "8Base-RHACM-2.8:rhacm2/iam-policy-controller-rhel8@sha256:b515f6a2392cdd343a462b573c777dedd360539491cda02778357e119a92fdc8_ppc64le",
          "8Base-RHACM-2.8:rhacm2/insights-client-rhel8@sha256:21679709b39db5d24cd20ec18f4d305a2e0d297645b457b40b5ac0c415fca7ed_amd64",
          "8Base-RHACM-2.8:rhacm2/insights-client-rhel8@sha256:2db72d8dc9cc59054bb771d4d9295409f05230d65595280901fd6f1fe772bb23_ppc64le",
          "8Base-RHACM-2.8:rhacm2/insights-client-rhel8@sha256:6715cf45c09921e2041400d6f3346f5fa09f568bbea29635200d05caadc3b773_arm64",
          "8Base-RHACM-2.8:rhacm2/insights-client-rhel8@sha256:beb0f9332b9bcfb58cd0db15279085412827ace954ec2ce34d574fc72c5a16a5_s390x",
          "8Base-RHACM-2.8:rhacm2/insights-metrics-rhel8@sha256:4cd64a0df35effbcac4df5a8af2af7ba8b25809344823e1f7131501c94d291f7_arm64",
          "8Base-RHACM-2.8:rhacm2/insights-metrics-rhel8@sha256:8de3fa1c1cc9a29e344798f70636e4bfbbf3e2b80edffedfe6179b6d64e76ad7_ppc64le",
          "8Base-RHACM-2.8:rhacm2/insights-metrics-rhel8@sha256:cf4924480de9c8f69453476e0aabe378607dd64caae389125f19d3327e7b6ef4_s390x",
          "8Base-RHACM-2.8:rhacm2/insights-metrics-rhel8@sha256:f63f53be892ac9d1b9e347a0be4d1670ab3615ce36d9156dd4f7696561a6c89b_amd64",
          "8Base-RHACM-2.8:rhacm2/klusterlet-addon-controller-rhel8@sha256:211d0ec2fd1ba5fd31eb22a37c848a7b7ad89aa34ee6649a1ff01816f681fbfe_ppc64le",
          "8Base-RHACM-2.8:rhacm2/klusterlet-addon-controller-rhel8@sha256:54d205dd8adcaf5c3527e740962902aa58fb965312f0c5700225a66fae04a91f_arm64",
          "8Base-RHACM-2.8:rhacm2/klusterlet-addon-controller-rhel8@sha256:a9e1277a6c105698aadea156f2bd8928e112898b1b71304e080866dfc27f975a_amd64",
          "8Base-RHACM-2.8:rhacm2/klusterlet-addon-controller-rhel8@sha256:cdd3ebf85eeb85c398f94a19d11e9eeafeb1c4c5fb4d40777f13b461ccde5342_s390x",
          "8Base-RHACM-2.8:rhacm2/kube-rbac-proxy-rhel8@sha256:7421984aba8fe9f8ab8212086eb38bed439644d0f52f08d8d1d903e6d1fe3014_arm64",
          "8Base-RHACM-2.8:rhacm2/kube-rbac-proxy-rhel8@sha256:9c5e421fe5acaefae5ba644261686662a5a045d2b52725de8f25629d0be37c15_s390x",
          "8Base-RHACM-2.8:rhacm2/kube-rbac-proxy-rhel8@sha256:a21ba83c2fe2d36e6e6333a72b8af74c46187256590bf38cd4bb349581f9fee2_amd64",
          "8Base-RHACM-2.8:rhacm2/kube-rbac-proxy-rhel8@sha256:e147090acd98be60573d39257eb66d4414da89a653fc284b15c65a6ac7fafacb_ppc64le",
          "8Base-RHACM-2.8:rhacm2/kube-state-metrics-rhel8@sha256:22b541bb6a683e87da37cbb3d6cecc6e8d1d16795633522c3b7b793f1f4e5a77_s390x",
          "8Base-RHACM-2.8:rhacm2/kube-state-metrics-rhel8@sha256:407b61e84a5f000bbe2efac0a6137e5efb21c614ae48762de2af71bf162a480e_arm64",
          "8Base-RHACM-2.8:rhacm2/kube-state-metrics-rhel8@sha256:b7d4e66064ffa415a6efb92b5b070252864516fb4627ab4a4e15c1b4b3c83caa_ppc64le",
          "8Base-RHACM-2.8:rhacm2/kube-state-metrics-rhel8@sha256:e82b3a6d566d5f602ab58ade6511e6e1e10dd5dbe58af89e415797b626185b9b_amd64",
          "8Base-RHACM-2.8:rhacm2/memcached-exporter-rhel8@sha256:29c01316edcc63d830435bd9116f085ad341d1c660ec553777c038af3fc62f57_ppc64le",
          "8Base-RHACM-2.8:rhacm2/memcached-exporter-rhel8@sha256:5cace1854f0c245b9b94a76eb3ddbf7fe65a15efe523273abc7a5e214582c266_amd64",
          "8Base-RHACM-2.8:rhacm2/memcached-exporter-rhel8@sha256:cacf8cfe17cdefb9ca386c382af1b9e02c14fed5c13d1a96806019b2fe770fbb_s390x",
          "8Base-RHACM-2.8:rhacm2/memcached-exporter-rhel8@sha256:fe11bab716998c748e46b24736a902fef429706a5be2336bfb585a5987beffa9_arm64",
          "8Base-RHACM-2.8:rhacm2/memcached-rhel8@sha256:132af7474c22c393b48dd119d9d932e7b2e0775b788226f11305d8e895bf9969_s390x",
          "8Base-RHACM-2.8:rhacm2/memcached-rhel8@sha256:9afa5618d8f6414cd94a0207ae9acceec2a5028974fd198d5c2f50d445a2dd50_amd64",
          "8Base-RHACM-2.8:rhacm2/memcached-rhel8@sha256:b0ca573192c41233c6f6bf107a90771e5d8f1dd1eae023c881b12f1db812b16a_ppc64le",
          "8Base-RHACM-2.8:rhacm2/memcached-rhel8@sha256:ea00c275e1b3c77d9bd80f216f09a2474f34d4d981e3803996a15cde3c8572af_arm64",
          "8Base-RHACM-2.8:rhacm2/metrics-collector-rhel8@sha256:3cd9604f468fe68386f4b441f7c790e0e865e12a18bfd457220589ec41e6e981_arm64",
          "8Base-RHACM-2.8:rhacm2/metrics-collector-rhel8@sha256:918e223335575550260e173f8225b7b01500535ee1af6338f2b4c8d66bf87c0a_ppc64le",
          "8Base-RHACM-2.8:rhacm2/metrics-collector-rhel8@sha256:e843365c24dad96c9435a15c7d93b234843e67e248f5194c9412896295ac1585_s390x",
          "8Base-RHACM-2.8:rhacm2/metrics-collector-rhel8@sha256:ebde295c5bf1c20c1a2efb8d11187add61a67f9ac5bcacd7f82ea676bf16eb65_amd64",
          "8Base-RHACM-2.8:rhacm2/multicloud-integrations-rhel8@sha256:09d5d1423228f8f55e95467da4417e6bc9c5bdd66b2dc68b5a54256552196bde_amd64",
          "8Base-RHACM-2.8:rhacm2/multicloud-integrations-rhel8@sha256:730221cd6770537be9d03511386e6603cca8788e3f0c9ae5e599e27fea007dab_s390x",
          "8Base-RHACM-2.8:rhacm2/multicloud-integrations-rhel8@sha256:baa9baf651e73ea576e910c36df51f9ab96350a42e301ad6ac917869cdf57060_arm64",
          "8Base-RHACM-2.8:rhacm2/multicloud-integrations-rhel8@sha256:e76d5d7b13380999436ed9467627282e1e9e311a73cd7340c92d68c029c2dfcf_ppc64le",
          "8Base-RHACM-2.8:rhacm2/multicluster-observability-rhel8-operator@sha256:5de6071dd040aed8b2730d5ac4eec48b50ac8c3a2bacf1fa1bd0f776348dc080_ppc64le",
          "8Base-RHACM-2.8:rhacm2/multicluster-observability-rhel8-operator@sha256:69179b6be192d6a47aa6fdc4cab0286e63e94c217aaff3e9a5211850dfe1ef43_amd64",
          "8Base-RHACM-2.8:rhacm2/multicluster-observability-rhel8-operator@sha256:e25adb6d63bc98e71c723c46e0fe1c4f1254363b48e106ab2e03692fc10ece83_arm64",
          "8Base-RHACM-2.8:rhacm2/multicluster-observability-rhel8-operator@sha256:f7f24be1b881736d8b89c5d42ac9c0e20de26da299471f20537242ca5e60efb9_s390x",
          "8Base-RHACM-2.8:rhacm2/multicluster-operators-application-rhel8@sha256:b18f0b6782fb7c10ec5eed47eded08327b3142268288bfc4a9971927691d56c5_s390x",
          "8Base-RHACM-2.8:rhacm2/multicluster-operators-application-rhel8@sha256:c5110059eae4f4686f5f4241a6c6554b55762da4af5fd63352076bc4dca3e3a2_arm64",
          "8Base-RHACM-2.8:rhacm2/multicluster-operators-application-rhel8@sha256:e15e8d37784258175a80ad7d9fa078a7d15766cd6e214f3bf24a42b77c3c2a1e_ppc64le",
          "8Base-RHACM-2.8:rhacm2/multicluster-operators-application-rhel8@sha256:fffccc640a9b8b7c81f0dcbf385fc05b38af819a378494b9ef40d5666cf2a6af_amd64",
          "8Base-RHACM-2.8:rhacm2/multicluster-operators-channel-rhel8@sha256:89bbb4fb1ec38a227c8649bc10f305496c522b2c5d990ac38f220c6f3d3d6593_ppc64le",
          "8Base-RHACM-2.8:rhacm2/multicluster-operators-channel-rhel8@sha256:c2e848a787613458658f1521327c4783c338a6d3c561356c41be924c3ff999f3_s390x",
          "8Base-RHACM-2.8:rhacm2/multicluster-operators-channel-rhel8@sha256:cde618e9b8c0a3262fc612ed8970d6b948bc8af4f5afee54f5c719f5a58ef881_amd64",
          "8Base-RHACM-2.8:rhacm2/multicluster-operators-channel-rhel8@sha256:e9324cfef796306a65cd912f5391e78662613a1c270afb4402b57b3ccac884a7_arm64",
          "8Base-RHACM-2.8:rhacm2/multicluster-operators-subscription-rhel8@sha256:6990aa404c71c13de81e6945cb11a75df8ad1391a1531ab302a3ff2d05958e07_s390x",
          "8Base-RHACM-2.8:rhacm2/multicluster-operators-subscription-rhel8@sha256:6f4cf0eaba976cef1e20e4c9376a7047cb2d0dbea3e92fef0a9cfab992d148f7_ppc64le",
          "8Base-RHACM-2.8:rhacm2/multicluster-operators-subscription-rhel8@sha256:76468bac9ac8fc1cb96518eeca3c79c39fb28cccfc7446b698194b265e8067f1_amd64",
          "8Base-RHACM-2.8:rhacm2/multicluster-operators-subscription-rhel8@sha256:8dd5f35ec3935e0a20e319087be6b7bb5dfe39c6e3c9b54fb5718a12869f3809_arm64",
          "8Base-RHACM-2.8:rhacm2/multiclusterhub-rhel8@sha256:0406a9e33ff91d4ed7b98afeca50328f8434af36a4f3a82c1c3dc0da860ebcb8_amd64",
          "8Base-RHACM-2.8:rhacm2/multiclusterhub-rhel8@sha256:dacbf8c6b2f0b3951f6817b88011df58e802492f30495c62b9984eb3fc40926b_ppc64le",
          "8Base-RHACM-2.8:rhacm2/multiclusterhub-rhel8@sha256:e49598f46fbb8aa9323c1cf3a26554383429489fe8fcbcb995aae0f7bb006b64_arm64",
          "8Base-RHACM-2.8:rhacm2/multiclusterhub-rhel8@sha256:f70805b4bc8414b2c44ca332ec421c3cfa8adb85c25a789c41db3d5bd28ace55_s390x",
          "8Base-RHACM-2.8:rhacm2/node-exporter-rhel8@sha256:3d07a180d9bda173215cf2e2b820ffeada3830cb018e1a61efaf952484e73345_ppc64le",
          "8Base-RHACM-2.8:rhacm2/node-exporter-rhel8@sha256:4ac90daec74a95efbbd4db97b0f38c3dc364151429702d190791c374382ee8ec_amd64",
          "8Base-RHACM-2.8:rhacm2/node-exporter-rhel8@sha256:d736cf3539c30e44abaf8478e34de874ef11da74d6ff19ad2f2cb3207b1fc7a8_arm64",
          "8Base-RHACM-2.8:rhacm2/node-exporter-rhel8@sha256:d7c88b926b7d2acb8e508da6030cec692b12b0ea1a3cbcdd0b06c9239d4ecf30_s390x",
          "8Base-RHACM-2.8:rhacm2/observatorium-rhel8-operator@sha256:415f56738bc2011a5a058f64cd61c49c6d5a839889126bdbdd03372c6c4048da_amd64",
          "8Base-RHACM-2.8:rhacm2/observatorium-rhel8-operator@sha256:b7b55b0036e421c84a2a1c2fffe0c7f4c90d399ec0c31fdaad6ed6517ce927de_arm64",
          "8Base-RHACM-2.8:rhacm2/observatorium-rhel8-operator@sha256:c1d8921bbd4b4490640c3585e1443835d1cba14ee7514fe91b13f34978eaf9cd_s390x",
          "8Base-RHACM-2.8:rhacm2/observatorium-rhel8-operator@sha256:e4b953e67c4d34dd732e39679bc602878241e215d1b28f21a947bbea3409b0e6_ppc64le",
          "8Base-RHACM-2.8:rhacm2/observatorium-rhel8@sha256:1c39ffe1868f2fa48d7bf4f3a7deb9f03f47a9c0b93ca15d98cec710b87ee420_arm64",
          "8Base-RHACM-2.8:rhacm2/observatorium-rhel8@sha256:2830e97f7f61431f4679e7254dea3c3744548533ce7fdd9d94b522388b25230c_ppc64le",
          "8Base-RHACM-2.8:rhacm2/observatorium-rhel8@sha256:8a189e5401dcc15282ad2ec143a5c1e184b3df410af43994ad98ad3f33daf31c_s390x",
          "8Base-RHACM-2.8:rhacm2/observatorium-rhel8@sha256:92fd9dffb48a6712d7f8351404561b0d96917874cddc3bdefef0df18a150710e_amd64",
          "8Base-RHACM-2.8:rhacm2/prometheus-alertmanager-rhel8@sha256:0d34ad23f02657ff74534f8badb61066c6e1d4d35114b85172399571839175ca_amd64",
          "8Base-RHACM-2.8:rhacm2/prometheus-alertmanager-rhel8@sha256:281071ee44d8d8ad7e41737ad67617d15a19417ac03e0c3c66695cc521dc4762_ppc64le",
          "8Base-RHACM-2.8:rhacm2/prometheus-alertmanager-rhel8@sha256:96490ee0865cfd75c591789c415115c638dd309b06bad37d840154f8e030d70d_arm64",
          "8Base-RHACM-2.8:rhacm2/prometheus-alertmanager-rhel8@sha256:cee29442ae18ce94953ca0751d41a8e1c1f41234cdd6fa87ea42f0b961c791f6_s390x",
          "8Base-RHACM-2.8:rhacm2/prometheus-rhel8@sha256:05cfaba966546984efedbd1c43369e196b2c73e64961176b50590364d82793b7_ppc64le",
          "8Base-RHACM-2.8:rhacm2/prometheus-rhel8@sha256:1c3dd279c41c323216b4f5741b2cb71ac28e99ff550478a847ee740441886461_amd64",
          "8Base-RHACM-2.8:rhacm2/prometheus-rhel8@sha256:3b70591e49960ee52a7c7f3d1736ef83a55c2989c283df09c6d02a76e096918e_arm64",
          "8Base-RHACM-2.8:rhacm2/prometheus-rhel8@sha256:acf3d1f575ce051bf0c04e45393c81138f86d0437d5d0f36a7ec2212925f9a92_s390x",
          "8Base-RHACM-2.8:rhacm2/rbac-query-proxy-rhel8@sha256:6b78c7fe0d19175d35d95b39bd40c41dc103786370b04dc7a25ca99a0a3a265d_ppc64le",
          "8Base-RHACM-2.8:rhacm2/rbac-query-proxy-rhel8@sha256:bdd40befd1bb0f660f01ee4a1ba782e885ffe82bedc8799f1d0ca946b28a90d8_amd64",
          "8Base-RHACM-2.8:rhacm2/rbac-query-proxy-rhel8@sha256:e14b36c0a7c23a47b3a425511d46aff2acb289bd836464088adc7d57cf380bef_s390x",
          "8Base-RHACM-2.8:rhacm2/rbac-query-proxy-rhel8@sha256:f6d9e53d5bbac3b0c4f12749e91f2be33fb0744432c9e1b537c68f087bd1ca21_arm64",
          "8Base-RHACM-2.8:rhacm2/search-collector-rhel8@sha256:075f357114bf42f157f888115eb05db87cb1e4bd100d162efb91ed4e83edca4c_amd64",
          "8Base-RHACM-2.8:rhacm2/search-collector-rhel8@sha256:59134348c5e1cd6a4015b990716374ba1ca98c1b326eaf2b09d5919fd00f89a1_arm64",
          "8Base-RHACM-2.8:rhacm2/search-collector-rhel8@sha256:99b321599e1d5de91d26541f8c6b603aa6ca5f6f95945184ad5ebd3339858313_ppc64le",
          "8Base-RHACM-2.8:rhacm2/search-collector-rhel8@sha256:9c0d344de37947aeefe29a0b122dfcd5258772e944309d2276fc0049c224d058_s390x",
          "8Base-RHACM-2.8:rhacm2/submariner-addon-rhel8@sha256:2f3e6474a2f980a19739ef1d0a5b7253b9a2159571fadfc417a6e1ab5f211316_amd64",
          "8Base-RHACM-2.8:rhacm2/submariner-addon-rhel8@sha256:3c87dd67c5a7eb884f2ce7a091db8b48cce539b92fb5d5be1c10b9cbea5184ed_arm64",
          "8Base-RHACM-2.8:rhacm2/submariner-addon-rhel8@sha256:6c93cac2647c9815381c1892dc1a631d7fdcd11a38ab0d023a2e07c2dc7ddd70_ppc64le",
          "8Base-RHACM-2.8:rhacm2/submariner-addon-rhel8@sha256:f8881d5d9042d2d15c7754480f1309e682cd6baafa8732776fa45a78595c4206_s390x",
          "8Base-RHACM-2.8:rhacm2/thanos-receive-controller-rhel8@sha256:4fde5e8108d91c67542f6e0e8f81783d5e5d25ca312dfdd8ff1d2c90f4c3d291_amd64",
          "8Base-RHACM-2.8:rhacm2/thanos-receive-controller-rhel8@sha256:810cea838a9f89b18b2b73f1b862f35601f1cdfaf3b795ab6816eea098d7c703_ppc64le",
          "8Base-RHACM-2.8:rhacm2/thanos-receive-controller-rhel8@sha256:8175e65d039dd727d441f6e33762bc8f621f677ad35120bda8a4ab0012eb1011_s390x",
          "8Base-RHACM-2.8:rhacm2/thanos-receive-controller-rhel8@sha256:ee071999e06e5184b189d2bef0fcadc7738e257ca9246b8846f8af428100a9e9_arm64",
          "8Base-RHACM-2.8:rhacm2/thanos-rhel8@sha256:0ff9bf2d3989c7ea645d65aec11520fa9735e926bb51f28655e21b2467f9fef0_arm64",
          "8Base-RHACM-2.8:rhacm2/thanos-rhel8@sha256:4188e1ff8ab01644abe3082f069f47087be55d7549bec11a3fbd62ed4460444f_s390x",
          "8Base-RHACM-2.8:rhacm2/thanos-rhel8@sha256:d86212ccfbfe4a381d8adab2fee776a7bc28476f93c5c0134b632399d391e3c3_ppc64le",
          "8Base-RHACM-2.8:rhacm2/thanos-rhel8@sha256:e23a3b213824a4ce701d4c3d07ad01b8be15a05c365098570b298666fefceaf2_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-39318"
        },
        {
          "category": "external",
          "summary": "RHBZ#2237776",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237776"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-39318",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-39318"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-39318",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-39318"
        },
        {
          "category": "external",
          "summary": "https://go.dev/cl/526156",
          "url": "https://go.dev/cl/526156"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/62196",
          "url": "https://go.dev/issue/62196"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-dev/c/2C5vbR-UNkI/m/L1hdrPhfBAAJ",
          "url": "https://groups.google.com/g/golang-dev/c/2C5vbR-UNkI/m/L1hdrPhfBAAJ"
        },
        {
          "category": "external",
          "summary": "https://vuln.go.dev/ID/GO-2023-2041.json",
          "url": "https://vuln.go.dev/ID/GO-2023-2041.json"
        }
      ],
      "release_date": "2023-09-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For Red Hat Advanced Cluster Management for Kubernetes, see the following\ndocumentation, which will be updated shortly for this release, for important\ninstructions on installing this release:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.8/html-single/install/index#installing",
          "product_ids": [
            "8Base-RHACM-2.8:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:2d22ec274c21b8a9baee1257a6384c8711093f12048418bf77e9432fd826d7e5_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:8ea03298ea9b7ad2ab5e7044ec97f36be2ddadd67aecd0b009257c163c5954af_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:ae0f7c315e5eb2ba0fc166966ffb7ebac10d399cafa47132f7333b06d2f15b99_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:c2ab23aa77bf351bf401dd26adfefe2797419493b643ae8ab2d04ba8dc02b98d_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:2e6f43857d9b2e8a253c642ed8ddc7d2026d61164bd9b7adb55cce2554d04575_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:4396bef1d25c606399d775da80d8df03d41cf86081ebedab4b0acf28458ca9b2_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:5eeefe240d422252c631bee7d2c07bed893570a3af2962e5036f48489db9c8f0_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:751c1e2bd2d9a69825825e26d202604e61afc09bef83bb065cca5f29a962eb75_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-grafana-rhel8@sha256:1c4f46b57a32da7133acd2f6c822d16ba008012e2e8841d53a138d460e2106c8_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-grafana-rhel8@sha256:25ba12ecdf0ffdc8d6df41b422bcd3b036dab4ec0cc24152fcda39f23dea222c_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-grafana-rhel8@sha256:3fc6d018b92a00067d8e58bd178d4ccfdd45c922600179e5caf85068735cd1da_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-grafana-rhel8@sha256:a6dab3ca60bd0301bf99f110bd60ec8c38f4524c1dbb7752660379215611408d_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-must-gather-rhel8@sha256:3cdce8a566221b913a88d9b7a9afd9a7766e15675957963a8cbd3459441955c5_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-must-gather-rhel8@sha256:7ec612840d9ec8dc33d383382bf7ece05ede3863e90e268328b0904cb0e20485_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-must-gather-rhel8@sha256:d2b819b62d625930714cd4f7e6f54c2b8e035d2c4c0cc6cbec49c7bb93500f0f_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-must-gather-rhel8@sha256:eaef7a412290769e6782af14aaecf4347418e762a9e9ce4b66b4cf1124c600d3_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-operator-bundle@sha256:6a324ce5650572e54c17daebdea1f04d0db27d36862ea1eccef55661c96a0a38_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-operator-bundle@sha256:8f7d98d3b4bfc5d62a79a8cf4b92e68b91a33e3275017a195acda843897840a1_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-operator-bundle@sha256:969c8cea475b770644c2b7b7232805b7315cdda53556e45ca4d3d1ab931cecaf_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:198cd84a895a867e262086c84c8a6fea7cfec53bb080ff93c730d3c9169b5b52_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:4b0a77a9ef75f088438fe4d44e5ba2ef6240ea93053991bdc25f9cba653d35bf_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:9506bb2b641bab7ce5c109e300521d1124e69dd2e5033e8d987cfc5ad15e1b65_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:a8003ffc721d10f5ebcc1370f19aa7c36d0cfe6845e6727fd90b4f04eec1e1be_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-prometheus-rhel8@sha256:2c6617b626b4eb1bb72d5ed6da29e5bbd3c1c469950054d8f7ff5ccd43c4d9cf_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-prometheus-rhel8@sha256:b56b6d227dfb907ee8ab9e26337288607ecf133a1e032c708265df64c30bec10_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-prometheus-rhel8@sha256:d95cc03e85672b97f0d591d56126d945f85e0661c3625225570cea0543b4e45c_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-prometheus-rhel8@sha256:fc38b151c466158a8ac994332e41a9c739c28f5768907caafeebde5b8dc4cc1b_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-search-indexer-rhel8@sha256:519b21080b9051d3326a374129a338f80f82ac07b2f9222f27628ace971175c2_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-search-indexer-rhel8@sha256:6117c9c95c21d09e2f996b14f23e21e986ee88a3f9485ec74a2aa32515347896_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-search-indexer-rhel8@sha256:bbeaf4cf6b1b70ae274ec160aacf64769676ebb22b94aca7e7ad4b109276db60_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-search-indexer-rhel8@sha256:e9400f0866719bdc0722fc2de331d0fe7e95235809bc1e9f234ec0505069d415_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-search-v2-api-rhel8@sha256:058c73937555fe4958768cc256557479d7b7457a2b9b54ab0cb1b45a283c0e9f_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-search-v2-api-rhel8@sha256:7d73e38dd9451ebd7f9f721271ddfb238c2fa537caecad82e80246f14b93a339_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-search-v2-api-rhel8@sha256:bdab33be5c6359510a261b7ac3669bed2d9b2c2c90f52fc87a556a66a484c377_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-search-v2-api-rhel8@sha256:f8aa1327fa5304e6630bcf508a2376552e0243760c9f8f30e5104a89bdefa6ad_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-search-v2-rhel8@sha256:13d0a4f5c707e4b9b0d69f5924b606fc5924a2bb5dbc372119565c51727a353f_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-search-v2-rhel8@sha256:7258c07ed8a7390aa22132fa41a00b6fa226974008d4c0431d84e5de5d391611_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-search-v2-rhel8@sha256:83b861095e72d2e93aadbcce196aaac90153e175b71aea331c3f85ab35e85e74_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-search-v2-rhel8@sha256:902f1268e0f058c53edb63846b0dc49b0a94a8021c39740318cfaedc3b010e6d_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-volsync-addon-controller-rhel8@sha256:178fff3d28af5530f439c63a258a58963bc79a157ee44db5074235e95a33f0f0_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-volsync-addon-controller-rhel8@sha256:1a58bb060db9aea2ccb8de99a12d19098688ab6e0cffb3202e9ec26bb4d43f7c_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-volsync-addon-controller-rhel8@sha256:22cc0d6d6d348ae55168cec56ab5420f3000a6a41c6d8b10da0e41e16b91d3b9_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-volsync-addon-controller-rhel8@sha256:8486d69a2db1b3422572b51ed9dbc245200d88372d7132ce6e876eec42e9db7a_s390x",
            "8Base-RHACM-2.8:rhacm2/cert-policy-controller-rhel8@sha256:3070a15209ffe7feb42e9955e307aa127be19dfca78e50599144382c57be04e6_amd64",
            "8Base-RHACM-2.8:rhacm2/cert-policy-controller-rhel8@sha256:d236dc498b623adaf6df43ae7ffb11585acdd328537daff9edf96461a429ad3c_ppc64le",
            "8Base-RHACM-2.8:rhacm2/cert-policy-controller-rhel8@sha256:d7b28b1208af6c3a6b07327ab9ae95eb8466d16e164e7e10a517c1b85b1e2f8e_arm64",
            "8Base-RHACM-2.8:rhacm2/cert-policy-controller-rhel8@sha256:fc7a20396546797065d4fbbced1c4023ff639091008e59efc87e48ddf5b36d23_s390x",
            "8Base-RHACM-2.8:rhacm2/cluster-backup-rhel8-operator@sha256:8f9405dc9f298d99627bf0803bad675d6329db0a59537e077040fee5720f863f_amd64",
            "8Base-RHACM-2.8:rhacm2/cluster-backup-rhel8-operator@sha256:c220a29e4394e70fe8b384dd5d0b5cfe462cce9dd5e16363214b895a3c5579e9_s390x",
            "8Base-RHACM-2.8:rhacm2/cluster-backup-rhel8-operator@sha256:ed2b197bb829ea7568808d6c4413ddc6486f8547ca0b6f1749d7fdfaf8174c52_ppc64le",
            "8Base-RHACM-2.8:rhacm2/cluster-backup-rhel8-operator@sha256:f3b572ca76ec12c87f8866e33c4865cad9da6292e3d28bd9a736f856d8f48ffd_arm64",
            "8Base-RHACM-2.8:rhacm2/config-policy-controller-rhel8@sha256:3be79ccfb0def98cd55002728e41f9f1ce4b4887dbc3a056417c43c6d9dd6974_amd64",
            "8Base-RHACM-2.8:rhacm2/config-policy-controller-rhel8@sha256:572e07f03d2355a5b0e3fc8dccf2ad016f68ad93dd7edd9695248e07c9d37784_ppc64le",
            "8Base-RHACM-2.8:rhacm2/config-policy-controller-rhel8@sha256:b8e48d0af1d00a7e33b71dc370f7d1a7491242cef5cf239b1036d21ccd14b56e_arm64",
            "8Base-RHACM-2.8:rhacm2/config-policy-controller-rhel8@sha256:c1b575138eb2062c9c4fb42c94da1fba90660a484b67accce842f385b9fdd2f4_s390x",
            "8Base-RHACM-2.8:rhacm2/console-rhel8@sha256:204cf5044ec3346d411f86d02c7bee1dbf98e73b690e07efa5a6f429cd9b1c41_s390x",
            "8Base-RHACM-2.8:rhacm2/console-rhel8@sha256:37aefd991caedb01d3349c17984897dab48c49f9f1792b73658c8b3ab8070866_amd64",
            "8Base-RHACM-2.8:rhacm2/console-rhel8@sha256:dfc987cc4b0f21bc67d5303f1f881980df9a750b1ad96746205cde47e143adcd_arm64",
            "8Base-RHACM-2.8:rhacm2/console-rhel8@sha256:eca333c34cd335180edcff4b0db5050e55ef1436fb5878c7c371482f5a110998_ppc64le",
            "8Base-RHACM-2.8:rhacm2/endpoint-monitoring-rhel8-operator@sha256:335e491f0e0ecf8c115a5f45833b8601a3fe3284bd9e3b9be8760b96c27fd761_amd64",
            "8Base-RHACM-2.8:rhacm2/endpoint-monitoring-rhel8-operator@sha256:40b3e627927111a4842b4e36afd9fab043927ba46efffe89fe20616ddf59a2b5_s390x",
            "8Base-RHACM-2.8:rhacm2/endpoint-monitoring-rhel8-operator@sha256:989e584e202a5daf0ac46ccb5d29b7d921c2b7db385ae0685efd0a1e65e72431_ppc64le",
            "8Base-RHACM-2.8:rhacm2/endpoint-monitoring-rhel8-operator@sha256:aa07d31f828b1015169538c35a73bb8584123c99f0ea35c3e1c2bc2d38ec5ddd_arm64",
            "8Base-RHACM-2.8:rhacm2/governance-policy-propagator-rhel8@sha256:198ad3884b346f49e847f6d2b14f34e902140e4441495c892b0c843e63c24943_amd64",
            "8Base-RHACM-2.8:rhacm2/governance-policy-propagator-rhel8@sha256:2c6b83ede0d61101032e831a8927e20d53aad5ae5617d99ebb29d5d2b8460d86_arm64",
            "8Base-RHACM-2.8:rhacm2/governance-policy-propagator-rhel8@sha256:69e1bbb1c9e0d10e1c9408c163af287456cade57b54067766696a68c261bf6a6_s390x",
            "8Base-RHACM-2.8:rhacm2/governance-policy-propagator-rhel8@sha256:ed4a390f57d41d09d3c7d10a7114ef805c90f7a199b16aa3eed304b259a33dad_ppc64le",
            "8Base-RHACM-2.8:rhacm2/grafana-dashboard-loader-rhel8@sha256:1373ba0c04ed11c621995495ca56e57d8f03dc3a1e1b249443e06334d42748aa_ppc64le",
            "8Base-RHACM-2.8:rhacm2/grafana-dashboard-loader-rhel8@sha256:6a63ed2f1ea81d99b7158d41c342bb20fc2a18bf3a136b873e640a18c45e17f0_s390x",
            "8Base-RHACM-2.8:rhacm2/grafana-dashboard-loader-rhel8@sha256:7d1bfe68bea92a14a58cb9563cd243bafe05ade62000c9da013a2def9243fcda_amd64",
            "8Base-RHACM-2.8:rhacm2/grafana-dashboard-loader-rhel8@sha256:9785892abbe11d983879cae1716d3483bebffdf5635759a6bb60c79bee4de876_arm64",
            "8Base-RHACM-2.8:rhacm2/iam-policy-controller-rhel8@sha256:283e7d735988551bb7d440251ad63f11e0c8dc2cae0ec18490d875e29302ae01_s390x",
            "8Base-RHACM-2.8:rhacm2/iam-policy-controller-rhel8@sha256:9040f97acb8e727a19a94bd66efffe6aea1ae8d299387c18de039fc6720d8032_amd64",
            "8Base-RHACM-2.8:rhacm2/iam-policy-controller-rhel8@sha256:a43b1518b8377e28dd79558394c45a9a15cea6d2910054ef0566312451deea57_arm64",
            "8Base-RHACM-2.8:rhacm2/iam-policy-controller-rhel8@sha256:b515f6a2392cdd343a462b573c777dedd360539491cda02778357e119a92fdc8_ppc64le",
            "8Base-RHACM-2.8:rhacm2/insights-client-rhel8@sha256:21679709b39db5d24cd20ec18f4d305a2e0d297645b457b40b5ac0c415fca7ed_amd64",
            "8Base-RHACM-2.8:rhacm2/insights-client-rhel8@sha256:2db72d8dc9cc59054bb771d4d9295409f05230d65595280901fd6f1fe772bb23_ppc64le",
            "8Base-RHACM-2.8:rhacm2/insights-client-rhel8@sha256:6715cf45c09921e2041400d6f3346f5fa09f568bbea29635200d05caadc3b773_arm64",
            "8Base-RHACM-2.8:rhacm2/insights-client-rhel8@sha256:beb0f9332b9bcfb58cd0db15279085412827ace954ec2ce34d574fc72c5a16a5_s390x",
            "8Base-RHACM-2.8:rhacm2/insights-metrics-rhel8@sha256:4cd64a0df35effbcac4df5a8af2af7ba8b25809344823e1f7131501c94d291f7_arm64",
            "8Base-RHACM-2.8:rhacm2/insights-metrics-rhel8@sha256:8de3fa1c1cc9a29e344798f70636e4bfbbf3e2b80edffedfe6179b6d64e76ad7_ppc64le",
            "8Base-RHACM-2.8:rhacm2/insights-metrics-rhel8@sha256:cf4924480de9c8f69453476e0aabe378607dd64caae389125f19d3327e7b6ef4_s390x",
            "8Base-RHACM-2.8:rhacm2/insights-metrics-rhel8@sha256:f63f53be892ac9d1b9e347a0be4d1670ab3615ce36d9156dd4f7696561a6c89b_amd64",
            "8Base-RHACM-2.8:rhacm2/klusterlet-addon-controller-rhel8@sha256:211d0ec2fd1ba5fd31eb22a37c848a7b7ad89aa34ee6649a1ff01816f681fbfe_ppc64le",
            "8Base-RHACM-2.8:rhacm2/klusterlet-addon-controller-rhel8@sha256:54d205dd8adcaf5c3527e740962902aa58fb965312f0c5700225a66fae04a91f_arm64",
            "8Base-RHACM-2.8:rhacm2/klusterlet-addon-controller-rhel8@sha256:a9e1277a6c105698aadea156f2bd8928e112898b1b71304e080866dfc27f975a_amd64",
            "8Base-RHACM-2.8:rhacm2/klusterlet-addon-controller-rhel8@sha256:cdd3ebf85eeb85c398f94a19d11e9eeafeb1c4c5fb4d40777f13b461ccde5342_s390x",
            "8Base-RHACM-2.8:rhacm2/kube-rbac-proxy-rhel8@sha256:7421984aba8fe9f8ab8212086eb38bed439644d0f52f08d8d1d903e6d1fe3014_arm64",
            "8Base-RHACM-2.8:rhacm2/kube-rbac-proxy-rhel8@sha256:9c5e421fe5acaefae5ba644261686662a5a045d2b52725de8f25629d0be37c15_s390x",
            "8Base-RHACM-2.8:rhacm2/kube-rbac-proxy-rhel8@sha256:a21ba83c2fe2d36e6e6333a72b8af74c46187256590bf38cd4bb349581f9fee2_amd64",
            "8Base-RHACM-2.8:rhacm2/kube-rbac-proxy-rhel8@sha256:e147090acd98be60573d39257eb66d4414da89a653fc284b15c65a6ac7fafacb_ppc64le",
            "8Base-RHACM-2.8:rhacm2/kube-state-metrics-rhel8@sha256:22b541bb6a683e87da37cbb3d6cecc6e8d1d16795633522c3b7b793f1f4e5a77_s390x",
            "8Base-RHACM-2.8:rhacm2/kube-state-metrics-rhel8@sha256:407b61e84a5f000bbe2efac0a6137e5efb21c614ae48762de2af71bf162a480e_arm64",
            "8Base-RHACM-2.8:rhacm2/kube-state-metrics-rhel8@sha256:b7d4e66064ffa415a6efb92b5b070252864516fb4627ab4a4e15c1b4b3c83caa_ppc64le",
            "8Base-RHACM-2.8:rhacm2/kube-state-metrics-rhel8@sha256:e82b3a6d566d5f602ab58ade6511e6e1e10dd5dbe58af89e415797b626185b9b_amd64",
            "8Base-RHACM-2.8:rhacm2/memcached-exporter-rhel8@sha256:29c01316edcc63d830435bd9116f085ad341d1c660ec553777c038af3fc62f57_ppc64le",
            "8Base-RHACM-2.8:rhacm2/memcached-exporter-rhel8@sha256:5cace1854f0c245b9b94a76eb3ddbf7fe65a15efe523273abc7a5e214582c266_amd64",
            "8Base-RHACM-2.8:rhacm2/memcached-exporter-rhel8@sha256:cacf8cfe17cdefb9ca386c382af1b9e02c14fed5c13d1a96806019b2fe770fbb_s390x",
            "8Base-RHACM-2.8:rhacm2/memcached-exporter-rhel8@sha256:fe11bab716998c748e46b24736a902fef429706a5be2336bfb585a5987beffa9_arm64",
            "8Base-RHACM-2.8:rhacm2/memcached-rhel8@sha256:132af7474c22c393b48dd119d9d932e7b2e0775b788226f11305d8e895bf9969_s390x",
            "8Base-RHACM-2.8:rhacm2/memcached-rhel8@sha256:9afa5618d8f6414cd94a0207ae9acceec2a5028974fd198d5c2f50d445a2dd50_amd64",
            "8Base-RHACM-2.8:rhacm2/memcached-rhel8@sha256:b0ca573192c41233c6f6bf107a90771e5d8f1dd1eae023c881b12f1db812b16a_ppc64le",
            "8Base-RHACM-2.8:rhacm2/memcached-rhel8@sha256:ea00c275e1b3c77d9bd80f216f09a2474f34d4d981e3803996a15cde3c8572af_arm64",
            "8Base-RHACM-2.8:rhacm2/metrics-collector-rhel8@sha256:3cd9604f468fe68386f4b441f7c790e0e865e12a18bfd457220589ec41e6e981_arm64",
            "8Base-RHACM-2.8:rhacm2/metrics-collector-rhel8@sha256:918e223335575550260e173f8225b7b01500535ee1af6338f2b4c8d66bf87c0a_ppc64le",
            "8Base-RHACM-2.8:rhacm2/metrics-collector-rhel8@sha256:e843365c24dad96c9435a15c7d93b234843e67e248f5194c9412896295ac1585_s390x",
            "8Base-RHACM-2.8:rhacm2/metrics-collector-rhel8@sha256:ebde295c5bf1c20c1a2efb8d11187add61a67f9ac5bcacd7f82ea676bf16eb65_amd64",
            "8Base-RHACM-2.8:rhacm2/multicloud-integrations-rhel8@sha256:09d5d1423228f8f55e95467da4417e6bc9c5bdd66b2dc68b5a54256552196bde_amd64",
            "8Base-RHACM-2.8:rhacm2/multicloud-integrations-rhel8@sha256:730221cd6770537be9d03511386e6603cca8788e3f0c9ae5e599e27fea007dab_s390x",
            "8Base-RHACM-2.8:rhacm2/multicloud-integrations-rhel8@sha256:baa9baf651e73ea576e910c36df51f9ab96350a42e301ad6ac917869cdf57060_arm64",
            "8Base-RHACM-2.8:rhacm2/multicloud-integrations-rhel8@sha256:e76d5d7b13380999436ed9467627282e1e9e311a73cd7340c92d68c029c2dfcf_ppc64le",
            "8Base-RHACM-2.8:rhacm2/multicluster-observability-rhel8-operator@sha256:5de6071dd040aed8b2730d5ac4eec48b50ac8c3a2bacf1fa1bd0f776348dc080_ppc64le",
            "8Base-RHACM-2.8:rhacm2/multicluster-observability-rhel8-operator@sha256:69179b6be192d6a47aa6fdc4cab0286e63e94c217aaff3e9a5211850dfe1ef43_amd64",
            "8Base-RHACM-2.8:rhacm2/multicluster-observability-rhel8-operator@sha256:e25adb6d63bc98e71c723c46e0fe1c4f1254363b48e106ab2e03692fc10ece83_arm64",
            "8Base-RHACM-2.8:rhacm2/multicluster-observability-rhel8-operator@sha256:f7f24be1b881736d8b89c5d42ac9c0e20de26da299471f20537242ca5e60efb9_s390x",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-application-rhel8@sha256:b18f0b6782fb7c10ec5eed47eded08327b3142268288bfc4a9971927691d56c5_s390x",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-application-rhel8@sha256:c5110059eae4f4686f5f4241a6c6554b55762da4af5fd63352076bc4dca3e3a2_arm64",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-application-rhel8@sha256:e15e8d37784258175a80ad7d9fa078a7d15766cd6e214f3bf24a42b77c3c2a1e_ppc64le",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-application-rhel8@sha256:fffccc640a9b8b7c81f0dcbf385fc05b38af819a378494b9ef40d5666cf2a6af_amd64",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-channel-rhel8@sha256:89bbb4fb1ec38a227c8649bc10f305496c522b2c5d990ac38f220c6f3d3d6593_ppc64le",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-channel-rhel8@sha256:c2e848a787613458658f1521327c4783c338a6d3c561356c41be924c3ff999f3_s390x",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-channel-rhel8@sha256:cde618e9b8c0a3262fc612ed8970d6b948bc8af4f5afee54f5c719f5a58ef881_amd64",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-channel-rhel8@sha256:e9324cfef796306a65cd912f5391e78662613a1c270afb4402b57b3ccac884a7_arm64",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-subscription-rhel8@sha256:6990aa404c71c13de81e6945cb11a75df8ad1391a1531ab302a3ff2d05958e07_s390x",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-subscription-rhel8@sha256:6f4cf0eaba976cef1e20e4c9376a7047cb2d0dbea3e92fef0a9cfab992d148f7_ppc64le",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-subscription-rhel8@sha256:76468bac9ac8fc1cb96518eeca3c79c39fb28cccfc7446b698194b265e8067f1_amd64",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-subscription-rhel8@sha256:8dd5f35ec3935e0a20e319087be6b7bb5dfe39c6e3c9b54fb5718a12869f3809_arm64",
            "8Base-RHACM-2.8:rhacm2/multiclusterhub-rhel8@sha256:0406a9e33ff91d4ed7b98afeca50328f8434af36a4f3a82c1c3dc0da860ebcb8_amd64",
            "8Base-RHACM-2.8:rhacm2/multiclusterhub-rhel8@sha256:dacbf8c6b2f0b3951f6817b88011df58e802492f30495c62b9984eb3fc40926b_ppc64le",
            "8Base-RHACM-2.8:rhacm2/multiclusterhub-rhel8@sha256:e49598f46fbb8aa9323c1cf3a26554383429489fe8fcbcb995aae0f7bb006b64_arm64",
            "8Base-RHACM-2.8:rhacm2/multiclusterhub-rhel8@sha256:f70805b4bc8414b2c44ca332ec421c3cfa8adb85c25a789c41db3d5bd28ace55_s390x",
            "8Base-RHACM-2.8:rhacm2/node-exporter-rhel8@sha256:3d07a180d9bda173215cf2e2b820ffeada3830cb018e1a61efaf952484e73345_ppc64le",
            "8Base-RHACM-2.8:rhacm2/node-exporter-rhel8@sha256:4ac90daec74a95efbbd4db97b0f38c3dc364151429702d190791c374382ee8ec_amd64",
            "8Base-RHACM-2.8:rhacm2/node-exporter-rhel8@sha256:d736cf3539c30e44abaf8478e34de874ef11da74d6ff19ad2f2cb3207b1fc7a8_arm64",
            "8Base-RHACM-2.8:rhacm2/node-exporter-rhel8@sha256:d7c88b926b7d2acb8e508da6030cec692b12b0ea1a3cbcdd0b06c9239d4ecf30_s390x",
            "8Base-RHACM-2.8:rhacm2/observatorium-rhel8-operator@sha256:415f56738bc2011a5a058f64cd61c49c6d5a839889126bdbdd03372c6c4048da_amd64",
            "8Base-RHACM-2.8:rhacm2/observatorium-rhel8-operator@sha256:b7b55b0036e421c84a2a1c2fffe0c7f4c90d399ec0c31fdaad6ed6517ce927de_arm64",
            "8Base-RHACM-2.8:rhacm2/observatorium-rhel8-operator@sha256:c1d8921bbd4b4490640c3585e1443835d1cba14ee7514fe91b13f34978eaf9cd_s390x",
            "8Base-RHACM-2.8:rhacm2/observatorium-rhel8-operator@sha256:e4b953e67c4d34dd732e39679bc602878241e215d1b28f21a947bbea3409b0e6_ppc64le",
            "8Base-RHACM-2.8:rhacm2/observatorium-rhel8@sha256:1c39ffe1868f2fa48d7bf4f3a7deb9f03f47a9c0b93ca15d98cec710b87ee420_arm64",
            "8Base-RHACM-2.8:rhacm2/observatorium-rhel8@sha256:2830e97f7f61431f4679e7254dea3c3744548533ce7fdd9d94b522388b25230c_ppc64le",
            "8Base-RHACM-2.8:rhacm2/observatorium-rhel8@sha256:8a189e5401dcc15282ad2ec143a5c1e184b3df410af43994ad98ad3f33daf31c_s390x",
            "8Base-RHACM-2.8:rhacm2/observatorium-rhel8@sha256:92fd9dffb48a6712d7f8351404561b0d96917874cddc3bdefef0df18a150710e_amd64",
            "8Base-RHACM-2.8:rhacm2/prometheus-alertmanager-rhel8@sha256:0d34ad23f02657ff74534f8badb61066c6e1d4d35114b85172399571839175ca_amd64",
            "8Base-RHACM-2.8:rhacm2/prometheus-alertmanager-rhel8@sha256:281071ee44d8d8ad7e41737ad67617d15a19417ac03e0c3c66695cc521dc4762_ppc64le",
            "8Base-RHACM-2.8:rhacm2/prometheus-alertmanager-rhel8@sha256:96490ee0865cfd75c591789c415115c638dd309b06bad37d840154f8e030d70d_arm64",
            "8Base-RHACM-2.8:rhacm2/prometheus-alertmanager-rhel8@sha256:cee29442ae18ce94953ca0751d41a8e1c1f41234cdd6fa87ea42f0b961c791f6_s390x",
            "8Base-RHACM-2.8:rhacm2/prometheus-rhel8@sha256:05cfaba966546984efedbd1c43369e196b2c73e64961176b50590364d82793b7_ppc64le",
            "8Base-RHACM-2.8:rhacm2/prometheus-rhel8@sha256:1c3dd279c41c323216b4f5741b2cb71ac28e99ff550478a847ee740441886461_amd64",
            "8Base-RHACM-2.8:rhacm2/prometheus-rhel8@sha256:3b70591e49960ee52a7c7f3d1736ef83a55c2989c283df09c6d02a76e096918e_arm64",
            "8Base-RHACM-2.8:rhacm2/prometheus-rhel8@sha256:acf3d1f575ce051bf0c04e45393c81138f86d0437d5d0f36a7ec2212925f9a92_s390x",
            "8Base-RHACM-2.8:rhacm2/rbac-query-proxy-rhel8@sha256:6b78c7fe0d19175d35d95b39bd40c41dc103786370b04dc7a25ca99a0a3a265d_ppc64le",
            "8Base-RHACM-2.8:rhacm2/rbac-query-proxy-rhel8@sha256:bdd40befd1bb0f660f01ee4a1ba782e885ffe82bedc8799f1d0ca946b28a90d8_amd64",
            "8Base-RHACM-2.8:rhacm2/rbac-query-proxy-rhel8@sha256:e14b36c0a7c23a47b3a425511d46aff2acb289bd836464088adc7d57cf380bef_s390x",
            "8Base-RHACM-2.8:rhacm2/rbac-query-proxy-rhel8@sha256:f6d9e53d5bbac3b0c4f12749e91f2be33fb0744432c9e1b537c68f087bd1ca21_arm64",
            "8Base-RHACM-2.8:rhacm2/search-collector-rhel8@sha256:075f357114bf42f157f888115eb05db87cb1e4bd100d162efb91ed4e83edca4c_amd64",
            "8Base-RHACM-2.8:rhacm2/search-collector-rhel8@sha256:59134348c5e1cd6a4015b990716374ba1ca98c1b326eaf2b09d5919fd00f89a1_arm64",
            "8Base-RHACM-2.8:rhacm2/search-collector-rhel8@sha256:99b321599e1d5de91d26541f8c6b603aa6ca5f6f95945184ad5ebd3339858313_ppc64le",
            "8Base-RHACM-2.8:rhacm2/search-collector-rhel8@sha256:9c0d344de37947aeefe29a0b122dfcd5258772e944309d2276fc0049c224d058_s390x",
            "8Base-RHACM-2.8:rhacm2/submariner-addon-rhel8@sha256:2f3e6474a2f980a19739ef1d0a5b7253b9a2159571fadfc417a6e1ab5f211316_amd64",
            "8Base-RHACM-2.8:rhacm2/submariner-addon-rhel8@sha256:3c87dd67c5a7eb884f2ce7a091db8b48cce539b92fb5d5be1c10b9cbea5184ed_arm64",
            "8Base-RHACM-2.8:rhacm2/submariner-addon-rhel8@sha256:6c93cac2647c9815381c1892dc1a631d7fdcd11a38ab0d023a2e07c2dc7ddd70_ppc64le",
            "8Base-RHACM-2.8:rhacm2/submariner-addon-rhel8@sha256:f8881d5d9042d2d15c7754480f1309e682cd6baafa8732776fa45a78595c4206_s390x",
            "8Base-RHACM-2.8:rhacm2/thanos-receive-controller-rhel8@sha256:4fde5e8108d91c67542f6e0e8f81783d5e5d25ca312dfdd8ff1d2c90f4c3d291_amd64",
            "8Base-RHACM-2.8:rhacm2/thanos-receive-controller-rhel8@sha256:810cea838a9f89b18b2b73f1b862f35601f1cdfaf3b795ab6816eea098d7c703_ppc64le",
            "8Base-RHACM-2.8:rhacm2/thanos-receive-controller-rhel8@sha256:8175e65d039dd727d441f6e33762bc8f621f677ad35120bda8a4ab0012eb1011_s390x",
            "8Base-RHACM-2.8:rhacm2/thanos-receive-controller-rhel8@sha256:ee071999e06e5184b189d2bef0fcadc7738e257ca9246b8846f8af428100a9e9_arm64",
            "8Base-RHACM-2.8:rhacm2/thanos-rhel8@sha256:0ff9bf2d3989c7ea645d65aec11520fa9735e926bb51f28655e21b2467f9fef0_arm64",
            "8Base-RHACM-2.8:rhacm2/thanos-rhel8@sha256:4188e1ff8ab01644abe3082f069f47087be55d7549bec11a3fbd62ed4460444f_s390x",
            "8Base-RHACM-2.8:rhacm2/thanos-rhel8@sha256:d86212ccfbfe4a381d8adab2fee776a7bc28476f93c5c0134b632399d391e3c3_ppc64le",
            "8Base-RHACM-2.8:rhacm2/thanos-rhel8@sha256:e23a3b213824a4ce701d4c3d07ad01b8be15a05c365098570b298666fefceaf2_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:6122"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-RHACM-2.8:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:2d22ec274c21b8a9baee1257a6384c8711093f12048418bf77e9432fd826d7e5_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:8ea03298ea9b7ad2ab5e7044ec97f36be2ddadd67aecd0b009257c163c5954af_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:ae0f7c315e5eb2ba0fc166966ffb7ebac10d399cafa47132f7333b06d2f15b99_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:c2ab23aa77bf351bf401dd26adfefe2797419493b643ae8ab2d04ba8dc02b98d_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:2e6f43857d9b2e8a253c642ed8ddc7d2026d61164bd9b7adb55cce2554d04575_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:4396bef1d25c606399d775da80d8df03d41cf86081ebedab4b0acf28458ca9b2_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:5eeefe240d422252c631bee7d2c07bed893570a3af2962e5036f48489db9c8f0_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:751c1e2bd2d9a69825825e26d202604e61afc09bef83bb065cca5f29a962eb75_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-grafana-rhel8@sha256:1c4f46b57a32da7133acd2f6c822d16ba008012e2e8841d53a138d460e2106c8_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-grafana-rhel8@sha256:25ba12ecdf0ffdc8d6df41b422bcd3b036dab4ec0cc24152fcda39f23dea222c_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-grafana-rhel8@sha256:3fc6d018b92a00067d8e58bd178d4ccfdd45c922600179e5caf85068735cd1da_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-grafana-rhel8@sha256:a6dab3ca60bd0301bf99f110bd60ec8c38f4524c1dbb7752660379215611408d_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-must-gather-rhel8@sha256:3cdce8a566221b913a88d9b7a9afd9a7766e15675957963a8cbd3459441955c5_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-must-gather-rhel8@sha256:7ec612840d9ec8dc33d383382bf7ece05ede3863e90e268328b0904cb0e20485_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-must-gather-rhel8@sha256:d2b819b62d625930714cd4f7e6f54c2b8e035d2c4c0cc6cbec49c7bb93500f0f_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-must-gather-rhel8@sha256:eaef7a412290769e6782af14aaecf4347418e762a9e9ce4b66b4cf1124c600d3_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-operator-bundle@sha256:6a324ce5650572e54c17daebdea1f04d0db27d36862ea1eccef55661c96a0a38_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-operator-bundle@sha256:8f7d98d3b4bfc5d62a79a8cf4b92e68b91a33e3275017a195acda843897840a1_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-operator-bundle@sha256:969c8cea475b770644c2b7b7232805b7315cdda53556e45ca4d3d1ab931cecaf_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:198cd84a895a867e262086c84c8a6fea7cfec53bb080ff93c730d3c9169b5b52_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:4b0a77a9ef75f088438fe4d44e5ba2ef6240ea93053991bdc25f9cba653d35bf_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:9506bb2b641bab7ce5c109e300521d1124e69dd2e5033e8d987cfc5ad15e1b65_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:a8003ffc721d10f5ebcc1370f19aa7c36d0cfe6845e6727fd90b4f04eec1e1be_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-prometheus-rhel8@sha256:2c6617b626b4eb1bb72d5ed6da29e5bbd3c1c469950054d8f7ff5ccd43c4d9cf_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-prometheus-rhel8@sha256:b56b6d227dfb907ee8ab9e26337288607ecf133a1e032c708265df64c30bec10_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-prometheus-rhel8@sha256:d95cc03e85672b97f0d591d56126d945f85e0661c3625225570cea0543b4e45c_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-prometheus-rhel8@sha256:fc38b151c466158a8ac994332e41a9c739c28f5768907caafeebde5b8dc4cc1b_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-search-indexer-rhel8@sha256:519b21080b9051d3326a374129a338f80f82ac07b2f9222f27628ace971175c2_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-search-indexer-rhel8@sha256:6117c9c95c21d09e2f996b14f23e21e986ee88a3f9485ec74a2aa32515347896_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-search-indexer-rhel8@sha256:bbeaf4cf6b1b70ae274ec160aacf64769676ebb22b94aca7e7ad4b109276db60_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-search-indexer-rhel8@sha256:e9400f0866719bdc0722fc2de331d0fe7e95235809bc1e9f234ec0505069d415_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-search-v2-api-rhel8@sha256:058c73937555fe4958768cc256557479d7b7457a2b9b54ab0cb1b45a283c0e9f_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-search-v2-api-rhel8@sha256:7d73e38dd9451ebd7f9f721271ddfb238c2fa537caecad82e80246f14b93a339_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-search-v2-api-rhel8@sha256:bdab33be5c6359510a261b7ac3669bed2d9b2c2c90f52fc87a556a66a484c377_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-search-v2-api-rhel8@sha256:f8aa1327fa5304e6630bcf508a2376552e0243760c9f8f30e5104a89bdefa6ad_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-search-v2-rhel8@sha256:13d0a4f5c707e4b9b0d69f5924b606fc5924a2bb5dbc372119565c51727a353f_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-search-v2-rhel8@sha256:7258c07ed8a7390aa22132fa41a00b6fa226974008d4c0431d84e5de5d391611_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-search-v2-rhel8@sha256:83b861095e72d2e93aadbcce196aaac90153e175b71aea331c3f85ab35e85e74_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-search-v2-rhel8@sha256:902f1268e0f058c53edb63846b0dc49b0a94a8021c39740318cfaedc3b010e6d_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-volsync-addon-controller-rhel8@sha256:178fff3d28af5530f439c63a258a58963bc79a157ee44db5074235e95a33f0f0_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-volsync-addon-controller-rhel8@sha256:1a58bb060db9aea2ccb8de99a12d19098688ab6e0cffb3202e9ec26bb4d43f7c_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-volsync-addon-controller-rhel8@sha256:22cc0d6d6d348ae55168cec56ab5420f3000a6a41c6d8b10da0e41e16b91d3b9_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-volsync-addon-controller-rhel8@sha256:8486d69a2db1b3422572b51ed9dbc245200d88372d7132ce6e876eec42e9db7a_s390x",
            "8Base-RHACM-2.8:rhacm2/cert-policy-controller-rhel8@sha256:3070a15209ffe7feb42e9955e307aa127be19dfca78e50599144382c57be04e6_amd64",
            "8Base-RHACM-2.8:rhacm2/cert-policy-controller-rhel8@sha256:d236dc498b623adaf6df43ae7ffb11585acdd328537daff9edf96461a429ad3c_ppc64le",
            "8Base-RHACM-2.8:rhacm2/cert-policy-controller-rhel8@sha256:d7b28b1208af6c3a6b07327ab9ae95eb8466d16e164e7e10a517c1b85b1e2f8e_arm64",
            "8Base-RHACM-2.8:rhacm2/cert-policy-controller-rhel8@sha256:fc7a20396546797065d4fbbced1c4023ff639091008e59efc87e48ddf5b36d23_s390x",
            "8Base-RHACM-2.8:rhacm2/cluster-backup-rhel8-operator@sha256:8f9405dc9f298d99627bf0803bad675d6329db0a59537e077040fee5720f863f_amd64",
            "8Base-RHACM-2.8:rhacm2/cluster-backup-rhel8-operator@sha256:c220a29e4394e70fe8b384dd5d0b5cfe462cce9dd5e16363214b895a3c5579e9_s390x",
            "8Base-RHACM-2.8:rhacm2/cluster-backup-rhel8-operator@sha256:ed2b197bb829ea7568808d6c4413ddc6486f8547ca0b6f1749d7fdfaf8174c52_ppc64le",
            "8Base-RHACM-2.8:rhacm2/cluster-backup-rhel8-operator@sha256:f3b572ca76ec12c87f8866e33c4865cad9da6292e3d28bd9a736f856d8f48ffd_arm64",
            "8Base-RHACM-2.8:rhacm2/config-policy-controller-rhel8@sha256:3be79ccfb0def98cd55002728e41f9f1ce4b4887dbc3a056417c43c6d9dd6974_amd64",
            "8Base-RHACM-2.8:rhacm2/config-policy-controller-rhel8@sha256:572e07f03d2355a5b0e3fc8dccf2ad016f68ad93dd7edd9695248e07c9d37784_ppc64le",
            "8Base-RHACM-2.8:rhacm2/config-policy-controller-rhel8@sha256:b8e48d0af1d00a7e33b71dc370f7d1a7491242cef5cf239b1036d21ccd14b56e_arm64",
            "8Base-RHACM-2.8:rhacm2/config-policy-controller-rhel8@sha256:c1b575138eb2062c9c4fb42c94da1fba90660a484b67accce842f385b9fdd2f4_s390x",
            "8Base-RHACM-2.8:rhacm2/console-rhel8@sha256:204cf5044ec3346d411f86d02c7bee1dbf98e73b690e07efa5a6f429cd9b1c41_s390x",
            "8Base-RHACM-2.8:rhacm2/console-rhel8@sha256:37aefd991caedb01d3349c17984897dab48c49f9f1792b73658c8b3ab8070866_amd64",
            "8Base-RHACM-2.8:rhacm2/console-rhel8@sha256:dfc987cc4b0f21bc67d5303f1f881980df9a750b1ad96746205cde47e143adcd_arm64",
            "8Base-RHACM-2.8:rhacm2/console-rhel8@sha256:eca333c34cd335180edcff4b0db5050e55ef1436fb5878c7c371482f5a110998_ppc64le",
            "8Base-RHACM-2.8:rhacm2/endpoint-monitoring-rhel8-operator@sha256:335e491f0e0ecf8c115a5f45833b8601a3fe3284bd9e3b9be8760b96c27fd761_amd64",
            "8Base-RHACM-2.8:rhacm2/endpoint-monitoring-rhel8-operator@sha256:40b3e627927111a4842b4e36afd9fab043927ba46efffe89fe20616ddf59a2b5_s390x",
            "8Base-RHACM-2.8:rhacm2/endpoint-monitoring-rhel8-operator@sha256:989e584e202a5daf0ac46ccb5d29b7d921c2b7db385ae0685efd0a1e65e72431_ppc64le",
            "8Base-RHACM-2.8:rhacm2/endpoint-monitoring-rhel8-operator@sha256:aa07d31f828b1015169538c35a73bb8584123c99f0ea35c3e1c2bc2d38ec5ddd_arm64",
            "8Base-RHACM-2.8:rhacm2/governance-policy-propagator-rhel8@sha256:198ad3884b346f49e847f6d2b14f34e902140e4441495c892b0c843e63c24943_amd64",
            "8Base-RHACM-2.8:rhacm2/governance-policy-propagator-rhel8@sha256:2c6b83ede0d61101032e831a8927e20d53aad5ae5617d99ebb29d5d2b8460d86_arm64",
            "8Base-RHACM-2.8:rhacm2/governance-policy-propagator-rhel8@sha256:69e1bbb1c9e0d10e1c9408c163af287456cade57b54067766696a68c261bf6a6_s390x",
            "8Base-RHACM-2.8:rhacm2/governance-policy-propagator-rhel8@sha256:ed4a390f57d41d09d3c7d10a7114ef805c90f7a199b16aa3eed304b259a33dad_ppc64le",
            "8Base-RHACM-2.8:rhacm2/grafana-dashboard-loader-rhel8@sha256:1373ba0c04ed11c621995495ca56e57d8f03dc3a1e1b249443e06334d42748aa_ppc64le",
            "8Base-RHACM-2.8:rhacm2/grafana-dashboard-loader-rhel8@sha256:6a63ed2f1ea81d99b7158d41c342bb20fc2a18bf3a136b873e640a18c45e17f0_s390x",
            "8Base-RHACM-2.8:rhacm2/grafana-dashboard-loader-rhel8@sha256:7d1bfe68bea92a14a58cb9563cd243bafe05ade62000c9da013a2def9243fcda_amd64",
            "8Base-RHACM-2.8:rhacm2/grafana-dashboard-loader-rhel8@sha256:9785892abbe11d983879cae1716d3483bebffdf5635759a6bb60c79bee4de876_arm64",
            "8Base-RHACM-2.8:rhacm2/iam-policy-controller-rhel8@sha256:283e7d735988551bb7d440251ad63f11e0c8dc2cae0ec18490d875e29302ae01_s390x",
            "8Base-RHACM-2.8:rhacm2/iam-policy-controller-rhel8@sha256:9040f97acb8e727a19a94bd66efffe6aea1ae8d299387c18de039fc6720d8032_amd64",
            "8Base-RHACM-2.8:rhacm2/iam-policy-controller-rhel8@sha256:a43b1518b8377e28dd79558394c45a9a15cea6d2910054ef0566312451deea57_arm64",
            "8Base-RHACM-2.8:rhacm2/iam-policy-controller-rhel8@sha256:b515f6a2392cdd343a462b573c777dedd360539491cda02778357e119a92fdc8_ppc64le",
            "8Base-RHACM-2.8:rhacm2/insights-client-rhel8@sha256:21679709b39db5d24cd20ec18f4d305a2e0d297645b457b40b5ac0c415fca7ed_amd64",
            "8Base-RHACM-2.8:rhacm2/insights-client-rhel8@sha256:2db72d8dc9cc59054bb771d4d9295409f05230d65595280901fd6f1fe772bb23_ppc64le",
            "8Base-RHACM-2.8:rhacm2/insights-client-rhel8@sha256:6715cf45c09921e2041400d6f3346f5fa09f568bbea29635200d05caadc3b773_arm64",
            "8Base-RHACM-2.8:rhacm2/insights-client-rhel8@sha256:beb0f9332b9bcfb58cd0db15279085412827ace954ec2ce34d574fc72c5a16a5_s390x",
            "8Base-RHACM-2.8:rhacm2/insights-metrics-rhel8@sha256:4cd64a0df35effbcac4df5a8af2af7ba8b25809344823e1f7131501c94d291f7_arm64",
            "8Base-RHACM-2.8:rhacm2/insights-metrics-rhel8@sha256:8de3fa1c1cc9a29e344798f70636e4bfbbf3e2b80edffedfe6179b6d64e76ad7_ppc64le",
            "8Base-RHACM-2.8:rhacm2/insights-metrics-rhel8@sha256:cf4924480de9c8f69453476e0aabe378607dd64caae389125f19d3327e7b6ef4_s390x",
            "8Base-RHACM-2.8:rhacm2/insights-metrics-rhel8@sha256:f63f53be892ac9d1b9e347a0be4d1670ab3615ce36d9156dd4f7696561a6c89b_amd64",
            "8Base-RHACM-2.8:rhacm2/klusterlet-addon-controller-rhel8@sha256:211d0ec2fd1ba5fd31eb22a37c848a7b7ad89aa34ee6649a1ff01816f681fbfe_ppc64le",
            "8Base-RHACM-2.8:rhacm2/klusterlet-addon-controller-rhel8@sha256:54d205dd8adcaf5c3527e740962902aa58fb965312f0c5700225a66fae04a91f_arm64",
            "8Base-RHACM-2.8:rhacm2/klusterlet-addon-controller-rhel8@sha256:a9e1277a6c105698aadea156f2bd8928e112898b1b71304e080866dfc27f975a_amd64",
            "8Base-RHACM-2.8:rhacm2/klusterlet-addon-controller-rhel8@sha256:cdd3ebf85eeb85c398f94a19d11e9eeafeb1c4c5fb4d40777f13b461ccde5342_s390x",
            "8Base-RHACM-2.8:rhacm2/kube-rbac-proxy-rhel8@sha256:7421984aba8fe9f8ab8212086eb38bed439644d0f52f08d8d1d903e6d1fe3014_arm64",
            "8Base-RHACM-2.8:rhacm2/kube-rbac-proxy-rhel8@sha256:9c5e421fe5acaefae5ba644261686662a5a045d2b52725de8f25629d0be37c15_s390x",
            "8Base-RHACM-2.8:rhacm2/kube-rbac-proxy-rhel8@sha256:a21ba83c2fe2d36e6e6333a72b8af74c46187256590bf38cd4bb349581f9fee2_amd64",
            "8Base-RHACM-2.8:rhacm2/kube-rbac-proxy-rhel8@sha256:e147090acd98be60573d39257eb66d4414da89a653fc284b15c65a6ac7fafacb_ppc64le",
            "8Base-RHACM-2.8:rhacm2/kube-state-metrics-rhel8@sha256:22b541bb6a683e87da37cbb3d6cecc6e8d1d16795633522c3b7b793f1f4e5a77_s390x",
            "8Base-RHACM-2.8:rhacm2/kube-state-metrics-rhel8@sha256:407b61e84a5f000bbe2efac0a6137e5efb21c614ae48762de2af71bf162a480e_arm64",
            "8Base-RHACM-2.8:rhacm2/kube-state-metrics-rhel8@sha256:b7d4e66064ffa415a6efb92b5b070252864516fb4627ab4a4e15c1b4b3c83caa_ppc64le",
            "8Base-RHACM-2.8:rhacm2/kube-state-metrics-rhel8@sha256:e82b3a6d566d5f602ab58ade6511e6e1e10dd5dbe58af89e415797b626185b9b_amd64",
            "8Base-RHACM-2.8:rhacm2/memcached-exporter-rhel8@sha256:29c01316edcc63d830435bd9116f085ad341d1c660ec553777c038af3fc62f57_ppc64le",
            "8Base-RHACM-2.8:rhacm2/memcached-exporter-rhel8@sha256:5cace1854f0c245b9b94a76eb3ddbf7fe65a15efe523273abc7a5e214582c266_amd64",
            "8Base-RHACM-2.8:rhacm2/memcached-exporter-rhel8@sha256:cacf8cfe17cdefb9ca386c382af1b9e02c14fed5c13d1a96806019b2fe770fbb_s390x",
            "8Base-RHACM-2.8:rhacm2/memcached-exporter-rhel8@sha256:fe11bab716998c748e46b24736a902fef429706a5be2336bfb585a5987beffa9_arm64",
            "8Base-RHACM-2.8:rhacm2/memcached-rhel8@sha256:132af7474c22c393b48dd119d9d932e7b2e0775b788226f11305d8e895bf9969_s390x",
            "8Base-RHACM-2.8:rhacm2/memcached-rhel8@sha256:9afa5618d8f6414cd94a0207ae9acceec2a5028974fd198d5c2f50d445a2dd50_amd64",
            "8Base-RHACM-2.8:rhacm2/memcached-rhel8@sha256:b0ca573192c41233c6f6bf107a90771e5d8f1dd1eae023c881b12f1db812b16a_ppc64le",
            "8Base-RHACM-2.8:rhacm2/memcached-rhel8@sha256:ea00c275e1b3c77d9bd80f216f09a2474f34d4d981e3803996a15cde3c8572af_arm64",
            "8Base-RHACM-2.8:rhacm2/metrics-collector-rhel8@sha256:3cd9604f468fe68386f4b441f7c790e0e865e12a18bfd457220589ec41e6e981_arm64",
            "8Base-RHACM-2.8:rhacm2/metrics-collector-rhel8@sha256:918e223335575550260e173f8225b7b01500535ee1af6338f2b4c8d66bf87c0a_ppc64le",
            "8Base-RHACM-2.8:rhacm2/metrics-collector-rhel8@sha256:e843365c24dad96c9435a15c7d93b234843e67e248f5194c9412896295ac1585_s390x",
            "8Base-RHACM-2.8:rhacm2/metrics-collector-rhel8@sha256:ebde295c5bf1c20c1a2efb8d11187add61a67f9ac5bcacd7f82ea676bf16eb65_amd64",
            "8Base-RHACM-2.8:rhacm2/multicloud-integrations-rhel8@sha256:09d5d1423228f8f55e95467da4417e6bc9c5bdd66b2dc68b5a54256552196bde_amd64",
            "8Base-RHACM-2.8:rhacm2/multicloud-integrations-rhel8@sha256:730221cd6770537be9d03511386e6603cca8788e3f0c9ae5e599e27fea007dab_s390x",
            "8Base-RHACM-2.8:rhacm2/multicloud-integrations-rhel8@sha256:baa9baf651e73ea576e910c36df51f9ab96350a42e301ad6ac917869cdf57060_arm64",
            "8Base-RHACM-2.8:rhacm2/multicloud-integrations-rhel8@sha256:e76d5d7b13380999436ed9467627282e1e9e311a73cd7340c92d68c029c2dfcf_ppc64le",
            "8Base-RHACM-2.8:rhacm2/multicluster-observability-rhel8-operator@sha256:5de6071dd040aed8b2730d5ac4eec48b50ac8c3a2bacf1fa1bd0f776348dc080_ppc64le",
            "8Base-RHACM-2.8:rhacm2/multicluster-observability-rhel8-operator@sha256:69179b6be192d6a47aa6fdc4cab0286e63e94c217aaff3e9a5211850dfe1ef43_amd64",
            "8Base-RHACM-2.8:rhacm2/multicluster-observability-rhel8-operator@sha256:e25adb6d63bc98e71c723c46e0fe1c4f1254363b48e106ab2e03692fc10ece83_arm64",
            "8Base-RHACM-2.8:rhacm2/multicluster-observability-rhel8-operator@sha256:f7f24be1b881736d8b89c5d42ac9c0e20de26da299471f20537242ca5e60efb9_s390x",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-application-rhel8@sha256:b18f0b6782fb7c10ec5eed47eded08327b3142268288bfc4a9971927691d56c5_s390x",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-application-rhel8@sha256:c5110059eae4f4686f5f4241a6c6554b55762da4af5fd63352076bc4dca3e3a2_arm64",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-application-rhel8@sha256:e15e8d37784258175a80ad7d9fa078a7d15766cd6e214f3bf24a42b77c3c2a1e_ppc64le",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-application-rhel8@sha256:fffccc640a9b8b7c81f0dcbf385fc05b38af819a378494b9ef40d5666cf2a6af_amd64",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-channel-rhel8@sha256:89bbb4fb1ec38a227c8649bc10f305496c522b2c5d990ac38f220c6f3d3d6593_ppc64le",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-channel-rhel8@sha256:c2e848a787613458658f1521327c4783c338a6d3c561356c41be924c3ff999f3_s390x",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-channel-rhel8@sha256:cde618e9b8c0a3262fc612ed8970d6b948bc8af4f5afee54f5c719f5a58ef881_amd64",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-channel-rhel8@sha256:e9324cfef796306a65cd912f5391e78662613a1c270afb4402b57b3ccac884a7_arm64",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-subscription-rhel8@sha256:6990aa404c71c13de81e6945cb11a75df8ad1391a1531ab302a3ff2d05958e07_s390x",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-subscription-rhel8@sha256:6f4cf0eaba976cef1e20e4c9376a7047cb2d0dbea3e92fef0a9cfab992d148f7_ppc64le",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-subscription-rhel8@sha256:76468bac9ac8fc1cb96518eeca3c79c39fb28cccfc7446b698194b265e8067f1_amd64",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-subscription-rhel8@sha256:8dd5f35ec3935e0a20e319087be6b7bb5dfe39c6e3c9b54fb5718a12869f3809_arm64",
            "8Base-RHACM-2.8:rhacm2/multiclusterhub-rhel8@sha256:0406a9e33ff91d4ed7b98afeca50328f8434af36a4f3a82c1c3dc0da860ebcb8_amd64",
            "8Base-RHACM-2.8:rhacm2/multiclusterhub-rhel8@sha256:dacbf8c6b2f0b3951f6817b88011df58e802492f30495c62b9984eb3fc40926b_ppc64le",
            "8Base-RHACM-2.8:rhacm2/multiclusterhub-rhel8@sha256:e49598f46fbb8aa9323c1cf3a26554383429489fe8fcbcb995aae0f7bb006b64_arm64",
            "8Base-RHACM-2.8:rhacm2/multiclusterhub-rhel8@sha256:f70805b4bc8414b2c44ca332ec421c3cfa8adb85c25a789c41db3d5bd28ace55_s390x",
            "8Base-RHACM-2.8:rhacm2/node-exporter-rhel8@sha256:3d07a180d9bda173215cf2e2b820ffeada3830cb018e1a61efaf952484e73345_ppc64le",
            "8Base-RHACM-2.8:rhacm2/node-exporter-rhel8@sha256:4ac90daec74a95efbbd4db97b0f38c3dc364151429702d190791c374382ee8ec_amd64",
            "8Base-RHACM-2.8:rhacm2/node-exporter-rhel8@sha256:d736cf3539c30e44abaf8478e34de874ef11da74d6ff19ad2f2cb3207b1fc7a8_arm64",
            "8Base-RHACM-2.8:rhacm2/node-exporter-rhel8@sha256:d7c88b926b7d2acb8e508da6030cec692b12b0ea1a3cbcdd0b06c9239d4ecf30_s390x",
            "8Base-RHACM-2.8:rhacm2/observatorium-rhel8-operator@sha256:415f56738bc2011a5a058f64cd61c49c6d5a839889126bdbdd03372c6c4048da_amd64",
            "8Base-RHACM-2.8:rhacm2/observatorium-rhel8-operator@sha256:b7b55b0036e421c84a2a1c2fffe0c7f4c90d399ec0c31fdaad6ed6517ce927de_arm64",
            "8Base-RHACM-2.8:rhacm2/observatorium-rhel8-operator@sha256:c1d8921bbd4b4490640c3585e1443835d1cba14ee7514fe91b13f34978eaf9cd_s390x",
            "8Base-RHACM-2.8:rhacm2/observatorium-rhel8-operator@sha256:e4b953e67c4d34dd732e39679bc602878241e215d1b28f21a947bbea3409b0e6_ppc64le",
            "8Base-RHACM-2.8:rhacm2/observatorium-rhel8@sha256:1c39ffe1868f2fa48d7bf4f3a7deb9f03f47a9c0b93ca15d98cec710b87ee420_arm64",
            "8Base-RHACM-2.8:rhacm2/observatorium-rhel8@sha256:2830e97f7f61431f4679e7254dea3c3744548533ce7fdd9d94b522388b25230c_ppc64le",
            "8Base-RHACM-2.8:rhacm2/observatorium-rhel8@sha256:8a189e5401dcc15282ad2ec143a5c1e184b3df410af43994ad98ad3f33daf31c_s390x",
            "8Base-RHACM-2.8:rhacm2/observatorium-rhel8@sha256:92fd9dffb48a6712d7f8351404561b0d96917874cddc3bdefef0df18a150710e_amd64",
            "8Base-RHACM-2.8:rhacm2/prometheus-alertmanager-rhel8@sha256:0d34ad23f02657ff74534f8badb61066c6e1d4d35114b85172399571839175ca_amd64",
            "8Base-RHACM-2.8:rhacm2/prometheus-alertmanager-rhel8@sha256:281071ee44d8d8ad7e41737ad67617d15a19417ac03e0c3c66695cc521dc4762_ppc64le",
            "8Base-RHACM-2.8:rhacm2/prometheus-alertmanager-rhel8@sha256:96490ee0865cfd75c591789c415115c638dd309b06bad37d840154f8e030d70d_arm64",
            "8Base-RHACM-2.8:rhacm2/prometheus-alertmanager-rhel8@sha256:cee29442ae18ce94953ca0751d41a8e1c1f41234cdd6fa87ea42f0b961c791f6_s390x",
            "8Base-RHACM-2.8:rhacm2/prometheus-rhel8@sha256:05cfaba966546984efedbd1c43369e196b2c73e64961176b50590364d82793b7_ppc64le",
            "8Base-RHACM-2.8:rhacm2/prometheus-rhel8@sha256:1c3dd279c41c323216b4f5741b2cb71ac28e99ff550478a847ee740441886461_amd64",
            "8Base-RHACM-2.8:rhacm2/prometheus-rhel8@sha256:3b70591e49960ee52a7c7f3d1736ef83a55c2989c283df09c6d02a76e096918e_arm64",
            "8Base-RHACM-2.8:rhacm2/prometheus-rhel8@sha256:acf3d1f575ce051bf0c04e45393c81138f86d0437d5d0f36a7ec2212925f9a92_s390x",
            "8Base-RHACM-2.8:rhacm2/rbac-query-proxy-rhel8@sha256:6b78c7fe0d19175d35d95b39bd40c41dc103786370b04dc7a25ca99a0a3a265d_ppc64le",
            "8Base-RHACM-2.8:rhacm2/rbac-query-proxy-rhel8@sha256:bdd40befd1bb0f660f01ee4a1ba782e885ffe82bedc8799f1d0ca946b28a90d8_amd64",
            "8Base-RHACM-2.8:rhacm2/rbac-query-proxy-rhel8@sha256:e14b36c0a7c23a47b3a425511d46aff2acb289bd836464088adc7d57cf380bef_s390x",
            "8Base-RHACM-2.8:rhacm2/rbac-query-proxy-rhel8@sha256:f6d9e53d5bbac3b0c4f12749e91f2be33fb0744432c9e1b537c68f087bd1ca21_arm64",
            "8Base-RHACM-2.8:rhacm2/search-collector-rhel8@sha256:075f357114bf42f157f888115eb05db87cb1e4bd100d162efb91ed4e83edca4c_amd64",
            "8Base-RHACM-2.8:rhacm2/search-collector-rhel8@sha256:59134348c5e1cd6a4015b990716374ba1ca98c1b326eaf2b09d5919fd00f89a1_arm64",
            "8Base-RHACM-2.8:rhacm2/search-collector-rhel8@sha256:99b321599e1d5de91d26541f8c6b603aa6ca5f6f95945184ad5ebd3339858313_ppc64le",
            "8Base-RHACM-2.8:rhacm2/search-collector-rhel8@sha256:9c0d344de37947aeefe29a0b122dfcd5258772e944309d2276fc0049c224d058_s390x",
            "8Base-RHACM-2.8:rhacm2/submariner-addon-rhel8@sha256:2f3e6474a2f980a19739ef1d0a5b7253b9a2159571fadfc417a6e1ab5f211316_amd64",
            "8Base-RHACM-2.8:rhacm2/submariner-addon-rhel8@sha256:3c87dd67c5a7eb884f2ce7a091db8b48cce539b92fb5d5be1c10b9cbea5184ed_arm64",
            "8Base-RHACM-2.8:rhacm2/submariner-addon-rhel8@sha256:6c93cac2647c9815381c1892dc1a631d7fdcd11a38ab0d023a2e07c2dc7ddd70_ppc64le",
            "8Base-RHACM-2.8:rhacm2/submariner-addon-rhel8@sha256:f8881d5d9042d2d15c7754480f1309e682cd6baafa8732776fa45a78595c4206_s390x",
            "8Base-RHACM-2.8:rhacm2/thanos-receive-controller-rhel8@sha256:4fde5e8108d91c67542f6e0e8f81783d5e5d25ca312dfdd8ff1d2c90f4c3d291_amd64",
            "8Base-RHACM-2.8:rhacm2/thanos-receive-controller-rhel8@sha256:810cea838a9f89b18b2b73f1b862f35601f1cdfaf3b795ab6816eea098d7c703_ppc64le",
            "8Base-RHACM-2.8:rhacm2/thanos-receive-controller-rhel8@sha256:8175e65d039dd727d441f6e33762bc8f621f677ad35120bda8a4ab0012eb1011_s390x",
            "8Base-RHACM-2.8:rhacm2/thanos-receive-controller-rhel8@sha256:ee071999e06e5184b189d2bef0fcadc7738e257ca9246b8846f8af428100a9e9_arm64",
            "8Base-RHACM-2.8:rhacm2/thanos-rhel8@sha256:0ff9bf2d3989c7ea645d65aec11520fa9735e926bb51f28655e21b2467f9fef0_arm64",
            "8Base-RHACM-2.8:rhacm2/thanos-rhel8@sha256:4188e1ff8ab01644abe3082f069f47087be55d7549bec11a3fbd62ed4460444f_s390x",
            "8Base-RHACM-2.8:rhacm2/thanos-rhel8@sha256:d86212ccfbfe4a381d8adab2fee776a7bc28476f93c5c0134b632399d391e3c3_ppc64le",
            "8Base-RHACM-2.8:rhacm2/thanos-rhel8@sha256:e23a3b213824a4ce701d4c3d07ad01b8be15a05c365098570b298666fefceaf2_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: html/template: improper handling of HTML-like comments within script contexts"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Takeshi Kaneko"
          ],
          "organization": "GMO Cybersecurity by Ierae, Inc."
        }
      ],
      "cve": "CVE-2023-39319",
      "cwe": {
        "id": "CWE-79",
        "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
      },
      "discovery_date": "2023-09-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2237773"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Golang. The html/template package did not apply the proper rules for handling occurrences of \"\u003cscript\", \"\u003c!--\", and \"\u003c/script\" within JS literals in \u003cscript\u003e contexts. This issue may cause the template parser to improperly consider script contexts to be terminated early, causing actions to be improperly escaped.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: html/template: improper handling of special tags within script contexts",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHACM-2.8:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:2d22ec274c21b8a9baee1257a6384c8711093f12048418bf77e9432fd826d7e5_ppc64le",
          "8Base-RHACM-2.8:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:8ea03298ea9b7ad2ab5e7044ec97f36be2ddadd67aecd0b009257c163c5954af_arm64",
          "8Base-RHACM-2.8:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:ae0f7c315e5eb2ba0fc166966ffb7ebac10d399cafa47132f7333b06d2f15b99_amd64",
          "8Base-RHACM-2.8:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:c2ab23aa77bf351bf401dd26adfefe2797419493b643ae8ab2d04ba8dc02b98d_s390x",
          "8Base-RHACM-2.8:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:2e6f43857d9b2e8a253c642ed8ddc7d2026d61164bd9b7adb55cce2554d04575_s390x",
          "8Base-RHACM-2.8:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:4396bef1d25c606399d775da80d8df03d41cf86081ebedab4b0acf28458ca9b2_arm64",
          "8Base-RHACM-2.8:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:5eeefe240d422252c631bee7d2c07bed893570a3af2962e5036f48489db9c8f0_ppc64le",
          "8Base-RHACM-2.8:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:751c1e2bd2d9a69825825e26d202604e61afc09bef83bb065cca5f29a962eb75_amd64",
          "8Base-RHACM-2.8:rhacm2/acm-grafana-rhel8@sha256:1c4f46b57a32da7133acd2f6c822d16ba008012e2e8841d53a138d460e2106c8_ppc64le",
          "8Base-RHACM-2.8:rhacm2/acm-grafana-rhel8@sha256:25ba12ecdf0ffdc8d6df41b422bcd3b036dab4ec0cc24152fcda39f23dea222c_amd64",
          "8Base-RHACM-2.8:rhacm2/acm-grafana-rhel8@sha256:3fc6d018b92a00067d8e58bd178d4ccfdd45c922600179e5caf85068735cd1da_arm64",
          "8Base-RHACM-2.8:rhacm2/acm-grafana-rhel8@sha256:a6dab3ca60bd0301bf99f110bd60ec8c38f4524c1dbb7752660379215611408d_s390x",
          "8Base-RHACM-2.8:rhacm2/acm-must-gather-rhel8@sha256:3cdce8a566221b913a88d9b7a9afd9a7766e15675957963a8cbd3459441955c5_amd64",
          "8Base-RHACM-2.8:rhacm2/acm-must-gather-rhel8@sha256:7ec612840d9ec8dc33d383382bf7ece05ede3863e90e268328b0904cb0e20485_s390x",
          "8Base-RHACM-2.8:rhacm2/acm-must-gather-rhel8@sha256:d2b819b62d625930714cd4f7e6f54c2b8e035d2c4c0cc6cbec49c7bb93500f0f_ppc64le",
          "8Base-RHACM-2.8:rhacm2/acm-must-gather-rhel8@sha256:eaef7a412290769e6782af14aaecf4347418e762a9e9ce4b66b4cf1124c600d3_arm64",
          "8Base-RHACM-2.8:rhacm2/acm-operator-bundle@sha256:6a324ce5650572e54c17daebdea1f04d0db27d36862ea1eccef55661c96a0a38_amd64",
          "8Base-RHACM-2.8:rhacm2/acm-operator-bundle@sha256:8f7d98d3b4bfc5d62a79a8cf4b92e68b91a33e3275017a195acda843897840a1_s390x",
          "8Base-RHACM-2.8:rhacm2/acm-operator-bundle@sha256:969c8cea475b770644c2b7b7232805b7315cdda53556e45ca4d3d1ab931cecaf_ppc64le",
          "8Base-RHACM-2.8:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:198cd84a895a867e262086c84c8a6fea7cfec53bb080ff93c730d3c9169b5b52_arm64",
          "8Base-RHACM-2.8:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:4b0a77a9ef75f088438fe4d44e5ba2ef6240ea93053991bdc25f9cba653d35bf_s390x",
          "8Base-RHACM-2.8:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:9506bb2b641bab7ce5c109e300521d1124e69dd2e5033e8d987cfc5ad15e1b65_ppc64le",
          "8Base-RHACM-2.8:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:a8003ffc721d10f5ebcc1370f19aa7c36d0cfe6845e6727fd90b4f04eec1e1be_amd64",
          "8Base-RHACM-2.8:rhacm2/acm-prometheus-rhel8@sha256:2c6617b626b4eb1bb72d5ed6da29e5bbd3c1c469950054d8f7ff5ccd43c4d9cf_amd64",
          "8Base-RHACM-2.8:rhacm2/acm-prometheus-rhel8@sha256:b56b6d227dfb907ee8ab9e26337288607ecf133a1e032c708265df64c30bec10_ppc64le",
          "8Base-RHACM-2.8:rhacm2/acm-prometheus-rhel8@sha256:d95cc03e85672b97f0d591d56126d945f85e0661c3625225570cea0543b4e45c_s390x",
          "8Base-RHACM-2.8:rhacm2/acm-prometheus-rhel8@sha256:fc38b151c466158a8ac994332e41a9c739c28f5768907caafeebde5b8dc4cc1b_arm64",
          "8Base-RHACM-2.8:rhacm2/acm-search-indexer-rhel8@sha256:519b21080b9051d3326a374129a338f80f82ac07b2f9222f27628ace971175c2_ppc64le",
          "8Base-RHACM-2.8:rhacm2/acm-search-indexer-rhel8@sha256:6117c9c95c21d09e2f996b14f23e21e986ee88a3f9485ec74a2aa32515347896_arm64",
          "8Base-RHACM-2.8:rhacm2/acm-search-indexer-rhel8@sha256:bbeaf4cf6b1b70ae274ec160aacf64769676ebb22b94aca7e7ad4b109276db60_s390x",
          "8Base-RHACM-2.8:rhacm2/acm-search-indexer-rhel8@sha256:e9400f0866719bdc0722fc2de331d0fe7e95235809bc1e9f234ec0505069d415_amd64",
          "8Base-RHACM-2.8:rhacm2/acm-search-v2-api-rhel8@sha256:058c73937555fe4958768cc256557479d7b7457a2b9b54ab0cb1b45a283c0e9f_amd64",
          "8Base-RHACM-2.8:rhacm2/acm-search-v2-api-rhel8@sha256:7d73e38dd9451ebd7f9f721271ddfb238c2fa537caecad82e80246f14b93a339_arm64",
          "8Base-RHACM-2.8:rhacm2/acm-search-v2-api-rhel8@sha256:bdab33be5c6359510a261b7ac3669bed2d9b2c2c90f52fc87a556a66a484c377_s390x",
          "8Base-RHACM-2.8:rhacm2/acm-search-v2-api-rhel8@sha256:f8aa1327fa5304e6630bcf508a2376552e0243760c9f8f30e5104a89bdefa6ad_ppc64le",
          "8Base-RHACM-2.8:rhacm2/acm-search-v2-rhel8@sha256:13d0a4f5c707e4b9b0d69f5924b606fc5924a2bb5dbc372119565c51727a353f_arm64",
          "8Base-RHACM-2.8:rhacm2/acm-search-v2-rhel8@sha256:7258c07ed8a7390aa22132fa41a00b6fa226974008d4c0431d84e5de5d391611_amd64",
          "8Base-RHACM-2.8:rhacm2/acm-search-v2-rhel8@sha256:83b861095e72d2e93aadbcce196aaac90153e175b71aea331c3f85ab35e85e74_ppc64le",
          "8Base-RHACM-2.8:rhacm2/acm-search-v2-rhel8@sha256:902f1268e0f058c53edb63846b0dc49b0a94a8021c39740318cfaedc3b010e6d_s390x",
          "8Base-RHACM-2.8:rhacm2/acm-volsync-addon-controller-rhel8@sha256:178fff3d28af5530f439c63a258a58963bc79a157ee44db5074235e95a33f0f0_amd64",
          "8Base-RHACM-2.8:rhacm2/acm-volsync-addon-controller-rhel8@sha256:1a58bb060db9aea2ccb8de99a12d19098688ab6e0cffb3202e9ec26bb4d43f7c_ppc64le",
          "8Base-RHACM-2.8:rhacm2/acm-volsync-addon-controller-rhel8@sha256:22cc0d6d6d348ae55168cec56ab5420f3000a6a41c6d8b10da0e41e16b91d3b9_arm64",
          "8Base-RHACM-2.8:rhacm2/acm-volsync-addon-controller-rhel8@sha256:8486d69a2db1b3422572b51ed9dbc245200d88372d7132ce6e876eec42e9db7a_s390x",
          "8Base-RHACM-2.8:rhacm2/cert-policy-controller-rhel8@sha256:3070a15209ffe7feb42e9955e307aa127be19dfca78e50599144382c57be04e6_amd64",
          "8Base-RHACM-2.8:rhacm2/cert-policy-controller-rhel8@sha256:d236dc498b623adaf6df43ae7ffb11585acdd328537daff9edf96461a429ad3c_ppc64le",
          "8Base-RHACM-2.8:rhacm2/cert-policy-controller-rhel8@sha256:d7b28b1208af6c3a6b07327ab9ae95eb8466d16e164e7e10a517c1b85b1e2f8e_arm64",
          "8Base-RHACM-2.8:rhacm2/cert-policy-controller-rhel8@sha256:fc7a20396546797065d4fbbced1c4023ff639091008e59efc87e48ddf5b36d23_s390x",
          "8Base-RHACM-2.8:rhacm2/cluster-backup-rhel8-operator@sha256:8f9405dc9f298d99627bf0803bad675d6329db0a59537e077040fee5720f863f_amd64",
          "8Base-RHACM-2.8:rhacm2/cluster-backup-rhel8-operator@sha256:c220a29e4394e70fe8b384dd5d0b5cfe462cce9dd5e16363214b895a3c5579e9_s390x",
          "8Base-RHACM-2.8:rhacm2/cluster-backup-rhel8-operator@sha256:ed2b197bb829ea7568808d6c4413ddc6486f8547ca0b6f1749d7fdfaf8174c52_ppc64le",
          "8Base-RHACM-2.8:rhacm2/cluster-backup-rhel8-operator@sha256:f3b572ca76ec12c87f8866e33c4865cad9da6292e3d28bd9a736f856d8f48ffd_arm64",
          "8Base-RHACM-2.8:rhacm2/config-policy-controller-rhel8@sha256:3be79ccfb0def98cd55002728e41f9f1ce4b4887dbc3a056417c43c6d9dd6974_amd64",
          "8Base-RHACM-2.8:rhacm2/config-policy-controller-rhel8@sha256:572e07f03d2355a5b0e3fc8dccf2ad016f68ad93dd7edd9695248e07c9d37784_ppc64le",
          "8Base-RHACM-2.8:rhacm2/config-policy-controller-rhel8@sha256:b8e48d0af1d00a7e33b71dc370f7d1a7491242cef5cf239b1036d21ccd14b56e_arm64",
          "8Base-RHACM-2.8:rhacm2/config-policy-controller-rhel8@sha256:c1b575138eb2062c9c4fb42c94da1fba90660a484b67accce842f385b9fdd2f4_s390x",
          "8Base-RHACM-2.8:rhacm2/console-rhel8@sha256:204cf5044ec3346d411f86d02c7bee1dbf98e73b690e07efa5a6f429cd9b1c41_s390x",
          "8Base-RHACM-2.8:rhacm2/console-rhel8@sha256:37aefd991caedb01d3349c17984897dab48c49f9f1792b73658c8b3ab8070866_amd64",
          "8Base-RHACM-2.8:rhacm2/console-rhel8@sha256:dfc987cc4b0f21bc67d5303f1f881980df9a750b1ad96746205cde47e143adcd_arm64",
          "8Base-RHACM-2.8:rhacm2/console-rhel8@sha256:eca333c34cd335180edcff4b0db5050e55ef1436fb5878c7c371482f5a110998_ppc64le",
          "8Base-RHACM-2.8:rhacm2/endpoint-monitoring-rhel8-operator@sha256:335e491f0e0ecf8c115a5f45833b8601a3fe3284bd9e3b9be8760b96c27fd761_amd64",
          "8Base-RHACM-2.8:rhacm2/endpoint-monitoring-rhel8-operator@sha256:40b3e627927111a4842b4e36afd9fab043927ba46efffe89fe20616ddf59a2b5_s390x",
          "8Base-RHACM-2.8:rhacm2/endpoint-monitoring-rhel8-operator@sha256:989e584e202a5daf0ac46ccb5d29b7d921c2b7db385ae0685efd0a1e65e72431_ppc64le",
          "8Base-RHACM-2.8:rhacm2/endpoint-monitoring-rhel8-operator@sha256:aa07d31f828b1015169538c35a73bb8584123c99f0ea35c3e1c2bc2d38ec5ddd_arm64",
          "8Base-RHACM-2.8:rhacm2/governance-policy-propagator-rhel8@sha256:198ad3884b346f49e847f6d2b14f34e902140e4441495c892b0c843e63c24943_amd64",
          "8Base-RHACM-2.8:rhacm2/governance-policy-propagator-rhel8@sha256:2c6b83ede0d61101032e831a8927e20d53aad5ae5617d99ebb29d5d2b8460d86_arm64",
          "8Base-RHACM-2.8:rhacm2/governance-policy-propagator-rhel8@sha256:69e1bbb1c9e0d10e1c9408c163af287456cade57b54067766696a68c261bf6a6_s390x",
          "8Base-RHACM-2.8:rhacm2/governance-policy-propagator-rhel8@sha256:ed4a390f57d41d09d3c7d10a7114ef805c90f7a199b16aa3eed304b259a33dad_ppc64le",
          "8Base-RHACM-2.8:rhacm2/grafana-dashboard-loader-rhel8@sha256:1373ba0c04ed11c621995495ca56e57d8f03dc3a1e1b249443e06334d42748aa_ppc64le",
          "8Base-RHACM-2.8:rhacm2/grafana-dashboard-loader-rhel8@sha256:6a63ed2f1ea81d99b7158d41c342bb20fc2a18bf3a136b873e640a18c45e17f0_s390x",
          "8Base-RHACM-2.8:rhacm2/grafana-dashboard-loader-rhel8@sha256:7d1bfe68bea92a14a58cb9563cd243bafe05ade62000c9da013a2def9243fcda_amd64",
          "8Base-RHACM-2.8:rhacm2/grafana-dashboard-loader-rhel8@sha256:9785892abbe11d983879cae1716d3483bebffdf5635759a6bb60c79bee4de876_arm64",
          "8Base-RHACM-2.8:rhacm2/iam-policy-controller-rhel8@sha256:283e7d735988551bb7d440251ad63f11e0c8dc2cae0ec18490d875e29302ae01_s390x",
          "8Base-RHACM-2.8:rhacm2/iam-policy-controller-rhel8@sha256:9040f97acb8e727a19a94bd66efffe6aea1ae8d299387c18de039fc6720d8032_amd64",
          "8Base-RHACM-2.8:rhacm2/iam-policy-controller-rhel8@sha256:a43b1518b8377e28dd79558394c45a9a15cea6d2910054ef0566312451deea57_arm64",
          "8Base-RHACM-2.8:rhacm2/iam-policy-controller-rhel8@sha256:b515f6a2392cdd343a462b573c777dedd360539491cda02778357e119a92fdc8_ppc64le",
          "8Base-RHACM-2.8:rhacm2/insights-client-rhel8@sha256:21679709b39db5d24cd20ec18f4d305a2e0d297645b457b40b5ac0c415fca7ed_amd64",
          "8Base-RHACM-2.8:rhacm2/insights-client-rhel8@sha256:2db72d8dc9cc59054bb771d4d9295409f05230d65595280901fd6f1fe772bb23_ppc64le",
          "8Base-RHACM-2.8:rhacm2/insights-client-rhel8@sha256:6715cf45c09921e2041400d6f3346f5fa09f568bbea29635200d05caadc3b773_arm64",
          "8Base-RHACM-2.8:rhacm2/insights-client-rhel8@sha256:beb0f9332b9bcfb58cd0db15279085412827ace954ec2ce34d574fc72c5a16a5_s390x",
          "8Base-RHACM-2.8:rhacm2/insights-metrics-rhel8@sha256:4cd64a0df35effbcac4df5a8af2af7ba8b25809344823e1f7131501c94d291f7_arm64",
          "8Base-RHACM-2.8:rhacm2/insights-metrics-rhel8@sha256:8de3fa1c1cc9a29e344798f70636e4bfbbf3e2b80edffedfe6179b6d64e76ad7_ppc64le",
          "8Base-RHACM-2.8:rhacm2/insights-metrics-rhel8@sha256:cf4924480de9c8f69453476e0aabe378607dd64caae389125f19d3327e7b6ef4_s390x",
          "8Base-RHACM-2.8:rhacm2/insights-metrics-rhel8@sha256:f63f53be892ac9d1b9e347a0be4d1670ab3615ce36d9156dd4f7696561a6c89b_amd64",
          "8Base-RHACM-2.8:rhacm2/klusterlet-addon-controller-rhel8@sha256:211d0ec2fd1ba5fd31eb22a37c848a7b7ad89aa34ee6649a1ff01816f681fbfe_ppc64le",
          "8Base-RHACM-2.8:rhacm2/klusterlet-addon-controller-rhel8@sha256:54d205dd8adcaf5c3527e740962902aa58fb965312f0c5700225a66fae04a91f_arm64",
          "8Base-RHACM-2.8:rhacm2/klusterlet-addon-controller-rhel8@sha256:a9e1277a6c105698aadea156f2bd8928e112898b1b71304e080866dfc27f975a_amd64",
          "8Base-RHACM-2.8:rhacm2/klusterlet-addon-controller-rhel8@sha256:cdd3ebf85eeb85c398f94a19d11e9eeafeb1c4c5fb4d40777f13b461ccde5342_s390x",
          "8Base-RHACM-2.8:rhacm2/kube-rbac-proxy-rhel8@sha256:7421984aba8fe9f8ab8212086eb38bed439644d0f52f08d8d1d903e6d1fe3014_arm64",
          "8Base-RHACM-2.8:rhacm2/kube-rbac-proxy-rhel8@sha256:9c5e421fe5acaefae5ba644261686662a5a045d2b52725de8f25629d0be37c15_s390x",
          "8Base-RHACM-2.8:rhacm2/kube-rbac-proxy-rhel8@sha256:a21ba83c2fe2d36e6e6333a72b8af74c46187256590bf38cd4bb349581f9fee2_amd64",
          "8Base-RHACM-2.8:rhacm2/kube-rbac-proxy-rhel8@sha256:e147090acd98be60573d39257eb66d4414da89a653fc284b15c65a6ac7fafacb_ppc64le",
          "8Base-RHACM-2.8:rhacm2/kube-state-metrics-rhel8@sha256:22b541bb6a683e87da37cbb3d6cecc6e8d1d16795633522c3b7b793f1f4e5a77_s390x",
          "8Base-RHACM-2.8:rhacm2/kube-state-metrics-rhel8@sha256:407b61e84a5f000bbe2efac0a6137e5efb21c614ae48762de2af71bf162a480e_arm64",
          "8Base-RHACM-2.8:rhacm2/kube-state-metrics-rhel8@sha256:b7d4e66064ffa415a6efb92b5b070252864516fb4627ab4a4e15c1b4b3c83caa_ppc64le",
          "8Base-RHACM-2.8:rhacm2/kube-state-metrics-rhel8@sha256:e82b3a6d566d5f602ab58ade6511e6e1e10dd5dbe58af89e415797b626185b9b_amd64",
          "8Base-RHACM-2.8:rhacm2/memcached-exporter-rhel8@sha256:29c01316edcc63d830435bd9116f085ad341d1c660ec553777c038af3fc62f57_ppc64le",
          "8Base-RHACM-2.8:rhacm2/memcached-exporter-rhel8@sha256:5cace1854f0c245b9b94a76eb3ddbf7fe65a15efe523273abc7a5e214582c266_amd64",
          "8Base-RHACM-2.8:rhacm2/memcached-exporter-rhel8@sha256:cacf8cfe17cdefb9ca386c382af1b9e02c14fed5c13d1a96806019b2fe770fbb_s390x",
          "8Base-RHACM-2.8:rhacm2/memcached-exporter-rhel8@sha256:fe11bab716998c748e46b24736a902fef429706a5be2336bfb585a5987beffa9_arm64",
          "8Base-RHACM-2.8:rhacm2/memcached-rhel8@sha256:132af7474c22c393b48dd119d9d932e7b2e0775b788226f11305d8e895bf9969_s390x",
          "8Base-RHACM-2.8:rhacm2/memcached-rhel8@sha256:9afa5618d8f6414cd94a0207ae9acceec2a5028974fd198d5c2f50d445a2dd50_amd64",
          "8Base-RHACM-2.8:rhacm2/memcached-rhel8@sha256:b0ca573192c41233c6f6bf107a90771e5d8f1dd1eae023c881b12f1db812b16a_ppc64le",
          "8Base-RHACM-2.8:rhacm2/memcached-rhel8@sha256:ea00c275e1b3c77d9bd80f216f09a2474f34d4d981e3803996a15cde3c8572af_arm64",
          "8Base-RHACM-2.8:rhacm2/metrics-collector-rhel8@sha256:3cd9604f468fe68386f4b441f7c790e0e865e12a18bfd457220589ec41e6e981_arm64",
          "8Base-RHACM-2.8:rhacm2/metrics-collector-rhel8@sha256:918e223335575550260e173f8225b7b01500535ee1af6338f2b4c8d66bf87c0a_ppc64le",
          "8Base-RHACM-2.8:rhacm2/metrics-collector-rhel8@sha256:e843365c24dad96c9435a15c7d93b234843e67e248f5194c9412896295ac1585_s390x",
          "8Base-RHACM-2.8:rhacm2/metrics-collector-rhel8@sha256:ebde295c5bf1c20c1a2efb8d11187add61a67f9ac5bcacd7f82ea676bf16eb65_amd64",
          "8Base-RHACM-2.8:rhacm2/multicloud-integrations-rhel8@sha256:09d5d1423228f8f55e95467da4417e6bc9c5bdd66b2dc68b5a54256552196bde_amd64",
          "8Base-RHACM-2.8:rhacm2/multicloud-integrations-rhel8@sha256:730221cd6770537be9d03511386e6603cca8788e3f0c9ae5e599e27fea007dab_s390x",
          "8Base-RHACM-2.8:rhacm2/multicloud-integrations-rhel8@sha256:baa9baf651e73ea576e910c36df51f9ab96350a42e301ad6ac917869cdf57060_arm64",
          "8Base-RHACM-2.8:rhacm2/multicloud-integrations-rhel8@sha256:e76d5d7b13380999436ed9467627282e1e9e311a73cd7340c92d68c029c2dfcf_ppc64le",
          "8Base-RHACM-2.8:rhacm2/multicluster-observability-rhel8-operator@sha256:5de6071dd040aed8b2730d5ac4eec48b50ac8c3a2bacf1fa1bd0f776348dc080_ppc64le",
          "8Base-RHACM-2.8:rhacm2/multicluster-observability-rhel8-operator@sha256:69179b6be192d6a47aa6fdc4cab0286e63e94c217aaff3e9a5211850dfe1ef43_amd64",
          "8Base-RHACM-2.8:rhacm2/multicluster-observability-rhel8-operator@sha256:e25adb6d63bc98e71c723c46e0fe1c4f1254363b48e106ab2e03692fc10ece83_arm64",
          "8Base-RHACM-2.8:rhacm2/multicluster-observability-rhel8-operator@sha256:f7f24be1b881736d8b89c5d42ac9c0e20de26da299471f20537242ca5e60efb9_s390x",
          "8Base-RHACM-2.8:rhacm2/multicluster-operators-application-rhel8@sha256:b18f0b6782fb7c10ec5eed47eded08327b3142268288bfc4a9971927691d56c5_s390x",
          "8Base-RHACM-2.8:rhacm2/multicluster-operators-application-rhel8@sha256:c5110059eae4f4686f5f4241a6c6554b55762da4af5fd63352076bc4dca3e3a2_arm64",
          "8Base-RHACM-2.8:rhacm2/multicluster-operators-application-rhel8@sha256:e15e8d37784258175a80ad7d9fa078a7d15766cd6e214f3bf24a42b77c3c2a1e_ppc64le",
          "8Base-RHACM-2.8:rhacm2/multicluster-operators-application-rhel8@sha256:fffccc640a9b8b7c81f0dcbf385fc05b38af819a378494b9ef40d5666cf2a6af_amd64",
          "8Base-RHACM-2.8:rhacm2/multicluster-operators-channel-rhel8@sha256:89bbb4fb1ec38a227c8649bc10f305496c522b2c5d990ac38f220c6f3d3d6593_ppc64le",
          "8Base-RHACM-2.8:rhacm2/multicluster-operators-channel-rhel8@sha256:c2e848a787613458658f1521327c4783c338a6d3c561356c41be924c3ff999f3_s390x",
          "8Base-RHACM-2.8:rhacm2/multicluster-operators-channel-rhel8@sha256:cde618e9b8c0a3262fc612ed8970d6b948bc8af4f5afee54f5c719f5a58ef881_amd64",
          "8Base-RHACM-2.8:rhacm2/multicluster-operators-channel-rhel8@sha256:e9324cfef796306a65cd912f5391e78662613a1c270afb4402b57b3ccac884a7_arm64",
          "8Base-RHACM-2.8:rhacm2/multicluster-operators-subscription-rhel8@sha256:6990aa404c71c13de81e6945cb11a75df8ad1391a1531ab302a3ff2d05958e07_s390x",
          "8Base-RHACM-2.8:rhacm2/multicluster-operators-subscription-rhel8@sha256:6f4cf0eaba976cef1e20e4c9376a7047cb2d0dbea3e92fef0a9cfab992d148f7_ppc64le",
          "8Base-RHACM-2.8:rhacm2/multicluster-operators-subscription-rhel8@sha256:76468bac9ac8fc1cb96518eeca3c79c39fb28cccfc7446b698194b265e8067f1_amd64",
          "8Base-RHACM-2.8:rhacm2/multicluster-operators-subscription-rhel8@sha256:8dd5f35ec3935e0a20e319087be6b7bb5dfe39c6e3c9b54fb5718a12869f3809_arm64",
          "8Base-RHACM-2.8:rhacm2/multiclusterhub-rhel8@sha256:0406a9e33ff91d4ed7b98afeca50328f8434af36a4f3a82c1c3dc0da860ebcb8_amd64",
          "8Base-RHACM-2.8:rhacm2/multiclusterhub-rhel8@sha256:dacbf8c6b2f0b3951f6817b88011df58e802492f30495c62b9984eb3fc40926b_ppc64le",
          "8Base-RHACM-2.8:rhacm2/multiclusterhub-rhel8@sha256:e49598f46fbb8aa9323c1cf3a26554383429489fe8fcbcb995aae0f7bb006b64_arm64",
          "8Base-RHACM-2.8:rhacm2/multiclusterhub-rhel8@sha256:f70805b4bc8414b2c44ca332ec421c3cfa8adb85c25a789c41db3d5bd28ace55_s390x",
          "8Base-RHACM-2.8:rhacm2/node-exporter-rhel8@sha256:3d07a180d9bda173215cf2e2b820ffeada3830cb018e1a61efaf952484e73345_ppc64le",
          "8Base-RHACM-2.8:rhacm2/node-exporter-rhel8@sha256:4ac90daec74a95efbbd4db97b0f38c3dc364151429702d190791c374382ee8ec_amd64",
          "8Base-RHACM-2.8:rhacm2/node-exporter-rhel8@sha256:d736cf3539c30e44abaf8478e34de874ef11da74d6ff19ad2f2cb3207b1fc7a8_arm64",
          "8Base-RHACM-2.8:rhacm2/node-exporter-rhel8@sha256:d7c88b926b7d2acb8e508da6030cec692b12b0ea1a3cbcdd0b06c9239d4ecf30_s390x",
          "8Base-RHACM-2.8:rhacm2/observatorium-rhel8-operator@sha256:415f56738bc2011a5a058f64cd61c49c6d5a839889126bdbdd03372c6c4048da_amd64",
          "8Base-RHACM-2.8:rhacm2/observatorium-rhel8-operator@sha256:b7b55b0036e421c84a2a1c2fffe0c7f4c90d399ec0c31fdaad6ed6517ce927de_arm64",
          "8Base-RHACM-2.8:rhacm2/observatorium-rhel8-operator@sha256:c1d8921bbd4b4490640c3585e1443835d1cba14ee7514fe91b13f34978eaf9cd_s390x",
          "8Base-RHACM-2.8:rhacm2/observatorium-rhel8-operator@sha256:e4b953e67c4d34dd732e39679bc602878241e215d1b28f21a947bbea3409b0e6_ppc64le",
          "8Base-RHACM-2.8:rhacm2/observatorium-rhel8@sha256:1c39ffe1868f2fa48d7bf4f3a7deb9f03f47a9c0b93ca15d98cec710b87ee420_arm64",
          "8Base-RHACM-2.8:rhacm2/observatorium-rhel8@sha256:2830e97f7f61431f4679e7254dea3c3744548533ce7fdd9d94b522388b25230c_ppc64le",
          "8Base-RHACM-2.8:rhacm2/observatorium-rhel8@sha256:8a189e5401dcc15282ad2ec143a5c1e184b3df410af43994ad98ad3f33daf31c_s390x",
          "8Base-RHACM-2.8:rhacm2/observatorium-rhel8@sha256:92fd9dffb48a6712d7f8351404561b0d96917874cddc3bdefef0df18a150710e_amd64",
          "8Base-RHACM-2.8:rhacm2/prometheus-alertmanager-rhel8@sha256:0d34ad23f02657ff74534f8badb61066c6e1d4d35114b85172399571839175ca_amd64",
          "8Base-RHACM-2.8:rhacm2/prometheus-alertmanager-rhel8@sha256:281071ee44d8d8ad7e41737ad67617d15a19417ac03e0c3c66695cc521dc4762_ppc64le",
          "8Base-RHACM-2.8:rhacm2/prometheus-alertmanager-rhel8@sha256:96490ee0865cfd75c591789c415115c638dd309b06bad37d840154f8e030d70d_arm64",
          "8Base-RHACM-2.8:rhacm2/prometheus-alertmanager-rhel8@sha256:cee29442ae18ce94953ca0751d41a8e1c1f41234cdd6fa87ea42f0b961c791f6_s390x",
          "8Base-RHACM-2.8:rhacm2/prometheus-rhel8@sha256:05cfaba966546984efedbd1c43369e196b2c73e64961176b50590364d82793b7_ppc64le",
          "8Base-RHACM-2.8:rhacm2/prometheus-rhel8@sha256:1c3dd279c41c323216b4f5741b2cb71ac28e99ff550478a847ee740441886461_amd64",
          "8Base-RHACM-2.8:rhacm2/prometheus-rhel8@sha256:3b70591e49960ee52a7c7f3d1736ef83a55c2989c283df09c6d02a76e096918e_arm64",
          "8Base-RHACM-2.8:rhacm2/prometheus-rhel8@sha256:acf3d1f575ce051bf0c04e45393c81138f86d0437d5d0f36a7ec2212925f9a92_s390x",
          "8Base-RHACM-2.8:rhacm2/rbac-query-proxy-rhel8@sha256:6b78c7fe0d19175d35d95b39bd40c41dc103786370b04dc7a25ca99a0a3a265d_ppc64le",
          "8Base-RHACM-2.8:rhacm2/rbac-query-proxy-rhel8@sha256:bdd40befd1bb0f660f01ee4a1ba782e885ffe82bedc8799f1d0ca946b28a90d8_amd64",
          "8Base-RHACM-2.8:rhacm2/rbac-query-proxy-rhel8@sha256:e14b36c0a7c23a47b3a425511d46aff2acb289bd836464088adc7d57cf380bef_s390x",
          "8Base-RHACM-2.8:rhacm2/rbac-query-proxy-rhel8@sha256:f6d9e53d5bbac3b0c4f12749e91f2be33fb0744432c9e1b537c68f087bd1ca21_arm64",
          "8Base-RHACM-2.8:rhacm2/search-collector-rhel8@sha256:075f357114bf42f157f888115eb05db87cb1e4bd100d162efb91ed4e83edca4c_amd64",
          "8Base-RHACM-2.8:rhacm2/search-collector-rhel8@sha256:59134348c5e1cd6a4015b990716374ba1ca98c1b326eaf2b09d5919fd00f89a1_arm64",
          "8Base-RHACM-2.8:rhacm2/search-collector-rhel8@sha256:99b321599e1d5de91d26541f8c6b603aa6ca5f6f95945184ad5ebd3339858313_ppc64le",
          "8Base-RHACM-2.8:rhacm2/search-collector-rhel8@sha256:9c0d344de37947aeefe29a0b122dfcd5258772e944309d2276fc0049c224d058_s390x",
          "8Base-RHACM-2.8:rhacm2/submariner-addon-rhel8@sha256:2f3e6474a2f980a19739ef1d0a5b7253b9a2159571fadfc417a6e1ab5f211316_amd64",
          "8Base-RHACM-2.8:rhacm2/submariner-addon-rhel8@sha256:3c87dd67c5a7eb884f2ce7a091db8b48cce539b92fb5d5be1c10b9cbea5184ed_arm64",
          "8Base-RHACM-2.8:rhacm2/submariner-addon-rhel8@sha256:6c93cac2647c9815381c1892dc1a631d7fdcd11a38ab0d023a2e07c2dc7ddd70_ppc64le",
          "8Base-RHACM-2.8:rhacm2/submariner-addon-rhel8@sha256:f8881d5d9042d2d15c7754480f1309e682cd6baafa8732776fa45a78595c4206_s390x",
          "8Base-RHACM-2.8:rhacm2/thanos-receive-controller-rhel8@sha256:4fde5e8108d91c67542f6e0e8f81783d5e5d25ca312dfdd8ff1d2c90f4c3d291_amd64",
          "8Base-RHACM-2.8:rhacm2/thanos-receive-controller-rhel8@sha256:810cea838a9f89b18b2b73f1b862f35601f1cdfaf3b795ab6816eea098d7c703_ppc64le",
          "8Base-RHACM-2.8:rhacm2/thanos-receive-controller-rhel8@sha256:8175e65d039dd727d441f6e33762bc8f621f677ad35120bda8a4ab0012eb1011_s390x",
          "8Base-RHACM-2.8:rhacm2/thanos-receive-controller-rhel8@sha256:ee071999e06e5184b189d2bef0fcadc7738e257ca9246b8846f8af428100a9e9_arm64",
          "8Base-RHACM-2.8:rhacm2/thanos-rhel8@sha256:0ff9bf2d3989c7ea645d65aec11520fa9735e926bb51f28655e21b2467f9fef0_arm64",
          "8Base-RHACM-2.8:rhacm2/thanos-rhel8@sha256:4188e1ff8ab01644abe3082f069f47087be55d7549bec11a3fbd62ed4460444f_s390x",
          "8Base-RHACM-2.8:rhacm2/thanos-rhel8@sha256:d86212ccfbfe4a381d8adab2fee776a7bc28476f93c5c0134b632399d391e3c3_ppc64le",
          "8Base-RHACM-2.8:rhacm2/thanos-rhel8@sha256:e23a3b213824a4ce701d4c3d07ad01b8be15a05c365098570b298666fefceaf2_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-39319"
        },
        {
          "category": "external",
          "summary": "RHBZ#2237773",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237773"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-39319",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-39319"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-39319",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-39319"
        },
        {
          "category": "external",
          "summary": "https://go.dev/cl/526157",
          "url": "https://go.dev/cl/526157"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/62197",
          "url": "https://go.dev/issue/62197"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-dev/c/2C5vbR-UNkI/m/L1hdrPhfBAAJ",
          "url": "https://groups.google.com/g/golang-dev/c/2C5vbR-UNkI/m/L1hdrPhfBAAJ"
        },
        {
          "category": "external",
          "summary": "https://vuln.go.dev/ID/GO-2023-2043.json",
          "url": "https://vuln.go.dev/ID/GO-2023-2043.json"
        }
      ],
      "release_date": "2023-09-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For Red Hat Advanced Cluster Management for Kubernetes, see the following\ndocumentation, which will be updated shortly for this release, for important\ninstructions on installing this release:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.8/html-single/install/index#installing",
          "product_ids": [
            "8Base-RHACM-2.8:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:2d22ec274c21b8a9baee1257a6384c8711093f12048418bf77e9432fd826d7e5_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:8ea03298ea9b7ad2ab5e7044ec97f36be2ddadd67aecd0b009257c163c5954af_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:ae0f7c315e5eb2ba0fc166966ffb7ebac10d399cafa47132f7333b06d2f15b99_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:c2ab23aa77bf351bf401dd26adfefe2797419493b643ae8ab2d04ba8dc02b98d_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:2e6f43857d9b2e8a253c642ed8ddc7d2026d61164bd9b7adb55cce2554d04575_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:4396bef1d25c606399d775da80d8df03d41cf86081ebedab4b0acf28458ca9b2_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:5eeefe240d422252c631bee7d2c07bed893570a3af2962e5036f48489db9c8f0_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:751c1e2bd2d9a69825825e26d202604e61afc09bef83bb065cca5f29a962eb75_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-grafana-rhel8@sha256:1c4f46b57a32da7133acd2f6c822d16ba008012e2e8841d53a138d460e2106c8_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-grafana-rhel8@sha256:25ba12ecdf0ffdc8d6df41b422bcd3b036dab4ec0cc24152fcda39f23dea222c_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-grafana-rhel8@sha256:3fc6d018b92a00067d8e58bd178d4ccfdd45c922600179e5caf85068735cd1da_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-grafana-rhel8@sha256:a6dab3ca60bd0301bf99f110bd60ec8c38f4524c1dbb7752660379215611408d_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-must-gather-rhel8@sha256:3cdce8a566221b913a88d9b7a9afd9a7766e15675957963a8cbd3459441955c5_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-must-gather-rhel8@sha256:7ec612840d9ec8dc33d383382bf7ece05ede3863e90e268328b0904cb0e20485_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-must-gather-rhel8@sha256:d2b819b62d625930714cd4f7e6f54c2b8e035d2c4c0cc6cbec49c7bb93500f0f_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-must-gather-rhel8@sha256:eaef7a412290769e6782af14aaecf4347418e762a9e9ce4b66b4cf1124c600d3_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-operator-bundle@sha256:6a324ce5650572e54c17daebdea1f04d0db27d36862ea1eccef55661c96a0a38_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-operator-bundle@sha256:8f7d98d3b4bfc5d62a79a8cf4b92e68b91a33e3275017a195acda843897840a1_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-operator-bundle@sha256:969c8cea475b770644c2b7b7232805b7315cdda53556e45ca4d3d1ab931cecaf_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:198cd84a895a867e262086c84c8a6fea7cfec53bb080ff93c730d3c9169b5b52_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:4b0a77a9ef75f088438fe4d44e5ba2ef6240ea93053991bdc25f9cba653d35bf_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:9506bb2b641bab7ce5c109e300521d1124e69dd2e5033e8d987cfc5ad15e1b65_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:a8003ffc721d10f5ebcc1370f19aa7c36d0cfe6845e6727fd90b4f04eec1e1be_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-prometheus-rhel8@sha256:2c6617b626b4eb1bb72d5ed6da29e5bbd3c1c469950054d8f7ff5ccd43c4d9cf_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-prometheus-rhel8@sha256:b56b6d227dfb907ee8ab9e26337288607ecf133a1e032c708265df64c30bec10_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-prometheus-rhel8@sha256:d95cc03e85672b97f0d591d56126d945f85e0661c3625225570cea0543b4e45c_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-prometheus-rhel8@sha256:fc38b151c466158a8ac994332e41a9c739c28f5768907caafeebde5b8dc4cc1b_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-search-indexer-rhel8@sha256:519b21080b9051d3326a374129a338f80f82ac07b2f9222f27628ace971175c2_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-search-indexer-rhel8@sha256:6117c9c95c21d09e2f996b14f23e21e986ee88a3f9485ec74a2aa32515347896_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-search-indexer-rhel8@sha256:bbeaf4cf6b1b70ae274ec160aacf64769676ebb22b94aca7e7ad4b109276db60_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-search-indexer-rhel8@sha256:e9400f0866719bdc0722fc2de331d0fe7e95235809bc1e9f234ec0505069d415_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-search-v2-api-rhel8@sha256:058c73937555fe4958768cc256557479d7b7457a2b9b54ab0cb1b45a283c0e9f_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-search-v2-api-rhel8@sha256:7d73e38dd9451ebd7f9f721271ddfb238c2fa537caecad82e80246f14b93a339_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-search-v2-api-rhel8@sha256:bdab33be5c6359510a261b7ac3669bed2d9b2c2c90f52fc87a556a66a484c377_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-search-v2-api-rhel8@sha256:f8aa1327fa5304e6630bcf508a2376552e0243760c9f8f30e5104a89bdefa6ad_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-search-v2-rhel8@sha256:13d0a4f5c707e4b9b0d69f5924b606fc5924a2bb5dbc372119565c51727a353f_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-search-v2-rhel8@sha256:7258c07ed8a7390aa22132fa41a00b6fa226974008d4c0431d84e5de5d391611_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-search-v2-rhel8@sha256:83b861095e72d2e93aadbcce196aaac90153e175b71aea331c3f85ab35e85e74_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-search-v2-rhel8@sha256:902f1268e0f058c53edb63846b0dc49b0a94a8021c39740318cfaedc3b010e6d_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-volsync-addon-controller-rhel8@sha256:178fff3d28af5530f439c63a258a58963bc79a157ee44db5074235e95a33f0f0_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-volsync-addon-controller-rhel8@sha256:1a58bb060db9aea2ccb8de99a12d19098688ab6e0cffb3202e9ec26bb4d43f7c_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-volsync-addon-controller-rhel8@sha256:22cc0d6d6d348ae55168cec56ab5420f3000a6a41c6d8b10da0e41e16b91d3b9_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-volsync-addon-controller-rhel8@sha256:8486d69a2db1b3422572b51ed9dbc245200d88372d7132ce6e876eec42e9db7a_s390x",
            "8Base-RHACM-2.8:rhacm2/cert-policy-controller-rhel8@sha256:3070a15209ffe7feb42e9955e307aa127be19dfca78e50599144382c57be04e6_amd64",
            "8Base-RHACM-2.8:rhacm2/cert-policy-controller-rhel8@sha256:d236dc498b623adaf6df43ae7ffb11585acdd328537daff9edf96461a429ad3c_ppc64le",
            "8Base-RHACM-2.8:rhacm2/cert-policy-controller-rhel8@sha256:d7b28b1208af6c3a6b07327ab9ae95eb8466d16e164e7e10a517c1b85b1e2f8e_arm64",
            "8Base-RHACM-2.8:rhacm2/cert-policy-controller-rhel8@sha256:fc7a20396546797065d4fbbced1c4023ff639091008e59efc87e48ddf5b36d23_s390x",
            "8Base-RHACM-2.8:rhacm2/cluster-backup-rhel8-operator@sha256:8f9405dc9f298d99627bf0803bad675d6329db0a59537e077040fee5720f863f_amd64",
            "8Base-RHACM-2.8:rhacm2/cluster-backup-rhel8-operator@sha256:c220a29e4394e70fe8b384dd5d0b5cfe462cce9dd5e16363214b895a3c5579e9_s390x",
            "8Base-RHACM-2.8:rhacm2/cluster-backup-rhel8-operator@sha256:ed2b197bb829ea7568808d6c4413ddc6486f8547ca0b6f1749d7fdfaf8174c52_ppc64le",
            "8Base-RHACM-2.8:rhacm2/cluster-backup-rhel8-operator@sha256:f3b572ca76ec12c87f8866e33c4865cad9da6292e3d28bd9a736f856d8f48ffd_arm64",
            "8Base-RHACM-2.8:rhacm2/config-policy-controller-rhel8@sha256:3be79ccfb0def98cd55002728e41f9f1ce4b4887dbc3a056417c43c6d9dd6974_amd64",
            "8Base-RHACM-2.8:rhacm2/config-policy-controller-rhel8@sha256:572e07f03d2355a5b0e3fc8dccf2ad016f68ad93dd7edd9695248e07c9d37784_ppc64le",
            "8Base-RHACM-2.8:rhacm2/config-policy-controller-rhel8@sha256:b8e48d0af1d00a7e33b71dc370f7d1a7491242cef5cf239b1036d21ccd14b56e_arm64",
            "8Base-RHACM-2.8:rhacm2/config-policy-controller-rhel8@sha256:c1b575138eb2062c9c4fb42c94da1fba90660a484b67accce842f385b9fdd2f4_s390x",
            "8Base-RHACM-2.8:rhacm2/console-rhel8@sha256:204cf5044ec3346d411f86d02c7bee1dbf98e73b690e07efa5a6f429cd9b1c41_s390x",
            "8Base-RHACM-2.8:rhacm2/console-rhel8@sha256:37aefd991caedb01d3349c17984897dab48c49f9f1792b73658c8b3ab8070866_amd64",
            "8Base-RHACM-2.8:rhacm2/console-rhel8@sha256:dfc987cc4b0f21bc67d5303f1f881980df9a750b1ad96746205cde47e143adcd_arm64",
            "8Base-RHACM-2.8:rhacm2/console-rhel8@sha256:eca333c34cd335180edcff4b0db5050e55ef1436fb5878c7c371482f5a110998_ppc64le",
            "8Base-RHACM-2.8:rhacm2/endpoint-monitoring-rhel8-operator@sha256:335e491f0e0ecf8c115a5f45833b8601a3fe3284bd9e3b9be8760b96c27fd761_amd64",
            "8Base-RHACM-2.8:rhacm2/endpoint-monitoring-rhel8-operator@sha256:40b3e627927111a4842b4e36afd9fab043927ba46efffe89fe20616ddf59a2b5_s390x",
            "8Base-RHACM-2.8:rhacm2/endpoint-monitoring-rhel8-operator@sha256:989e584e202a5daf0ac46ccb5d29b7d921c2b7db385ae0685efd0a1e65e72431_ppc64le",
            "8Base-RHACM-2.8:rhacm2/endpoint-monitoring-rhel8-operator@sha256:aa07d31f828b1015169538c35a73bb8584123c99f0ea35c3e1c2bc2d38ec5ddd_arm64",
            "8Base-RHACM-2.8:rhacm2/governance-policy-propagator-rhel8@sha256:198ad3884b346f49e847f6d2b14f34e902140e4441495c892b0c843e63c24943_amd64",
            "8Base-RHACM-2.8:rhacm2/governance-policy-propagator-rhel8@sha256:2c6b83ede0d61101032e831a8927e20d53aad5ae5617d99ebb29d5d2b8460d86_arm64",
            "8Base-RHACM-2.8:rhacm2/governance-policy-propagator-rhel8@sha256:69e1bbb1c9e0d10e1c9408c163af287456cade57b54067766696a68c261bf6a6_s390x",
            "8Base-RHACM-2.8:rhacm2/governance-policy-propagator-rhel8@sha256:ed4a390f57d41d09d3c7d10a7114ef805c90f7a199b16aa3eed304b259a33dad_ppc64le",
            "8Base-RHACM-2.8:rhacm2/grafana-dashboard-loader-rhel8@sha256:1373ba0c04ed11c621995495ca56e57d8f03dc3a1e1b249443e06334d42748aa_ppc64le",
            "8Base-RHACM-2.8:rhacm2/grafana-dashboard-loader-rhel8@sha256:6a63ed2f1ea81d99b7158d41c342bb20fc2a18bf3a136b873e640a18c45e17f0_s390x",
            "8Base-RHACM-2.8:rhacm2/grafana-dashboard-loader-rhel8@sha256:7d1bfe68bea92a14a58cb9563cd243bafe05ade62000c9da013a2def9243fcda_amd64",
            "8Base-RHACM-2.8:rhacm2/grafana-dashboard-loader-rhel8@sha256:9785892abbe11d983879cae1716d3483bebffdf5635759a6bb60c79bee4de876_arm64",
            "8Base-RHACM-2.8:rhacm2/iam-policy-controller-rhel8@sha256:283e7d735988551bb7d440251ad63f11e0c8dc2cae0ec18490d875e29302ae01_s390x",
            "8Base-RHACM-2.8:rhacm2/iam-policy-controller-rhel8@sha256:9040f97acb8e727a19a94bd66efffe6aea1ae8d299387c18de039fc6720d8032_amd64",
            "8Base-RHACM-2.8:rhacm2/iam-policy-controller-rhel8@sha256:a43b1518b8377e28dd79558394c45a9a15cea6d2910054ef0566312451deea57_arm64",
            "8Base-RHACM-2.8:rhacm2/iam-policy-controller-rhel8@sha256:b515f6a2392cdd343a462b573c777dedd360539491cda02778357e119a92fdc8_ppc64le",
            "8Base-RHACM-2.8:rhacm2/insights-client-rhel8@sha256:21679709b39db5d24cd20ec18f4d305a2e0d297645b457b40b5ac0c415fca7ed_amd64",
            "8Base-RHACM-2.8:rhacm2/insights-client-rhel8@sha256:2db72d8dc9cc59054bb771d4d9295409f05230d65595280901fd6f1fe772bb23_ppc64le",
            "8Base-RHACM-2.8:rhacm2/insights-client-rhel8@sha256:6715cf45c09921e2041400d6f3346f5fa09f568bbea29635200d05caadc3b773_arm64",
            "8Base-RHACM-2.8:rhacm2/insights-client-rhel8@sha256:beb0f9332b9bcfb58cd0db15279085412827ace954ec2ce34d574fc72c5a16a5_s390x",
            "8Base-RHACM-2.8:rhacm2/insights-metrics-rhel8@sha256:4cd64a0df35effbcac4df5a8af2af7ba8b25809344823e1f7131501c94d291f7_arm64",
            "8Base-RHACM-2.8:rhacm2/insights-metrics-rhel8@sha256:8de3fa1c1cc9a29e344798f70636e4bfbbf3e2b80edffedfe6179b6d64e76ad7_ppc64le",
            "8Base-RHACM-2.8:rhacm2/insights-metrics-rhel8@sha256:cf4924480de9c8f69453476e0aabe378607dd64caae389125f19d3327e7b6ef4_s390x",
            "8Base-RHACM-2.8:rhacm2/insights-metrics-rhel8@sha256:f63f53be892ac9d1b9e347a0be4d1670ab3615ce36d9156dd4f7696561a6c89b_amd64",
            "8Base-RHACM-2.8:rhacm2/klusterlet-addon-controller-rhel8@sha256:211d0ec2fd1ba5fd31eb22a37c848a7b7ad89aa34ee6649a1ff01816f681fbfe_ppc64le",
            "8Base-RHACM-2.8:rhacm2/klusterlet-addon-controller-rhel8@sha256:54d205dd8adcaf5c3527e740962902aa58fb965312f0c5700225a66fae04a91f_arm64",
            "8Base-RHACM-2.8:rhacm2/klusterlet-addon-controller-rhel8@sha256:a9e1277a6c105698aadea156f2bd8928e112898b1b71304e080866dfc27f975a_amd64",
            "8Base-RHACM-2.8:rhacm2/klusterlet-addon-controller-rhel8@sha256:cdd3ebf85eeb85c398f94a19d11e9eeafeb1c4c5fb4d40777f13b461ccde5342_s390x",
            "8Base-RHACM-2.8:rhacm2/kube-rbac-proxy-rhel8@sha256:7421984aba8fe9f8ab8212086eb38bed439644d0f52f08d8d1d903e6d1fe3014_arm64",
            "8Base-RHACM-2.8:rhacm2/kube-rbac-proxy-rhel8@sha256:9c5e421fe5acaefae5ba644261686662a5a045d2b52725de8f25629d0be37c15_s390x",
            "8Base-RHACM-2.8:rhacm2/kube-rbac-proxy-rhel8@sha256:a21ba83c2fe2d36e6e6333a72b8af74c46187256590bf38cd4bb349581f9fee2_amd64",
            "8Base-RHACM-2.8:rhacm2/kube-rbac-proxy-rhel8@sha256:e147090acd98be60573d39257eb66d4414da89a653fc284b15c65a6ac7fafacb_ppc64le",
            "8Base-RHACM-2.8:rhacm2/kube-state-metrics-rhel8@sha256:22b541bb6a683e87da37cbb3d6cecc6e8d1d16795633522c3b7b793f1f4e5a77_s390x",
            "8Base-RHACM-2.8:rhacm2/kube-state-metrics-rhel8@sha256:407b61e84a5f000bbe2efac0a6137e5efb21c614ae48762de2af71bf162a480e_arm64",
            "8Base-RHACM-2.8:rhacm2/kube-state-metrics-rhel8@sha256:b7d4e66064ffa415a6efb92b5b070252864516fb4627ab4a4e15c1b4b3c83caa_ppc64le",
            "8Base-RHACM-2.8:rhacm2/kube-state-metrics-rhel8@sha256:e82b3a6d566d5f602ab58ade6511e6e1e10dd5dbe58af89e415797b626185b9b_amd64",
            "8Base-RHACM-2.8:rhacm2/memcached-exporter-rhel8@sha256:29c01316edcc63d830435bd9116f085ad341d1c660ec553777c038af3fc62f57_ppc64le",
            "8Base-RHACM-2.8:rhacm2/memcached-exporter-rhel8@sha256:5cace1854f0c245b9b94a76eb3ddbf7fe65a15efe523273abc7a5e214582c266_amd64",
            "8Base-RHACM-2.8:rhacm2/memcached-exporter-rhel8@sha256:cacf8cfe17cdefb9ca386c382af1b9e02c14fed5c13d1a96806019b2fe770fbb_s390x",
            "8Base-RHACM-2.8:rhacm2/memcached-exporter-rhel8@sha256:fe11bab716998c748e46b24736a902fef429706a5be2336bfb585a5987beffa9_arm64",
            "8Base-RHACM-2.8:rhacm2/memcached-rhel8@sha256:132af7474c22c393b48dd119d9d932e7b2e0775b788226f11305d8e895bf9969_s390x",
            "8Base-RHACM-2.8:rhacm2/memcached-rhel8@sha256:9afa5618d8f6414cd94a0207ae9acceec2a5028974fd198d5c2f50d445a2dd50_amd64",
            "8Base-RHACM-2.8:rhacm2/memcached-rhel8@sha256:b0ca573192c41233c6f6bf107a90771e5d8f1dd1eae023c881b12f1db812b16a_ppc64le",
            "8Base-RHACM-2.8:rhacm2/memcached-rhel8@sha256:ea00c275e1b3c77d9bd80f216f09a2474f34d4d981e3803996a15cde3c8572af_arm64",
            "8Base-RHACM-2.8:rhacm2/metrics-collector-rhel8@sha256:3cd9604f468fe68386f4b441f7c790e0e865e12a18bfd457220589ec41e6e981_arm64",
            "8Base-RHACM-2.8:rhacm2/metrics-collector-rhel8@sha256:918e223335575550260e173f8225b7b01500535ee1af6338f2b4c8d66bf87c0a_ppc64le",
            "8Base-RHACM-2.8:rhacm2/metrics-collector-rhel8@sha256:e843365c24dad96c9435a15c7d93b234843e67e248f5194c9412896295ac1585_s390x",
            "8Base-RHACM-2.8:rhacm2/metrics-collector-rhel8@sha256:ebde295c5bf1c20c1a2efb8d11187add61a67f9ac5bcacd7f82ea676bf16eb65_amd64",
            "8Base-RHACM-2.8:rhacm2/multicloud-integrations-rhel8@sha256:09d5d1423228f8f55e95467da4417e6bc9c5bdd66b2dc68b5a54256552196bde_amd64",
            "8Base-RHACM-2.8:rhacm2/multicloud-integrations-rhel8@sha256:730221cd6770537be9d03511386e6603cca8788e3f0c9ae5e599e27fea007dab_s390x",
            "8Base-RHACM-2.8:rhacm2/multicloud-integrations-rhel8@sha256:baa9baf651e73ea576e910c36df51f9ab96350a42e301ad6ac917869cdf57060_arm64",
            "8Base-RHACM-2.8:rhacm2/multicloud-integrations-rhel8@sha256:e76d5d7b13380999436ed9467627282e1e9e311a73cd7340c92d68c029c2dfcf_ppc64le",
            "8Base-RHACM-2.8:rhacm2/multicluster-observability-rhel8-operator@sha256:5de6071dd040aed8b2730d5ac4eec48b50ac8c3a2bacf1fa1bd0f776348dc080_ppc64le",
            "8Base-RHACM-2.8:rhacm2/multicluster-observability-rhel8-operator@sha256:69179b6be192d6a47aa6fdc4cab0286e63e94c217aaff3e9a5211850dfe1ef43_amd64",
            "8Base-RHACM-2.8:rhacm2/multicluster-observability-rhel8-operator@sha256:e25adb6d63bc98e71c723c46e0fe1c4f1254363b48e106ab2e03692fc10ece83_arm64",
            "8Base-RHACM-2.8:rhacm2/multicluster-observability-rhel8-operator@sha256:f7f24be1b881736d8b89c5d42ac9c0e20de26da299471f20537242ca5e60efb9_s390x",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-application-rhel8@sha256:b18f0b6782fb7c10ec5eed47eded08327b3142268288bfc4a9971927691d56c5_s390x",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-application-rhel8@sha256:c5110059eae4f4686f5f4241a6c6554b55762da4af5fd63352076bc4dca3e3a2_arm64",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-application-rhel8@sha256:e15e8d37784258175a80ad7d9fa078a7d15766cd6e214f3bf24a42b77c3c2a1e_ppc64le",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-application-rhel8@sha256:fffccc640a9b8b7c81f0dcbf385fc05b38af819a378494b9ef40d5666cf2a6af_amd64",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-channel-rhel8@sha256:89bbb4fb1ec38a227c8649bc10f305496c522b2c5d990ac38f220c6f3d3d6593_ppc64le",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-channel-rhel8@sha256:c2e848a787613458658f1521327c4783c338a6d3c561356c41be924c3ff999f3_s390x",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-channel-rhel8@sha256:cde618e9b8c0a3262fc612ed8970d6b948bc8af4f5afee54f5c719f5a58ef881_amd64",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-channel-rhel8@sha256:e9324cfef796306a65cd912f5391e78662613a1c270afb4402b57b3ccac884a7_arm64",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-subscription-rhel8@sha256:6990aa404c71c13de81e6945cb11a75df8ad1391a1531ab302a3ff2d05958e07_s390x",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-subscription-rhel8@sha256:6f4cf0eaba976cef1e20e4c9376a7047cb2d0dbea3e92fef0a9cfab992d148f7_ppc64le",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-subscription-rhel8@sha256:76468bac9ac8fc1cb96518eeca3c79c39fb28cccfc7446b698194b265e8067f1_amd64",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-subscription-rhel8@sha256:8dd5f35ec3935e0a20e319087be6b7bb5dfe39c6e3c9b54fb5718a12869f3809_arm64",
            "8Base-RHACM-2.8:rhacm2/multiclusterhub-rhel8@sha256:0406a9e33ff91d4ed7b98afeca50328f8434af36a4f3a82c1c3dc0da860ebcb8_amd64",
            "8Base-RHACM-2.8:rhacm2/multiclusterhub-rhel8@sha256:dacbf8c6b2f0b3951f6817b88011df58e802492f30495c62b9984eb3fc40926b_ppc64le",
            "8Base-RHACM-2.8:rhacm2/multiclusterhub-rhel8@sha256:e49598f46fbb8aa9323c1cf3a26554383429489fe8fcbcb995aae0f7bb006b64_arm64",
            "8Base-RHACM-2.8:rhacm2/multiclusterhub-rhel8@sha256:f70805b4bc8414b2c44ca332ec421c3cfa8adb85c25a789c41db3d5bd28ace55_s390x",
            "8Base-RHACM-2.8:rhacm2/node-exporter-rhel8@sha256:3d07a180d9bda173215cf2e2b820ffeada3830cb018e1a61efaf952484e73345_ppc64le",
            "8Base-RHACM-2.8:rhacm2/node-exporter-rhel8@sha256:4ac90daec74a95efbbd4db97b0f38c3dc364151429702d190791c374382ee8ec_amd64",
            "8Base-RHACM-2.8:rhacm2/node-exporter-rhel8@sha256:d736cf3539c30e44abaf8478e34de874ef11da74d6ff19ad2f2cb3207b1fc7a8_arm64",
            "8Base-RHACM-2.8:rhacm2/node-exporter-rhel8@sha256:d7c88b926b7d2acb8e508da6030cec692b12b0ea1a3cbcdd0b06c9239d4ecf30_s390x",
            "8Base-RHACM-2.8:rhacm2/observatorium-rhel8-operator@sha256:415f56738bc2011a5a058f64cd61c49c6d5a839889126bdbdd03372c6c4048da_amd64",
            "8Base-RHACM-2.8:rhacm2/observatorium-rhel8-operator@sha256:b7b55b0036e421c84a2a1c2fffe0c7f4c90d399ec0c31fdaad6ed6517ce927de_arm64",
            "8Base-RHACM-2.8:rhacm2/observatorium-rhel8-operator@sha256:c1d8921bbd4b4490640c3585e1443835d1cba14ee7514fe91b13f34978eaf9cd_s390x",
            "8Base-RHACM-2.8:rhacm2/observatorium-rhel8-operator@sha256:e4b953e67c4d34dd732e39679bc602878241e215d1b28f21a947bbea3409b0e6_ppc64le",
            "8Base-RHACM-2.8:rhacm2/observatorium-rhel8@sha256:1c39ffe1868f2fa48d7bf4f3a7deb9f03f47a9c0b93ca15d98cec710b87ee420_arm64",
            "8Base-RHACM-2.8:rhacm2/observatorium-rhel8@sha256:2830e97f7f61431f4679e7254dea3c3744548533ce7fdd9d94b522388b25230c_ppc64le",
            "8Base-RHACM-2.8:rhacm2/observatorium-rhel8@sha256:8a189e5401dcc15282ad2ec143a5c1e184b3df410af43994ad98ad3f33daf31c_s390x",
            "8Base-RHACM-2.8:rhacm2/observatorium-rhel8@sha256:92fd9dffb48a6712d7f8351404561b0d96917874cddc3bdefef0df18a150710e_amd64",
            "8Base-RHACM-2.8:rhacm2/prometheus-alertmanager-rhel8@sha256:0d34ad23f02657ff74534f8badb61066c6e1d4d35114b85172399571839175ca_amd64",
            "8Base-RHACM-2.8:rhacm2/prometheus-alertmanager-rhel8@sha256:281071ee44d8d8ad7e41737ad67617d15a19417ac03e0c3c66695cc521dc4762_ppc64le",
            "8Base-RHACM-2.8:rhacm2/prometheus-alertmanager-rhel8@sha256:96490ee0865cfd75c591789c415115c638dd309b06bad37d840154f8e030d70d_arm64",
            "8Base-RHACM-2.8:rhacm2/prometheus-alertmanager-rhel8@sha256:cee29442ae18ce94953ca0751d41a8e1c1f41234cdd6fa87ea42f0b961c791f6_s390x",
            "8Base-RHACM-2.8:rhacm2/prometheus-rhel8@sha256:05cfaba966546984efedbd1c43369e196b2c73e64961176b50590364d82793b7_ppc64le",
            "8Base-RHACM-2.8:rhacm2/prometheus-rhel8@sha256:1c3dd279c41c323216b4f5741b2cb71ac28e99ff550478a847ee740441886461_amd64",
            "8Base-RHACM-2.8:rhacm2/prometheus-rhel8@sha256:3b70591e49960ee52a7c7f3d1736ef83a55c2989c283df09c6d02a76e096918e_arm64",
            "8Base-RHACM-2.8:rhacm2/prometheus-rhel8@sha256:acf3d1f575ce051bf0c04e45393c81138f86d0437d5d0f36a7ec2212925f9a92_s390x",
            "8Base-RHACM-2.8:rhacm2/rbac-query-proxy-rhel8@sha256:6b78c7fe0d19175d35d95b39bd40c41dc103786370b04dc7a25ca99a0a3a265d_ppc64le",
            "8Base-RHACM-2.8:rhacm2/rbac-query-proxy-rhel8@sha256:bdd40befd1bb0f660f01ee4a1ba782e885ffe82bedc8799f1d0ca946b28a90d8_amd64",
            "8Base-RHACM-2.8:rhacm2/rbac-query-proxy-rhel8@sha256:e14b36c0a7c23a47b3a425511d46aff2acb289bd836464088adc7d57cf380bef_s390x",
            "8Base-RHACM-2.8:rhacm2/rbac-query-proxy-rhel8@sha256:f6d9e53d5bbac3b0c4f12749e91f2be33fb0744432c9e1b537c68f087bd1ca21_arm64",
            "8Base-RHACM-2.8:rhacm2/search-collector-rhel8@sha256:075f357114bf42f157f888115eb05db87cb1e4bd100d162efb91ed4e83edca4c_amd64",
            "8Base-RHACM-2.8:rhacm2/search-collector-rhel8@sha256:59134348c5e1cd6a4015b990716374ba1ca98c1b326eaf2b09d5919fd00f89a1_arm64",
            "8Base-RHACM-2.8:rhacm2/search-collector-rhel8@sha256:99b321599e1d5de91d26541f8c6b603aa6ca5f6f95945184ad5ebd3339858313_ppc64le",
            "8Base-RHACM-2.8:rhacm2/search-collector-rhel8@sha256:9c0d344de37947aeefe29a0b122dfcd5258772e944309d2276fc0049c224d058_s390x",
            "8Base-RHACM-2.8:rhacm2/submariner-addon-rhel8@sha256:2f3e6474a2f980a19739ef1d0a5b7253b9a2159571fadfc417a6e1ab5f211316_amd64",
            "8Base-RHACM-2.8:rhacm2/submariner-addon-rhel8@sha256:3c87dd67c5a7eb884f2ce7a091db8b48cce539b92fb5d5be1c10b9cbea5184ed_arm64",
            "8Base-RHACM-2.8:rhacm2/submariner-addon-rhel8@sha256:6c93cac2647c9815381c1892dc1a631d7fdcd11a38ab0d023a2e07c2dc7ddd70_ppc64le",
            "8Base-RHACM-2.8:rhacm2/submariner-addon-rhel8@sha256:f8881d5d9042d2d15c7754480f1309e682cd6baafa8732776fa45a78595c4206_s390x",
            "8Base-RHACM-2.8:rhacm2/thanos-receive-controller-rhel8@sha256:4fde5e8108d91c67542f6e0e8f81783d5e5d25ca312dfdd8ff1d2c90f4c3d291_amd64",
            "8Base-RHACM-2.8:rhacm2/thanos-receive-controller-rhel8@sha256:810cea838a9f89b18b2b73f1b862f35601f1cdfaf3b795ab6816eea098d7c703_ppc64le",
            "8Base-RHACM-2.8:rhacm2/thanos-receive-controller-rhel8@sha256:8175e65d039dd727d441f6e33762bc8f621f677ad35120bda8a4ab0012eb1011_s390x",
            "8Base-RHACM-2.8:rhacm2/thanos-receive-controller-rhel8@sha256:ee071999e06e5184b189d2bef0fcadc7738e257ca9246b8846f8af428100a9e9_arm64",
            "8Base-RHACM-2.8:rhacm2/thanos-rhel8@sha256:0ff9bf2d3989c7ea645d65aec11520fa9735e926bb51f28655e21b2467f9fef0_arm64",
            "8Base-RHACM-2.8:rhacm2/thanos-rhel8@sha256:4188e1ff8ab01644abe3082f069f47087be55d7549bec11a3fbd62ed4460444f_s390x",
            "8Base-RHACM-2.8:rhacm2/thanos-rhel8@sha256:d86212ccfbfe4a381d8adab2fee776a7bc28476f93c5c0134b632399d391e3c3_ppc64le",
            "8Base-RHACM-2.8:rhacm2/thanos-rhel8@sha256:e23a3b213824a4ce701d4c3d07ad01b8be15a05c365098570b298666fefceaf2_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:6122"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-RHACM-2.8:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:2d22ec274c21b8a9baee1257a6384c8711093f12048418bf77e9432fd826d7e5_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:8ea03298ea9b7ad2ab5e7044ec97f36be2ddadd67aecd0b009257c163c5954af_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:ae0f7c315e5eb2ba0fc166966ffb7ebac10d399cafa47132f7333b06d2f15b99_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:c2ab23aa77bf351bf401dd26adfefe2797419493b643ae8ab2d04ba8dc02b98d_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:2e6f43857d9b2e8a253c642ed8ddc7d2026d61164bd9b7adb55cce2554d04575_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:4396bef1d25c606399d775da80d8df03d41cf86081ebedab4b0acf28458ca9b2_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:5eeefe240d422252c631bee7d2c07bed893570a3af2962e5036f48489db9c8f0_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:751c1e2bd2d9a69825825e26d202604e61afc09bef83bb065cca5f29a962eb75_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-grafana-rhel8@sha256:1c4f46b57a32da7133acd2f6c822d16ba008012e2e8841d53a138d460e2106c8_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-grafana-rhel8@sha256:25ba12ecdf0ffdc8d6df41b422bcd3b036dab4ec0cc24152fcda39f23dea222c_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-grafana-rhel8@sha256:3fc6d018b92a00067d8e58bd178d4ccfdd45c922600179e5caf85068735cd1da_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-grafana-rhel8@sha256:a6dab3ca60bd0301bf99f110bd60ec8c38f4524c1dbb7752660379215611408d_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-must-gather-rhel8@sha256:3cdce8a566221b913a88d9b7a9afd9a7766e15675957963a8cbd3459441955c5_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-must-gather-rhel8@sha256:7ec612840d9ec8dc33d383382bf7ece05ede3863e90e268328b0904cb0e20485_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-must-gather-rhel8@sha256:d2b819b62d625930714cd4f7e6f54c2b8e035d2c4c0cc6cbec49c7bb93500f0f_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-must-gather-rhel8@sha256:eaef7a412290769e6782af14aaecf4347418e762a9e9ce4b66b4cf1124c600d3_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-operator-bundle@sha256:6a324ce5650572e54c17daebdea1f04d0db27d36862ea1eccef55661c96a0a38_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-operator-bundle@sha256:8f7d98d3b4bfc5d62a79a8cf4b92e68b91a33e3275017a195acda843897840a1_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-operator-bundle@sha256:969c8cea475b770644c2b7b7232805b7315cdda53556e45ca4d3d1ab931cecaf_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:198cd84a895a867e262086c84c8a6fea7cfec53bb080ff93c730d3c9169b5b52_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:4b0a77a9ef75f088438fe4d44e5ba2ef6240ea93053991bdc25f9cba653d35bf_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:9506bb2b641bab7ce5c109e300521d1124e69dd2e5033e8d987cfc5ad15e1b65_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:a8003ffc721d10f5ebcc1370f19aa7c36d0cfe6845e6727fd90b4f04eec1e1be_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-prometheus-rhel8@sha256:2c6617b626b4eb1bb72d5ed6da29e5bbd3c1c469950054d8f7ff5ccd43c4d9cf_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-prometheus-rhel8@sha256:b56b6d227dfb907ee8ab9e26337288607ecf133a1e032c708265df64c30bec10_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-prometheus-rhel8@sha256:d95cc03e85672b97f0d591d56126d945f85e0661c3625225570cea0543b4e45c_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-prometheus-rhel8@sha256:fc38b151c466158a8ac994332e41a9c739c28f5768907caafeebde5b8dc4cc1b_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-search-indexer-rhel8@sha256:519b21080b9051d3326a374129a338f80f82ac07b2f9222f27628ace971175c2_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-search-indexer-rhel8@sha256:6117c9c95c21d09e2f996b14f23e21e986ee88a3f9485ec74a2aa32515347896_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-search-indexer-rhel8@sha256:bbeaf4cf6b1b70ae274ec160aacf64769676ebb22b94aca7e7ad4b109276db60_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-search-indexer-rhel8@sha256:e9400f0866719bdc0722fc2de331d0fe7e95235809bc1e9f234ec0505069d415_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-search-v2-api-rhel8@sha256:058c73937555fe4958768cc256557479d7b7457a2b9b54ab0cb1b45a283c0e9f_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-search-v2-api-rhel8@sha256:7d73e38dd9451ebd7f9f721271ddfb238c2fa537caecad82e80246f14b93a339_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-search-v2-api-rhel8@sha256:bdab33be5c6359510a261b7ac3669bed2d9b2c2c90f52fc87a556a66a484c377_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-search-v2-api-rhel8@sha256:f8aa1327fa5304e6630bcf508a2376552e0243760c9f8f30e5104a89bdefa6ad_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-search-v2-rhel8@sha256:13d0a4f5c707e4b9b0d69f5924b606fc5924a2bb5dbc372119565c51727a353f_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-search-v2-rhel8@sha256:7258c07ed8a7390aa22132fa41a00b6fa226974008d4c0431d84e5de5d391611_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-search-v2-rhel8@sha256:83b861095e72d2e93aadbcce196aaac90153e175b71aea331c3f85ab35e85e74_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-search-v2-rhel8@sha256:902f1268e0f058c53edb63846b0dc49b0a94a8021c39740318cfaedc3b010e6d_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-volsync-addon-controller-rhel8@sha256:178fff3d28af5530f439c63a258a58963bc79a157ee44db5074235e95a33f0f0_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-volsync-addon-controller-rhel8@sha256:1a58bb060db9aea2ccb8de99a12d19098688ab6e0cffb3202e9ec26bb4d43f7c_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-volsync-addon-controller-rhel8@sha256:22cc0d6d6d348ae55168cec56ab5420f3000a6a41c6d8b10da0e41e16b91d3b9_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-volsync-addon-controller-rhel8@sha256:8486d69a2db1b3422572b51ed9dbc245200d88372d7132ce6e876eec42e9db7a_s390x",
            "8Base-RHACM-2.8:rhacm2/cert-policy-controller-rhel8@sha256:3070a15209ffe7feb42e9955e307aa127be19dfca78e50599144382c57be04e6_amd64",
            "8Base-RHACM-2.8:rhacm2/cert-policy-controller-rhel8@sha256:d236dc498b623adaf6df43ae7ffb11585acdd328537daff9edf96461a429ad3c_ppc64le",
            "8Base-RHACM-2.8:rhacm2/cert-policy-controller-rhel8@sha256:d7b28b1208af6c3a6b07327ab9ae95eb8466d16e164e7e10a517c1b85b1e2f8e_arm64",
            "8Base-RHACM-2.8:rhacm2/cert-policy-controller-rhel8@sha256:fc7a20396546797065d4fbbced1c4023ff639091008e59efc87e48ddf5b36d23_s390x",
            "8Base-RHACM-2.8:rhacm2/cluster-backup-rhel8-operator@sha256:8f9405dc9f298d99627bf0803bad675d6329db0a59537e077040fee5720f863f_amd64",
            "8Base-RHACM-2.8:rhacm2/cluster-backup-rhel8-operator@sha256:c220a29e4394e70fe8b384dd5d0b5cfe462cce9dd5e16363214b895a3c5579e9_s390x",
            "8Base-RHACM-2.8:rhacm2/cluster-backup-rhel8-operator@sha256:ed2b197bb829ea7568808d6c4413ddc6486f8547ca0b6f1749d7fdfaf8174c52_ppc64le",
            "8Base-RHACM-2.8:rhacm2/cluster-backup-rhel8-operator@sha256:f3b572ca76ec12c87f8866e33c4865cad9da6292e3d28bd9a736f856d8f48ffd_arm64",
            "8Base-RHACM-2.8:rhacm2/config-policy-controller-rhel8@sha256:3be79ccfb0def98cd55002728e41f9f1ce4b4887dbc3a056417c43c6d9dd6974_amd64",
            "8Base-RHACM-2.8:rhacm2/config-policy-controller-rhel8@sha256:572e07f03d2355a5b0e3fc8dccf2ad016f68ad93dd7edd9695248e07c9d37784_ppc64le",
            "8Base-RHACM-2.8:rhacm2/config-policy-controller-rhel8@sha256:b8e48d0af1d00a7e33b71dc370f7d1a7491242cef5cf239b1036d21ccd14b56e_arm64",
            "8Base-RHACM-2.8:rhacm2/config-policy-controller-rhel8@sha256:c1b575138eb2062c9c4fb42c94da1fba90660a484b67accce842f385b9fdd2f4_s390x",
            "8Base-RHACM-2.8:rhacm2/console-rhel8@sha256:204cf5044ec3346d411f86d02c7bee1dbf98e73b690e07efa5a6f429cd9b1c41_s390x",
            "8Base-RHACM-2.8:rhacm2/console-rhel8@sha256:37aefd991caedb01d3349c17984897dab48c49f9f1792b73658c8b3ab8070866_amd64",
            "8Base-RHACM-2.8:rhacm2/console-rhel8@sha256:dfc987cc4b0f21bc67d5303f1f881980df9a750b1ad96746205cde47e143adcd_arm64",
            "8Base-RHACM-2.8:rhacm2/console-rhel8@sha256:eca333c34cd335180edcff4b0db5050e55ef1436fb5878c7c371482f5a110998_ppc64le",
            "8Base-RHACM-2.8:rhacm2/endpoint-monitoring-rhel8-operator@sha256:335e491f0e0ecf8c115a5f45833b8601a3fe3284bd9e3b9be8760b96c27fd761_amd64",
            "8Base-RHACM-2.8:rhacm2/endpoint-monitoring-rhel8-operator@sha256:40b3e627927111a4842b4e36afd9fab043927ba46efffe89fe20616ddf59a2b5_s390x",
            "8Base-RHACM-2.8:rhacm2/endpoint-monitoring-rhel8-operator@sha256:989e584e202a5daf0ac46ccb5d29b7d921c2b7db385ae0685efd0a1e65e72431_ppc64le",
            "8Base-RHACM-2.8:rhacm2/endpoint-monitoring-rhel8-operator@sha256:aa07d31f828b1015169538c35a73bb8584123c99f0ea35c3e1c2bc2d38ec5ddd_arm64",
            "8Base-RHACM-2.8:rhacm2/governance-policy-propagator-rhel8@sha256:198ad3884b346f49e847f6d2b14f34e902140e4441495c892b0c843e63c24943_amd64",
            "8Base-RHACM-2.8:rhacm2/governance-policy-propagator-rhel8@sha256:2c6b83ede0d61101032e831a8927e20d53aad5ae5617d99ebb29d5d2b8460d86_arm64",
            "8Base-RHACM-2.8:rhacm2/governance-policy-propagator-rhel8@sha256:69e1bbb1c9e0d10e1c9408c163af287456cade57b54067766696a68c261bf6a6_s390x",
            "8Base-RHACM-2.8:rhacm2/governance-policy-propagator-rhel8@sha256:ed4a390f57d41d09d3c7d10a7114ef805c90f7a199b16aa3eed304b259a33dad_ppc64le",
            "8Base-RHACM-2.8:rhacm2/grafana-dashboard-loader-rhel8@sha256:1373ba0c04ed11c621995495ca56e57d8f03dc3a1e1b249443e06334d42748aa_ppc64le",
            "8Base-RHACM-2.8:rhacm2/grafana-dashboard-loader-rhel8@sha256:6a63ed2f1ea81d99b7158d41c342bb20fc2a18bf3a136b873e640a18c45e17f0_s390x",
            "8Base-RHACM-2.8:rhacm2/grafana-dashboard-loader-rhel8@sha256:7d1bfe68bea92a14a58cb9563cd243bafe05ade62000c9da013a2def9243fcda_amd64",
            "8Base-RHACM-2.8:rhacm2/grafana-dashboard-loader-rhel8@sha256:9785892abbe11d983879cae1716d3483bebffdf5635759a6bb60c79bee4de876_arm64",
            "8Base-RHACM-2.8:rhacm2/iam-policy-controller-rhel8@sha256:283e7d735988551bb7d440251ad63f11e0c8dc2cae0ec18490d875e29302ae01_s390x",
            "8Base-RHACM-2.8:rhacm2/iam-policy-controller-rhel8@sha256:9040f97acb8e727a19a94bd66efffe6aea1ae8d299387c18de039fc6720d8032_amd64",
            "8Base-RHACM-2.8:rhacm2/iam-policy-controller-rhel8@sha256:a43b1518b8377e28dd79558394c45a9a15cea6d2910054ef0566312451deea57_arm64",
            "8Base-RHACM-2.8:rhacm2/iam-policy-controller-rhel8@sha256:b515f6a2392cdd343a462b573c777dedd360539491cda02778357e119a92fdc8_ppc64le",
            "8Base-RHACM-2.8:rhacm2/insights-client-rhel8@sha256:21679709b39db5d24cd20ec18f4d305a2e0d297645b457b40b5ac0c415fca7ed_amd64",
            "8Base-RHACM-2.8:rhacm2/insights-client-rhel8@sha256:2db72d8dc9cc59054bb771d4d9295409f05230d65595280901fd6f1fe772bb23_ppc64le",
            "8Base-RHACM-2.8:rhacm2/insights-client-rhel8@sha256:6715cf45c09921e2041400d6f3346f5fa09f568bbea29635200d05caadc3b773_arm64",
            "8Base-RHACM-2.8:rhacm2/insights-client-rhel8@sha256:beb0f9332b9bcfb58cd0db15279085412827ace954ec2ce34d574fc72c5a16a5_s390x",
            "8Base-RHACM-2.8:rhacm2/insights-metrics-rhel8@sha256:4cd64a0df35effbcac4df5a8af2af7ba8b25809344823e1f7131501c94d291f7_arm64",
            "8Base-RHACM-2.8:rhacm2/insights-metrics-rhel8@sha256:8de3fa1c1cc9a29e344798f70636e4bfbbf3e2b80edffedfe6179b6d64e76ad7_ppc64le",
            "8Base-RHACM-2.8:rhacm2/insights-metrics-rhel8@sha256:cf4924480de9c8f69453476e0aabe378607dd64caae389125f19d3327e7b6ef4_s390x",
            "8Base-RHACM-2.8:rhacm2/insights-metrics-rhel8@sha256:f63f53be892ac9d1b9e347a0be4d1670ab3615ce36d9156dd4f7696561a6c89b_amd64",
            "8Base-RHACM-2.8:rhacm2/klusterlet-addon-controller-rhel8@sha256:211d0ec2fd1ba5fd31eb22a37c848a7b7ad89aa34ee6649a1ff01816f681fbfe_ppc64le",
            "8Base-RHACM-2.8:rhacm2/klusterlet-addon-controller-rhel8@sha256:54d205dd8adcaf5c3527e740962902aa58fb965312f0c5700225a66fae04a91f_arm64",
            "8Base-RHACM-2.8:rhacm2/klusterlet-addon-controller-rhel8@sha256:a9e1277a6c105698aadea156f2bd8928e112898b1b71304e080866dfc27f975a_amd64",
            "8Base-RHACM-2.8:rhacm2/klusterlet-addon-controller-rhel8@sha256:cdd3ebf85eeb85c398f94a19d11e9eeafeb1c4c5fb4d40777f13b461ccde5342_s390x",
            "8Base-RHACM-2.8:rhacm2/kube-rbac-proxy-rhel8@sha256:7421984aba8fe9f8ab8212086eb38bed439644d0f52f08d8d1d903e6d1fe3014_arm64",
            "8Base-RHACM-2.8:rhacm2/kube-rbac-proxy-rhel8@sha256:9c5e421fe5acaefae5ba644261686662a5a045d2b52725de8f25629d0be37c15_s390x",
            "8Base-RHACM-2.8:rhacm2/kube-rbac-proxy-rhel8@sha256:a21ba83c2fe2d36e6e6333a72b8af74c46187256590bf38cd4bb349581f9fee2_amd64",
            "8Base-RHACM-2.8:rhacm2/kube-rbac-proxy-rhel8@sha256:e147090acd98be60573d39257eb66d4414da89a653fc284b15c65a6ac7fafacb_ppc64le",
            "8Base-RHACM-2.8:rhacm2/kube-state-metrics-rhel8@sha256:22b541bb6a683e87da37cbb3d6cecc6e8d1d16795633522c3b7b793f1f4e5a77_s390x",
            "8Base-RHACM-2.8:rhacm2/kube-state-metrics-rhel8@sha256:407b61e84a5f000bbe2efac0a6137e5efb21c614ae48762de2af71bf162a480e_arm64",
            "8Base-RHACM-2.8:rhacm2/kube-state-metrics-rhel8@sha256:b7d4e66064ffa415a6efb92b5b070252864516fb4627ab4a4e15c1b4b3c83caa_ppc64le",
            "8Base-RHACM-2.8:rhacm2/kube-state-metrics-rhel8@sha256:e82b3a6d566d5f602ab58ade6511e6e1e10dd5dbe58af89e415797b626185b9b_amd64",
            "8Base-RHACM-2.8:rhacm2/memcached-exporter-rhel8@sha256:29c01316edcc63d830435bd9116f085ad341d1c660ec553777c038af3fc62f57_ppc64le",
            "8Base-RHACM-2.8:rhacm2/memcached-exporter-rhel8@sha256:5cace1854f0c245b9b94a76eb3ddbf7fe65a15efe523273abc7a5e214582c266_amd64",
            "8Base-RHACM-2.8:rhacm2/memcached-exporter-rhel8@sha256:cacf8cfe17cdefb9ca386c382af1b9e02c14fed5c13d1a96806019b2fe770fbb_s390x",
            "8Base-RHACM-2.8:rhacm2/memcached-exporter-rhel8@sha256:fe11bab716998c748e46b24736a902fef429706a5be2336bfb585a5987beffa9_arm64",
            "8Base-RHACM-2.8:rhacm2/memcached-rhel8@sha256:132af7474c22c393b48dd119d9d932e7b2e0775b788226f11305d8e895bf9969_s390x",
            "8Base-RHACM-2.8:rhacm2/memcached-rhel8@sha256:9afa5618d8f6414cd94a0207ae9acceec2a5028974fd198d5c2f50d445a2dd50_amd64",
            "8Base-RHACM-2.8:rhacm2/memcached-rhel8@sha256:b0ca573192c41233c6f6bf107a90771e5d8f1dd1eae023c881b12f1db812b16a_ppc64le",
            "8Base-RHACM-2.8:rhacm2/memcached-rhel8@sha256:ea00c275e1b3c77d9bd80f216f09a2474f34d4d981e3803996a15cde3c8572af_arm64",
            "8Base-RHACM-2.8:rhacm2/metrics-collector-rhel8@sha256:3cd9604f468fe68386f4b441f7c790e0e865e12a18bfd457220589ec41e6e981_arm64",
            "8Base-RHACM-2.8:rhacm2/metrics-collector-rhel8@sha256:918e223335575550260e173f8225b7b01500535ee1af6338f2b4c8d66bf87c0a_ppc64le",
            "8Base-RHACM-2.8:rhacm2/metrics-collector-rhel8@sha256:e843365c24dad96c9435a15c7d93b234843e67e248f5194c9412896295ac1585_s390x",
            "8Base-RHACM-2.8:rhacm2/metrics-collector-rhel8@sha256:ebde295c5bf1c20c1a2efb8d11187add61a67f9ac5bcacd7f82ea676bf16eb65_amd64",
            "8Base-RHACM-2.8:rhacm2/multicloud-integrations-rhel8@sha256:09d5d1423228f8f55e95467da4417e6bc9c5bdd66b2dc68b5a54256552196bde_amd64",
            "8Base-RHACM-2.8:rhacm2/multicloud-integrations-rhel8@sha256:730221cd6770537be9d03511386e6603cca8788e3f0c9ae5e599e27fea007dab_s390x",
            "8Base-RHACM-2.8:rhacm2/multicloud-integrations-rhel8@sha256:baa9baf651e73ea576e910c36df51f9ab96350a42e301ad6ac917869cdf57060_arm64",
            "8Base-RHACM-2.8:rhacm2/multicloud-integrations-rhel8@sha256:e76d5d7b13380999436ed9467627282e1e9e311a73cd7340c92d68c029c2dfcf_ppc64le",
            "8Base-RHACM-2.8:rhacm2/multicluster-observability-rhel8-operator@sha256:5de6071dd040aed8b2730d5ac4eec48b50ac8c3a2bacf1fa1bd0f776348dc080_ppc64le",
            "8Base-RHACM-2.8:rhacm2/multicluster-observability-rhel8-operator@sha256:69179b6be192d6a47aa6fdc4cab0286e63e94c217aaff3e9a5211850dfe1ef43_amd64",
            "8Base-RHACM-2.8:rhacm2/multicluster-observability-rhel8-operator@sha256:e25adb6d63bc98e71c723c46e0fe1c4f1254363b48e106ab2e03692fc10ece83_arm64",
            "8Base-RHACM-2.8:rhacm2/multicluster-observability-rhel8-operator@sha256:f7f24be1b881736d8b89c5d42ac9c0e20de26da299471f20537242ca5e60efb9_s390x",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-application-rhel8@sha256:b18f0b6782fb7c10ec5eed47eded08327b3142268288bfc4a9971927691d56c5_s390x",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-application-rhel8@sha256:c5110059eae4f4686f5f4241a6c6554b55762da4af5fd63352076bc4dca3e3a2_arm64",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-application-rhel8@sha256:e15e8d37784258175a80ad7d9fa078a7d15766cd6e214f3bf24a42b77c3c2a1e_ppc64le",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-application-rhel8@sha256:fffccc640a9b8b7c81f0dcbf385fc05b38af819a378494b9ef40d5666cf2a6af_amd64",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-channel-rhel8@sha256:89bbb4fb1ec38a227c8649bc10f305496c522b2c5d990ac38f220c6f3d3d6593_ppc64le",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-channel-rhel8@sha256:c2e848a787613458658f1521327c4783c338a6d3c561356c41be924c3ff999f3_s390x",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-channel-rhel8@sha256:cde618e9b8c0a3262fc612ed8970d6b948bc8af4f5afee54f5c719f5a58ef881_amd64",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-channel-rhel8@sha256:e9324cfef796306a65cd912f5391e78662613a1c270afb4402b57b3ccac884a7_arm64",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-subscription-rhel8@sha256:6990aa404c71c13de81e6945cb11a75df8ad1391a1531ab302a3ff2d05958e07_s390x",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-subscription-rhel8@sha256:6f4cf0eaba976cef1e20e4c9376a7047cb2d0dbea3e92fef0a9cfab992d148f7_ppc64le",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-subscription-rhel8@sha256:76468bac9ac8fc1cb96518eeca3c79c39fb28cccfc7446b698194b265e8067f1_amd64",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-subscription-rhel8@sha256:8dd5f35ec3935e0a20e319087be6b7bb5dfe39c6e3c9b54fb5718a12869f3809_arm64",
            "8Base-RHACM-2.8:rhacm2/multiclusterhub-rhel8@sha256:0406a9e33ff91d4ed7b98afeca50328f8434af36a4f3a82c1c3dc0da860ebcb8_amd64",
            "8Base-RHACM-2.8:rhacm2/multiclusterhub-rhel8@sha256:dacbf8c6b2f0b3951f6817b88011df58e802492f30495c62b9984eb3fc40926b_ppc64le",
            "8Base-RHACM-2.8:rhacm2/multiclusterhub-rhel8@sha256:e49598f46fbb8aa9323c1cf3a26554383429489fe8fcbcb995aae0f7bb006b64_arm64",
            "8Base-RHACM-2.8:rhacm2/multiclusterhub-rhel8@sha256:f70805b4bc8414b2c44ca332ec421c3cfa8adb85c25a789c41db3d5bd28ace55_s390x",
            "8Base-RHACM-2.8:rhacm2/node-exporter-rhel8@sha256:3d07a180d9bda173215cf2e2b820ffeada3830cb018e1a61efaf952484e73345_ppc64le",
            "8Base-RHACM-2.8:rhacm2/node-exporter-rhel8@sha256:4ac90daec74a95efbbd4db97b0f38c3dc364151429702d190791c374382ee8ec_amd64",
            "8Base-RHACM-2.8:rhacm2/node-exporter-rhel8@sha256:d736cf3539c30e44abaf8478e34de874ef11da74d6ff19ad2f2cb3207b1fc7a8_arm64",
            "8Base-RHACM-2.8:rhacm2/node-exporter-rhel8@sha256:d7c88b926b7d2acb8e508da6030cec692b12b0ea1a3cbcdd0b06c9239d4ecf30_s390x",
            "8Base-RHACM-2.8:rhacm2/observatorium-rhel8-operator@sha256:415f56738bc2011a5a058f64cd61c49c6d5a839889126bdbdd03372c6c4048da_amd64",
            "8Base-RHACM-2.8:rhacm2/observatorium-rhel8-operator@sha256:b7b55b0036e421c84a2a1c2fffe0c7f4c90d399ec0c31fdaad6ed6517ce927de_arm64",
            "8Base-RHACM-2.8:rhacm2/observatorium-rhel8-operator@sha256:c1d8921bbd4b4490640c3585e1443835d1cba14ee7514fe91b13f34978eaf9cd_s390x",
            "8Base-RHACM-2.8:rhacm2/observatorium-rhel8-operator@sha256:e4b953e67c4d34dd732e39679bc602878241e215d1b28f21a947bbea3409b0e6_ppc64le",
            "8Base-RHACM-2.8:rhacm2/observatorium-rhel8@sha256:1c39ffe1868f2fa48d7bf4f3a7deb9f03f47a9c0b93ca15d98cec710b87ee420_arm64",
            "8Base-RHACM-2.8:rhacm2/observatorium-rhel8@sha256:2830e97f7f61431f4679e7254dea3c3744548533ce7fdd9d94b522388b25230c_ppc64le",
            "8Base-RHACM-2.8:rhacm2/observatorium-rhel8@sha256:8a189e5401dcc15282ad2ec143a5c1e184b3df410af43994ad98ad3f33daf31c_s390x",
            "8Base-RHACM-2.8:rhacm2/observatorium-rhel8@sha256:92fd9dffb48a6712d7f8351404561b0d96917874cddc3bdefef0df18a150710e_amd64",
            "8Base-RHACM-2.8:rhacm2/prometheus-alertmanager-rhel8@sha256:0d34ad23f02657ff74534f8badb61066c6e1d4d35114b85172399571839175ca_amd64",
            "8Base-RHACM-2.8:rhacm2/prometheus-alertmanager-rhel8@sha256:281071ee44d8d8ad7e41737ad67617d15a19417ac03e0c3c66695cc521dc4762_ppc64le",
            "8Base-RHACM-2.8:rhacm2/prometheus-alertmanager-rhel8@sha256:96490ee0865cfd75c591789c415115c638dd309b06bad37d840154f8e030d70d_arm64",
            "8Base-RHACM-2.8:rhacm2/prometheus-alertmanager-rhel8@sha256:cee29442ae18ce94953ca0751d41a8e1c1f41234cdd6fa87ea42f0b961c791f6_s390x",
            "8Base-RHACM-2.8:rhacm2/prometheus-rhel8@sha256:05cfaba966546984efedbd1c43369e196b2c73e64961176b50590364d82793b7_ppc64le",
            "8Base-RHACM-2.8:rhacm2/prometheus-rhel8@sha256:1c3dd279c41c323216b4f5741b2cb71ac28e99ff550478a847ee740441886461_amd64",
            "8Base-RHACM-2.8:rhacm2/prometheus-rhel8@sha256:3b70591e49960ee52a7c7f3d1736ef83a55c2989c283df09c6d02a76e096918e_arm64",
            "8Base-RHACM-2.8:rhacm2/prometheus-rhel8@sha256:acf3d1f575ce051bf0c04e45393c81138f86d0437d5d0f36a7ec2212925f9a92_s390x",
            "8Base-RHACM-2.8:rhacm2/rbac-query-proxy-rhel8@sha256:6b78c7fe0d19175d35d95b39bd40c41dc103786370b04dc7a25ca99a0a3a265d_ppc64le",
            "8Base-RHACM-2.8:rhacm2/rbac-query-proxy-rhel8@sha256:bdd40befd1bb0f660f01ee4a1ba782e885ffe82bedc8799f1d0ca946b28a90d8_amd64",
            "8Base-RHACM-2.8:rhacm2/rbac-query-proxy-rhel8@sha256:e14b36c0a7c23a47b3a425511d46aff2acb289bd836464088adc7d57cf380bef_s390x",
            "8Base-RHACM-2.8:rhacm2/rbac-query-proxy-rhel8@sha256:f6d9e53d5bbac3b0c4f12749e91f2be33fb0744432c9e1b537c68f087bd1ca21_arm64",
            "8Base-RHACM-2.8:rhacm2/search-collector-rhel8@sha256:075f357114bf42f157f888115eb05db87cb1e4bd100d162efb91ed4e83edca4c_amd64",
            "8Base-RHACM-2.8:rhacm2/search-collector-rhel8@sha256:59134348c5e1cd6a4015b990716374ba1ca98c1b326eaf2b09d5919fd00f89a1_arm64",
            "8Base-RHACM-2.8:rhacm2/search-collector-rhel8@sha256:99b321599e1d5de91d26541f8c6b603aa6ca5f6f95945184ad5ebd3339858313_ppc64le",
            "8Base-RHACM-2.8:rhacm2/search-collector-rhel8@sha256:9c0d344de37947aeefe29a0b122dfcd5258772e944309d2276fc0049c224d058_s390x",
            "8Base-RHACM-2.8:rhacm2/submariner-addon-rhel8@sha256:2f3e6474a2f980a19739ef1d0a5b7253b9a2159571fadfc417a6e1ab5f211316_amd64",
            "8Base-RHACM-2.8:rhacm2/submariner-addon-rhel8@sha256:3c87dd67c5a7eb884f2ce7a091db8b48cce539b92fb5d5be1c10b9cbea5184ed_arm64",
            "8Base-RHACM-2.8:rhacm2/submariner-addon-rhel8@sha256:6c93cac2647c9815381c1892dc1a631d7fdcd11a38ab0d023a2e07c2dc7ddd70_ppc64le",
            "8Base-RHACM-2.8:rhacm2/submariner-addon-rhel8@sha256:f8881d5d9042d2d15c7754480f1309e682cd6baafa8732776fa45a78595c4206_s390x",
            "8Base-RHACM-2.8:rhacm2/thanos-receive-controller-rhel8@sha256:4fde5e8108d91c67542f6e0e8f81783d5e5d25ca312dfdd8ff1d2c90f4c3d291_amd64",
            "8Base-RHACM-2.8:rhacm2/thanos-receive-controller-rhel8@sha256:810cea838a9f89b18b2b73f1b862f35601f1cdfaf3b795ab6816eea098d7c703_ppc64le",
            "8Base-RHACM-2.8:rhacm2/thanos-receive-controller-rhel8@sha256:8175e65d039dd727d441f6e33762bc8f621f677ad35120bda8a4ab0012eb1011_s390x",
            "8Base-RHACM-2.8:rhacm2/thanos-receive-controller-rhel8@sha256:ee071999e06e5184b189d2bef0fcadc7738e257ca9246b8846f8af428100a9e9_arm64",
            "8Base-RHACM-2.8:rhacm2/thanos-rhel8@sha256:0ff9bf2d3989c7ea645d65aec11520fa9735e926bb51f28655e21b2467f9fef0_arm64",
            "8Base-RHACM-2.8:rhacm2/thanos-rhel8@sha256:4188e1ff8ab01644abe3082f069f47087be55d7549bec11a3fbd62ed4460444f_s390x",
            "8Base-RHACM-2.8:rhacm2/thanos-rhel8@sha256:d86212ccfbfe4a381d8adab2fee776a7bc28476f93c5c0134b632399d391e3c3_ppc64le",
            "8Base-RHACM-2.8:rhacm2/thanos-rhel8@sha256:e23a3b213824a4ce701d4c3d07ad01b8be15a05c365098570b298666fefceaf2_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: html/template: improper handling of special tags within script contexts"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Martin Seemann"
          ]
        }
      ],
      "cve": "CVE-2023-39321",
      "discovery_date": "2023-09-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2237777"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Golang. Processing an incomplete post-handshake message for a QUIC connection caused a panic.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: crypto/tls: panic when processing post-handshake message on QUIC connections",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHACM-2.8:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:2d22ec274c21b8a9baee1257a6384c8711093f12048418bf77e9432fd826d7e5_ppc64le",
          "8Base-RHACM-2.8:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:8ea03298ea9b7ad2ab5e7044ec97f36be2ddadd67aecd0b009257c163c5954af_arm64",
          "8Base-RHACM-2.8:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:ae0f7c315e5eb2ba0fc166966ffb7ebac10d399cafa47132f7333b06d2f15b99_amd64",
          "8Base-RHACM-2.8:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:c2ab23aa77bf351bf401dd26adfefe2797419493b643ae8ab2d04ba8dc02b98d_s390x",
          "8Base-RHACM-2.8:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:2e6f43857d9b2e8a253c642ed8ddc7d2026d61164bd9b7adb55cce2554d04575_s390x",
          "8Base-RHACM-2.8:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:4396bef1d25c606399d775da80d8df03d41cf86081ebedab4b0acf28458ca9b2_arm64",
          "8Base-RHACM-2.8:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:5eeefe240d422252c631bee7d2c07bed893570a3af2962e5036f48489db9c8f0_ppc64le",
          "8Base-RHACM-2.8:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:751c1e2bd2d9a69825825e26d202604e61afc09bef83bb065cca5f29a962eb75_amd64",
          "8Base-RHACM-2.8:rhacm2/acm-grafana-rhel8@sha256:1c4f46b57a32da7133acd2f6c822d16ba008012e2e8841d53a138d460e2106c8_ppc64le",
          "8Base-RHACM-2.8:rhacm2/acm-grafana-rhel8@sha256:25ba12ecdf0ffdc8d6df41b422bcd3b036dab4ec0cc24152fcda39f23dea222c_amd64",
          "8Base-RHACM-2.8:rhacm2/acm-grafana-rhel8@sha256:3fc6d018b92a00067d8e58bd178d4ccfdd45c922600179e5caf85068735cd1da_arm64",
          "8Base-RHACM-2.8:rhacm2/acm-grafana-rhel8@sha256:a6dab3ca60bd0301bf99f110bd60ec8c38f4524c1dbb7752660379215611408d_s390x",
          "8Base-RHACM-2.8:rhacm2/acm-must-gather-rhel8@sha256:3cdce8a566221b913a88d9b7a9afd9a7766e15675957963a8cbd3459441955c5_amd64",
          "8Base-RHACM-2.8:rhacm2/acm-must-gather-rhel8@sha256:7ec612840d9ec8dc33d383382bf7ece05ede3863e90e268328b0904cb0e20485_s390x",
          "8Base-RHACM-2.8:rhacm2/acm-must-gather-rhel8@sha256:d2b819b62d625930714cd4f7e6f54c2b8e035d2c4c0cc6cbec49c7bb93500f0f_ppc64le",
          "8Base-RHACM-2.8:rhacm2/acm-must-gather-rhel8@sha256:eaef7a412290769e6782af14aaecf4347418e762a9e9ce4b66b4cf1124c600d3_arm64",
          "8Base-RHACM-2.8:rhacm2/acm-operator-bundle@sha256:6a324ce5650572e54c17daebdea1f04d0db27d36862ea1eccef55661c96a0a38_amd64",
          "8Base-RHACM-2.8:rhacm2/acm-operator-bundle@sha256:8f7d98d3b4bfc5d62a79a8cf4b92e68b91a33e3275017a195acda843897840a1_s390x",
          "8Base-RHACM-2.8:rhacm2/acm-operator-bundle@sha256:969c8cea475b770644c2b7b7232805b7315cdda53556e45ca4d3d1ab931cecaf_ppc64le",
          "8Base-RHACM-2.8:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:198cd84a895a867e262086c84c8a6fea7cfec53bb080ff93c730d3c9169b5b52_arm64",
          "8Base-RHACM-2.8:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:4b0a77a9ef75f088438fe4d44e5ba2ef6240ea93053991bdc25f9cba653d35bf_s390x",
          "8Base-RHACM-2.8:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:9506bb2b641bab7ce5c109e300521d1124e69dd2e5033e8d987cfc5ad15e1b65_ppc64le",
          "8Base-RHACM-2.8:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:a8003ffc721d10f5ebcc1370f19aa7c36d0cfe6845e6727fd90b4f04eec1e1be_amd64",
          "8Base-RHACM-2.8:rhacm2/acm-prometheus-rhel8@sha256:2c6617b626b4eb1bb72d5ed6da29e5bbd3c1c469950054d8f7ff5ccd43c4d9cf_amd64",
          "8Base-RHACM-2.8:rhacm2/acm-prometheus-rhel8@sha256:b56b6d227dfb907ee8ab9e26337288607ecf133a1e032c708265df64c30bec10_ppc64le",
          "8Base-RHACM-2.8:rhacm2/acm-prometheus-rhel8@sha256:d95cc03e85672b97f0d591d56126d945f85e0661c3625225570cea0543b4e45c_s390x",
          "8Base-RHACM-2.8:rhacm2/acm-prometheus-rhel8@sha256:fc38b151c466158a8ac994332e41a9c739c28f5768907caafeebde5b8dc4cc1b_arm64",
          "8Base-RHACM-2.8:rhacm2/acm-search-indexer-rhel8@sha256:519b21080b9051d3326a374129a338f80f82ac07b2f9222f27628ace971175c2_ppc64le",
          "8Base-RHACM-2.8:rhacm2/acm-search-indexer-rhel8@sha256:6117c9c95c21d09e2f996b14f23e21e986ee88a3f9485ec74a2aa32515347896_arm64",
          "8Base-RHACM-2.8:rhacm2/acm-search-indexer-rhel8@sha256:bbeaf4cf6b1b70ae274ec160aacf64769676ebb22b94aca7e7ad4b109276db60_s390x",
          "8Base-RHACM-2.8:rhacm2/acm-search-indexer-rhel8@sha256:e9400f0866719bdc0722fc2de331d0fe7e95235809bc1e9f234ec0505069d415_amd64",
          "8Base-RHACM-2.8:rhacm2/acm-search-v2-api-rhel8@sha256:058c73937555fe4958768cc256557479d7b7457a2b9b54ab0cb1b45a283c0e9f_amd64",
          "8Base-RHACM-2.8:rhacm2/acm-search-v2-api-rhel8@sha256:7d73e38dd9451ebd7f9f721271ddfb238c2fa537caecad82e80246f14b93a339_arm64",
          "8Base-RHACM-2.8:rhacm2/acm-search-v2-api-rhel8@sha256:bdab33be5c6359510a261b7ac3669bed2d9b2c2c90f52fc87a556a66a484c377_s390x",
          "8Base-RHACM-2.8:rhacm2/acm-search-v2-api-rhel8@sha256:f8aa1327fa5304e6630bcf508a2376552e0243760c9f8f30e5104a89bdefa6ad_ppc64le",
          "8Base-RHACM-2.8:rhacm2/acm-search-v2-rhel8@sha256:13d0a4f5c707e4b9b0d69f5924b606fc5924a2bb5dbc372119565c51727a353f_arm64",
          "8Base-RHACM-2.8:rhacm2/acm-search-v2-rhel8@sha256:7258c07ed8a7390aa22132fa41a00b6fa226974008d4c0431d84e5de5d391611_amd64",
          "8Base-RHACM-2.8:rhacm2/acm-search-v2-rhel8@sha256:83b861095e72d2e93aadbcce196aaac90153e175b71aea331c3f85ab35e85e74_ppc64le",
          "8Base-RHACM-2.8:rhacm2/acm-search-v2-rhel8@sha256:902f1268e0f058c53edb63846b0dc49b0a94a8021c39740318cfaedc3b010e6d_s390x",
          "8Base-RHACM-2.8:rhacm2/acm-volsync-addon-controller-rhel8@sha256:178fff3d28af5530f439c63a258a58963bc79a157ee44db5074235e95a33f0f0_amd64",
          "8Base-RHACM-2.8:rhacm2/acm-volsync-addon-controller-rhel8@sha256:1a58bb060db9aea2ccb8de99a12d19098688ab6e0cffb3202e9ec26bb4d43f7c_ppc64le",
          "8Base-RHACM-2.8:rhacm2/acm-volsync-addon-controller-rhel8@sha256:22cc0d6d6d348ae55168cec56ab5420f3000a6a41c6d8b10da0e41e16b91d3b9_arm64",
          "8Base-RHACM-2.8:rhacm2/acm-volsync-addon-controller-rhel8@sha256:8486d69a2db1b3422572b51ed9dbc245200d88372d7132ce6e876eec42e9db7a_s390x",
          "8Base-RHACM-2.8:rhacm2/cert-policy-controller-rhel8@sha256:3070a15209ffe7feb42e9955e307aa127be19dfca78e50599144382c57be04e6_amd64",
          "8Base-RHACM-2.8:rhacm2/cert-policy-controller-rhel8@sha256:d236dc498b623adaf6df43ae7ffb11585acdd328537daff9edf96461a429ad3c_ppc64le",
          "8Base-RHACM-2.8:rhacm2/cert-policy-controller-rhel8@sha256:d7b28b1208af6c3a6b07327ab9ae95eb8466d16e164e7e10a517c1b85b1e2f8e_arm64",
          "8Base-RHACM-2.8:rhacm2/cert-policy-controller-rhel8@sha256:fc7a20396546797065d4fbbced1c4023ff639091008e59efc87e48ddf5b36d23_s390x",
          "8Base-RHACM-2.8:rhacm2/cluster-backup-rhel8-operator@sha256:8f9405dc9f298d99627bf0803bad675d6329db0a59537e077040fee5720f863f_amd64",
          "8Base-RHACM-2.8:rhacm2/cluster-backup-rhel8-operator@sha256:c220a29e4394e70fe8b384dd5d0b5cfe462cce9dd5e16363214b895a3c5579e9_s390x",
          "8Base-RHACM-2.8:rhacm2/cluster-backup-rhel8-operator@sha256:ed2b197bb829ea7568808d6c4413ddc6486f8547ca0b6f1749d7fdfaf8174c52_ppc64le",
          "8Base-RHACM-2.8:rhacm2/cluster-backup-rhel8-operator@sha256:f3b572ca76ec12c87f8866e33c4865cad9da6292e3d28bd9a736f856d8f48ffd_arm64",
          "8Base-RHACM-2.8:rhacm2/config-policy-controller-rhel8@sha256:3be79ccfb0def98cd55002728e41f9f1ce4b4887dbc3a056417c43c6d9dd6974_amd64",
          "8Base-RHACM-2.8:rhacm2/config-policy-controller-rhel8@sha256:572e07f03d2355a5b0e3fc8dccf2ad016f68ad93dd7edd9695248e07c9d37784_ppc64le",
          "8Base-RHACM-2.8:rhacm2/config-policy-controller-rhel8@sha256:b8e48d0af1d00a7e33b71dc370f7d1a7491242cef5cf239b1036d21ccd14b56e_arm64",
          "8Base-RHACM-2.8:rhacm2/config-policy-controller-rhel8@sha256:c1b575138eb2062c9c4fb42c94da1fba90660a484b67accce842f385b9fdd2f4_s390x",
          "8Base-RHACM-2.8:rhacm2/console-rhel8@sha256:204cf5044ec3346d411f86d02c7bee1dbf98e73b690e07efa5a6f429cd9b1c41_s390x",
          "8Base-RHACM-2.8:rhacm2/console-rhel8@sha256:37aefd991caedb01d3349c17984897dab48c49f9f1792b73658c8b3ab8070866_amd64",
          "8Base-RHACM-2.8:rhacm2/console-rhel8@sha256:dfc987cc4b0f21bc67d5303f1f881980df9a750b1ad96746205cde47e143adcd_arm64",
          "8Base-RHACM-2.8:rhacm2/console-rhel8@sha256:eca333c34cd335180edcff4b0db5050e55ef1436fb5878c7c371482f5a110998_ppc64le",
          "8Base-RHACM-2.8:rhacm2/endpoint-monitoring-rhel8-operator@sha256:335e491f0e0ecf8c115a5f45833b8601a3fe3284bd9e3b9be8760b96c27fd761_amd64",
          "8Base-RHACM-2.8:rhacm2/endpoint-monitoring-rhel8-operator@sha256:40b3e627927111a4842b4e36afd9fab043927ba46efffe89fe20616ddf59a2b5_s390x",
          "8Base-RHACM-2.8:rhacm2/endpoint-monitoring-rhel8-operator@sha256:989e584e202a5daf0ac46ccb5d29b7d921c2b7db385ae0685efd0a1e65e72431_ppc64le",
          "8Base-RHACM-2.8:rhacm2/endpoint-monitoring-rhel8-operator@sha256:aa07d31f828b1015169538c35a73bb8584123c99f0ea35c3e1c2bc2d38ec5ddd_arm64",
          "8Base-RHACM-2.8:rhacm2/governance-policy-propagator-rhel8@sha256:198ad3884b346f49e847f6d2b14f34e902140e4441495c892b0c843e63c24943_amd64",
          "8Base-RHACM-2.8:rhacm2/governance-policy-propagator-rhel8@sha256:2c6b83ede0d61101032e831a8927e20d53aad5ae5617d99ebb29d5d2b8460d86_arm64",
          "8Base-RHACM-2.8:rhacm2/governance-policy-propagator-rhel8@sha256:69e1bbb1c9e0d10e1c9408c163af287456cade57b54067766696a68c261bf6a6_s390x",
          "8Base-RHACM-2.8:rhacm2/governance-policy-propagator-rhel8@sha256:ed4a390f57d41d09d3c7d10a7114ef805c90f7a199b16aa3eed304b259a33dad_ppc64le",
          "8Base-RHACM-2.8:rhacm2/grafana-dashboard-loader-rhel8@sha256:1373ba0c04ed11c621995495ca56e57d8f03dc3a1e1b249443e06334d42748aa_ppc64le",
          "8Base-RHACM-2.8:rhacm2/grafana-dashboard-loader-rhel8@sha256:6a63ed2f1ea81d99b7158d41c342bb20fc2a18bf3a136b873e640a18c45e17f0_s390x",
          "8Base-RHACM-2.8:rhacm2/grafana-dashboard-loader-rhel8@sha256:7d1bfe68bea92a14a58cb9563cd243bafe05ade62000c9da013a2def9243fcda_amd64",
          "8Base-RHACM-2.8:rhacm2/grafana-dashboard-loader-rhel8@sha256:9785892abbe11d983879cae1716d3483bebffdf5635759a6bb60c79bee4de876_arm64",
          "8Base-RHACM-2.8:rhacm2/iam-policy-controller-rhel8@sha256:283e7d735988551bb7d440251ad63f11e0c8dc2cae0ec18490d875e29302ae01_s390x",
          "8Base-RHACM-2.8:rhacm2/iam-policy-controller-rhel8@sha256:9040f97acb8e727a19a94bd66efffe6aea1ae8d299387c18de039fc6720d8032_amd64",
          "8Base-RHACM-2.8:rhacm2/iam-policy-controller-rhel8@sha256:a43b1518b8377e28dd79558394c45a9a15cea6d2910054ef0566312451deea57_arm64",
          "8Base-RHACM-2.8:rhacm2/iam-policy-controller-rhel8@sha256:b515f6a2392cdd343a462b573c777dedd360539491cda02778357e119a92fdc8_ppc64le",
          "8Base-RHACM-2.8:rhacm2/insights-client-rhel8@sha256:21679709b39db5d24cd20ec18f4d305a2e0d297645b457b40b5ac0c415fca7ed_amd64",
          "8Base-RHACM-2.8:rhacm2/insights-client-rhel8@sha256:2db72d8dc9cc59054bb771d4d9295409f05230d65595280901fd6f1fe772bb23_ppc64le",
          "8Base-RHACM-2.8:rhacm2/insights-client-rhel8@sha256:6715cf45c09921e2041400d6f3346f5fa09f568bbea29635200d05caadc3b773_arm64",
          "8Base-RHACM-2.8:rhacm2/insights-client-rhel8@sha256:beb0f9332b9bcfb58cd0db15279085412827ace954ec2ce34d574fc72c5a16a5_s390x",
          "8Base-RHACM-2.8:rhacm2/insights-metrics-rhel8@sha256:4cd64a0df35effbcac4df5a8af2af7ba8b25809344823e1f7131501c94d291f7_arm64",
          "8Base-RHACM-2.8:rhacm2/insights-metrics-rhel8@sha256:8de3fa1c1cc9a29e344798f70636e4bfbbf3e2b80edffedfe6179b6d64e76ad7_ppc64le",
          "8Base-RHACM-2.8:rhacm2/insights-metrics-rhel8@sha256:cf4924480de9c8f69453476e0aabe378607dd64caae389125f19d3327e7b6ef4_s390x",
          "8Base-RHACM-2.8:rhacm2/insights-metrics-rhel8@sha256:f63f53be892ac9d1b9e347a0be4d1670ab3615ce36d9156dd4f7696561a6c89b_amd64",
          "8Base-RHACM-2.8:rhacm2/klusterlet-addon-controller-rhel8@sha256:211d0ec2fd1ba5fd31eb22a37c848a7b7ad89aa34ee6649a1ff01816f681fbfe_ppc64le",
          "8Base-RHACM-2.8:rhacm2/klusterlet-addon-controller-rhel8@sha256:54d205dd8adcaf5c3527e740962902aa58fb965312f0c5700225a66fae04a91f_arm64",
          "8Base-RHACM-2.8:rhacm2/klusterlet-addon-controller-rhel8@sha256:a9e1277a6c105698aadea156f2bd8928e112898b1b71304e080866dfc27f975a_amd64",
          "8Base-RHACM-2.8:rhacm2/klusterlet-addon-controller-rhel8@sha256:cdd3ebf85eeb85c398f94a19d11e9eeafeb1c4c5fb4d40777f13b461ccde5342_s390x",
          "8Base-RHACM-2.8:rhacm2/kube-rbac-proxy-rhel8@sha256:7421984aba8fe9f8ab8212086eb38bed439644d0f52f08d8d1d903e6d1fe3014_arm64",
          "8Base-RHACM-2.8:rhacm2/kube-rbac-proxy-rhel8@sha256:9c5e421fe5acaefae5ba644261686662a5a045d2b52725de8f25629d0be37c15_s390x",
          "8Base-RHACM-2.8:rhacm2/kube-rbac-proxy-rhel8@sha256:a21ba83c2fe2d36e6e6333a72b8af74c46187256590bf38cd4bb349581f9fee2_amd64",
          "8Base-RHACM-2.8:rhacm2/kube-rbac-proxy-rhel8@sha256:e147090acd98be60573d39257eb66d4414da89a653fc284b15c65a6ac7fafacb_ppc64le",
          "8Base-RHACM-2.8:rhacm2/kube-state-metrics-rhel8@sha256:22b541bb6a683e87da37cbb3d6cecc6e8d1d16795633522c3b7b793f1f4e5a77_s390x",
          "8Base-RHACM-2.8:rhacm2/kube-state-metrics-rhel8@sha256:407b61e84a5f000bbe2efac0a6137e5efb21c614ae48762de2af71bf162a480e_arm64",
          "8Base-RHACM-2.8:rhacm2/kube-state-metrics-rhel8@sha256:b7d4e66064ffa415a6efb92b5b070252864516fb4627ab4a4e15c1b4b3c83caa_ppc64le",
          "8Base-RHACM-2.8:rhacm2/kube-state-metrics-rhel8@sha256:e82b3a6d566d5f602ab58ade6511e6e1e10dd5dbe58af89e415797b626185b9b_amd64",
          "8Base-RHACM-2.8:rhacm2/memcached-exporter-rhel8@sha256:29c01316edcc63d830435bd9116f085ad341d1c660ec553777c038af3fc62f57_ppc64le",
          "8Base-RHACM-2.8:rhacm2/memcached-exporter-rhel8@sha256:5cace1854f0c245b9b94a76eb3ddbf7fe65a15efe523273abc7a5e214582c266_amd64",
          "8Base-RHACM-2.8:rhacm2/memcached-exporter-rhel8@sha256:cacf8cfe17cdefb9ca386c382af1b9e02c14fed5c13d1a96806019b2fe770fbb_s390x",
          "8Base-RHACM-2.8:rhacm2/memcached-exporter-rhel8@sha256:fe11bab716998c748e46b24736a902fef429706a5be2336bfb585a5987beffa9_arm64",
          "8Base-RHACM-2.8:rhacm2/memcached-rhel8@sha256:132af7474c22c393b48dd119d9d932e7b2e0775b788226f11305d8e895bf9969_s390x",
          "8Base-RHACM-2.8:rhacm2/memcached-rhel8@sha256:9afa5618d8f6414cd94a0207ae9acceec2a5028974fd198d5c2f50d445a2dd50_amd64",
          "8Base-RHACM-2.8:rhacm2/memcached-rhel8@sha256:b0ca573192c41233c6f6bf107a90771e5d8f1dd1eae023c881b12f1db812b16a_ppc64le",
          "8Base-RHACM-2.8:rhacm2/memcached-rhel8@sha256:ea00c275e1b3c77d9bd80f216f09a2474f34d4d981e3803996a15cde3c8572af_arm64",
          "8Base-RHACM-2.8:rhacm2/metrics-collector-rhel8@sha256:3cd9604f468fe68386f4b441f7c790e0e865e12a18bfd457220589ec41e6e981_arm64",
          "8Base-RHACM-2.8:rhacm2/metrics-collector-rhel8@sha256:918e223335575550260e173f8225b7b01500535ee1af6338f2b4c8d66bf87c0a_ppc64le",
          "8Base-RHACM-2.8:rhacm2/metrics-collector-rhel8@sha256:e843365c24dad96c9435a15c7d93b234843e67e248f5194c9412896295ac1585_s390x",
          "8Base-RHACM-2.8:rhacm2/metrics-collector-rhel8@sha256:ebde295c5bf1c20c1a2efb8d11187add61a67f9ac5bcacd7f82ea676bf16eb65_amd64",
          "8Base-RHACM-2.8:rhacm2/multicloud-integrations-rhel8@sha256:09d5d1423228f8f55e95467da4417e6bc9c5bdd66b2dc68b5a54256552196bde_amd64",
          "8Base-RHACM-2.8:rhacm2/multicloud-integrations-rhel8@sha256:730221cd6770537be9d03511386e6603cca8788e3f0c9ae5e599e27fea007dab_s390x",
          "8Base-RHACM-2.8:rhacm2/multicloud-integrations-rhel8@sha256:baa9baf651e73ea576e910c36df51f9ab96350a42e301ad6ac917869cdf57060_arm64",
          "8Base-RHACM-2.8:rhacm2/multicloud-integrations-rhel8@sha256:e76d5d7b13380999436ed9467627282e1e9e311a73cd7340c92d68c029c2dfcf_ppc64le",
          "8Base-RHACM-2.8:rhacm2/multicluster-observability-rhel8-operator@sha256:5de6071dd040aed8b2730d5ac4eec48b50ac8c3a2bacf1fa1bd0f776348dc080_ppc64le",
          "8Base-RHACM-2.8:rhacm2/multicluster-observability-rhel8-operator@sha256:69179b6be192d6a47aa6fdc4cab0286e63e94c217aaff3e9a5211850dfe1ef43_amd64",
          "8Base-RHACM-2.8:rhacm2/multicluster-observability-rhel8-operator@sha256:e25adb6d63bc98e71c723c46e0fe1c4f1254363b48e106ab2e03692fc10ece83_arm64",
          "8Base-RHACM-2.8:rhacm2/multicluster-observability-rhel8-operator@sha256:f7f24be1b881736d8b89c5d42ac9c0e20de26da299471f20537242ca5e60efb9_s390x",
          "8Base-RHACM-2.8:rhacm2/multicluster-operators-application-rhel8@sha256:b18f0b6782fb7c10ec5eed47eded08327b3142268288bfc4a9971927691d56c5_s390x",
          "8Base-RHACM-2.8:rhacm2/multicluster-operators-application-rhel8@sha256:c5110059eae4f4686f5f4241a6c6554b55762da4af5fd63352076bc4dca3e3a2_arm64",
          "8Base-RHACM-2.8:rhacm2/multicluster-operators-application-rhel8@sha256:e15e8d37784258175a80ad7d9fa078a7d15766cd6e214f3bf24a42b77c3c2a1e_ppc64le",
          "8Base-RHACM-2.8:rhacm2/multicluster-operators-application-rhel8@sha256:fffccc640a9b8b7c81f0dcbf385fc05b38af819a378494b9ef40d5666cf2a6af_amd64",
          "8Base-RHACM-2.8:rhacm2/multicluster-operators-channel-rhel8@sha256:89bbb4fb1ec38a227c8649bc10f305496c522b2c5d990ac38f220c6f3d3d6593_ppc64le",
          "8Base-RHACM-2.8:rhacm2/multicluster-operators-channel-rhel8@sha256:c2e848a787613458658f1521327c4783c338a6d3c561356c41be924c3ff999f3_s390x",
          "8Base-RHACM-2.8:rhacm2/multicluster-operators-channel-rhel8@sha256:cde618e9b8c0a3262fc612ed8970d6b948bc8af4f5afee54f5c719f5a58ef881_amd64",
          "8Base-RHACM-2.8:rhacm2/multicluster-operators-channel-rhel8@sha256:e9324cfef796306a65cd912f5391e78662613a1c270afb4402b57b3ccac884a7_arm64",
          "8Base-RHACM-2.8:rhacm2/multicluster-operators-subscription-rhel8@sha256:6990aa404c71c13de81e6945cb11a75df8ad1391a1531ab302a3ff2d05958e07_s390x",
          "8Base-RHACM-2.8:rhacm2/multicluster-operators-subscription-rhel8@sha256:6f4cf0eaba976cef1e20e4c9376a7047cb2d0dbea3e92fef0a9cfab992d148f7_ppc64le",
          "8Base-RHACM-2.8:rhacm2/multicluster-operators-subscription-rhel8@sha256:76468bac9ac8fc1cb96518eeca3c79c39fb28cccfc7446b698194b265e8067f1_amd64",
          "8Base-RHACM-2.8:rhacm2/multicluster-operators-subscription-rhel8@sha256:8dd5f35ec3935e0a20e319087be6b7bb5dfe39c6e3c9b54fb5718a12869f3809_arm64",
          "8Base-RHACM-2.8:rhacm2/multiclusterhub-rhel8@sha256:0406a9e33ff91d4ed7b98afeca50328f8434af36a4f3a82c1c3dc0da860ebcb8_amd64",
          "8Base-RHACM-2.8:rhacm2/multiclusterhub-rhel8@sha256:dacbf8c6b2f0b3951f6817b88011df58e802492f30495c62b9984eb3fc40926b_ppc64le",
          "8Base-RHACM-2.8:rhacm2/multiclusterhub-rhel8@sha256:e49598f46fbb8aa9323c1cf3a26554383429489fe8fcbcb995aae0f7bb006b64_arm64",
          "8Base-RHACM-2.8:rhacm2/multiclusterhub-rhel8@sha256:f70805b4bc8414b2c44ca332ec421c3cfa8adb85c25a789c41db3d5bd28ace55_s390x",
          "8Base-RHACM-2.8:rhacm2/node-exporter-rhel8@sha256:3d07a180d9bda173215cf2e2b820ffeada3830cb018e1a61efaf952484e73345_ppc64le",
          "8Base-RHACM-2.8:rhacm2/node-exporter-rhel8@sha256:4ac90daec74a95efbbd4db97b0f38c3dc364151429702d190791c374382ee8ec_amd64",
          "8Base-RHACM-2.8:rhacm2/node-exporter-rhel8@sha256:d736cf3539c30e44abaf8478e34de874ef11da74d6ff19ad2f2cb3207b1fc7a8_arm64",
          "8Base-RHACM-2.8:rhacm2/node-exporter-rhel8@sha256:d7c88b926b7d2acb8e508da6030cec692b12b0ea1a3cbcdd0b06c9239d4ecf30_s390x",
          "8Base-RHACM-2.8:rhacm2/observatorium-rhel8-operator@sha256:415f56738bc2011a5a058f64cd61c49c6d5a839889126bdbdd03372c6c4048da_amd64",
          "8Base-RHACM-2.8:rhacm2/observatorium-rhel8-operator@sha256:b7b55b0036e421c84a2a1c2fffe0c7f4c90d399ec0c31fdaad6ed6517ce927de_arm64",
          "8Base-RHACM-2.8:rhacm2/observatorium-rhel8-operator@sha256:c1d8921bbd4b4490640c3585e1443835d1cba14ee7514fe91b13f34978eaf9cd_s390x",
          "8Base-RHACM-2.8:rhacm2/observatorium-rhel8-operator@sha256:e4b953e67c4d34dd732e39679bc602878241e215d1b28f21a947bbea3409b0e6_ppc64le",
          "8Base-RHACM-2.8:rhacm2/observatorium-rhel8@sha256:1c39ffe1868f2fa48d7bf4f3a7deb9f03f47a9c0b93ca15d98cec710b87ee420_arm64",
          "8Base-RHACM-2.8:rhacm2/observatorium-rhel8@sha256:2830e97f7f61431f4679e7254dea3c3744548533ce7fdd9d94b522388b25230c_ppc64le",
          "8Base-RHACM-2.8:rhacm2/observatorium-rhel8@sha256:8a189e5401dcc15282ad2ec143a5c1e184b3df410af43994ad98ad3f33daf31c_s390x",
          "8Base-RHACM-2.8:rhacm2/observatorium-rhel8@sha256:92fd9dffb48a6712d7f8351404561b0d96917874cddc3bdefef0df18a150710e_amd64",
          "8Base-RHACM-2.8:rhacm2/prometheus-alertmanager-rhel8@sha256:0d34ad23f02657ff74534f8badb61066c6e1d4d35114b85172399571839175ca_amd64",
          "8Base-RHACM-2.8:rhacm2/prometheus-alertmanager-rhel8@sha256:281071ee44d8d8ad7e41737ad67617d15a19417ac03e0c3c66695cc521dc4762_ppc64le",
          "8Base-RHACM-2.8:rhacm2/prometheus-alertmanager-rhel8@sha256:96490ee0865cfd75c591789c415115c638dd309b06bad37d840154f8e030d70d_arm64",
          "8Base-RHACM-2.8:rhacm2/prometheus-alertmanager-rhel8@sha256:cee29442ae18ce94953ca0751d41a8e1c1f41234cdd6fa87ea42f0b961c791f6_s390x",
          "8Base-RHACM-2.8:rhacm2/prometheus-rhel8@sha256:05cfaba966546984efedbd1c43369e196b2c73e64961176b50590364d82793b7_ppc64le",
          "8Base-RHACM-2.8:rhacm2/prometheus-rhel8@sha256:1c3dd279c41c323216b4f5741b2cb71ac28e99ff550478a847ee740441886461_amd64",
          "8Base-RHACM-2.8:rhacm2/prometheus-rhel8@sha256:3b70591e49960ee52a7c7f3d1736ef83a55c2989c283df09c6d02a76e096918e_arm64",
          "8Base-RHACM-2.8:rhacm2/prometheus-rhel8@sha256:acf3d1f575ce051bf0c04e45393c81138f86d0437d5d0f36a7ec2212925f9a92_s390x",
          "8Base-RHACM-2.8:rhacm2/rbac-query-proxy-rhel8@sha256:6b78c7fe0d19175d35d95b39bd40c41dc103786370b04dc7a25ca99a0a3a265d_ppc64le",
          "8Base-RHACM-2.8:rhacm2/rbac-query-proxy-rhel8@sha256:bdd40befd1bb0f660f01ee4a1ba782e885ffe82bedc8799f1d0ca946b28a90d8_amd64",
          "8Base-RHACM-2.8:rhacm2/rbac-query-proxy-rhel8@sha256:e14b36c0a7c23a47b3a425511d46aff2acb289bd836464088adc7d57cf380bef_s390x",
          "8Base-RHACM-2.8:rhacm2/rbac-query-proxy-rhel8@sha256:f6d9e53d5bbac3b0c4f12749e91f2be33fb0744432c9e1b537c68f087bd1ca21_arm64",
          "8Base-RHACM-2.8:rhacm2/search-collector-rhel8@sha256:075f357114bf42f157f888115eb05db87cb1e4bd100d162efb91ed4e83edca4c_amd64",
          "8Base-RHACM-2.8:rhacm2/search-collector-rhel8@sha256:59134348c5e1cd6a4015b990716374ba1ca98c1b326eaf2b09d5919fd00f89a1_arm64",
          "8Base-RHACM-2.8:rhacm2/search-collector-rhel8@sha256:99b321599e1d5de91d26541f8c6b603aa6ca5f6f95945184ad5ebd3339858313_ppc64le",
          "8Base-RHACM-2.8:rhacm2/search-collector-rhel8@sha256:9c0d344de37947aeefe29a0b122dfcd5258772e944309d2276fc0049c224d058_s390x",
          "8Base-RHACM-2.8:rhacm2/submariner-addon-rhel8@sha256:2f3e6474a2f980a19739ef1d0a5b7253b9a2159571fadfc417a6e1ab5f211316_amd64",
          "8Base-RHACM-2.8:rhacm2/submariner-addon-rhel8@sha256:3c87dd67c5a7eb884f2ce7a091db8b48cce539b92fb5d5be1c10b9cbea5184ed_arm64",
          "8Base-RHACM-2.8:rhacm2/submariner-addon-rhel8@sha256:6c93cac2647c9815381c1892dc1a631d7fdcd11a38ab0d023a2e07c2dc7ddd70_ppc64le",
          "8Base-RHACM-2.8:rhacm2/submariner-addon-rhel8@sha256:f8881d5d9042d2d15c7754480f1309e682cd6baafa8732776fa45a78595c4206_s390x",
          "8Base-RHACM-2.8:rhacm2/thanos-receive-controller-rhel8@sha256:4fde5e8108d91c67542f6e0e8f81783d5e5d25ca312dfdd8ff1d2c90f4c3d291_amd64",
          "8Base-RHACM-2.8:rhacm2/thanos-receive-controller-rhel8@sha256:810cea838a9f89b18b2b73f1b862f35601f1cdfaf3b795ab6816eea098d7c703_ppc64le",
          "8Base-RHACM-2.8:rhacm2/thanos-receive-controller-rhel8@sha256:8175e65d039dd727d441f6e33762bc8f621f677ad35120bda8a4ab0012eb1011_s390x",
          "8Base-RHACM-2.8:rhacm2/thanos-receive-controller-rhel8@sha256:ee071999e06e5184b189d2bef0fcadc7738e257ca9246b8846f8af428100a9e9_arm64",
          "8Base-RHACM-2.8:rhacm2/thanos-rhel8@sha256:0ff9bf2d3989c7ea645d65aec11520fa9735e926bb51f28655e21b2467f9fef0_arm64",
          "8Base-RHACM-2.8:rhacm2/thanos-rhel8@sha256:4188e1ff8ab01644abe3082f069f47087be55d7549bec11a3fbd62ed4460444f_s390x",
          "8Base-RHACM-2.8:rhacm2/thanos-rhel8@sha256:d86212ccfbfe4a381d8adab2fee776a7bc28476f93c5c0134b632399d391e3c3_ppc64le",
          "8Base-RHACM-2.8:rhacm2/thanos-rhel8@sha256:e23a3b213824a4ce701d4c3d07ad01b8be15a05c365098570b298666fefceaf2_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-39321"
        },
        {
          "category": "external",
          "summary": "RHBZ#2237777",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237777"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-39321",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-39321"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-39321",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-39321"
        },
        {
          "category": "external",
          "summary": "https://go.dev/cl/523039",
          "url": "https://go.dev/cl/523039"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/62266",
          "url": "https://go.dev/issue/62266"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-dev/c/2C5vbR-UNkI/m/L1hdrPhfBAAJ",
          "url": "https://groups.google.com/g/golang-dev/c/2C5vbR-UNkI/m/L1hdrPhfBAAJ"
        },
        {
          "category": "external",
          "summary": "https://vuln.go.dev/ID/GO-2023-2044.json",
          "url": "https://vuln.go.dev/ID/GO-2023-2044.json"
        }
      ],
      "release_date": "2023-09-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For Red Hat Advanced Cluster Management for Kubernetes, see the following\ndocumentation, which will be updated shortly for this release, for important\ninstructions on installing this release:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.8/html-single/install/index#installing",
          "product_ids": [
            "8Base-RHACM-2.8:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:2d22ec274c21b8a9baee1257a6384c8711093f12048418bf77e9432fd826d7e5_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:8ea03298ea9b7ad2ab5e7044ec97f36be2ddadd67aecd0b009257c163c5954af_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:ae0f7c315e5eb2ba0fc166966ffb7ebac10d399cafa47132f7333b06d2f15b99_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:c2ab23aa77bf351bf401dd26adfefe2797419493b643ae8ab2d04ba8dc02b98d_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:2e6f43857d9b2e8a253c642ed8ddc7d2026d61164bd9b7adb55cce2554d04575_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:4396bef1d25c606399d775da80d8df03d41cf86081ebedab4b0acf28458ca9b2_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:5eeefe240d422252c631bee7d2c07bed893570a3af2962e5036f48489db9c8f0_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:751c1e2bd2d9a69825825e26d202604e61afc09bef83bb065cca5f29a962eb75_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-grafana-rhel8@sha256:1c4f46b57a32da7133acd2f6c822d16ba008012e2e8841d53a138d460e2106c8_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-grafana-rhel8@sha256:25ba12ecdf0ffdc8d6df41b422bcd3b036dab4ec0cc24152fcda39f23dea222c_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-grafana-rhel8@sha256:3fc6d018b92a00067d8e58bd178d4ccfdd45c922600179e5caf85068735cd1da_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-grafana-rhel8@sha256:a6dab3ca60bd0301bf99f110bd60ec8c38f4524c1dbb7752660379215611408d_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-must-gather-rhel8@sha256:3cdce8a566221b913a88d9b7a9afd9a7766e15675957963a8cbd3459441955c5_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-must-gather-rhel8@sha256:7ec612840d9ec8dc33d383382bf7ece05ede3863e90e268328b0904cb0e20485_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-must-gather-rhel8@sha256:d2b819b62d625930714cd4f7e6f54c2b8e035d2c4c0cc6cbec49c7bb93500f0f_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-must-gather-rhel8@sha256:eaef7a412290769e6782af14aaecf4347418e762a9e9ce4b66b4cf1124c600d3_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-operator-bundle@sha256:6a324ce5650572e54c17daebdea1f04d0db27d36862ea1eccef55661c96a0a38_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-operator-bundle@sha256:8f7d98d3b4bfc5d62a79a8cf4b92e68b91a33e3275017a195acda843897840a1_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-operator-bundle@sha256:969c8cea475b770644c2b7b7232805b7315cdda53556e45ca4d3d1ab931cecaf_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:198cd84a895a867e262086c84c8a6fea7cfec53bb080ff93c730d3c9169b5b52_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:4b0a77a9ef75f088438fe4d44e5ba2ef6240ea93053991bdc25f9cba653d35bf_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:9506bb2b641bab7ce5c109e300521d1124e69dd2e5033e8d987cfc5ad15e1b65_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:a8003ffc721d10f5ebcc1370f19aa7c36d0cfe6845e6727fd90b4f04eec1e1be_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-prometheus-rhel8@sha256:2c6617b626b4eb1bb72d5ed6da29e5bbd3c1c469950054d8f7ff5ccd43c4d9cf_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-prometheus-rhel8@sha256:b56b6d227dfb907ee8ab9e26337288607ecf133a1e032c708265df64c30bec10_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-prometheus-rhel8@sha256:d95cc03e85672b97f0d591d56126d945f85e0661c3625225570cea0543b4e45c_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-prometheus-rhel8@sha256:fc38b151c466158a8ac994332e41a9c739c28f5768907caafeebde5b8dc4cc1b_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-search-indexer-rhel8@sha256:519b21080b9051d3326a374129a338f80f82ac07b2f9222f27628ace971175c2_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-search-indexer-rhel8@sha256:6117c9c95c21d09e2f996b14f23e21e986ee88a3f9485ec74a2aa32515347896_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-search-indexer-rhel8@sha256:bbeaf4cf6b1b70ae274ec160aacf64769676ebb22b94aca7e7ad4b109276db60_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-search-indexer-rhel8@sha256:e9400f0866719bdc0722fc2de331d0fe7e95235809bc1e9f234ec0505069d415_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-search-v2-api-rhel8@sha256:058c73937555fe4958768cc256557479d7b7457a2b9b54ab0cb1b45a283c0e9f_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-search-v2-api-rhel8@sha256:7d73e38dd9451ebd7f9f721271ddfb238c2fa537caecad82e80246f14b93a339_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-search-v2-api-rhel8@sha256:bdab33be5c6359510a261b7ac3669bed2d9b2c2c90f52fc87a556a66a484c377_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-search-v2-api-rhel8@sha256:f8aa1327fa5304e6630bcf508a2376552e0243760c9f8f30e5104a89bdefa6ad_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-search-v2-rhel8@sha256:13d0a4f5c707e4b9b0d69f5924b606fc5924a2bb5dbc372119565c51727a353f_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-search-v2-rhel8@sha256:7258c07ed8a7390aa22132fa41a00b6fa226974008d4c0431d84e5de5d391611_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-search-v2-rhel8@sha256:83b861095e72d2e93aadbcce196aaac90153e175b71aea331c3f85ab35e85e74_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-search-v2-rhel8@sha256:902f1268e0f058c53edb63846b0dc49b0a94a8021c39740318cfaedc3b010e6d_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-volsync-addon-controller-rhel8@sha256:178fff3d28af5530f439c63a258a58963bc79a157ee44db5074235e95a33f0f0_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-volsync-addon-controller-rhel8@sha256:1a58bb060db9aea2ccb8de99a12d19098688ab6e0cffb3202e9ec26bb4d43f7c_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-volsync-addon-controller-rhel8@sha256:22cc0d6d6d348ae55168cec56ab5420f3000a6a41c6d8b10da0e41e16b91d3b9_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-volsync-addon-controller-rhel8@sha256:8486d69a2db1b3422572b51ed9dbc245200d88372d7132ce6e876eec42e9db7a_s390x",
            "8Base-RHACM-2.8:rhacm2/cert-policy-controller-rhel8@sha256:3070a15209ffe7feb42e9955e307aa127be19dfca78e50599144382c57be04e6_amd64",
            "8Base-RHACM-2.8:rhacm2/cert-policy-controller-rhel8@sha256:d236dc498b623adaf6df43ae7ffb11585acdd328537daff9edf96461a429ad3c_ppc64le",
            "8Base-RHACM-2.8:rhacm2/cert-policy-controller-rhel8@sha256:d7b28b1208af6c3a6b07327ab9ae95eb8466d16e164e7e10a517c1b85b1e2f8e_arm64",
            "8Base-RHACM-2.8:rhacm2/cert-policy-controller-rhel8@sha256:fc7a20396546797065d4fbbced1c4023ff639091008e59efc87e48ddf5b36d23_s390x",
            "8Base-RHACM-2.8:rhacm2/cluster-backup-rhel8-operator@sha256:8f9405dc9f298d99627bf0803bad675d6329db0a59537e077040fee5720f863f_amd64",
            "8Base-RHACM-2.8:rhacm2/cluster-backup-rhel8-operator@sha256:c220a29e4394e70fe8b384dd5d0b5cfe462cce9dd5e16363214b895a3c5579e9_s390x",
            "8Base-RHACM-2.8:rhacm2/cluster-backup-rhel8-operator@sha256:ed2b197bb829ea7568808d6c4413ddc6486f8547ca0b6f1749d7fdfaf8174c52_ppc64le",
            "8Base-RHACM-2.8:rhacm2/cluster-backup-rhel8-operator@sha256:f3b572ca76ec12c87f8866e33c4865cad9da6292e3d28bd9a736f856d8f48ffd_arm64",
            "8Base-RHACM-2.8:rhacm2/config-policy-controller-rhel8@sha256:3be79ccfb0def98cd55002728e41f9f1ce4b4887dbc3a056417c43c6d9dd6974_amd64",
            "8Base-RHACM-2.8:rhacm2/config-policy-controller-rhel8@sha256:572e07f03d2355a5b0e3fc8dccf2ad016f68ad93dd7edd9695248e07c9d37784_ppc64le",
            "8Base-RHACM-2.8:rhacm2/config-policy-controller-rhel8@sha256:b8e48d0af1d00a7e33b71dc370f7d1a7491242cef5cf239b1036d21ccd14b56e_arm64",
            "8Base-RHACM-2.8:rhacm2/config-policy-controller-rhel8@sha256:c1b575138eb2062c9c4fb42c94da1fba90660a484b67accce842f385b9fdd2f4_s390x",
            "8Base-RHACM-2.8:rhacm2/console-rhel8@sha256:204cf5044ec3346d411f86d02c7bee1dbf98e73b690e07efa5a6f429cd9b1c41_s390x",
            "8Base-RHACM-2.8:rhacm2/console-rhel8@sha256:37aefd991caedb01d3349c17984897dab48c49f9f1792b73658c8b3ab8070866_amd64",
            "8Base-RHACM-2.8:rhacm2/console-rhel8@sha256:dfc987cc4b0f21bc67d5303f1f881980df9a750b1ad96746205cde47e143adcd_arm64",
            "8Base-RHACM-2.8:rhacm2/console-rhel8@sha256:eca333c34cd335180edcff4b0db5050e55ef1436fb5878c7c371482f5a110998_ppc64le",
            "8Base-RHACM-2.8:rhacm2/endpoint-monitoring-rhel8-operator@sha256:335e491f0e0ecf8c115a5f45833b8601a3fe3284bd9e3b9be8760b96c27fd761_amd64",
            "8Base-RHACM-2.8:rhacm2/endpoint-monitoring-rhel8-operator@sha256:40b3e627927111a4842b4e36afd9fab043927ba46efffe89fe20616ddf59a2b5_s390x",
            "8Base-RHACM-2.8:rhacm2/endpoint-monitoring-rhel8-operator@sha256:989e584e202a5daf0ac46ccb5d29b7d921c2b7db385ae0685efd0a1e65e72431_ppc64le",
            "8Base-RHACM-2.8:rhacm2/endpoint-monitoring-rhel8-operator@sha256:aa07d31f828b1015169538c35a73bb8584123c99f0ea35c3e1c2bc2d38ec5ddd_arm64",
            "8Base-RHACM-2.8:rhacm2/governance-policy-propagator-rhel8@sha256:198ad3884b346f49e847f6d2b14f34e902140e4441495c892b0c843e63c24943_amd64",
            "8Base-RHACM-2.8:rhacm2/governance-policy-propagator-rhel8@sha256:2c6b83ede0d61101032e831a8927e20d53aad5ae5617d99ebb29d5d2b8460d86_arm64",
            "8Base-RHACM-2.8:rhacm2/governance-policy-propagator-rhel8@sha256:69e1bbb1c9e0d10e1c9408c163af287456cade57b54067766696a68c261bf6a6_s390x",
            "8Base-RHACM-2.8:rhacm2/governance-policy-propagator-rhel8@sha256:ed4a390f57d41d09d3c7d10a7114ef805c90f7a199b16aa3eed304b259a33dad_ppc64le",
            "8Base-RHACM-2.8:rhacm2/grafana-dashboard-loader-rhel8@sha256:1373ba0c04ed11c621995495ca56e57d8f03dc3a1e1b249443e06334d42748aa_ppc64le",
            "8Base-RHACM-2.8:rhacm2/grafana-dashboard-loader-rhel8@sha256:6a63ed2f1ea81d99b7158d41c342bb20fc2a18bf3a136b873e640a18c45e17f0_s390x",
            "8Base-RHACM-2.8:rhacm2/grafana-dashboard-loader-rhel8@sha256:7d1bfe68bea92a14a58cb9563cd243bafe05ade62000c9da013a2def9243fcda_amd64",
            "8Base-RHACM-2.8:rhacm2/grafana-dashboard-loader-rhel8@sha256:9785892abbe11d983879cae1716d3483bebffdf5635759a6bb60c79bee4de876_arm64",
            "8Base-RHACM-2.8:rhacm2/iam-policy-controller-rhel8@sha256:283e7d735988551bb7d440251ad63f11e0c8dc2cae0ec18490d875e29302ae01_s390x",
            "8Base-RHACM-2.8:rhacm2/iam-policy-controller-rhel8@sha256:9040f97acb8e727a19a94bd66efffe6aea1ae8d299387c18de039fc6720d8032_amd64",
            "8Base-RHACM-2.8:rhacm2/iam-policy-controller-rhel8@sha256:a43b1518b8377e28dd79558394c45a9a15cea6d2910054ef0566312451deea57_arm64",
            "8Base-RHACM-2.8:rhacm2/iam-policy-controller-rhel8@sha256:b515f6a2392cdd343a462b573c777dedd360539491cda02778357e119a92fdc8_ppc64le",
            "8Base-RHACM-2.8:rhacm2/insights-client-rhel8@sha256:21679709b39db5d24cd20ec18f4d305a2e0d297645b457b40b5ac0c415fca7ed_amd64",
            "8Base-RHACM-2.8:rhacm2/insights-client-rhel8@sha256:2db72d8dc9cc59054bb771d4d9295409f05230d65595280901fd6f1fe772bb23_ppc64le",
            "8Base-RHACM-2.8:rhacm2/insights-client-rhel8@sha256:6715cf45c09921e2041400d6f3346f5fa09f568bbea29635200d05caadc3b773_arm64",
            "8Base-RHACM-2.8:rhacm2/insights-client-rhel8@sha256:beb0f9332b9bcfb58cd0db15279085412827ace954ec2ce34d574fc72c5a16a5_s390x",
            "8Base-RHACM-2.8:rhacm2/insights-metrics-rhel8@sha256:4cd64a0df35effbcac4df5a8af2af7ba8b25809344823e1f7131501c94d291f7_arm64",
            "8Base-RHACM-2.8:rhacm2/insights-metrics-rhel8@sha256:8de3fa1c1cc9a29e344798f70636e4bfbbf3e2b80edffedfe6179b6d64e76ad7_ppc64le",
            "8Base-RHACM-2.8:rhacm2/insights-metrics-rhel8@sha256:cf4924480de9c8f69453476e0aabe378607dd64caae389125f19d3327e7b6ef4_s390x",
            "8Base-RHACM-2.8:rhacm2/insights-metrics-rhel8@sha256:f63f53be892ac9d1b9e347a0be4d1670ab3615ce36d9156dd4f7696561a6c89b_amd64",
            "8Base-RHACM-2.8:rhacm2/klusterlet-addon-controller-rhel8@sha256:211d0ec2fd1ba5fd31eb22a37c848a7b7ad89aa34ee6649a1ff01816f681fbfe_ppc64le",
            "8Base-RHACM-2.8:rhacm2/klusterlet-addon-controller-rhel8@sha256:54d205dd8adcaf5c3527e740962902aa58fb965312f0c5700225a66fae04a91f_arm64",
            "8Base-RHACM-2.8:rhacm2/klusterlet-addon-controller-rhel8@sha256:a9e1277a6c105698aadea156f2bd8928e112898b1b71304e080866dfc27f975a_amd64",
            "8Base-RHACM-2.8:rhacm2/klusterlet-addon-controller-rhel8@sha256:cdd3ebf85eeb85c398f94a19d11e9eeafeb1c4c5fb4d40777f13b461ccde5342_s390x",
            "8Base-RHACM-2.8:rhacm2/kube-rbac-proxy-rhel8@sha256:7421984aba8fe9f8ab8212086eb38bed439644d0f52f08d8d1d903e6d1fe3014_arm64",
            "8Base-RHACM-2.8:rhacm2/kube-rbac-proxy-rhel8@sha256:9c5e421fe5acaefae5ba644261686662a5a045d2b52725de8f25629d0be37c15_s390x",
            "8Base-RHACM-2.8:rhacm2/kube-rbac-proxy-rhel8@sha256:a21ba83c2fe2d36e6e6333a72b8af74c46187256590bf38cd4bb349581f9fee2_amd64",
            "8Base-RHACM-2.8:rhacm2/kube-rbac-proxy-rhel8@sha256:e147090acd98be60573d39257eb66d4414da89a653fc284b15c65a6ac7fafacb_ppc64le",
            "8Base-RHACM-2.8:rhacm2/kube-state-metrics-rhel8@sha256:22b541bb6a683e87da37cbb3d6cecc6e8d1d16795633522c3b7b793f1f4e5a77_s390x",
            "8Base-RHACM-2.8:rhacm2/kube-state-metrics-rhel8@sha256:407b61e84a5f000bbe2efac0a6137e5efb21c614ae48762de2af71bf162a480e_arm64",
            "8Base-RHACM-2.8:rhacm2/kube-state-metrics-rhel8@sha256:b7d4e66064ffa415a6efb92b5b070252864516fb4627ab4a4e15c1b4b3c83caa_ppc64le",
            "8Base-RHACM-2.8:rhacm2/kube-state-metrics-rhel8@sha256:e82b3a6d566d5f602ab58ade6511e6e1e10dd5dbe58af89e415797b626185b9b_amd64",
            "8Base-RHACM-2.8:rhacm2/memcached-exporter-rhel8@sha256:29c01316edcc63d830435bd9116f085ad341d1c660ec553777c038af3fc62f57_ppc64le",
            "8Base-RHACM-2.8:rhacm2/memcached-exporter-rhel8@sha256:5cace1854f0c245b9b94a76eb3ddbf7fe65a15efe523273abc7a5e214582c266_amd64",
            "8Base-RHACM-2.8:rhacm2/memcached-exporter-rhel8@sha256:cacf8cfe17cdefb9ca386c382af1b9e02c14fed5c13d1a96806019b2fe770fbb_s390x",
            "8Base-RHACM-2.8:rhacm2/memcached-exporter-rhel8@sha256:fe11bab716998c748e46b24736a902fef429706a5be2336bfb585a5987beffa9_arm64",
            "8Base-RHACM-2.8:rhacm2/memcached-rhel8@sha256:132af7474c22c393b48dd119d9d932e7b2e0775b788226f11305d8e895bf9969_s390x",
            "8Base-RHACM-2.8:rhacm2/memcached-rhel8@sha256:9afa5618d8f6414cd94a0207ae9acceec2a5028974fd198d5c2f50d445a2dd50_amd64",
            "8Base-RHACM-2.8:rhacm2/memcached-rhel8@sha256:b0ca573192c41233c6f6bf107a90771e5d8f1dd1eae023c881b12f1db812b16a_ppc64le",
            "8Base-RHACM-2.8:rhacm2/memcached-rhel8@sha256:ea00c275e1b3c77d9bd80f216f09a2474f34d4d981e3803996a15cde3c8572af_arm64",
            "8Base-RHACM-2.8:rhacm2/metrics-collector-rhel8@sha256:3cd9604f468fe68386f4b441f7c790e0e865e12a18bfd457220589ec41e6e981_arm64",
            "8Base-RHACM-2.8:rhacm2/metrics-collector-rhel8@sha256:918e223335575550260e173f8225b7b01500535ee1af6338f2b4c8d66bf87c0a_ppc64le",
            "8Base-RHACM-2.8:rhacm2/metrics-collector-rhel8@sha256:e843365c24dad96c9435a15c7d93b234843e67e248f5194c9412896295ac1585_s390x",
            "8Base-RHACM-2.8:rhacm2/metrics-collector-rhel8@sha256:ebde295c5bf1c20c1a2efb8d11187add61a67f9ac5bcacd7f82ea676bf16eb65_amd64",
            "8Base-RHACM-2.8:rhacm2/multicloud-integrations-rhel8@sha256:09d5d1423228f8f55e95467da4417e6bc9c5bdd66b2dc68b5a54256552196bde_amd64",
            "8Base-RHACM-2.8:rhacm2/multicloud-integrations-rhel8@sha256:730221cd6770537be9d03511386e6603cca8788e3f0c9ae5e599e27fea007dab_s390x",
            "8Base-RHACM-2.8:rhacm2/multicloud-integrations-rhel8@sha256:baa9baf651e73ea576e910c36df51f9ab96350a42e301ad6ac917869cdf57060_arm64",
            "8Base-RHACM-2.8:rhacm2/multicloud-integrations-rhel8@sha256:e76d5d7b13380999436ed9467627282e1e9e311a73cd7340c92d68c029c2dfcf_ppc64le",
            "8Base-RHACM-2.8:rhacm2/multicluster-observability-rhel8-operator@sha256:5de6071dd040aed8b2730d5ac4eec48b50ac8c3a2bacf1fa1bd0f776348dc080_ppc64le",
            "8Base-RHACM-2.8:rhacm2/multicluster-observability-rhel8-operator@sha256:69179b6be192d6a47aa6fdc4cab0286e63e94c217aaff3e9a5211850dfe1ef43_amd64",
            "8Base-RHACM-2.8:rhacm2/multicluster-observability-rhel8-operator@sha256:e25adb6d63bc98e71c723c46e0fe1c4f1254363b48e106ab2e03692fc10ece83_arm64",
            "8Base-RHACM-2.8:rhacm2/multicluster-observability-rhel8-operator@sha256:f7f24be1b881736d8b89c5d42ac9c0e20de26da299471f20537242ca5e60efb9_s390x",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-application-rhel8@sha256:b18f0b6782fb7c10ec5eed47eded08327b3142268288bfc4a9971927691d56c5_s390x",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-application-rhel8@sha256:c5110059eae4f4686f5f4241a6c6554b55762da4af5fd63352076bc4dca3e3a2_arm64",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-application-rhel8@sha256:e15e8d37784258175a80ad7d9fa078a7d15766cd6e214f3bf24a42b77c3c2a1e_ppc64le",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-application-rhel8@sha256:fffccc640a9b8b7c81f0dcbf385fc05b38af819a378494b9ef40d5666cf2a6af_amd64",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-channel-rhel8@sha256:89bbb4fb1ec38a227c8649bc10f305496c522b2c5d990ac38f220c6f3d3d6593_ppc64le",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-channel-rhel8@sha256:c2e848a787613458658f1521327c4783c338a6d3c561356c41be924c3ff999f3_s390x",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-channel-rhel8@sha256:cde618e9b8c0a3262fc612ed8970d6b948bc8af4f5afee54f5c719f5a58ef881_amd64",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-channel-rhel8@sha256:e9324cfef796306a65cd912f5391e78662613a1c270afb4402b57b3ccac884a7_arm64",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-subscription-rhel8@sha256:6990aa404c71c13de81e6945cb11a75df8ad1391a1531ab302a3ff2d05958e07_s390x",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-subscription-rhel8@sha256:6f4cf0eaba976cef1e20e4c9376a7047cb2d0dbea3e92fef0a9cfab992d148f7_ppc64le",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-subscription-rhel8@sha256:76468bac9ac8fc1cb96518eeca3c79c39fb28cccfc7446b698194b265e8067f1_amd64",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-subscription-rhel8@sha256:8dd5f35ec3935e0a20e319087be6b7bb5dfe39c6e3c9b54fb5718a12869f3809_arm64",
            "8Base-RHACM-2.8:rhacm2/multiclusterhub-rhel8@sha256:0406a9e33ff91d4ed7b98afeca50328f8434af36a4f3a82c1c3dc0da860ebcb8_amd64",
            "8Base-RHACM-2.8:rhacm2/multiclusterhub-rhel8@sha256:dacbf8c6b2f0b3951f6817b88011df58e802492f30495c62b9984eb3fc40926b_ppc64le",
            "8Base-RHACM-2.8:rhacm2/multiclusterhub-rhel8@sha256:e49598f46fbb8aa9323c1cf3a26554383429489fe8fcbcb995aae0f7bb006b64_arm64",
            "8Base-RHACM-2.8:rhacm2/multiclusterhub-rhel8@sha256:f70805b4bc8414b2c44ca332ec421c3cfa8adb85c25a789c41db3d5bd28ace55_s390x",
            "8Base-RHACM-2.8:rhacm2/node-exporter-rhel8@sha256:3d07a180d9bda173215cf2e2b820ffeada3830cb018e1a61efaf952484e73345_ppc64le",
            "8Base-RHACM-2.8:rhacm2/node-exporter-rhel8@sha256:4ac90daec74a95efbbd4db97b0f38c3dc364151429702d190791c374382ee8ec_amd64",
            "8Base-RHACM-2.8:rhacm2/node-exporter-rhel8@sha256:d736cf3539c30e44abaf8478e34de874ef11da74d6ff19ad2f2cb3207b1fc7a8_arm64",
            "8Base-RHACM-2.8:rhacm2/node-exporter-rhel8@sha256:d7c88b926b7d2acb8e508da6030cec692b12b0ea1a3cbcdd0b06c9239d4ecf30_s390x",
            "8Base-RHACM-2.8:rhacm2/observatorium-rhel8-operator@sha256:415f56738bc2011a5a058f64cd61c49c6d5a839889126bdbdd03372c6c4048da_amd64",
            "8Base-RHACM-2.8:rhacm2/observatorium-rhel8-operator@sha256:b7b55b0036e421c84a2a1c2fffe0c7f4c90d399ec0c31fdaad6ed6517ce927de_arm64",
            "8Base-RHACM-2.8:rhacm2/observatorium-rhel8-operator@sha256:c1d8921bbd4b4490640c3585e1443835d1cba14ee7514fe91b13f34978eaf9cd_s390x",
            "8Base-RHACM-2.8:rhacm2/observatorium-rhel8-operator@sha256:e4b953e67c4d34dd732e39679bc602878241e215d1b28f21a947bbea3409b0e6_ppc64le",
            "8Base-RHACM-2.8:rhacm2/observatorium-rhel8@sha256:1c39ffe1868f2fa48d7bf4f3a7deb9f03f47a9c0b93ca15d98cec710b87ee420_arm64",
            "8Base-RHACM-2.8:rhacm2/observatorium-rhel8@sha256:2830e97f7f61431f4679e7254dea3c3744548533ce7fdd9d94b522388b25230c_ppc64le",
            "8Base-RHACM-2.8:rhacm2/observatorium-rhel8@sha256:8a189e5401dcc15282ad2ec143a5c1e184b3df410af43994ad98ad3f33daf31c_s390x",
            "8Base-RHACM-2.8:rhacm2/observatorium-rhel8@sha256:92fd9dffb48a6712d7f8351404561b0d96917874cddc3bdefef0df18a150710e_amd64",
            "8Base-RHACM-2.8:rhacm2/prometheus-alertmanager-rhel8@sha256:0d34ad23f02657ff74534f8badb61066c6e1d4d35114b85172399571839175ca_amd64",
            "8Base-RHACM-2.8:rhacm2/prometheus-alertmanager-rhel8@sha256:281071ee44d8d8ad7e41737ad67617d15a19417ac03e0c3c66695cc521dc4762_ppc64le",
            "8Base-RHACM-2.8:rhacm2/prometheus-alertmanager-rhel8@sha256:96490ee0865cfd75c591789c415115c638dd309b06bad37d840154f8e030d70d_arm64",
            "8Base-RHACM-2.8:rhacm2/prometheus-alertmanager-rhel8@sha256:cee29442ae18ce94953ca0751d41a8e1c1f41234cdd6fa87ea42f0b961c791f6_s390x",
            "8Base-RHACM-2.8:rhacm2/prometheus-rhel8@sha256:05cfaba966546984efedbd1c43369e196b2c73e64961176b50590364d82793b7_ppc64le",
            "8Base-RHACM-2.8:rhacm2/prometheus-rhel8@sha256:1c3dd279c41c323216b4f5741b2cb71ac28e99ff550478a847ee740441886461_amd64",
            "8Base-RHACM-2.8:rhacm2/prometheus-rhel8@sha256:3b70591e49960ee52a7c7f3d1736ef83a55c2989c283df09c6d02a76e096918e_arm64",
            "8Base-RHACM-2.8:rhacm2/prometheus-rhel8@sha256:acf3d1f575ce051bf0c04e45393c81138f86d0437d5d0f36a7ec2212925f9a92_s390x",
            "8Base-RHACM-2.8:rhacm2/rbac-query-proxy-rhel8@sha256:6b78c7fe0d19175d35d95b39bd40c41dc103786370b04dc7a25ca99a0a3a265d_ppc64le",
            "8Base-RHACM-2.8:rhacm2/rbac-query-proxy-rhel8@sha256:bdd40befd1bb0f660f01ee4a1ba782e885ffe82bedc8799f1d0ca946b28a90d8_amd64",
            "8Base-RHACM-2.8:rhacm2/rbac-query-proxy-rhel8@sha256:e14b36c0a7c23a47b3a425511d46aff2acb289bd836464088adc7d57cf380bef_s390x",
            "8Base-RHACM-2.8:rhacm2/rbac-query-proxy-rhel8@sha256:f6d9e53d5bbac3b0c4f12749e91f2be33fb0744432c9e1b537c68f087bd1ca21_arm64",
            "8Base-RHACM-2.8:rhacm2/search-collector-rhel8@sha256:075f357114bf42f157f888115eb05db87cb1e4bd100d162efb91ed4e83edca4c_amd64",
            "8Base-RHACM-2.8:rhacm2/search-collector-rhel8@sha256:59134348c5e1cd6a4015b990716374ba1ca98c1b326eaf2b09d5919fd00f89a1_arm64",
            "8Base-RHACM-2.8:rhacm2/search-collector-rhel8@sha256:99b321599e1d5de91d26541f8c6b603aa6ca5f6f95945184ad5ebd3339858313_ppc64le",
            "8Base-RHACM-2.8:rhacm2/search-collector-rhel8@sha256:9c0d344de37947aeefe29a0b122dfcd5258772e944309d2276fc0049c224d058_s390x",
            "8Base-RHACM-2.8:rhacm2/submariner-addon-rhel8@sha256:2f3e6474a2f980a19739ef1d0a5b7253b9a2159571fadfc417a6e1ab5f211316_amd64",
            "8Base-RHACM-2.8:rhacm2/submariner-addon-rhel8@sha256:3c87dd67c5a7eb884f2ce7a091db8b48cce539b92fb5d5be1c10b9cbea5184ed_arm64",
            "8Base-RHACM-2.8:rhacm2/submariner-addon-rhel8@sha256:6c93cac2647c9815381c1892dc1a631d7fdcd11a38ab0d023a2e07c2dc7ddd70_ppc64le",
            "8Base-RHACM-2.8:rhacm2/submariner-addon-rhel8@sha256:f8881d5d9042d2d15c7754480f1309e682cd6baafa8732776fa45a78595c4206_s390x",
            "8Base-RHACM-2.8:rhacm2/thanos-receive-controller-rhel8@sha256:4fde5e8108d91c67542f6e0e8f81783d5e5d25ca312dfdd8ff1d2c90f4c3d291_amd64",
            "8Base-RHACM-2.8:rhacm2/thanos-receive-controller-rhel8@sha256:810cea838a9f89b18b2b73f1b862f35601f1cdfaf3b795ab6816eea098d7c703_ppc64le",
            "8Base-RHACM-2.8:rhacm2/thanos-receive-controller-rhel8@sha256:8175e65d039dd727d441f6e33762bc8f621f677ad35120bda8a4ab0012eb1011_s390x",
            "8Base-RHACM-2.8:rhacm2/thanos-receive-controller-rhel8@sha256:ee071999e06e5184b189d2bef0fcadc7738e257ca9246b8846f8af428100a9e9_arm64",
            "8Base-RHACM-2.8:rhacm2/thanos-rhel8@sha256:0ff9bf2d3989c7ea645d65aec11520fa9735e926bb51f28655e21b2467f9fef0_arm64",
            "8Base-RHACM-2.8:rhacm2/thanos-rhel8@sha256:4188e1ff8ab01644abe3082f069f47087be55d7549bec11a3fbd62ed4460444f_s390x",
            "8Base-RHACM-2.8:rhacm2/thanos-rhel8@sha256:d86212ccfbfe4a381d8adab2fee776a7bc28476f93c5c0134b632399d391e3c3_ppc64le",
            "8Base-RHACM-2.8:rhacm2/thanos-rhel8@sha256:e23a3b213824a4ce701d4c3d07ad01b8be15a05c365098570b298666fefceaf2_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:6122"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHACM-2.8:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:2d22ec274c21b8a9baee1257a6384c8711093f12048418bf77e9432fd826d7e5_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:8ea03298ea9b7ad2ab5e7044ec97f36be2ddadd67aecd0b009257c163c5954af_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:ae0f7c315e5eb2ba0fc166966ffb7ebac10d399cafa47132f7333b06d2f15b99_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:c2ab23aa77bf351bf401dd26adfefe2797419493b643ae8ab2d04ba8dc02b98d_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:2e6f43857d9b2e8a253c642ed8ddc7d2026d61164bd9b7adb55cce2554d04575_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:4396bef1d25c606399d775da80d8df03d41cf86081ebedab4b0acf28458ca9b2_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:5eeefe240d422252c631bee7d2c07bed893570a3af2962e5036f48489db9c8f0_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:751c1e2bd2d9a69825825e26d202604e61afc09bef83bb065cca5f29a962eb75_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-grafana-rhel8@sha256:1c4f46b57a32da7133acd2f6c822d16ba008012e2e8841d53a138d460e2106c8_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-grafana-rhel8@sha256:25ba12ecdf0ffdc8d6df41b422bcd3b036dab4ec0cc24152fcda39f23dea222c_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-grafana-rhel8@sha256:3fc6d018b92a00067d8e58bd178d4ccfdd45c922600179e5caf85068735cd1da_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-grafana-rhel8@sha256:a6dab3ca60bd0301bf99f110bd60ec8c38f4524c1dbb7752660379215611408d_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-must-gather-rhel8@sha256:3cdce8a566221b913a88d9b7a9afd9a7766e15675957963a8cbd3459441955c5_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-must-gather-rhel8@sha256:7ec612840d9ec8dc33d383382bf7ece05ede3863e90e268328b0904cb0e20485_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-must-gather-rhel8@sha256:d2b819b62d625930714cd4f7e6f54c2b8e035d2c4c0cc6cbec49c7bb93500f0f_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-must-gather-rhel8@sha256:eaef7a412290769e6782af14aaecf4347418e762a9e9ce4b66b4cf1124c600d3_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-operator-bundle@sha256:6a324ce5650572e54c17daebdea1f04d0db27d36862ea1eccef55661c96a0a38_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-operator-bundle@sha256:8f7d98d3b4bfc5d62a79a8cf4b92e68b91a33e3275017a195acda843897840a1_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-operator-bundle@sha256:969c8cea475b770644c2b7b7232805b7315cdda53556e45ca4d3d1ab931cecaf_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:198cd84a895a867e262086c84c8a6fea7cfec53bb080ff93c730d3c9169b5b52_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:4b0a77a9ef75f088438fe4d44e5ba2ef6240ea93053991bdc25f9cba653d35bf_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:9506bb2b641bab7ce5c109e300521d1124e69dd2e5033e8d987cfc5ad15e1b65_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:a8003ffc721d10f5ebcc1370f19aa7c36d0cfe6845e6727fd90b4f04eec1e1be_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-prometheus-rhel8@sha256:2c6617b626b4eb1bb72d5ed6da29e5bbd3c1c469950054d8f7ff5ccd43c4d9cf_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-prometheus-rhel8@sha256:b56b6d227dfb907ee8ab9e26337288607ecf133a1e032c708265df64c30bec10_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-prometheus-rhel8@sha256:d95cc03e85672b97f0d591d56126d945f85e0661c3625225570cea0543b4e45c_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-prometheus-rhel8@sha256:fc38b151c466158a8ac994332e41a9c739c28f5768907caafeebde5b8dc4cc1b_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-search-indexer-rhel8@sha256:519b21080b9051d3326a374129a338f80f82ac07b2f9222f27628ace971175c2_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-search-indexer-rhel8@sha256:6117c9c95c21d09e2f996b14f23e21e986ee88a3f9485ec74a2aa32515347896_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-search-indexer-rhel8@sha256:bbeaf4cf6b1b70ae274ec160aacf64769676ebb22b94aca7e7ad4b109276db60_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-search-indexer-rhel8@sha256:e9400f0866719bdc0722fc2de331d0fe7e95235809bc1e9f234ec0505069d415_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-search-v2-api-rhel8@sha256:058c73937555fe4958768cc256557479d7b7457a2b9b54ab0cb1b45a283c0e9f_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-search-v2-api-rhel8@sha256:7d73e38dd9451ebd7f9f721271ddfb238c2fa537caecad82e80246f14b93a339_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-search-v2-api-rhel8@sha256:bdab33be5c6359510a261b7ac3669bed2d9b2c2c90f52fc87a556a66a484c377_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-search-v2-api-rhel8@sha256:f8aa1327fa5304e6630bcf508a2376552e0243760c9f8f30e5104a89bdefa6ad_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-search-v2-rhel8@sha256:13d0a4f5c707e4b9b0d69f5924b606fc5924a2bb5dbc372119565c51727a353f_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-search-v2-rhel8@sha256:7258c07ed8a7390aa22132fa41a00b6fa226974008d4c0431d84e5de5d391611_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-search-v2-rhel8@sha256:83b861095e72d2e93aadbcce196aaac90153e175b71aea331c3f85ab35e85e74_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-search-v2-rhel8@sha256:902f1268e0f058c53edb63846b0dc49b0a94a8021c39740318cfaedc3b010e6d_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-volsync-addon-controller-rhel8@sha256:178fff3d28af5530f439c63a258a58963bc79a157ee44db5074235e95a33f0f0_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-volsync-addon-controller-rhel8@sha256:1a58bb060db9aea2ccb8de99a12d19098688ab6e0cffb3202e9ec26bb4d43f7c_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-volsync-addon-controller-rhel8@sha256:22cc0d6d6d348ae55168cec56ab5420f3000a6a41c6d8b10da0e41e16b91d3b9_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-volsync-addon-controller-rhel8@sha256:8486d69a2db1b3422572b51ed9dbc245200d88372d7132ce6e876eec42e9db7a_s390x",
            "8Base-RHACM-2.8:rhacm2/cert-policy-controller-rhel8@sha256:3070a15209ffe7feb42e9955e307aa127be19dfca78e50599144382c57be04e6_amd64",
            "8Base-RHACM-2.8:rhacm2/cert-policy-controller-rhel8@sha256:d236dc498b623adaf6df43ae7ffb11585acdd328537daff9edf96461a429ad3c_ppc64le",
            "8Base-RHACM-2.8:rhacm2/cert-policy-controller-rhel8@sha256:d7b28b1208af6c3a6b07327ab9ae95eb8466d16e164e7e10a517c1b85b1e2f8e_arm64",
            "8Base-RHACM-2.8:rhacm2/cert-policy-controller-rhel8@sha256:fc7a20396546797065d4fbbced1c4023ff639091008e59efc87e48ddf5b36d23_s390x",
            "8Base-RHACM-2.8:rhacm2/cluster-backup-rhel8-operator@sha256:8f9405dc9f298d99627bf0803bad675d6329db0a59537e077040fee5720f863f_amd64",
            "8Base-RHACM-2.8:rhacm2/cluster-backup-rhel8-operator@sha256:c220a29e4394e70fe8b384dd5d0b5cfe462cce9dd5e16363214b895a3c5579e9_s390x",
            "8Base-RHACM-2.8:rhacm2/cluster-backup-rhel8-operator@sha256:ed2b197bb829ea7568808d6c4413ddc6486f8547ca0b6f1749d7fdfaf8174c52_ppc64le",
            "8Base-RHACM-2.8:rhacm2/cluster-backup-rhel8-operator@sha256:f3b572ca76ec12c87f8866e33c4865cad9da6292e3d28bd9a736f856d8f48ffd_arm64",
            "8Base-RHACM-2.8:rhacm2/config-policy-controller-rhel8@sha256:3be79ccfb0def98cd55002728e41f9f1ce4b4887dbc3a056417c43c6d9dd6974_amd64",
            "8Base-RHACM-2.8:rhacm2/config-policy-controller-rhel8@sha256:572e07f03d2355a5b0e3fc8dccf2ad016f68ad93dd7edd9695248e07c9d37784_ppc64le",
            "8Base-RHACM-2.8:rhacm2/config-policy-controller-rhel8@sha256:b8e48d0af1d00a7e33b71dc370f7d1a7491242cef5cf239b1036d21ccd14b56e_arm64",
            "8Base-RHACM-2.8:rhacm2/config-policy-controller-rhel8@sha256:c1b575138eb2062c9c4fb42c94da1fba90660a484b67accce842f385b9fdd2f4_s390x",
            "8Base-RHACM-2.8:rhacm2/console-rhel8@sha256:204cf5044ec3346d411f86d02c7bee1dbf98e73b690e07efa5a6f429cd9b1c41_s390x",
            "8Base-RHACM-2.8:rhacm2/console-rhel8@sha256:37aefd991caedb01d3349c17984897dab48c49f9f1792b73658c8b3ab8070866_amd64",
            "8Base-RHACM-2.8:rhacm2/console-rhel8@sha256:dfc987cc4b0f21bc67d5303f1f881980df9a750b1ad96746205cde47e143adcd_arm64",
            "8Base-RHACM-2.8:rhacm2/console-rhel8@sha256:eca333c34cd335180edcff4b0db5050e55ef1436fb5878c7c371482f5a110998_ppc64le",
            "8Base-RHACM-2.8:rhacm2/endpoint-monitoring-rhel8-operator@sha256:335e491f0e0ecf8c115a5f45833b8601a3fe3284bd9e3b9be8760b96c27fd761_amd64",
            "8Base-RHACM-2.8:rhacm2/endpoint-monitoring-rhel8-operator@sha256:40b3e627927111a4842b4e36afd9fab043927ba46efffe89fe20616ddf59a2b5_s390x",
            "8Base-RHACM-2.8:rhacm2/endpoint-monitoring-rhel8-operator@sha256:989e584e202a5daf0ac46ccb5d29b7d921c2b7db385ae0685efd0a1e65e72431_ppc64le",
            "8Base-RHACM-2.8:rhacm2/endpoint-monitoring-rhel8-operator@sha256:aa07d31f828b1015169538c35a73bb8584123c99f0ea35c3e1c2bc2d38ec5ddd_arm64",
            "8Base-RHACM-2.8:rhacm2/governance-policy-propagator-rhel8@sha256:198ad3884b346f49e847f6d2b14f34e902140e4441495c892b0c843e63c24943_amd64",
            "8Base-RHACM-2.8:rhacm2/governance-policy-propagator-rhel8@sha256:2c6b83ede0d61101032e831a8927e20d53aad5ae5617d99ebb29d5d2b8460d86_arm64",
            "8Base-RHACM-2.8:rhacm2/governance-policy-propagator-rhel8@sha256:69e1bbb1c9e0d10e1c9408c163af287456cade57b54067766696a68c261bf6a6_s390x",
            "8Base-RHACM-2.8:rhacm2/governance-policy-propagator-rhel8@sha256:ed4a390f57d41d09d3c7d10a7114ef805c90f7a199b16aa3eed304b259a33dad_ppc64le",
            "8Base-RHACM-2.8:rhacm2/grafana-dashboard-loader-rhel8@sha256:1373ba0c04ed11c621995495ca56e57d8f03dc3a1e1b249443e06334d42748aa_ppc64le",
            "8Base-RHACM-2.8:rhacm2/grafana-dashboard-loader-rhel8@sha256:6a63ed2f1ea81d99b7158d41c342bb20fc2a18bf3a136b873e640a18c45e17f0_s390x",
            "8Base-RHACM-2.8:rhacm2/grafana-dashboard-loader-rhel8@sha256:7d1bfe68bea92a14a58cb9563cd243bafe05ade62000c9da013a2def9243fcda_amd64",
            "8Base-RHACM-2.8:rhacm2/grafana-dashboard-loader-rhel8@sha256:9785892abbe11d983879cae1716d3483bebffdf5635759a6bb60c79bee4de876_arm64",
            "8Base-RHACM-2.8:rhacm2/iam-policy-controller-rhel8@sha256:283e7d735988551bb7d440251ad63f11e0c8dc2cae0ec18490d875e29302ae01_s390x",
            "8Base-RHACM-2.8:rhacm2/iam-policy-controller-rhel8@sha256:9040f97acb8e727a19a94bd66efffe6aea1ae8d299387c18de039fc6720d8032_amd64",
            "8Base-RHACM-2.8:rhacm2/iam-policy-controller-rhel8@sha256:a43b1518b8377e28dd79558394c45a9a15cea6d2910054ef0566312451deea57_arm64",
            "8Base-RHACM-2.8:rhacm2/iam-policy-controller-rhel8@sha256:b515f6a2392cdd343a462b573c777dedd360539491cda02778357e119a92fdc8_ppc64le",
            "8Base-RHACM-2.8:rhacm2/insights-client-rhel8@sha256:21679709b39db5d24cd20ec18f4d305a2e0d297645b457b40b5ac0c415fca7ed_amd64",
            "8Base-RHACM-2.8:rhacm2/insights-client-rhel8@sha256:2db72d8dc9cc59054bb771d4d9295409f05230d65595280901fd6f1fe772bb23_ppc64le",
            "8Base-RHACM-2.8:rhacm2/insights-client-rhel8@sha256:6715cf45c09921e2041400d6f3346f5fa09f568bbea29635200d05caadc3b773_arm64",
            "8Base-RHACM-2.8:rhacm2/insights-client-rhel8@sha256:beb0f9332b9bcfb58cd0db15279085412827ace954ec2ce34d574fc72c5a16a5_s390x",
            "8Base-RHACM-2.8:rhacm2/insights-metrics-rhel8@sha256:4cd64a0df35effbcac4df5a8af2af7ba8b25809344823e1f7131501c94d291f7_arm64",
            "8Base-RHACM-2.8:rhacm2/insights-metrics-rhel8@sha256:8de3fa1c1cc9a29e344798f70636e4bfbbf3e2b80edffedfe6179b6d64e76ad7_ppc64le",
            "8Base-RHACM-2.8:rhacm2/insights-metrics-rhel8@sha256:cf4924480de9c8f69453476e0aabe378607dd64caae389125f19d3327e7b6ef4_s390x",
            "8Base-RHACM-2.8:rhacm2/insights-metrics-rhel8@sha256:f63f53be892ac9d1b9e347a0be4d1670ab3615ce36d9156dd4f7696561a6c89b_amd64",
            "8Base-RHACM-2.8:rhacm2/klusterlet-addon-controller-rhel8@sha256:211d0ec2fd1ba5fd31eb22a37c848a7b7ad89aa34ee6649a1ff01816f681fbfe_ppc64le",
            "8Base-RHACM-2.8:rhacm2/klusterlet-addon-controller-rhel8@sha256:54d205dd8adcaf5c3527e740962902aa58fb965312f0c5700225a66fae04a91f_arm64",
            "8Base-RHACM-2.8:rhacm2/klusterlet-addon-controller-rhel8@sha256:a9e1277a6c105698aadea156f2bd8928e112898b1b71304e080866dfc27f975a_amd64",
            "8Base-RHACM-2.8:rhacm2/klusterlet-addon-controller-rhel8@sha256:cdd3ebf85eeb85c398f94a19d11e9eeafeb1c4c5fb4d40777f13b461ccde5342_s390x",
            "8Base-RHACM-2.8:rhacm2/kube-rbac-proxy-rhel8@sha256:7421984aba8fe9f8ab8212086eb38bed439644d0f52f08d8d1d903e6d1fe3014_arm64",
            "8Base-RHACM-2.8:rhacm2/kube-rbac-proxy-rhel8@sha256:9c5e421fe5acaefae5ba644261686662a5a045d2b52725de8f25629d0be37c15_s390x",
            "8Base-RHACM-2.8:rhacm2/kube-rbac-proxy-rhel8@sha256:a21ba83c2fe2d36e6e6333a72b8af74c46187256590bf38cd4bb349581f9fee2_amd64",
            "8Base-RHACM-2.8:rhacm2/kube-rbac-proxy-rhel8@sha256:e147090acd98be60573d39257eb66d4414da89a653fc284b15c65a6ac7fafacb_ppc64le",
            "8Base-RHACM-2.8:rhacm2/kube-state-metrics-rhel8@sha256:22b541bb6a683e87da37cbb3d6cecc6e8d1d16795633522c3b7b793f1f4e5a77_s390x",
            "8Base-RHACM-2.8:rhacm2/kube-state-metrics-rhel8@sha256:407b61e84a5f000bbe2efac0a6137e5efb21c614ae48762de2af71bf162a480e_arm64",
            "8Base-RHACM-2.8:rhacm2/kube-state-metrics-rhel8@sha256:b7d4e66064ffa415a6efb92b5b070252864516fb4627ab4a4e15c1b4b3c83caa_ppc64le",
            "8Base-RHACM-2.8:rhacm2/kube-state-metrics-rhel8@sha256:e82b3a6d566d5f602ab58ade6511e6e1e10dd5dbe58af89e415797b626185b9b_amd64",
            "8Base-RHACM-2.8:rhacm2/memcached-exporter-rhel8@sha256:29c01316edcc63d830435bd9116f085ad341d1c660ec553777c038af3fc62f57_ppc64le",
            "8Base-RHACM-2.8:rhacm2/memcached-exporter-rhel8@sha256:5cace1854f0c245b9b94a76eb3ddbf7fe65a15efe523273abc7a5e214582c266_amd64",
            "8Base-RHACM-2.8:rhacm2/memcached-exporter-rhel8@sha256:cacf8cfe17cdefb9ca386c382af1b9e02c14fed5c13d1a96806019b2fe770fbb_s390x",
            "8Base-RHACM-2.8:rhacm2/memcached-exporter-rhel8@sha256:fe11bab716998c748e46b24736a902fef429706a5be2336bfb585a5987beffa9_arm64",
            "8Base-RHACM-2.8:rhacm2/memcached-rhel8@sha256:132af7474c22c393b48dd119d9d932e7b2e0775b788226f11305d8e895bf9969_s390x",
            "8Base-RHACM-2.8:rhacm2/memcached-rhel8@sha256:9afa5618d8f6414cd94a0207ae9acceec2a5028974fd198d5c2f50d445a2dd50_amd64",
            "8Base-RHACM-2.8:rhacm2/memcached-rhel8@sha256:b0ca573192c41233c6f6bf107a90771e5d8f1dd1eae023c881b12f1db812b16a_ppc64le",
            "8Base-RHACM-2.8:rhacm2/memcached-rhel8@sha256:ea00c275e1b3c77d9bd80f216f09a2474f34d4d981e3803996a15cde3c8572af_arm64",
            "8Base-RHACM-2.8:rhacm2/metrics-collector-rhel8@sha256:3cd9604f468fe68386f4b441f7c790e0e865e12a18bfd457220589ec41e6e981_arm64",
            "8Base-RHACM-2.8:rhacm2/metrics-collector-rhel8@sha256:918e223335575550260e173f8225b7b01500535ee1af6338f2b4c8d66bf87c0a_ppc64le",
            "8Base-RHACM-2.8:rhacm2/metrics-collector-rhel8@sha256:e843365c24dad96c9435a15c7d93b234843e67e248f5194c9412896295ac1585_s390x",
            "8Base-RHACM-2.8:rhacm2/metrics-collector-rhel8@sha256:ebde295c5bf1c20c1a2efb8d11187add61a67f9ac5bcacd7f82ea676bf16eb65_amd64",
            "8Base-RHACM-2.8:rhacm2/multicloud-integrations-rhel8@sha256:09d5d1423228f8f55e95467da4417e6bc9c5bdd66b2dc68b5a54256552196bde_amd64",
            "8Base-RHACM-2.8:rhacm2/multicloud-integrations-rhel8@sha256:730221cd6770537be9d03511386e6603cca8788e3f0c9ae5e599e27fea007dab_s390x",
            "8Base-RHACM-2.8:rhacm2/multicloud-integrations-rhel8@sha256:baa9baf651e73ea576e910c36df51f9ab96350a42e301ad6ac917869cdf57060_arm64",
            "8Base-RHACM-2.8:rhacm2/multicloud-integrations-rhel8@sha256:e76d5d7b13380999436ed9467627282e1e9e311a73cd7340c92d68c029c2dfcf_ppc64le",
            "8Base-RHACM-2.8:rhacm2/multicluster-observability-rhel8-operator@sha256:5de6071dd040aed8b2730d5ac4eec48b50ac8c3a2bacf1fa1bd0f776348dc080_ppc64le",
            "8Base-RHACM-2.8:rhacm2/multicluster-observability-rhel8-operator@sha256:69179b6be192d6a47aa6fdc4cab0286e63e94c217aaff3e9a5211850dfe1ef43_amd64",
            "8Base-RHACM-2.8:rhacm2/multicluster-observability-rhel8-operator@sha256:e25adb6d63bc98e71c723c46e0fe1c4f1254363b48e106ab2e03692fc10ece83_arm64",
            "8Base-RHACM-2.8:rhacm2/multicluster-observability-rhel8-operator@sha256:f7f24be1b881736d8b89c5d42ac9c0e20de26da299471f20537242ca5e60efb9_s390x",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-application-rhel8@sha256:b18f0b6782fb7c10ec5eed47eded08327b3142268288bfc4a9971927691d56c5_s390x",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-application-rhel8@sha256:c5110059eae4f4686f5f4241a6c6554b55762da4af5fd63352076bc4dca3e3a2_arm64",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-application-rhel8@sha256:e15e8d37784258175a80ad7d9fa078a7d15766cd6e214f3bf24a42b77c3c2a1e_ppc64le",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-application-rhel8@sha256:fffccc640a9b8b7c81f0dcbf385fc05b38af819a378494b9ef40d5666cf2a6af_amd64",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-channel-rhel8@sha256:89bbb4fb1ec38a227c8649bc10f305496c522b2c5d990ac38f220c6f3d3d6593_ppc64le",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-channel-rhel8@sha256:c2e848a787613458658f1521327c4783c338a6d3c561356c41be924c3ff999f3_s390x",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-channel-rhel8@sha256:cde618e9b8c0a3262fc612ed8970d6b948bc8af4f5afee54f5c719f5a58ef881_amd64",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-channel-rhel8@sha256:e9324cfef796306a65cd912f5391e78662613a1c270afb4402b57b3ccac884a7_arm64",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-subscription-rhel8@sha256:6990aa404c71c13de81e6945cb11a75df8ad1391a1531ab302a3ff2d05958e07_s390x",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-subscription-rhel8@sha256:6f4cf0eaba976cef1e20e4c9376a7047cb2d0dbea3e92fef0a9cfab992d148f7_ppc64le",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-subscription-rhel8@sha256:76468bac9ac8fc1cb96518eeca3c79c39fb28cccfc7446b698194b265e8067f1_amd64",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-subscription-rhel8@sha256:8dd5f35ec3935e0a20e319087be6b7bb5dfe39c6e3c9b54fb5718a12869f3809_arm64",
            "8Base-RHACM-2.8:rhacm2/multiclusterhub-rhel8@sha256:0406a9e33ff91d4ed7b98afeca50328f8434af36a4f3a82c1c3dc0da860ebcb8_amd64",
            "8Base-RHACM-2.8:rhacm2/multiclusterhub-rhel8@sha256:dacbf8c6b2f0b3951f6817b88011df58e802492f30495c62b9984eb3fc40926b_ppc64le",
            "8Base-RHACM-2.8:rhacm2/multiclusterhub-rhel8@sha256:e49598f46fbb8aa9323c1cf3a26554383429489fe8fcbcb995aae0f7bb006b64_arm64",
            "8Base-RHACM-2.8:rhacm2/multiclusterhub-rhel8@sha256:f70805b4bc8414b2c44ca332ec421c3cfa8adb85c25a789c41db3d5bd28ace55_s390x",
            "8Base-RHACM-2.8:rhacm2/node-exporter-rhel8@sha256:3d07a180d9bda173215cf2e2b820ffeada3830cb018e1a61efaf952484e73345_ppc64le",
            "8Base-RHACM-2.8:rhacm2/node-exporter-rhel8@sha256:4ac90daec74a95efbbd4db97b0f38c3dc364151429702d190791c374382ee8ec_amd64",
            "8Base-RHACM-2.8:rhacm2/node-exporter-rhel8@sha256:d736cf3539c30e44abaf8478e34de874ef11da74d6ff19ad2f2cb3207b1fc7a8_arm64",
            "8Base-RHACM-2.8:rhacm2/node-exporter-rhel8@sha256:d7c88b926b7d2acb8e508da6030cec692b12b0ea1a3cbcdd0b06c9239d4ecf30_s390x",
            "8Base-RHACM-2.8:rhacm2/observatorium-rhel8-operator@sha256:415f56738bc2011a5a058f64cd61c49c6d5a839889126bdbdd03372c6c4048da_amd64",
            "8Base-RHACM-2.8:rhacm2/observatorium-rhel8-operator@sha256:b7b55b0036e421c84a2a1c2fffe0c7f4c90d399ec0c31fdaad6ed6517ce927de_arm64",
            "8Base-RHACM-2.8:rhacm2/observatorium-rhel8-operator@sha256:c1d8921bbd4b4490640c3585e1443835d1cba14ee7514fe91b13f34978eaf9cd_s390x",
            "8Base-RHACM-2.8:rhacm2/observatorium-rhel8-operator@sha256:e4b953e67c4d34dd732e39679bc602878241e215d1b28f21a947bbea3409b0e6_ppc64le",
            "8Base-RHACM-2.8:rhacm2/observatorium-rhel8@sha256:1c39ffe1868f2fa48d7bf4f3a7deb9f03f47a9c0b93ca15d98cec710b87ee420_arm64",
            "8Base-RHACM-2.8:rhacm2/observatorium-rhel8@sha256:2830e97f7f61431f4679e7254dea3c3744548533ce7fdd9d94b522388b25230c_ppc64le",
            "8Base-RHACM-2.8:rhacm2/observatorium-rhel8@sha256:8a189e5401dcc15282ad2ec143a5c1e184b3df410af43994ad98ad3f33daf31c_s390x",
            "8Base-RHACM-2.8:rhacm2/observatorium-rhel8@sha256:92fd9dffb48a6712d7f8351404561b0d96917874cddc3bdefef0df18a150710e_amd64",
            "8Base-RHACM-2.8:rhacm2/prometheus-alertmanager-rhel8@sha256:0d34ad23f02657ff74534f8badb61066c6e1d4d35114b85172399571839175ca_amd64",
            "8Base-RHACM-2.8:rhacm2/prometheus-alertmanager-rhel8@sha256:281071ee44d8d8ad7e41737ad67617d15a19417ac03e0c3c66695cc521dc4762_ppc64le",
            "8Base-RHACM-2.8:rhacm2/prometheus-alertmanager-rhel8@sha256:96490ee0865cfd75c591789c415115c638dd309b06bad37d840154f8e030d70d_arm64",
            "8Base-RHACM-2.8:rhacm2/prometheus-alertmanager-rhel8@sha256:cee29442ae18ce94953ca0751d41a8e1c1f41234cdd6fa87ea42f0b961c791f6_s390x",
            "8Base-RHACM-2.8:rhacm2/prometheus-rhel8@sha256:05cfaba966546984efedbd1c43369e196b2c73e64961176b50590364d82793b7_ppc64le",
            "8Base-RHACM-2.8:rhacm2/prometheus-rhel8@sha256:1c3dd279c41c323216b4f5741b2cb71ac28e99ff550478a847ee740441886461_amd64",
            "8Base-RHACM-2.8:rhacm2/prometheus-rhel8@sha256:3b70591e49960ee52a7c7f3d1736ef83a55c2989c283df09c6d02a76e096918e_arm64",
            "8Base-RHACM-2.8:rhacm2/prometheus-rhel8@sha256:acf3d1f575ce051bf0c04e45393c81138f86d0437d5d0f36a7ec2212925f9a92_s390x",
            "8Base-RHACM-2.8:rhacm2/rbac-query-proxy-rhel8@sha256:6b78c7fe0d19175d35d95b39bd40c41dc103786370b04dc7a25ca99a0a3a265d_ppc64le",
            "8Base-RHACM-2.8:rhacm2/rbac-query-proxy-rhel8@sha256:bdd40befd1bb0f660f01ee4a1ba782e885ffe82bedc8799f1d0ca946b28a90d8_amd64",
            "8Base-RHACM-2.8:rhacm2/rbac-query-proxy-rhel8@sha256:e14b36c0a7c23a47b3a425511d46aff2acb289bd836464088adc7d57cf380bef_s390x",
            "8Base-RHACM-2.8:rhacm2/rbac-query-proxy-rhel8@sha256:f6d9e53d5bbac3b0c4f12749e91f2be33fb0744432c9e1b537c68f087bd1ca21_arm64",
            "8Base-RHACM-2.8:rhacm2/search-collector-rhel8@sha256:075f357114bf42f157f888115eb05db87cb1e4bd100d162efb91ed4e83edca4c_amd64",
            "8Base-RHACM-2.8:rhacm2/search-collector-rhel8@sha256:59134348c5e1cd6a4015b990716374ba1ca98c1b326eaf2b09d5919fd00f89a1_arm64",
            "8Base-RHACM-2.8:rhacm2/search-collector-rhel8@sha256:99b321599e1d5de91d26541f8c6b603aa6ca5f6f95945184ad5ebd3339858313_ppc64le",
            "8Base-RHACM-2.8:rhacm2/search-collector-rhel8@sha256:9c0d344de37947aeefe29a0b122dfcd5258772e944309d2276fc0049c224d058_s390x",
            "8Base-RHACM-2.8:rhacm2/submariner-addon-rhel8@sha256:2f3e6474a2f980a19739ef1d0a5b7253b9a2159571fadfc417a6e1ab5f211316_amd64",
            "8Base-RHACM-2.8:rhacm2/submariner-addon-rhel8@sha256:3c87dd67c5a7eb884f2ce7a091db8b48cce539b92fb5d5be1c10b9cbea5184ed_arm64",
            "8Base-RHACM-2.8:rhacm2/submariner-addon-rhel8@sha256:6c93cac2647c9815381c1892dc1a631d7fdcd11a38ab0d023a2e07c2dc7ddd70_ppc64le",
            "8Base-RHACM-2.8:rhacm2/submariner-addon-rhel8@sha256:f8881d5d9042d2d15c7754480f1309e682cd6baafa8732776fa45a78595c4206_s390x",
            "8Base-RHACM-2.8:rhacm2/thanos-receive-controller-rhel8@sha256:4fde5e8108d91c67542f6e0e8f81783d5e5d25ca312dfdd8ff1d2c90f4c3d291_amd64",
            "8Base-RHACM-2.8:rhacm2/thanos-receive-controller-rhel8@sha256:810cea838a9f89b18b2b73f1b862f35601f1cdfaf3b795ab6816eea098d7c703_ppc64le",
            "8Base-RHACM-2.8:rhacm2/thanos-receive-controller-rhel8@sha256:8175e65d039dd727d441f6e33762bc8f621f677ad35120bda8a4ab0012eb1011_s390x",
            "8Base-RHACM-2.8:rhacm2/thanos-receive-controller-rhel8@sha256:ee071999e06e5184b189d2bef0fcadc7738e257ca9246b8846f8af428100a9e9_arm64",
            "8Base-RHACM-2.8:rhacm2/thanos-rhel8@sha256:0ff9bf2d3989c7ea645d65aec11520fa9735e926bb51f28655e21b2467f9fef0_arm64",
            "8Base-RHACM-2.8:rhacm2/thanos-rhel8@sha256:4188e1ff8ab01644abe3082f069f47087be55d7549bec11a3fbd62ed4460444f_s390x",
            "8Base-RHACM-2.8:rhacm2/thanos-rhel8@sha256:d86212ccfbfe4a381d8adab2fee776a7bc28476f93c5c0134b632399d391e3c3_ppc64le",
            "8Base-RHACM-2.8:rhacm2/thanos-rhel8@sha256:e23a3b213824a4ce701d4c3d07ad01b8be15a05c365098570b298666fefceaf2_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: crypto/tls: panic when processing post-handshake message on QUIC connections"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Marten Seemann"
          ]
        }
      ],
      "cve": "CVE-2023-39322",
      "cwe": {
        "id": "CWE-770",
        "name": "Allocation of Resources Without Limits or Throttling"
      },
      "discovery_date": "2023-09-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2237778"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Golang. QUIC connections do not set an upper bound on the amount of data buffered when reading post-handshake messages, allowing a malicious QUIC connection to cause unbounded memory growth. With the fix, connections now consistently reject messages larger than 65KiB in size.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: crypto/tls: lack of a limit on buffered post-handshake",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHACM-2.8:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:2d22ec274c21b8a9baee1257a6384c8711093f12048418bf77e9432fd826d7e5_ppc64le",
          "8Base-RHACM-2.8:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:8ea03298ea9b7ad2ab5e7044ec97f36be2ddadd67aecd0b009257c163c5954af_arm64",
          "8Base-RHACM-2.8:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:ae0f7c315e5eb2ba0fc166966ffb7ebac10d399cafa47132f7333b06d2f15b99_amd64",
          "8Base-RHACM-2.8:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:c2ab23aa77bf351bf401dd26adfefe2797419493b643ae8ab2d04ba8dc02b98d_s390x",
          "8Base-RHACM-2.8:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:2e6f43857d9b2e8a253c642ed8ddc7d2026d61164bd9b7adb55cce2554d04575_s390x",
          "8Base-RHACM-2.8:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:4396bef1d25c606399d775da80d8df03d41cf86081ebedab4b0acf28458ca9b2_arm64",
          "8Base-RHACM-2.8:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:5eeefe240d422252c631bee7d2c07bed893570a3af2962e5036f48489db9c8f0_ppc64le",
          "8Base-RHACM-2.8:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:751c1e2bd2d9a69825825e26d202604e61afc09bef83bb065cca5f29a962eb75_amd64",
          "8Base-RHACM-2.8:rhacm2/acm-grafana-rhel8@sha256:1c4f46b57a32da7133acd2f6c822d16ba008012e2e8841d53a138d460e2106c8_ppc64le",
          "8Base-RHACM-2.8:rhacm2/acm-grafana-rhel8@sha256:25ba12ecdf0ffdc8d6df41b422bcd3b036dab4ec0cc24152fcda39f23dea222c_amd64",
          "8Base-RHACM-2.8:rhacm2/acm-grafana-rhel8@sha256:3fc6d018b92a00067d8e58bd178d4ccfdd45c922600179e5caf85068735cd1da_arm64",
          "8Base-RHACM-2.8:rhacm2/acm-grafana-rhel8@sha256:a6dab3ca60bd0301bf99f110bd60ec8c38f4524c1dbb7752660379215611408d_s390x",
          "8Base-RHACM-2.8:rhacm2/acm-must-gather-rhel8@sha256:3cdce8a566221b913a88d9b7a9afd9a7766e15675957963a8cbd3459441955c5_amd64",
          "8Base-RHACM-2.8:rhacm2/acm-must-gather-rhel8@sha256:7ec612840d9ec8dc33d383382bf7ece05ede3863e90e268328b0904cb0e20485_s390x",
          "8Base-RHACM-2.8:rhacm2/acm-must-gather-rhel8@sha256:d2b819b62d625930714cd4f7e6f54c2b8e035d2c4c0cc6cbec49c7bb93500f0f_ppc64le",
          "8Base-RHACM-2.8:rhacm2/acm-must-gather-rhel8@sha256:eaef7a412290769e6782af14aaecf4347418e762a9e9ce4b66b4cf1124c600d3_arm64",
          "8Base-RHACM-2.8:rhacm2/acm-operator-bundle@sha256:6a324ce5650572e54c17daebdea1f04d0db27d36862ea1eccef55661c96a0a38_amd64",
          "8Base-RHACM-2.8:rhacm2/acm-operator-bundle@sha256:8f7d98d3b4bfc5d62a79a8cf4b92e68b91a33e3275017a195acda843897840a1_s390x",
          "8Base-RHACM-2.8:rhacm2/acm-operator-bundle@sha256:969c8cea475b770644c2b7b7232805b7315cdda53556e45ca4d3d1ab931cecaf_ppc64le",
          "8Base-RHACM-2.8:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:198cd84a895a867e262086c84c8a6fea7cfec53bb080ff93c730d3c9169b5b52_arm64",
          "8Base-RHACM-2.8:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:4b0a77a9ef75f088438fe4d44e5ba2ef6240ea93053991bdc25f9cba653d35bf_s390x",
          "8Base-RHACM-2.8:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:9506bb2b641bab7ce5c109e300521d1124e69dd2e5033e8d987cfc5ad15e1b65_ppc64le",
          "8Base-RHACM-2.8:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:a8003ffc721d10f5ebcc1370f19aa7c36d0cfe6845e6727fd90b4f04eec1e1be_amd64",
          "8Base-RHACM-2.8:rhacm2/acm-prometheus-rhel8@sha256:2c6617b626b4eb1bb72d5ed6da29e5bbd3c1c469950054d8f7ff5ccd43c4d9cf_amd64",
          "8Base-RHACM-2.8:rhacm2/acm-prometheus-rhel8@sha256:b56b6d227dfb907ee8ab9e26337288607ecf133a1e032c708265df64c30bec10_ppc64le",
          "8Base-RHACM-2.8:rhacm2/acm-prometheus-rhel8@sha256:d95cc03e85672b97f0d591d56126d945f85e0661c3625225570cea0543b4e45c_s390x",
          "8Base-RHACM-2.8:rhacm2/acm-prometheus-rhel8@sha256:fc38b151c466158a8ac994332e41a9c739c28f5768907caafeebde5b8dc4cc1b_arm64",
          "8Base-RHACM-2.8:rhacm2/acm-search-indexer-rhel8@sha256:519b21080b9051d3326a374129a338f80f82ac07b2f9222f27628ace971175c2_ppc64le",
          "8Base-RHACM-2.8:rhacm2/acm-search-indexer-rhel8@sha256:6117c9c95c21d09e2f996b14f23e21e986ee88a3f9485ec74a2aa32515347896_arm64",
          "8Base-RHACM-2.8:rhacm2/acm-search-indexer-rhel8@sha256:bbeaf4cf6b1b70ae274ec160aacf64769676ebb22b94aca7e7ad4b109276db60_s390x",
          "8Base-RHACM-2.8:rhacm2/acm-search-indexer-rhel8@sha256:e9400f0866719bdc0722fc2de331d0fe7e95235809bc1e9f234ec0505069d415_amd64",
          "8Base-RHACM-2.8:rhacm2/acm-search-v2-api-rhel8@sha256:058c73937555fe4958768cc256557479d7b7457a2b9b54ab0cb1b45a283c0e9f_amd64",
          "8Base-RHACM-2.8:rhacm2/acm-search-v2-api-rhel8@sha256:7d73e38dd9451ebd7f9f721271ddfb238c2fa537caecad82e80246f14b93a339_arm64",
          "8Base-RHACM-2.8:rhacm2/acm-search-v2-api-rhel8@sha256:bdab33be5c6359510a261b7ac3669bed2d9b2c2c90f52fc87a556a66a484c377_s390x",
          "8Base-RHACM-2.8:rhacm2/acm-search-v2-api-rhel8@sha256:f8aa1327fa5304e6630bcf508a2376552e0243760c9f8f30e5104a89bdefa6ad_ppc64le",
          "8Base-RHACM-2.8:rhacm2/acm-search-v2-rhel8@sha256:13d0a4f5c707e4b9b0d69f5924b606fc5924a2bb5dbc372119565c51727a353f_arm64",
          "8Base-RHACM-2.8:rhacm2/acm-search-v2-rhel8@sha256:7258c07ed8a7390aa22132fa41a00b6fa226974008d4c0431d84e5de5d391611_amd64",
          "8Base-RHACM-2.8:rhacm2/acm-search-v2-rhel8@sha256:83b861095e72d2e93aadbcce196aaac90153e175b71aea331c3f85ab35e85e74_ppc64le",
          "8Base-RHACM-2.8:rhacm2/acm-search-v2-rhel8@sha256:902f1268e0f058c53edb63846b0dc49b0a94a8021c39740318cfaedc3b010e6d_s390x",
          "8Base-RHACM-2.8:rhacm2/acm-volsync-addon-controller-rhel8@sha256:178fff3d28af5530f439c63a258a58963bc79a157ee44db5074235e95a33f0f0_amd64",
          "8Base-RHACM-2.8:rhacm2/acm-volsync-addon-controller-rhel8@sha256:1a58bb060db9aea2ccb8de99a12d19098688ab6e0cffb3202e9ec26bb4d43f7c_ppc64le",
          "8Base-RHACM-2.8:rhacm2/acm-volsync-addon-controller-rhel8@sha256:22cc0d6d6d348ae55168cec56ab5420f3000a6a41c6d8b10da0e41e16b91d3b9_arm64",
          "8Base-RHACM-2.8:rhacm2/acm-volsync-addon-controller-rhel8@sha256:8486d69a2db1b3422572b51ed9dbc245200d88372d7132ce6e876eec42e9db7a_s390x",
          "8Base-RHACM-2.8:rhacm2/cert-policy-controller-rhel8@sha256:3070a15209ffe7feb42e9955e307aa127be19dfca78e50599144382c57be04e6_amd64",
          "8Base-RHACM-2.8:rhacm2/cert-policy-controller-rhel8@sha256:d236dc498b623adaf6df43ae7ffb11585acdd328537daff9edf96461a429ad3c_ppc64le",
          "8Base-RHACM-2.8:rhacm2/cert-policy-controller-rhel8@sha256:d7b28b1208af6c3a6b07327ab9ae95eb8466d16e164e7e10a517c1b85b1e2f8e_arm64",
          "8Base-RHACM-2.8:rhacm2/cert-policy-controller-rhel8@sha256:fc7a20396546797065d4fbbced1c4023ff639091008e59efc87e48ddf5b36d23_s390x",
          "8Base-RHACM-2.8:rhacm2/cluster-backup-rhel8-operator@sha256:8f9405dc9f298d99627bf0803bad675d6329db0a59537e077040fee5720f863f_amd64",
          "8Base-RHACM-2.8:rhacm2/cluster-backup-rhel8-operator@sha256:c220a29e4394e70fe8b384dd5d0b5cfe462cce9dd5e16363214b895a3c5579e9_s390x",
          "8Base-RHACM-2.8:rhacm2/cluster-backup-rhel8-operator@sha256:ed2b197bb829ea7568808d6c4413ddc6486f8547ca0b6f1749d7fdfaf8174c52_ppc64le",
          "8Base-RHACM-2.8:rhacm2/cluster-backup-rhel8-operator@sha256:f3b572ca76ec12c87f8866e33c4865cad9da6292e3d28bd9a736f856d8f48ffd_arm64",
          "8Base-RHACM-2.8:rhacm2/config-policy-controller-rhel8@sha256:3be79ccfb0def98cd55002728e41f9f1ce4b4887dbc3a056417c43c6d9dd6974_amd64",
          "8Base-RHACM-2.8:rhacm2/config-policy-controller-rhel8@sha256:572e07f03d2355a5b0e3fc8dccf2ad016f68ad93dd7edd9695248e07c9d37784_ppc64le",
          "8Base-RHACM-2.8:rhacm2/config-policy-controller-rhel8@sha256:b8e48d0af1d00a7e33b71dc370f7d1a7491242cef5cf239b1036d21ccd14b56e_arm64",
          "8Base-RHACM-2.8:rhacm2/config-policy-controller-rhel8@sha256:c1b575138eb2062c9c4fb42c94da1fba90660a484b67accce842f385b9fdd2f4_s390x",
          "8Base-RHACM-2.8:rhacm2/console-rhel8@sha256:204cf5044ec3346d411f86d02c7bee1dbf98e73b690e07efa5a6f429cd9b1c41_s390x",
          "8Base-RHACM-2.8:rhacm2/console-rhel8@sha256:37aefd991caedb01d3349c17984897dab48c49f9f1792b73658c8b3ab8070866_amd64",
          "8Base-RHACM-2.8:rhacm2/console-rhel8@sha256:dfc987cc4b0f21bc67d5303f1f881980df9a750b1ad96746205cde47e143adcd_arm64",
          "8Base-RHACM-2.8:rhacm2/console-rhel8@sha256:eca333c34cd335180edcff4b0db5050e55ef1436fb5878c7c371482f5a110998_ppc64le",
          "8Base-RHACM-2.8:rhacm2/endpoint-monitoring-rhel8-operator@sha256:335e491f0e0ecf8c115a5f45833b8601a3fe3284bd9e3b9be8760b96c27fd761_amd64",
          "8Base-RHACM-2.8:rhacm2/endpoint-monitoring-rhel8-operator@sha256:40b3e627927111a4842b4e36afd9fab043927ba46efffe89fe20616ddf59a2b5_s390x",
          "8Base-RHACM-2.8:rhacm2/endpoint-monitoring-rhel8-operator@sha256:989e584e202a5daf0ac46ccb5d29b7d921c2b7db385ae0685efd0a1e65e72431_ppc64le",
          "8Base-RHACM-2.8:rhacm2/endpoint-monitoring-rhel8-operator@sha256:aa07d31f828b1015169538c35a73bb8584123c99f0ea35c3e1c2bc2d38ec5ddd_arm64",
          "8Base-RHACM-2.8:rhacm2/governance-policy-propagator-rhel8@sha256:198ad3884b346f49e847f6d2b14f34e902140e4441495c892b0c843e63c24943_amd64",
          "8Base-RHACM-2.8:rhacm2/governance-policy-propagator-rhel8@sha256:2c6b83ede0d61101032e831a8927e20d53aad5ae5617d99ebb29d5d2b8460d86_arm64",
          "8Base-RHACM-2.8:rhacm2/governance-policy-propagator-rhel8@sha256:69e1bbb1c9e0d10e1c9408c163af287456cade57b54067766696a68c261bf6a6_s390x",
          "8Base-RHACM-2.8:rhacm2/governance-policy-propagator-rhel8@sha256:ed4a390f57d41d09d3c7d10a7114ef805c90f7a199b16aa3eed304b259a33dad_ppc64le",
          "8Base-RHACM-2.8:rhacm2/grafana-dashboard-loader-rhel8@sha256:1373ba0c04ed11c621995495ca56e57d8f03dc3a1e1b249443e06334d42748aa_ppc64le",
          "8Base-RHACM-2.8:rhacm2/grafana-dashboard-loader-rhel8@sha256:6a63ed2f1ea81d99b7158d41c342bb20fc2a18bf3a136b873e640a18c45e17f0_s390x",
          "8Base-RHACM-2.8:rhacm2/grafana-dashboard-loader-rhel8@sha256:7d1bfe68bea92a14a58cb9563cd243bafe05ade62000c9da013a2def9243fcda_amd64",
          "8Base-RHACM-2.8:rhacm2/grafana-dashboard-loader-rhel8@sha256:9785892abbe11d983879cae1716d3483bebffdf5635759a6bb60c79bee4de876_arm64",
          "8Base-RHACM-2.8:rhacm2/iam-policy-controller-rhel8@sha256:283e7d735988551bb7d440251ad63f11e0c8dc2cae0ec18490d875e29302ae01_s390x",
          "8Base-RHACM-2.8:rhacm2/iam-policy-controller-rhel8@sha256:9040f97acb8e727a19a94bd66efffe6aea1ae8d299387c18de039fc6720d8032_amd64",
          "8Base-RHACM-2.8:rhacm2/iam-policy-controller-rhel8@sha256:a43b1518b8377e28dd79558394c45a9a15cea6d2910054ef0566312451deea57_arm64",
          "8Base-RHACM-2.8:rhacm2/iam-policy-controller-rhel8@sha256:b515f6a2392cdd343a462b573c777dedd360539491cda02778357e119a92fdc8_ppc64le",
          "8Base-RHACM-2.8:rhacm2/insights-client-rhel8@sha256:21679709b39db5d24cd20ec18f4d305a2e0d297645b457b40b5ac0c415fca7ed_amd64",
          "8Base-RHACM-2.8:rhacm2/insights-client-rhel8@sha256:2db72d8dc9cc59054bb771d4d9295409f05230d65595280901fd6f1fe772bb23_ppc64le",
          "8Base-RHACM-2.8:rhacm2/insights-client-rhel8@sha256:6715cf45c09921e2041400d6f3346f5fa09f568bbea29635200d05caadc3b773_arm64",
          "8Base-RHACM-2.8:rhacm2/insights-client-rhel8@sha256:beb0f9332b9bcfb58cd0db15279085412827ace954ec2ce34d574fc72c5a16a5_s390x",
          "8Base-RHACM-2.8:rhacm2/insights-metrics-rhel8@sha256:4cd64a0df35effbcac4df5a8af2af7ba8b25809344823e1f7131501c94d291f7_arm64",
          "8Base-RHACM-2.8:rhacm2/insights-metrics-rhel8@sha256:8de3fa1c1cc9a29e344798f70636e4bfbbf3e2b80edffedfe6179b6d64e76ad7_ppc64le",
          "8Base-RHACM-2.8:rhacm2/insights-metrics-rhel8@sha256:cf4924480de9c8f69453476e0aabe378607dd64caae389125f19d3327e7b6ef4_s390x",
          "8Base-RHACM-2.8:rhacm2/insights-metrics-rhel8@sha256:f63f53be892ac9d1b9e347a0be4d1670ab3615ce36d9156dd4f7696561a6c89b_amd64",
          "8Base-RHACM-2.8:rhacm2/klusterlet-addon-controller-rhel8@sha256:211d0ec2fd1ba5fd31eb22a37c848a7b7ad89aa34ee6649a1ff01816f681fbfe_ppc64le",
          "8Base-RHACM-2.8:rhacm2/klusterlet-addon-controller-rhel8@sha256:54d205dd8adcaf5c3527e740962902aa58fb965312f0c5700225a66fae04a91f_arm64",
          "8Base-RHACM-2.8:rhacm2/klusterlet-addon-controller-rhel8@sha256:a9e1277a6c105698aadea156f2bd8928e112898b1b71304e080866dfc27f975a_amd64",
          "8Base-RHACM-2.8:rhacm2/klusterlet-addon-controller-rhel8@sha256:cdd3ebf85eeb85c398f94a19d11e9eeafeb1c4c5fb4d40777f13b461ccde5342_s390x",
          "8Base-RHACM-2.8:rhacm2/kube-rbac-proxy-rhel8@sha256:7421984aba8fe9f8ab8212086eb38bed439644d0f52f08d8d1d903e6d1fe3014_arm64",
          "8Base-RHACM-2.8:rhacm2/kube-rbac-proxy-rhel8@sha256:9c5e421fe5acaefae5ba644261686662a5a045d2b52725de8f25629d0be37c15_s390x",
          "8Base-RHACM-2.8:rhacm2/kube-rbac-proxy-rhel8@sha256:a21ba83c2fe2d36e6e6333a72b8af74c46187256590bf38cd4bb349581f9fee2_amd64",
          "8Base-RHACM-2.8:rhacm2/kube-rbac-proxy-rhel8@sha256:e147090acd98be60573d39257eb66d4414da89a653fc284b15c65a6ac7fafacb_ppc64le",
          "8Base-RHACM-2.8:rhacm2/kube-state-metrics-rhel8@sha256:22b541bb6a683e87da37cbb3d6cecc6e8d1d16795633522c3b7b793f1f4e5a77_s390x",
          "8Base-RHACM-2.8:rhacm2/kube-state-metrics-rhel8@sha256:407b61e84a5f000bbe2efac0a6137e5efb21c614ae48762de2af71bf162a480e_arm64",
          "8Base-RHACM-2.8:rhacm2/kube-state-metrics-rhel8@sha256:b7d4e66064ffa415a6efb92b5b070252864516fb4627ab4a4e15c1b4b3c83caa_ppc64le",
          "8Base-RHACM-2.8:rhacm2/kube-state-metrics-rhel8@sha256:e82b3a6d566d5f602ab58ade6511e6e1e10dd5dbe58af89e415797b626185b9b_amd64",
          "8Base-RHACM-2.8:rhacm2/memcached-exporter-rhel8@sha256:29c01316edcc63d830435bd9116f085ad341d1c660ec553777c038af3fc62f57_ppc64le",
          "8Base-RHACM-2.8:rhacm2/memcached-exporter-rhel8@sha256:5cace1854f0c245b9b94a76eb3ddbf7fe65a15efe523273abc7a5e214582c266_amd64",
          "8Base-RHACM-2.8:rhacm2/memcached-exporter-rhel8@sha256:cacf8cfe17cdefb9ca386c382af1b9e02c14fed5c13d1a96806019b2fe770fbb_s390x",
          "8Base-RHACM-2.8:rhacm2/memcached-exporter-rhel8@sha256:fe11bab716998c748e46b24736a902fef429706a5be2336bfb585a5987beffa9_arm64",
          "8Base-RHACM-2.8:rhacm2/memcached-rhel8@sha256:132af7474c22c393b48dd119d9d932e7b2e0775b788226f11305d8e895bf9969_s390x",
          "8Base-RHACM-2.8:rhacm2/memcached-rhel8@sha256:9afa5618d8f6414cd94a0207ae9acceec2a5028974fd198d5c2f50d445a2dd50_amd64",
          "8Base-RHACM-2.8:rhacm2/memcached-rhel8@sha256:b0ca573192c41233c6f6bf107a90771e5d8f1dd1eae023c881b12f1db812b16a_ppc64le",
          "8Base-RHACM-2.8:rhacm2/memcached-rhel8@sha256:ea00c275e1b3c77d9bd80f216f09a2474f34d4d981e3803996a15cde3c8572af_arm64",
          "8Base-RHACM-2.8:rhacm2/metrics-collector-rhel8@sha256:3cd9604f468fe68386f4b441f7c790e0e865e12a18bfd457220589ec41e6e981_arm64",
          "8Base-RHACM-2.8:rhacm2/metrics-collector-rhel8@sha256:918e223335575550260e173f8225b7b01500535ee1af6338f2b4c8d66bf87c0a_ppc64le",
          "8Base-RHACM-2.8:rhacm2/metrics-collector-rhel8@sha256:e843365c24dad96c9435a15c7d93b234843e67e248f5194c9412896295ac1585_s390x",
          "8Base-RHACM-2.8:rhacm2/metrics-collector-rhel8@sha256:ebde295c5bf1c20c1a2efb8d11187add61a67f9ac5bcacd7f82ea676bf16eb65_amd64",
          "8Base-RHACM-2.8:rhacm2/multicloud-integrations-rhel8@sha256:09d5d1423228f8f55e95467da4417e6bc9c5bdd66b2dc68b5a54256552196bde_amd64",
          "8Base-RHACM-2.8:rhacm2/multicloud-integrations-rhel8@sha256:730221cd6770537be9d03511386e6603cca8788e3f0c9ae5e599e27fea007dab_s390x",
          "8Base-RHACM-2.8:rhacm2/multicloud-integrations-rhel8@sha256:baa9baf651e73ea576e910c36df51f9ab96350a42e301ad6ac917869cdf57060_arm64",
          "8Base-RHACM-2.8:rhacm2/multicloud-integrations-rhel8@sha256:e76d5d7b13380999436ed9467627282e1e9e311a73cd7340c92d68c029c2dfcf_ppc64le",
          "8Base-RHACM-2.8:rhacm2/multicluster-observability-rhel8-operator@sha256:5de6071dd040aed8b2730d5ac4eec48b50ac8c3a2bacf1fa1bd0f776348dc080_ppc64le",
          "8Base-RHACM-2.8:rhacm2/multicluster-observability-rhel8-operator@sha256:69179b6be192d6a47aa6fdc4cab0286e63e94c217aaff3e9a5211850dfe1ef43_amd64",
          "8Base-RHACM-2.8:rhacm2/multicluster-observability-rhel8-operator@sha256:e25adb6d63bc98e71c723c46e0fe1c4f1254363b48e106ab2e03692fc10ece83_arm64",
          "8Base-RHACM-2.8:rhacm2/multicluster-observability-rhel8-operator@sha256:f7f24be1b881736d8b89c5d42ac9c0e20de26da299471f20537242ca5e60efb9_s390x",
          "8Base-RHACM-2.8:rhacm2/multicluster-operators-application-rhel8@sha256:b18f0b6782fb7c10ec5eed47eded08327b3142268288bfc4a9971927691d56c5_s390x",
          "8Base-RHACM-2.8:rhacm2/multicluster-operators-application-rhel8@sha256:c5110059eae4f4686f5f4241a6c6554b55762da4af5fd63352076bc4dca3e3a2_arm64",
          "8Base-RHACM-2.8:rhacm2/multicluster-operators-application-rhel8@sha256:e15e8d37784258175a80ad7d9fa078a7d15766cd6e214f3bf24a42b77c3c2a1e_ppc64le",
          "8Base-RHACM-2.8:rhacm2/multicluster-operators-application-rhel8@sha256:fffccc640a9b8b7c81f0dcbf385fc05b38af819a378494b9ef40d5666cf2a6af_amd64",
          "8Base-RHACM-2.8:rhacm2/multicluster-operators-channel-rhel8@sha256:89bbb4fb1ec38a227c8649bc10f305496c522b2c5d990ac38f220c6f3d3d6593_ppc64le",
          "8Base-RHACM-2.8:rhacm2/multicluster-operators-channel-rhel8@sha256:c2e848a787613458658f1521327c4783c338a6d3c561356c41be924c3ff999f3_s390x",
          "8Base-RHACM-2.8:rhacm2/multicluster-operators-channel-rhel8@sha256:cde618e9b8c0a3262fc612ed8970d6b948bc8af4f5afee54f5c719f5a58ef881_amd64",
          "8Base-RHACM-2.8:rhacm2/multicluster-operators-channel-rhel8@sha256:e9324cfef796306a65cd912f5391e78662613a1c270afb4402b57b3ccac884a7_arm64",
          "8Base-RHACM-2.8:rhacm2/multicluster-operators-subscription-rhel8@sha256:6990aa404c71c13de81e6945cb11a75df8ad1391a1531ab302a3ff2d05958e07_s390x",
          "8Base-RHACM-2.8:rhacm2/multicluster-operators-subscription-rhel8@sha256:6f4cf0eaba976cef1e20e4c9376a7047cb2d0dbea3e92fef0a9cfab992d148f7_ppc64le",
          "8Base-RHACM-2.8:rhacm2/multicluster-operators-subscription-rhel8@sha256:76468bac9ac8fc1cb96518eeca3c79c39fb28cccfc7446b698194b265e8067f1_amd64",
          "8Base-RHACM-2.8:rhacm2/multicluster-operators-subscription-rhel8@sha256:8dd5f35ec3935e0a20e319087be6b7bb5dfe39c6e3c9b54fb5718a12869f3809_arm64",
          "8Base-RHACM-2.8:rhacm2/multiclusterhub-rhel8@sha256:0406a9e33ff91d4ed7b98afeca50328f8434af36a4f3a82c1c3dc0da860ebcb8_amd64",
          "8Base-RHACM-2.8:rhacm2/multiclusterhub-rhel8@sha256:dacbf8c6b2f0b3951f6817b88011df58e802492f30495c62b9984eb3fc40926b_ppc64le",
          "8Base-RHACM-2.8:rhacm2/multiclusterhub-rhel8@sha256:e49598f46fbb8aa9323c1cf3a26554383429489fe8fcbcb995aae0f7bb006b64_arm64",
          "8Base-RHACM-2.8:rhacm2/multiclusterhub-rhel8@sha256:f70805b4bc8414b2c44ca332ec421c3cfa8adb85c25a789c41db3d5bd28ace55_s390x",
          "8Base-RHACM-2.8:rhacm2/node-exporter-rhel8@sha256:3d07a180d9bda173215cf2e2b820ffeada3830cb018e1a61efaf952484e73345_ppc64le",
          "8Base-RHACM-2.8:rhacm2/node-exporter-rhel8@sha256:4ac90daec74a95efbbd4db97b0f38c3dc364151429702d190791c374382ee8ec_amd64",
          "8Base-RHACM-2.8:rhacm2/node-exporter-rhel8@sha256:d736cf3539c30e44abaf8478e34de874ef11da74d6ff19ad2f2cb3207b1fc7a8_arm64",
          "8Base-RHACM-2.8:rhacm2/node-exporter-rhel8@sha256:d7c88b926b7d2acb8e508da6030cec692b12b0ea1a3cbcdd0b06c9239d4ecf30_s390x",
          "8Base-RHACM-2.8:rhacm2/observatorium-rhel8-operator@sha256:415f56738bc2011a5a058f64cd61c49c6d5a839889126bdbdd03372c6c4048da_amd64",
          "8Base-RHACM-2.8:rhacm2/observatorium-rhel8-operator@sha256:b7b55b0036e421c84a2a1c2fffe0c7f4c90d399ec0c31fdaad6ed6517ce927de_arm64",
          "8Base-RHACM-2.8:rhacm2/observatorium-rhel8-operator@sha256:c1d8921bbd4b4490640c3585e1443835d1cba14ee7514fe91b13f34978eaf9cd_s390x",
          "8Base-RHACM-2.8:rhacm2/observatorium-rhel8-operator@sha256:e4b953e67c4d34dd732e39679bc602878241e215d1b28f21a947bbea3409b0e6_ppc64le",
          "8Base-RHACM-2.8:rhacm2/observatorium-rhel8@sha256:1c39ffe1868f2fa48d7bf4f3a7deb9f03f47a9c0b93ca15d98cec710b87ee420_arm64",
          "8Base-RHACM-2.8:rhacm2/observatorium-rhel8@sha256:2830e97f7f61431f4679e7254dea3c3744548533ce7fdd9d94b522388b25230c_ppc64le",
          "8Base-RHACM-2.8:rhacm2/observatorium-rhel8@sha256:8a189e5401dcc15282ad2ec143a5c1e184b3df410af43994ad98ad3f33daf31c_s390x",
          "8Base-RHACM-2.8:rhacm2/observatorium-rhel8@sha256:92fd9dffb48a6712d7f8351404561b0d96917874cddc3bdefef0df18a150710e_amd64",
          "8Base-RHACM-2.8:rhacm2/prometheus-alertmanager-rhel8@sha256:0d34ad23f02657ff74534f8badb61066c6e1d4d35114b85172399571839175ca_amd64",
          "8Base-RHACM-2.8:rhacm2/prometheus-alertmanager-rhel8@sha256:281071ee44d8d8ad7e41737ad67617d15a19417ac03e0c3c66695cc521dc4762_ppc64le",
          "8Base-RHACM-2.8:rhacm2/prometheus-alertmanager-rhel8@sha256:96490ee0865cfd75c591789c415115c638dd309b06bad37d840154f8e030d70d_arm64",
          "8Base-RHACM-2.8:rhacm2/prometheus-alertmanager-rhel8@sha256:cee29442ae18ce94953ca0751d41a8e1c1f41234cdd6fa87ea42f0b961c791f6_s390x",
          "8Base-RHACM-2.8:rhacm2/prometheus-rhel8@sha256:05cfaba966546984efedbd1c43369e196b2c73e64961176b50590364d82793b7_ppc64le",
          "8Base-RHACM-2.8:rhacm2/prometheus-rhel8@sha256:1c3dd279c41c323216b4f5741b2cb71ac28e99ff550478a847ee740441886461_amd64",
          "8Base-RHACM-2.8:rhacm2/prometheus-rhel8@sha256:3b70591e49960ee52a7c7f3d1736ef83a55c2989c283df09c6d02a76e096918e_arm64",
          "8Base-RHACM-2.8:rhacm2/prometheus-rhel8@sha256:acf3d1f575ce051bf0c04e45393c81138f86d0437d5d0f36a7ec2212925f9a92_s390x",
          "8Base-RHACM-2.8:rhacm2/rbac-query-proxy-rhel8@sha256:6b78c7fe0d19175d35d95b39bd40c41dc103786370b04dc7a25ca99a0a3a265d_ppc64le",
          "8Base-RHACM-2.8:rhacm2/rbac-query-proxy-rhel8@sha256:bdd40befd1bb0f660f01ee4a1ba782e885ffe82bedc8799f1d0ca946b28a90d8_amd64",
          "8Base-RHACM-2.8:rhacm2/rbac-query-proxy-rhel8@sha256:e14b36c0a7c23a47b3a425511d46aff2acb289bd836464088adc7d57cf380bef_s390x",
          "8Base-RHACM-2.8:rhacm2/rbac-query-proxy-rhel8@sha256:f6d9e53d5bbac3b0c4f12749e91f2be33fb0744432c9e1b537c68f087bd1ca21_arm64",
          "8Base-RHACM-2.8:rhacm2/search-collector-rhel8@sha256:075f357114bf42f157f888115eb05db87cb1e4bd100d162efb91ed4e83edca4c_amd64",
          "8Base-RHACM-2.8:rhacm2/search-collector-rhel8@sha256:59134348c5e1cd6a4015b990716374ba1ca98c1b326eaf2b09d5919fd00f89a1_arm64",
          "8Base-RHACM-2.8:rhacm2/search-collector-rhel8@sha256:99b321599e1d5de91d26541f8c6b603aa6ca5f6f95945184ad5ebd3339858313_ppc64le",
          "8Base-RHACM-2.8:rhacm2/search-collector-rhel8@sha256:9c0d344de37947aeefe29a0b122dfcd5258772e944309d2276fc0049c224d058_s390x",
          "8Base-RHACM-2.8:rhacm2/submariner-addon-rhel8@sha256:2f3e6474a2f980a19739ef1d0a5b7253b9a2159571fadfc417a6e1ab5f211316_amd64",
          "8Base-RHACM-2.8:rhacm2/submariner-addon-rhel8@sha256:3c87dd67c5a7eb884f2ce7a091db8b48cce539b92fb5d5be1c10b9cbea5184ed_arm64",
          "8Base-RHACM-2.8:rhacm2/submariner-addon-rhel8@sha256:6c93cac2647c9815381c1892dc1a631d7fdcd11a38ab0d023a2e07c2dc7ddd70_ppc64le",
          "8Base-RHACM-2.8:rhacm2/submariner-addon-rhel8@sha256:f8881d5d9042d2d15c7754480f1309e682cd6baafa8732776fa45a78595c4206_s390x",
          "8Base-RHACM-2.8:rhacm2/thanos-receive-controller-rhel8@sha256:4fde5e8108d91c67542f6e0e8f81783d5e5d25ca312dfdd8ff1d2c90f4c3d291_amd64",
          "8Base-RHACM-2.8:rhacm2/thanos-receive-controller-rhel8@sha256:810cea838a9f89b18b2b73f1b862f35601f1cdfaf3b795ab6816eea098d7c703_ppc64le",
          "8Base-RHACM-2.8:rhacm2/thanos-receive-controller-rhel8@sha256:8175e65d039dd727d441f6e33762bc8f621f677ad35120bda8a4ab0012eb1011_s390x",
          "8Base-RHACM-2.8:rhacm2/thanos-receive-controller-rhel8@sha256:ee071999e06e5184b189d2bef0fcadc7738e257ca9246b8846f8af428100a9e9_arm64",
          "8Base-RHACM-2.8:rhacm2/thanos-rhel8@sha256:0ff9bf2d3989c7ea645d65aec11520fa9735e926bb51f28655e21b2467f9fef0_arm64",
          "8Base-RHACM-2.8:rhacm2/thanos-rhel8@sha256:4188e1ff8ab01644abe3082f069f47087be55d7549bec11a3fbd62ed4460444f_s390x",
          "8Base-RHACM-2.8:rhacm2/thanos-rhel8@sha256:d86212ccfbfe4a381d8adab2fee776a7bc28476f93c5c0134b632399d391e3c3_ppc64le",
          "8Base-RHACM-2.8:rhacm2/thanos-rhel8@sha256:e23a3b213824a4ce701d4c3d07ad01b8be15a05c365098570b298666fefceaf2_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-39322"
        },
        {
          "category": "external",
          "summary": "RHBZ#2237778",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237778"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-39322",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-39322"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-39322",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-39322"
        },
        {
          "category": "external",
          "summary": "https://go.dev/cl/523039",
          "url": "https://go.dev/cl/523039"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/62266",
          "url": "https://go.dev/issue/62266"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-dev/c/2C5vbR-UNkI/m/L1hdrPhfBAAJ",
          "url": "https://groups.google.com/g/golang-dev/c/2C5vbR-UNkI/m/L1hdrPhfBAAJ"
        },
        {
          "category": "external",
          "summary": "https://vuln.go.dev/ID/GO-2023-2045.json",
          "url": "https://vuln.go.dev/ID/GO-2023-2045.json"
        }
      ],
      "release_date": "2023-09-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For Red Hat Advanced Cluster Management for Kubernetes, see the following\ndocumentation, which will be updated shortly for this release, for important\ninstructions on installing this release:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.8/html-single/install/index#installing",
          "product_ids": [
            "8Base-RHACM-2.8:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:2d22ec274c21b8a9baee1257a6384c8711093f12048418bf77e9432fd826d7e5_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:8ea03298ea9b7ad2ab5e7044ec97f36be2ddadd67aecd0b009257c163c5954af_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:ae0f7c315e5eb2ba0fc166966ffb7ebac10d399cafa47132f7333b06d2f15b99_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:c2ab23aa77bf351bf401dd26adfefe2797419493b643ae8ab2d04ba8dc02b98d_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:2e6f43857d9b2e8a253c642ed8ddc7d2026d61164bd9b7adb55cce2554d04575_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:4396bef1d25c606399d775da80d8df03d41cf86081ebedab4b0acf28458ca9b2_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:5eeefe240d422252c631bee7d2c07bed893570a3af2962e5036f48489db9c8f0_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:751c1e2bd2d9a69825825e26d202604e61afc09bef83bb065cca5f29a962eb75_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-grafana-rhel8@sha256:1c4f46b57a32da7133acd2f6c822d16ba008012e2e8841d53a138d460e2106c8_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-grafana-rhel8@sha256:25ba12ecdf0ffdc8d6df41b422bcd3b036dab4ec0cc24152fcda39f23dea222c_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-grafana-rhel8@sha256:3fc6d018b92a00067d8e58bd178d4ccfdd45c922600179e5caf85068735cd1da_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-grafana-rhel8@sha256:a6dab3ca60bd0301bf99f110bd60ec8c38f4524c1dbb7752660379215611408d_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-must-gather-rhel8@sha256:3cdce8a566221b913a88d9b7a9afd9a7766e15675957963a8cbd3459441955c5_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-must-gather-rhel8@sha256:7ec612840d9ec8dc33d383382bf7ece05ede3863e90e268328b0904cb0e20485_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-must-gather-rhel8@sha256:d2b819b62d625930714cd4f7e6f54c2b8e035d2c4c0cc6cbec49c7bb93500f0f_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-must-gather-rhel8@sha256:eaef7a412290769e6782af14aaecf4347418e762a9e9ce4b66b4cf1124c600d3_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-operator-bundle@sha256:6a324ce5650572e54c17daebdea1f04d0db27d36862ea1eccef55661c96a0a38_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-operator-bundle@sha256:8f7d98d3b4bfc5d62a79a8cf4b92e68b91a33e3275017a195acda843897840a1_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-operator-bundle@sha256:969c8cea475b770644c2b7b7232805b7315cdda53556e45ca4d3d1ab931cecaf_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:198cd84a895a867e262086c84c8a6fea7cfec53bb080ff93c730d3c9169b5b52_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:4b0a77a9ef75f088438fe4d44e5ba2ef6240ea93053991bdc25f9cba653d35bf_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:9506bb2b641bab7ce5c109e300521d1124e69dd2e5033e8d987cfc5ad15e1b65_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:a8003ffc721d10f5ebcc1370f19aa7c36d0cfe6845e6727fd90b4f04eec1e1be_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-prometheus-rhel8@sha256:2c6617b626b4eb1bb72d5ed6da29e5bbd3c1c469950054d8f7ff5ccd43c4d9cf_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-prometheus-rhel8@sha256:b56b6d227dfb907ee8ab9e26337288607ecf133a1e032c708265df64c30bec10_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-prometheus-rhel8@sha256:d95cc03e85672b97f0d591d56126d945f85e0661c3625225570cea0543b4e45c_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-prometheus-rhel8@sha256:fc38b151c466158a8ac994332e41a9c739c28f5768907caafeebde5b8dc4cc1b_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-search-indexer-rhel8@sha256:519b21080b9051d3326a374129a338f80f82ac07b2f9222f27628ace971175c2_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-search-indexer-rhel8@sha256:6117c9c95c21d09e2f996b14f23e21e986ee88a3f9485ec74a2aa32515347896_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-search-indexer-rhel8@sha256:bbeaf4cf6b1b70ae274ec160aacf64769676ebb22b94aca7e7ad4b109276db60_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-search-indexer-rhel8@sha256:e9400f0866719bdc0722fc2de331d0fe7e95235809bc1e9f234ec0505069d415_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-search-v2-api-rhel8@sha256:058c73937555fe4958768cc256557479d7b7457a2b9b54ab0cb1b45a283c0e9f_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-search-v2-api-rhel8@sha256:7d73e38dd9451ebd7f9f721271ddfb238c2fa537caecad82e80246f14b93a339_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-search-v2-api-rhel8@sha256:bdab33be5c6359510a261b7ac3669bed2d9b2c2c90f52fc87a556a66a484c377_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-search-v2-api-rhel8@sha256:f8aa1327fa5304e6630bcf508a2376552e0243760c9f8f30e5104a89bdefa6ad_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-search-v2-rhel8@sha256:13d0a4f5c707e4b9b0d69f5924b606fc5924a2bb5dbc372119565c51727a353f_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-search-v2-rhel8@sha256:7258c07ed8a7390aa22132fa41a00b6fa226974008d4c0431d84e5de5d391611_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-search-v2-rhel8@sha256:83b861095e72d2e93aadbcce196aaac90153e175b71aea331c3f85ab35e85e74_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-search-v2-rhel8@sha256:902f1268e0f058c53edb63846b0dc49b0a94a8021c39740318cfaedc3b010e6d_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-volsync-addon-controller-rhel8@sha256:178fff3d28af5530f439c63a258a58963bc79a157ee44db5074235e95a33f0f0_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-volsync-addon-controller-rhel8@sha256:1a58bb060db9aea2ccb8de99a12d19098688ab6e0cffb3202e9ec26bb4d43f7c_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-volsync-addon-controller-rhel8@sha256:22cc0d6d6d348ae55168cec56ab5420f3000a6a41c6d8b10da0e41e16b91d3b9_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-volsync-addon-controller-rhel8@sha256:8486d69a2db1b3422572b51ed9dbc245200d88372d7132ce6e876eec42e9db7a_s390x",
            "8Base-RHACM-2.8:rhacm2/cert-policy-controller-rhel8@sha256:3070a15209ffe7feb42e9955e307aa127be19dfca78e50599144382c57be04e6_amd64",
            "8Base-RHACM-2.8:rhacm2/cert-policy-controller-rhel8@sha256:d236dc498b623adaf6df43ae7ffb11585acdd328537daff9edf96461a429ad3c_ppc64le",
            "8Base-RHACM-2.8:rhacm2/cert-policy-controller-rhel8@sha256:d7b28b1208af6c3a6b07327ab9ae95eb8466d16e164e7e10a517c1b85b1e2f8e_arm64",
            "8Base-RHACM-2.8:rhacm2/cert-policy-controller-rhel8@sha256:fc7a20396546797065d4fbbced1c4023ff639091008e59efc87e48ddf5b36d23_s390x",
            "8Base-RHACM-2.8:rhacm2/cluster-backup-rhel8-operator@sha256:8f9405dc9f298d99627bf0803bad675d6329db0a59537e077040fee5720f863f_amd64",
            "8Base-RHACM-2.8:rhacm2/cluster-backup-rhel8-operator@sha256:c220a29e4394e70fe8b384dd5d0b5cfe462cce9dd5e16363214b895a3c5579e9_s390x",
            "8Base-RHACM-2.8:rhacm2/cluster-backup-rhel8-operator@sha256:ed2b197bb829ea7568808d6c4413ddc6486f8547ca0b6f1749d7fdfaf8174c52_ppc64le",
            "8Base-RHACM-2.8:rhacm2/cluster-backup-rhel8-operator@sha256:f3b572ca76ec12c87f8866e33c4865cad9da6292e3d28bd9a736f856d8f48ffd_arm64",
            "8Base-RHACM-2.8:rhacm2/config-policy-controller-rhel8@sha256:3be79ccfb0def98cd55002728e41f9f1ce4b4887dbc3a056417c43c6d9dd6974_amd64",
            "8Base-RHACM-2.8:rhacm2/config-policy-controller-rhel8@sha256:572e07f03d2355a5b0e3fc8dccf2ad016f68ad93dd7edd9695248e07c9d37784_ppc64le",
            "8Base-RHACM-2.8:rhacm2/config-policy-controller-rhel8@sha256:b8e48d0af1d00a7e33b71dc370f7d1a7491242cef5cf239b1036d21ccd14b56e_arm64",
            "8Base-RHACM-2.8:rhacm2/config-policy-controller-rhel8@sha256:c1b575138eb2062c9c4fb42c94da1fba90660a484b67accce842f385b9fdd2f4_s390x",
            "8Base-RHACM-2.8:rhacm2/console-rhel8@sha256:204cf5044ec3346d411f86d02c7bee1dbf98e73b690e07efa5a6f429cd9b1c41_s390x",
            "8Base-RHACM-2.8:rhacm2/console-rhel8@sha256:37aefd991caedb01d3349c17984897dab48c49f9f1792b73658c8b3ab8070866_amd64",
            "8Base-RHACM-2.8:rhacm2/console-rhel8@sha256:dfc987cc4b0f21bc67d5303f1f881980df9a750b1ad96746205cde47e143adcd_arm64",
            "8Base-RHACM-2.8:rhacm2/console-rhel8@sha256:eca333c34cd335180edcff4b0db5050e55ef1436fb5878c7c371482f5a110998_ppc64le",
            "8Base-RHACM-2.8:rhacm2/endpoint-monitoring-rhel8-operator@sha256:335e491f0e0ecf8c115a5f45833b8601a3fe3284bd9e3b9be8760b96c27fd761_amd64",
            "8Base-RHACM-2.8:rhacm2/endpoint-monitoring-rhel8-operator@sha256:40b3e627927111a4842b4e36afd9fab043927ba46efffe89fe20616ddf59a2b5_s390x",
            "8Base-RHACM-2.8:rhacm2/endpoint-monitoring-rhel8-operator@sha256:989e584e202a5daf0ac46ccb5d29b7d921c2b7db385ae0685efd0a1e65e72431_ppc64le",
            "8Base-RHACM-2.8:rhacm2/endpoint-monitoring-rhel8-operator@sha256:aa07d31f828b1015169538c35a73bb8584123c99f0ea35c3e1c2bc2d38ec5ddd_arm64",
            "8Base-RHACM-2.8:rhacm2/governance-policy-propagator-rhel8@sha256:198ad3884b346f49e847f6d2b14f34e902140e4441495c892b0c843e63c24943_amd64",
            "8Base-RHACM-2.8:rhacm2/governance-policy-propagator-rhel8@sha256:2c6b83ede0d61101032e831a8927e20d53aad5ae5617d99ebb29d5d2b8460d86_arm64",
            "8Base-RHACM-2.8:rhacm2/governance-policy-propagator-rhel8@sha256:69e1bbb1c9e0d10e1c9408c163af287456cade57b54067766696a68c261bf6a6_s390x",
            "8Base-RHACM-2.8:rhacm2/governance-policy-propagator-rhel8@sha256:ed4a390f57d41d09d3c7d10a7114ef805c90f7a199b16aa3eed304b259a33dad_ppc64le",
            "8Base-RHACM-2.8:rhacm2/grafana-dashboard-loader-rhel8@sha256:1373ba0c04ed11c621995495ca56e57d8f03dc3a1e1b249443e06334d42748aa_ppc64le",
            "8Base-RHACM-2.8:rhacm2/grafana-dashboard-loader-rhel8@sha256:6a63ed2f1ea81d99b7158d41c342bb20fc2a18bf3a136b873e640a18c45e17f0_s390x",
            "8Base-RHACM-2.8:rhacm2/grafana-dashboard-loader-rhel8@sha256:7d1bfe68bea92a14a58cb9563cd243bafe05ade62000c9da013a2def9243fcda_amd64",
            "8Base-RHACM-2.8:rhacm2/grafana-dashboard-loader-rhel8@sha256:9785892abbe11d983879cae1716d3483bebffdf5635759a6bb60c79bee4de876_arm64",
            "8Base-RHACM-2.8:rhacm2/iam-policy-controller-rhel8@sha256:283e7d735988551bb7d440251ad63f11e0c8dc2cae0ec18490d875e29302ae01_s390x",
            "8Base-RHACM-2.8:rhacm2/iam-policy-controller-rhel8@sha256:9040f97acb8e727a19a94bd66efffe6aea1ae8d299387c18de039fc6720d8032_amd64",
            "8Base-RHACM-2.8:rhacm2/iam-policy-controller-rhel8@sha256:a43b1518b8377e28dd79558394c45a9a15cea6d2910054ef0566312451deea57_arm64",
            "8Base-RHACM-2.8:rhacm2/iam-policy-controller-rhel8@sha256:b515f6a2392cdd343a462b573c777dedd360539491cda02778357e119a92fdc8_ppc64le",
            "8Base-RHACM-2.8:rhacm2/insights-client-rhel8@sha256:21679709b39db5d24cd20ec18f4d305a2e0d297645b457b40b5ac0c415fca7ed_amd64",
            "8Base-RHACM-2.8:rhacm2/insights-client-rhel8@sha256:2db72d8dc9cc59054bb771d4d9295409f05230d65595280901fd6f1fe772bb23_ppc64le",
            "8Base-RHACM-2.8:rhacm2/insights-client-rhel8@sha256:6715cf45c09921e2041400d6f3346f5fa09f568bbea29635200d05caadc3b773_arm64",
            "8Base-RHACM-2.8:rhacm2/insights-client-rhel8@sha256:beb0f9332b9bcfb58cd0db15279085412827ace954ec2ce34d574fc72c5a16a5_s390x",
            "8Base-RHACM-2.8:rhacm2/insights-metrics-rhel8@sha256:4cd64a0df35effbcac4df5a8af2af7ba8b25809344823e1f7131501c94d291f7_arm64",
            "8Base-RHACM-2.8:rhacm2/insights-metrics-rhel8@sha256:8de3fa1c1cc9a29e344798f70636e4bfbbf3e2b80edffedfe6179b6d64e76ad7_ppc64le",
            "8Base-RHACM-2.8:rhacm2/insights-metrics-rhel8@sha256:cf4924480de9c8f69453476e0aabe378607dd64caae389125f19d3327e7b6ef4_s390x",
            "8Base-RHACM-2.8:rhacm2/insights-metrics-rhel8@sha256:f63f53be892ac9d1b9e347a0be4d1670ab3615ce36d9156dd4f7696561a6c89b_amd64",
            "8Base-RHACM-2.8:rhacm2/klusterlet-addon-controller-rhel8@sha256:211d0ec2fd1ba5fd31eb22a37c848a7b7ad89aa34ee6649a1ff01816f681fbfe_ppc64le",
            "8Base-RHACM-2.8:rhacm2/klusterlet-addon-controller-rhel8@sha256:54d205dd8adcaf5c3527e740962902aa58fb965312f0c5700225a66fae04a91f_arm64",
            "8Base-RHACM-2.8:rhacm2/klusterlet-addon-controller-rhel8@sha256:a9e1277a6c105698aadea156f2bd8928e112898b1b71304e080866dfc27f975a_amd64",
            "8Base-RHACM-2.8:rhacm2/klusterlet-addon-controller-rhel8@sha256:cdd3ebf85eeb85c398f94a19d11e9eeafeb1c4c5fb4d40777f13b461ccde5342_s390x",
            "8Base-RHACM-2.8:rhacm2/kube-rbac-proxy-rhel8@sha256:7421984aba8fe9f8ab8212086eb38bed439644d0f52f08d8d1d903e6d1fe3014_arm64",
            "8Base-RHACM-2.8:rhacm2/kube-rbac-proxy-rhel8@sha256:9c5e421fe5acaefae5ba644261686662a5a045d2b52725de8f25629d0be37c15_s390x",
            "8Base-RHACM-2.8:rhacm2/kube-rbac-proxy-rhel8@sha256:a21ba83c2fe2d36e6e6333a72b8af74c46187256590bf38cd4bb349581f9fee2_amd64",
            "8Base-RHACM-2.8:rhacm2/kube-rbac-proxy-rhel8@sha256:e147090acd98be60573d39257eb66d4414da89a653fc284b15c65a6ac7fafacb_ppc64le",
            "8Base-RHACM-2.8:rhacm2/kube-state-metrics-rhel8@sha256:22b541bb6a683e87da37cbb3d6cecc6e8d1d16795633522c3b7b793f1f4e5a77_s390x",
            "8Base-RHACM-2.8:rhacm2/kube-state-metrics-rhel8@sha256:407b61e84a5f000bbe2efac0a6137e5efb21c614ae48762de2af71bf162a480e_arm64",
            "8Base-RHACM-2.8:rhacm2/kube-state-metrics-rhel8@sha256:b7d4e66064ffa415a6efb92b5b070252864516fb4627ab4a4e15c1b4b3c83caa_ppc64le",
            "8Base-RHACM-2.8:rhacm2/kube-state-metrics-rhel8@sha256:e82b3a6d566d5f602ab58ade6511e6e1e10dd5dbe58af89e415797b626185b9b_amd64",
            "8Base-RHACM-2.8:rhacm2/memcached-exporter-rhel8@sha256:29c01316edcc63d830435bd9116f085ad341d1c660ec553777c038af3fc62f57_ppc64le",
            "8Base-RHACM-2.8:rhacm2/memcached-exporter-rhel8@sha256:5cace1854f0c245b9b94a76eb3ddbf7fe65a15efe523273abc7a5e214582c266_amd64",
            "8Base-RHACM-2.8:rhacm2/memcached-exporter-rhel8@sha256:cacf8cfe17cdefb9ca386c382af1b9e02c14fed5c13d1a96806019b2fe770fbb_s390x",
            "8Base-RHACM-2.8:rhacm2/memcached-exporter-rhel8@sha256:fe11bab716998c748e46b24736a902fef429706a5be2336bfb585a5987beffa9_arm64",
            "8Base-RHACM-2.8:rhacm2/memcached-rhel8@sha256:132af7474c22c393b48dd119d9d932e7b2e0775b788226f11305d8e895bf9969_s390x",
            "8Base-RHACM-2.8:rhacm2/memcached-rhel8@sha256:9afa5618d8f6414cd94a0207ae9acceec2a5028974fd198d5c2f50d445a2dd50_amd64",
            "8Base-RHACM-2.8:rhacm2/memcached-rhel8@sha256:b0ca573192c41233c6f6bf107a90771e5d8f1dd1eae023c881b12f1db812b16a_ppc64le",
            "8Base-RHACM-2.8:rhacm2/memcached-rhel8@sha256:ea00c275e1b3c77d9bd80f216f09a2474f34d4d981e3803996a15cde3c8572af_arm64",
            "8Base-RHACM-2.8:rhacm2/metrics-collector-rhel8@sha256:3cd9604f468fe68386f4b441f7c790e0e865e12a18bfd457220589ec41e6e981_arm64",
            "8Base-RHACM-2.8:rhacm2/metrics-collector-rhel8@sha256:918e223335575550260e173f8225b7b01500535ee1af6338f2b4c8d66bf87c0a_ppc64le",
            "8Base-RHACM-2.8:rhacm2/metrics-collector-rhel8@sha256:e843365c24dad96c9435a15c7d93b234843e67e248f5194c9412896295ac1585_s390x",
            "8Base-RHACM-2.8:rhacm2/metrics-collector-rhel8@sha256:ebde295c5bf1c20c1a2efb8d11187add61a67f9ac5bcacd7f82ea676bf16eb65_amd64",
            "8Base-RHACM-2.8:rhacm2/multicloud-integrations-rhel8@sha256:09d5d1423228f8f55e95467da4417e6bc9c5bdd66b2dc68b5a54256552196bde_amd64",
            "8Base-RHACM-2.8:rhacm2/multicloud-integrations-rhel8@sha256:730221cd6770537be9d03511386e6603cca8788e3f0c9ae5e599e27fea007dab_s390x",
            "8Base-RHACM-2.8:rhacm2/multicloud-integrations-rhel8@sha256:baa9baf651e73ea576e910c36df51f9ab96350a42e301ad6ac917869cdf57060_arm64",
            "8Base-RHACM-2.8:rhacm2/multicloud-integrations-rhel8@sha256:e76d5d7b13380999436ed9467627282e1e9e311a73cd7340c92d68c029c2dfcf_ppc64le",
            "8Base-RHACM-2.8:rhacm2/multicluster-observability-rhel8-operator@sha256:5de6071dd040aed8b2730d5ac4eec48b50ac8c3a2bacf1fa1bd0f776348dc080_ppc64le",
            "8Base-RHACM-2.8:rhacm2/multicluster-observability-rhel8-operator@sha256:69179b6be192d6a47aa6fdc4cab0286e63e94c217aaff3e9a5211850dfe1ef43_amd64",
            "8Base-RHACM-2.8:rhacm2/multicluster-observability-rhel8-operator@sha256:e25adb6d63bc98e71c723c46e0fe1c4f1254363b48e106ab2e03692fc10ece83_arm64",
            "8Base-RHACM-2.8:rhacm2/multicluster-observability-rhel8-operator@sha256:f7f24be1b881736d8b89c5d42ac9c0e20de26da299471f20537242ca5e60efb9_s390x",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-application-rhel8@sha256:b18f0b6782fb7c10ec5eed47eded08327b3142268288bfc4a9971927691d56c5_s390x",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-application-rhel8@sha256:c5110059eae4f4686f5f4241a6c6554b55762da4af5fd63352076bc4dca3e3a2_arm64",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-application-rhel8@sha256:e15e8d37784258175a80ad7d9fa078a7d15766cd6e214f3bf24a42b77c3c2a1e_ppc64le",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-application-rhel8@sha256:fffccc640a9b8b7c81f0dcbf385fc05b38af819a378494b9ef40d5666cf2a6af_amd64",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-channel-rhel8@sha256:89bbb4fb1ec38a227c8649bc10f305496c522b2c5d990ac38f220c6f3d3d6593_ppc64le",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-channel-rhel8@sha256:c2e848a787613458658f1521327c4783c338a6d3c561356c41be924c3ff999f3_s390x",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-channel-rhel8@sha256:cde618e9b8c0a3262fc612ed8970d6b948bc8af4f5afee54f5c719f5a58ef881_amd64",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-channel-rhel8@sha256:e9324cfef796306a65cd912f5391e78662613a1c270afb4402b57b3ccac884a7_arm64",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-subscription-rhel8@sha256:6990aa404c71c13de81e6945cb11a75df8ad1391a1531ab302a3ff2d05958e07_s390x",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-subscription-rhel8@sha256:6f4cf0eaba976cef1e20e4c9376a7047cb2d0dbea3e92fef0a9cfab992d148f7_ppc64le",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-subscription-rhel8@sha256:76468bac9ac8fc1cb96518eeca3c79c39fb28cccfc7446b698194b265e8067f1_amd64",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-subscription-rhel8@sha256:8dd5f35ec3935e0a20e319087be6b7bb5dfe39c6e3c9b54fb5718a12869f3809_arm64",
            "8Base-RHACM-2.8:rhacm2/multiclusterhub-rhel8@sha256:0406a9e33ff91d4ed7b98afeca50328f8434af36a4f3a82c1c3dc0da860ebcb8_amd64",
            "8Base-RHACM-2.8:rhacm2/multiclusterhub-rhel8@sha256:dacbf8c6b2f0b3951f6817b88011df58e802492f30495c62b9984eb3fc40926b_ppc64le",
            "8Base-RHACM-2.8:rhacm2/multiclusterhub-rhel8@sha256:e49598f46fbb8aa9323c1cf3a26554383429489fe8fcbcb995aae0f7bb006b64_arm64",
            "8Base-RHACM-2.8:rhacm2/multiclusterhub-rhel8@sha256:f70805b4bc8414b2c44ca332ec421c3cfa8adb85c25a789c41db3d5bd28ace55_s390x",
            "8Base-RHACM-2.8:rhacm2/node-exporter-rhel8@sha256:3d07a180d9bda173215cf2e2b820ffeada3830cb018e1a61efaf952484e73345_ppc64le",
            "8Base-RHACM-2.8:rhacm2/node-exporter-rhel8@sha256:4ac90daec74a95efbbd4db97b0f38c3dc364151429702d190791c374382ee8ec_amd64",
            "8Base-RHACM-2.8:rhacm2/node-exporter-rhel8@sha256:d736cf3539c30e44abaf8478e34de874ef11da74d6ff19ad2f2cb3207b1fc7a8_arm64",
            "8Base-RHACM-2.8:rhacm2/node-exporter-rhel8@sha256:d7c88b926b7d2acb8e508da6030cec692b12b0ea1a3cbcdd0b06c9239d4ecf30_s390x",
            "8Base-RHACM-2.8:rhacm2/observatorium-rhel8-operator@sha256:415f56738bc2011a5a058f64cd61c49c6d5a839889126bdbdd03372c6c4048da_amd64",
            "8Base-RHACM-2.8:rhacm2/observatorium-rhel8-operator@sha256:b7b55b0036e421c84a2a1c2fffe0c7f4c90d399ec0c31fdaad6ed6517ce927de_arm64",
            "8Base-RHACM-2.8:rhacm2/observatorium-rhel8-operator@sha256:c1d8921bbd4b4490640c3585e1443835d1cba14ee7514fe91b13f34978eaf9cd_s390x",
            "8Base-RHACM-2.8:rhacm2/observatorium-rhel8-operator@sha256:e4b953e67c4d34dd732e39679bc602878241e215d1b28f21a947bbea3409b0e6_ppc64le",
            "8Base-RHACM-2.8:rhacm2/observatorium-rhel8@sha256:1c39ffe1868f2fa48d7bf4f3a7deb9f03f47a9c0b93ca15d98cec710b87ee420_arm64",
            "8Base-RHACM-2.8:rhacm2/observatorium-rhel8@sha256:2830e97f7f61431f4679e7254dea3c3744548533ce7fdd9d94b522388b25230c_ppc64le",
            "8Base-RHACM-2.8:rhacm2/observatorium-rhel8@sha256:8a189e5401dcc15282ad2ec143a5c1e184b3df410af43994ad98ad3f33daf31c_s390x",
            "8Base-RHACM-2.8:rhacm2/observatorium-rhel8@sha256:92fd9dffb48a6712d7f8351404561b0d96917874cddc3bdefef0df18a150710e_amd64",
            "8Base-RHACM-2.8:rhacm2/prometheus-alertmanager-rhel8@sha256:0d34ad23f02657ff74534f8badb61066c6e1d4d35114b85172399571839175ca_amd64",
            "8Base-RHACM-2.8:rhacm2/prometheus-alertmanager-rhel8@sha256:281071ee44d8d8ad7e41737ad67617d15a19417ac03e0c3c66695cc521dc4762_ppc64le",
            "8Base-RHACM-2.8:rhacm2/prometheus-alertmanager-rhel8@sha256:96490ee0865cfd75c591789c415115c638dd309b06bad37d840154f8e030d70d_arm64",
            "8Base-RHACM-2.8:rhacm2/prometheus-alertmanager-rhel8@sha256:cee29442ae18ce94953ca0751d41a8e1c1f41234cdd6fa87ea42f0b961c791f6_s390x",
            "8Base-RHACM-2.8:rhacm2/prometheus-rhel8@sha256:05cfaba966546984efedbd1c43369e196b2c73e64961176b50590364d82793b7_ppc64le",
            "8Base-RHACM-2.8:rhacm2/prometheus-rhel8@sha256:1c3dd279c41c323216b4f5741b2cb71ac28e99ff550478a847ee740441886461_amd64",
            "8Base-RHACM-2.8:rhacm2/prometheus-rhel8@sha256:3b70591e49960ee52a7c7f3d1736ef83a55c2989c283df09c6d02a76e096918e_arm64",
            "8Base-RHACM-2.8:rhacm2/prometheus-rhel8@sha256:acf3d1f575ce051bf0c04e45393c81138f86d0437d5d0f36a7ec2212925f9a92_s390x",
            "8Base-RHACM-2.8:rhacm2/rbac-query-proxy-rhel8@sha256:6b78c7fe0d19175d35d95b39bd40c41dc103786370b04dc7a25ca99a0a3a265d_ppc64le",
            "8Base-RHACM-2.8:rhacm2/rbac-query-proxy-rhel8@sha256:bdd40befd1bb0f660f01ee4a1ba782e885ffe82bedc8799f1d0ca946b28a90d8_amd64",
            "8Base-RHACM-2.8:rhacm2/rbac-query-proxy-rhel8@sha256:e14b36c0a7c23a47b3a425511d46aff2acb289bd836464088adc7d57cf380bef_s390x",
            "8Base-RHACM-2.8:rhacm2/rbac-query-proxy-rhel8@sha256:f6d9e53d5bbac3b0c4f12749e91f2be33fb0744432c9e1b537c68f087bd1ca21_arm64",
            "8Base-RHACM-2.8:rhacm2/search-collector-rhel8@sha256:075f357114bf42f157f888115eb05db87cb1e4bd100d162efb91ed4e83edca4c_amd64",
            "8Base-RHACM-2.8:rhacm2/search-collector-rhel8@sha256:59134348c5e1cd6a4015b990716374ba1ca98c1b326eaf2b09d5919fd00f89a1_arm64",
            "8Base-RHACM-2.8:rhacm2/search-collector-rhel8@sha256:99b321599e1d5de91d26541f8c6b603aa6ca5f6f95945184ad5ebd3339858313_ppc64le",
            "8Base-RHACM-2.8:rhacm2/search-collector-rhel8@sha256:9c0d344de37947aeefe29a0b122dfcd5258772e944309d2276fc0049c224d058_s390x",
            "8Base-RHACM-2.8:rhacm2/submariner-addon-rhel8@sha256:2f3e6474a2f980a19739ef1d0a5b7253b9a2159571fadfc417a6e1ab5f211316_amd64",
            "8Base-RHACM-2.8:rhacm2/submariner-addon-rhel8@sha256:3c87dd67c5a7eb884f2ce7a091db8b48cce539b92fb5d5be1c10b9cbea5184ed_arm64",
            "8Base-RHACM-2.8:rhacm2/submariner-addon-rhel8@sha256:6c93cac2647c9815381c1892dc1a631d7fdcd11a38ab0d023a2e07c2dc7ddd70_ppc64le",
            "8Base-RHACM-2.8:rhacm2/submariner-addon-rhel8@sha256:f8881d5d9042d2d15c7754480f1309e682cd6baafa8732776fa45a78595c4206_s390x",
            "8Base-RHACM-2.8:rhacm2/thanos-receive-controller-rhel8@sha256:4fde5e8108d91c67542f6e0e8f81783d5e5d25ca312dfdd8ff1d2c90f4c3d291_amd64",
            "8Base-RHACM-2.8:rhacm2/thanos-receive-controller-rhel8@sha256:810cea838a9f89b18b2b73f1b862f35601f1cdfaf3b795ab6816eea098d7c703_ppc64le",
            "8Base-RHACM-2.8:rhacm2/thanos-receive-controller-rhel8@sha256:8175e65d039dd727d441f6e33762bc8f621f677ad35120bda8a4ab0012eb1011_s390x",
            "8Base-RHACM-2.8:rhacm2/thanos-receive-controller-rhel8@sha256:ee071999e06e5184b189d2bef0fcadc7738e257ca9246b8846f8af428100a9e9_arm64",
            "8Base-RHACM-2.8:rhacm2/thanos-rhel8@sha256:0ff9bf2d3989c7ea645d65aec11520fa9735e926bb51f28655e21b2467f9fef0_arm64",
            "8Base-RHACM-2.8:rhacm2/thanos-rhel8@sha256:4188e1ff8ab01644abe3082f069f47087be55d7549bec11a3fbd62ed4460444f_s390x",
            "8Base-RHACM-2.8:rhacm2/thanos-rhel8@sha256:d86212ccfbfe4a381d8adab2fee776a7bc28476f93c5c0134b632399d391e3c3_ppc64le",
            "8Base-RHACM-2.8:rhacm2/thanos-rhel8@sha256:e23a3b213824a4ce701d4c3d07ad01b8be15a05c365098570b298666fefceaf2_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:6122"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHACM-2.8:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:2d22ec274c21b8a9baee1257a6384c8711093f12048418bf77e9432fd826d7e5_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:8ea03298ea9b7ad2ab5e7044ec97f36be2ddadd67aecd0b009257c163c5954af_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:ae0f7c315e5eb2ba0fc166966ffb7ebac10d399cafa47132f7333b06d2f15b99_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:c2ab23aa77bf351bf401dd26adfefe2797419493b643ae8ab2d04ba8dc02b98d_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:2e6f43857d9b2e8a253c642ed8ddc7d2026d61164bd9b7adb55cce2554d04575_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:4396bef1d25c606399d775da80d8df03d41cf86081ebedab4b0acf28458ca9b2_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:5eeefe240d422252c631bee7d2c07bed893570a3af2962e5036f48489db9c8f0_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:751c1e2bd2d9a69825825e26d202604e61afc09bef83bb065cca5f29a962eb75_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-grafana-rhel8@sha256:1c4f46b57a32da7133acd2f6c822d16ba008012e2e8841d53a138d460e2106c8_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-grafana-rhel8@sha256:25ba12ecdf0ffdc8d6df41b422bcd3b036dab4ec0cc24152fcda39f23dea222c_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-grafana-rhel8@sha256:3fc6d018b92a00067d8e58bd178d4ccfdd45c922600179e5caf85068735cd1da_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-grafana-rhel8@sha256:a6dab3ca60bd0301bf99f110bd60ec8c38f4524c1dbb7752660379215611408d_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-must-gather-rhel8@sha256:3cdce8a566221b913a88d9b7a9afd9a7766e15675957963a8cbd3459441955c5_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-must-gather-rhel8@sha256:7ec612840d9ec8dc33d383382bf7ece05ede3863e90e268328b0904cb0e20485_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-must-gather-rhel8@sha256:d2b819b62d625930714cd4f7e6f54c2b8e035d2c4c0cc6cbec49c7bb93500f0f_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-must-gather-rhel8@sha256:eaef7a412290769e6782af14aaecf4347418e762a9e9ce4b66b4cf1124c600d3_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-operator-bundle@sha256:6a324ce5650572e54c17daebdea1f04d0db27d36862ea1eccef55661c96a0a38_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-operator-bundle@sha256:8f7d98d3b4bfc5d62a79a8cf4b92e68b91a33e3275017a195acda843897840a1_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-operator-bundle@sha256:969c8cea475b770644c2b7b7232805b7315cdda53556e45ca4d3d1ab931cecaf_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:198cd84a895a867e262086c84c8a6fea7cfec53bb080ff93c730d3c9169b5b52_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:4b0a77a9ef75f088438fe4d44e5ba2ef6240ea93053991bdc25f9cba653d35bf_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:9506bb2b641bab7ce5c109e300521d1124e69dd2e5033e8d987cfc5ad15e1b65_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:a8003ffc721d10f5ebcc1370f19aa7c36d0cfe6845e6727fd90b4f04eec1e1be_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-prometheus-rhel8@sha256:2c6617b626b4eb1bb72d5ed6da29e5bbd3c1c469950054d8f7ff5ccd43c4d9cf_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-prometheus-rhel8@sha256:b56b6d227dfb907ee8ab9e26337288607ecf133a1e032c708265df64c30bec10_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-prometheus-rhel8@sha256:d95cc03e85672b97f0d591d56126d945f85e0661c3625225570cea0543b4e45c_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-prometheus-rhel8@sha256:fc38b151c466158a8ac994332e41a9c739c28f5768907caafeebde5b8dc4cc1b_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-search-indexer-rhel8@sha256:519b21080b9051d3326a374129a338f80f82ac07b2f9222f27628ace971175c2_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-search-indexer-rhel8@sha256:6117c9c95c21d09e2f996b14f23e21e986ee88a3f9485ec74a2aa32515347896_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-search-indexer-rhel8@sha256:bbeaf4cf6b1b70ae274ec160aacf64769676ebb22b94aca7e7ad4b109276db60_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-search-indexer-rhel8@sha256:e9400f0866719bdc0722fc2de331d0fe7e95235809bc1e9f234ec0505069d415_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-search-v2-api-rhel8@sha256:058c73937555fe4958768cc256557479d7b7457a2b9b54ab0cb1b45a283c0e9f_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-search-v2-api-rhel8@sha256:7d73e38dd9451ebd7f9f721271ddfb238c2fa537caecad82e80246f14b93a339_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-search-v2-api-rhel8@sha256:bdab33be5c6359510a261b7ac3669bed2d9b2c2c90f52fc87a556a66a484c377_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-search-v2-api-rhel8@sha256:f8aa1327fa5304e6630bcf508a2376552e0243760c9f8f30e5104a89bdefa6ad_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-search-v2-rhel8@sha256:13d0a4f5c707e4b9b0d69f5924b606fc5924a2bb5dbc372119565c51727a353f_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-search-v2-rhel8@sha256:7258c07ed8a7390aa22132fa41a00b6fa226974008d4c0431d84e5de5d391611_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-search-v2-rhel8@sha256:83b861095e72d2e93aadbcce196aaac90153e175b71aea331c3f85ab35e85e74_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-search-v2-rhel8@sha256:902f1268e0f058c53edb63846b0dc49b0a94a8021c39740318cfaedc3b010e6d_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-volsync-addon-controller-rhel8@sha256:178fff3d28af5530f439c63a258a58963bc79a157ee44db5074235e95a33f0f0_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-volsync-addon-controller-rhel8@sha256:1a58bb060db9aea2ccb8de99a12d19098688ab6e0cffb3202e9ec26bb4d43f7c_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-volsync-addon-controller-rhel8@sha256:22cc0d6d6d348ae55168cec56ab5420f3000a6a41c6d8b10da0e41e16b91d3b9_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-volsync-addon-controller-rhel8@sha256:8486d69a2db1b3422572b51ed9dbc245200d88372d7132ce6e876eec42e9db7a_s390x",
            "8Base-RHACM-2.8:rhacm2/cert-policy-controller-rhel8@sha256:3070a15209ffe7feb42e9955e307aa127be19dfca78e50599144382c57be04e6_amd64",
            "8Base-RHACM-2.8:rhacm2/cert-policy-controller-rhel8@sha256:d236dc498b623adaf6df43ae7ffb11585acdd328537daff9edf96461a429ad3c_ppc64le",
            "8Base-RHACM-2.8:rhacm2/cert-policy-controller-rhel8@sha256:d7b28b1208af6c3a6b07327ab9ae95eb8466d16e164e7e10a517c1b85b1e2f8e_arm64",
            "8Base-RHACM-2.8:rhacm2/cert-policy-controller-rhel8@sha256:fc7a20396546797065d4fbbced1c4023ff639091008e59efc87e48ddf5b36d23_s390x",
            "8Base-RHACM-2.8:rhacm2/cluster-backup-rhel8-operator@sha256:8f9405dc9f298d99627bf0803bad675d6329db0a59537e077040fee5720f863f_amd64",
            "8Base-RHACM-2.8:rhacm2/cluster-backup-rhel8-operator@sha256:c220a29e4394e70fe8b384dd5d0b5cfe462cce9dd5e16363214b895a3c5579e9_s390x",
            "8Base-RHACM-2.8:rhacm2/cluster-backup-rhel8-operator@sha256:ed2b197bb829ea7568808d6c4413ddc6486f8547ca0b6f1749d7fdfaf8174c52_ppc64le",
            "8Base-RHACM-2.8:rhacm2/cluster-backup-rhel8-operator@sha256:f3b572ca76ec12c87f8866e33c4865cad9da6292e3d28bd9a736f856d8f48ffd_arm64",
            "8Base-RHACM-2.8:rhacm2/config-policy-controller-rhel8@sha256:3be79ccfb0def98cd55002728e41f9f1ce4b4887dbc3a056417c43c6d9dd6974_amd64",
            "8Base-RHACM-2.8:rhacm2/config-policy-controller-rhel8@sha256:572e07f03d2355a5b0e3fc8dccf2ad016f68ad93dd7edd9695248e07c9d37784_ppc64le",
            "8Base-RHACM-2.8:rhacm2/config-policy-controller-rhel8@sha256:b8e48d0af1d00a7e33b71dc370f7d1a7491242cef5cf239b1036d21ccd14b56e_arm64",
            "8Base-RHACM-2.8:rhacm2/config-policy-controller-rhel8@sha256:c1b575138eb2062c9c4fb42c94da1fba90660a484b67accce842f385b9fdd2f4_s390x",
            "8Base-RHACM-2.8:rhacm2/console-rhel8@sha256:204cf5044ec3346d411f86d02c7bee1dbf98e73b690e07efa5a6f429cd9b1c41_s390x",
            "8Base-RHACM-2.8:rhacm2/console-rhel8@sha256:37aefd991caedb01d3349c17984897dab48c49f9f1792b73658c8b3ab8070866_amd64",
            "8Base-RHACM-2.8:rhacm2/console-rhel8@sha256:dfc987cc4b0f21bc67d5303f1f881980df9a750b1ad96746205cde47e143adcd_arm64",
            "8Base-RHACM-2.8:rhacm2/console-rhel8@sha256:eca333c34cd335180edcff4b0db5050e55ef1436fb5878c7c371482f5a110998_ppc64le",
            "8Base-RHACM-2.8:rhacm2/endpoint-monitoring-rhel8-operator@sha256:335e491f0e0ecf8c115a5f45833b8601a3fe3284bd9e3b9be8760b96c27fd761_amd64",
            "8Base-RHACM-2.8:rhacm2/endpoint-monitoring-rhel8-operator@sha256:40b3e627927111a4842b4e36afd9fab043927ba46efffe89fe20616ddf59a2b5_s390x",
            "8Base-RHACM-2.8:rhacm2/endpoint-monitoring-rhel8-operator@sha256:989e584e202a5daf0ac46ccb5d29b7d921c2b7db385ae0685efd0a1e65e72431_ppc64le",
            "8Base-RHACM-2.8:rhacm2/endpoint-monitoring-rhel8-operator@sha256:aa07d31f828b1015169538c35a73bb8584123c99f0ea35c3e1c2bc2d38ec5ddd_arm64",
            "8Base-RHACM-2.8:rhacm2/governance-policy-propagator-rhel8@sha256:198ad3884b346f49e847f6d2b14f34e902140e4441495c892b0c843e63c24943_amd64",
            "8Base-RHACM-2.8:rhacm2/governance-policy-propagator-rhel8@sha256:2c6b83ede0d61101032e831a8927e20d53aad5ae5617d99ebb29d5d2b8460d86_arm64",
            "8Base-RHACM-2.8:rhacm2/governance-policy-propagator-rhel8@sha256:69e1bbb1c9e0d10e1c9408c163af287456cade57b54067766696a68c261bf6a6_s390x",
            "8Base-RHACM-2.8:rhacm2/governance-policy-propagator-rhel8@sha256:ed4a390f57d41d09d3c7d10a7114ef805c90f7a199b16aa3eed304b259a33dad_ppc64le",
            "8Base-RHACM-2.8:rhacm2/grafana-dashboard-loader-rhel8@sha256:1373ba0c04ed11c621995495ca56e57d8f03dc3a1e1b249443e06334d42748aa_ppc64le",
            "8Base-RHACM-2.8:rhacm2/grafana-dashboard-loader-rhel8@sha256:6a63ed2f1ea81d99b7158d41c342bb20fc2a18bf3a136b873e640a18c45e17f0_s390x",
            "8Base-RHACM-2.8:rhacm2/grafana-dashboard-loader-rhel8@sha256:7d1bfe68bea92a14a58cb9563cd243bafe05ade62000c9da013a2def9243fcda_amd64",
            "8Base-RHACM-2.8:rhacm2/grafana-dashboard-loader-rhel8@sha256:9785892abbe11d983879cae1716d3483bebffdf5635759a6bb60c79bee4de876_arm64",
            "8Base-RHACM-2.8:rhacm2/iam-policy-controller-rhel8@sha256:283e7d735988551bb7d440251ad63f11e0c8dc2cae0ec18490d875e29302ae01_s390x",
            "8Base-RHACM-2.8:rhacm2/iam-policy-controller-rhel8@sha256:9040f97acb8e727a19a94bd66efffe6aea1ae8d299387c18de039fc6720d8032_amd64",
            "8Base-RHACM-2.8:rhacm2/iam-policy-controller-rhel8@sha256:a43b1518b8377e28dd79558394c45a9a15cea6d2910054ef0566312451deea57_arm64",
            "8Base-RHACM-2.8:rhacm2/iam-policy-controller-rhel8@sha256:b515f6a2392cdd343a462b573c777dedd360539491cda02778357e119a92fdc8_ppc64le",
            "8Base-RHACM-2.8:rhacm2/insights-client-rhel8@sha256:21679709b39db5d24cd20ec18f4d305a2e0d297645b457b40b5ac0c415fca7ed_amd64",
            "8Base-RHACM-2.8:rhacm2/insights-client-rhel8@sha256:2db72d8dc9cc59054bb771d4d9295409f05230d65595280901fd6f1fe772bb23_ppc64le",
            "8Base-RHACM-2.8:rhacm2/insights-client-rhel8@sha256:6715cf45c09921e2041400d6f3346f5fa09f568bbea29635200d05caadc3b773_arm64",
            "8Base-RHACM-2.8:rhacm2/insights-client-rhel8@sha256:beb0f9332b9bcfb58cd0db15279085412827ace954ec2ce34d574fc72c5a16a5_s390x",
            "8Base-RHACM-2.8:rhacm2/insights-metrics-rhel8@sha256:4cd64a0df35effbcac4df5a8af2af7ba8b25809344823e1f7131501c94d291f7_arm64",
            "8Base-RHACM-2.8:rhacm2/insights-metrics-rhel8@sha256:8de3fa1c1cc9a29e344798f70636e4bfbbf3e2b80edffedfe6179b6d64e76ad7_ppc64le",
            "8Base-RHACM-2.8:rhacm2/insights-metrics-rhel8@sha256:cf4924480de9c8f69453476e0aabe378607dd64caae389125f19d3327e7b6ef4_s390x",
            "8Base-RHACM-2.8:rhacm2/insights-metrics-rhel8@sha256:f63f53be892ac9d1b9e347a0be4d1670ab3615ce36d9156dd4f7696561a6c89b_amd64",
            "8Base-RHACM-2.8:rhacm2/klusterlet-addon-controller-rhel8@sha256:211d0ec2fd1ba5fd31eb22a37c848a7b7ad89aa34ee6649a1ff01816f681fbfe_ppc64le",
            "8Base-RHACM-2.8:rhacm2/klusterlet-addon-controller-rhel8@sha256:54d205dd8adcaf5c3527e740962902aa58fb965312f0c5700225a66fae04a91f_arm64",
            "8Base-RHACM-2.8:rhacm2/klusterlet-addon-controller-rhel8@sha256:a9e1277a6c105698aadea156f2bd8928e112898b1b71304e080866dfc27f975a_amd64",
            "8Base-RHACM-2.8:rhacm2/klusterlet-addon-controller-rhel8@sha256:cdd3ebf85eeb85c398f94a19d11e9eeafeb1c4c5fb4d40777f13b461ccde5342_s390x",
            "8Base-RHACM-2.8:rhacm2/kube-rbac-proxy-rhel8@sha256:7421984aba8fe9f8ab8212086eb38bed439644d0f52f08d8d1d903e6d1fe3014_arm64",
            "8Base-RHACM-2.8:rhacm2/kube-rbac-proxy-rhel8@sha256:9c5e421fe5acaefae5ba644261686662a5a045d2b52725de8f25629d0be37c15_s390x",
            "8Base-RHACM-2.8:rhacm2/kube-rbac-proxy-rhel8@sha256:a21ba83c2fe2d36e6e6333a72b8af74c46187256590bf38cd4bb349581f9fee2_amd64",
            "8Base-RHACM-2.8:rhacm2/kube-rbac-proxy-rhel8@sha256:e147090acd98be60573d39257eb66d4414da89a653fc284b15c65a6ac7fafacb_ppc64le",
            "8Base-RHACM-2.8:rhacm2/kube-state-metrics-rhel8@sha256:22b541bb6a683e87da37cbb3d6cecc6e8d1d16795633522c3b7b793f1f4e5a77_s390x",
            "8Base-RHACM-2.8:rhacm2/kube-state-metrics-rhel8@sha256:407b61e84a5f000bbe2efac0a6137e5efb21c614ae48762de2af71bf162a480e_arm64",
            "8Base-RHACM-2.8:rhacm2/kube-state-metrics-rhel8@sha256:b7d4e66064ffa415a6efb92b5b070252864516fb4627ab4a4e15c1b4b3c83caa_ppc64le",
            "8Base-RHACM-2.8:rhacm2/kube-state-metrics-rhel8@sha256:e82b3a6d566d5f602ab58ade6511e6e1e10dd5dbe58af89e415797b626185b9b_amd64",
            "8Base-RHACM-2.8:rhacm2/memcached-exporter-rhel8@sha256:29c01316edcc63d830435bd9116f085ad341d1c660ec553777c038af3fc62f57_ppc64le",
            "8Base-RHACM-2.8:rhacm2/memcached-exporter-rhel8@sha256:5cace1854f0c245b9b94a76eb3ddbf7fe65a15efe523273abc7a5e214582c266_amd64",
            "8Base-RHACM-2.8:rhacm2/memcached-exporter-rhel8@sha256:cacf8cfe17cdefb9ca386c382af1b9e02c14fed5c13d1a96806019b2fe770fbb_s390x",
            "8Base-RHACM-2.8:rhacm2/memcached-exporter-rhel8@sha256:fe11bab716998c748e46b24736a902fef429706a5be2336bfb585a5987beffa9_arm64",
            "8Base-RHACM-2.8:rhacm2/memcached-rhel8@sha256:132af7474c22c393b48dd119d9d932e7b2e0775b788226f11305d8e895bf9969_s390x",
            "8Base-RHACM-2.8:rhacm2/memcached-rhel8@sha256:9afa5618d8f6414cd94a0207ae9acceec2a5028974fd198d5c2f50d445a2dd50_amd64",
            "8Base-RHACM-2.8:rhacm2/memcached-rhel8@sha256:b0ca573192c41233c6f6bf107a90771e5d8f1dd1eae023c881b12f1db812b16a_ppc64le",
            "8Base-RHACM-2.8:rhacm2/memcached-rhel8@sha256:ea00c275e1b3c77d9bd80f216f09a2474f34d4d981e3803996a15cde3c8572af_arm64",
            "8Base-RHACM-2.8:rhacm2/metrics-collector-rhel8@sha256:3cd9604f468fe68386f4b441f7c790e0e865e12a18bfd457220589ec41e6e981_arm64",
            "8Base-RHACM-2.8:rhacm2/metrics-collector-rhel8@sha256:918e223335575550260e173f8225b7b01500535ee1af6338f2b4c8d66bf87c0a_ppc64le",
            "8Base-RHACM-2.8:rhacm2/metrics-collector-rhel8@sha256:e843365c24dad96c9435a15c7d93b234843e67e248f5194c9412896295ac1585_s390x",
            "8Base-RHACM-2.8:rhacm2/metrics-collector-rhel8@sha256:ebde295c5bf1c20c1a2efb8d11187add61a67f9ac5bcacd7f82ea676bf16eb65_amd64",
            "8Base-RHACM-2.8:rhacm2/multicloud-integrations-rhel8@sha256:09d5d1423228f8f55e95467da4417e6bc9c5bdd66b2dc68b5a54256552196bde_amd64",
            "8Base-RHACM-2.8:rhacm2/multicloud-integrations-rhel8@sha256:730221cd6770537be9d03511386e6603cca8788e3f0c9ae5e599e27fea007dab_s390x",
            "8Base-RHACM-2.8:rhacm2/multicloud-integrations-rhel8@sha256:baa9baf651e73ea576e910c36df51f9ab96350a42e301ad6ac917869cdf57060_arm64",
            "8Base-RHACM-2.8:rhacm2/multicloud-integrations-rhel8@sha256:e76d5d7b13380999436ed9467627282e1e9e311a73cd7340c92d68c029c2dfcf_ppc64le",
            "8Base-RHACM-2.8:rhacm2/multicluster-observability-rhel8-operator@sha256:5de6071dd040aed8b2730d5ac4eec48b50ac8c3a2bacf1fa1bd0f776348dc080_ppc64le",
            "8Base-RHACM-2.8:rhacm2/multicluster-observability-rhel8-operator@sha256:69179b6be192d6a47aa6fdc4cab0286e63e94c217aaff3e9a5211850dfe1ef43_amd64",
            "8Base-RHACM-2.8:rhacm2/multicluster-observability-rhel8-operator@sha256:e25adb6d63bc98e71c723c46e0fe1c4f1254363b48e106ab2e03692fc10ece83_arm64",
            "8Base-RHACM-2.8:rhacm2/multicluster-observability-rhel8-operator@sha256:f7f24be1b881736d8b89c5d42ac9c0e20de26da299471f20537242ca5e60efb9_s390x",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-application-rhel8@sha256:b18f0b6782fb7c10ec5eed47eded08327b3142268288bfc4a9971927691d56c5_s390x",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-application-rhel8@sha256:c5110059eae4f4686f5f4241a6c6554b55762da4af5fd63352076bc4dca3e3a2_arm64",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-application-rhel8@sha256:e15e8d37784258175a80ad7d9fa078a7d15766cd6e214f3bf24a42b77c3c2a1e_ppc64le",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-application-rhel8@sha256:fffccc640a9b8b7c81f0dcbf385fc05b38af819a378494b9ef40d5666cf2a6af_amd64",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-channel-rhel8@sha256:89bbb4fb1ec38a227c8649bc10f305496c522b2c5d990ac38f220c6f3d3d6593_ppc64le",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-channel-rhel8@sha256:c2e848a787613458658f1521327c4783c338a6d3c561356c41be924c3ff999f3_s390x",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-channel-rhel8@sha256:cde618e9b8c0a3262fc612ed8970d6b948bc8af4f5afee54f5c719f5a58ef881_amd64",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-channel-rhel8@sha256:e9324cfef796306a65cd912f5391e78662613a1c270afb4402b57b3ccac884a7_arm64",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-subscription-rhel8@sha256:6990aa404c71c13de81e6945cb11a75df8ad1391a1531ab302a3ff2d05958e07_s390x",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-subscription-rhel8@sha256:6f4cf0eaba976cef1e20e4c9376a7047cb2d0dbea3e92fef0a9cfab992d148f7_ppc64le",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-subscription-rhel8@sha256:76468bac9ac8fc1cb96518eeca3c79c39fb28cccfc7446b698194b265e8067f1_amd64",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-subscription-rhel8@sha256:8dd5f35ec3935e0a20e319087be6b7bb5dfe39c6e3c9b54fb5718a12869f3809_arm64",
            "8Base-RHACM-2.8:rhacm2/multiclusterhub-rhel8@sha256:0406a9e33ff91d4ed7b98afeca50328f8434af36a4f3a82c1c3dc0da860ebcb8_amd64",
            "8Base-RHACM-2.8:rhacm2/multiclusterhub-rhel8@sha256:dacbf8c6b2f0b3951f6817b88011df58e802492f30495c62b9984eb3fc40926b_ppc64le",
            "8Base-RHACM-2.8:rhacm2/multiclusterhub-rhel8@sha256:e49598f46fbb8aa9323c1cf3a26554383429489fe8fcbcb995aae0f7bb006b64_arm64",
            "8Base-RHACM-2.8:rhacm2/multiclusterhub-rhel8@sha256:f70805b4bc8414b2c44ca332ec421c3cfa8adb85c25a789c41db3d5bd28ace55_s390x",
            "8Base-RHACM-2.8:rhacm2/node-exporter-rhel8@sha256:3d07a180d9bda173215cf2e2b820ffeada3830cb018e1a61efaf952484e73345_ppc64le",
            "8Base-RHACM-2.8:rhacm2/node-exporter-rhel8@sha256:4ac90daec74a95efbbd4db97b0f38c3dc364151429702d190791c374382ee8ec_amd64",
            "8Base-RHACM-2.8:rhacm2/node-exporter-rhel8@sha256:d736cf3539c30e44abaf8478e34de874ef11da74d6ff19ad2f2cb3207b1fc7a8_arm64",
            "8Base-RHACM-2.8:rhacm2/node-exporter-rhel8@sha256:d7c88b926b7d2acb8e508da6030cec692b12b0ea1a3cbcdd0b06c9239d4ecf30_s390x",
            "8Base-RHACM-2.8:rhacm2/observatorium-rhel8-operator@sha256:415f56738bc2011a5a058f64cd61c49c6d5a839889126bdbdd03372c6c4048da_amd64",
            "8Base-RHACM-2.8:rhacm2/observatorium-rhel8-operator@sha256:b7b55b0036e421c84a2a1c2fffe0c7f4c90d399ec0c31fdaad6ed6517ce927de_arm64",
            "8Base-RHACM-2.8:rhacm2/observatorium-rhel8-operator@sha256:c1d8921bbd4b4490640c3585e1443835d1cba14ee7514fe91b13f34978eaf9cd_s390x",
            "8Base-RHACM-2.8:rhacm2/observatorium-rhel8-operator@sha256:e4b953e67c4d34dd732e39679bc602878241e215d1b28f21a947bbea3409b0e6_ppc64le",
            "8Base-RHACM-2.8:rhacm2/observatorium-rhel8@sha256:1c39ffe1868f2fa48d7bf4f3a7deb9f03f47a9c0b93ca15d98cec710b87ee420_arm64",
            "8Base-RHACM-2.8:rhacm2/observatorium-rhel8@sha256:2830e97f7f61431f4679e7254dea3c3744548533ce7fdd9d94b522388b25230c_ppc64le",
            "8Base-RHACM-2.8:rhacm2/observatorium-rhel8@sha256:8a189e5401dcc15282ad2ec143a5c1e184b3df410af43994ad98ad3f33daf31c_s390x",
            "8Base-RHACM-2.8:rhacm2/observatorium-rhel8@sha256:92fd9dffb48a6712d7f8351404561b0d96917874cddc3bdefef0df18a150710e_amd64",
            "8Base-RHACM-2.8:rhacm2/prometheus-alertmanager-rhel8@sha256:0d34ad23f02657ff74534f8badb61066c6e1d4d35114b85172399571839175ca_amd64",
            "8Base-RHACM-2.8:rhacm2/prometheus-alertmanager-rhel8@sha256:281071ee44d8d8ad7e41737ad67617d15a19417ac03e0c3c66695cc521dc4762_ppc64le",
            "8Base-RHACM-2.8:rhacm2/prometheus-alertmanager-rhel8@sha256:96490ee0865cfd75c591789c415115c638dd309b06bad37d840154f8e030d70d_arm64",
            "8Base-RHACM-2.8:rhacm2/prometheus-alertmanager-rhel8@sha256:cee29442ae18ce94953ca0751d41a8e1c1f41234cdd6fa87ea42f0b961c791f6_s390x",
            "8Base-RHACM-2.8:rhacm2/prometheus-rhel8@sha256:05cfaba966546984efedbd1c43369e196b2c73e64961176b50590364d82793b7_ppc64le",
            "8Base-RHACM-2.8:rhacm2/prometheus-rhel8@sha256:1c3dd279c41c323216b4f5741b2cb71ac28e99ff550478a847ee740441886461_amd64",
            "8Base-RHACM-2.8:rhacm2/prometheus-rhel8@sha256:3b70591e49960ee52a7c7f3d1736ef83a55c2989c283df09c6d02a76e096918e_arm64",
            "8Base-RHACM-2.8:rhacm2/prometheus-rhel8@sha256:acf3d1f575ce051bf0c04e45393c81138f86d0437d5d0f36a7ec2212925f9a92_s390x",
            "8Base-RHACM-2.8:rhacm2/rbac-query-proxy-rhel8@sha256:6b78c7fe0d19175d35d95b39bd40c41dc103786370b04dc7a25ca99a0a3a265d_ppc64le",
            "8Base-RHACM-2.8:rhacm2/rbac-query-proxy-rhel8@sha256:bdd40befd1bb0f660f01ee4a1ba782e885ffe82bedc8799f1d0ca946b28a90d8_amd64",
            "8Base-RHACM-2.8:rhacm2/rbac-query-proxy-rhel8@sha256:e14b36c0a7c23a47b3a425511d46aff2acb289bd836464088adc7d57cf380bef_s390x",
            "8Base-RHACM-2.8:rhacm2/rbac-query-proxy-rhel8@sha256:f6d9e53d5bbac3b0c4f12749e91f2be33fb0744432c9e1b537c68f087bd1ca21_arm64",
            "8Base-RHACM-2.8:rhacm2/search-collector-rhel8@sha256:075f357114bf42f157f888115eb05db87cb1e4bd100d162efb91ed4e83edca4c_amd64",
            "8Base-RHACM-2.8:rhacm2/search-collector-rhel8@sha256:59134348c5e1cd6a4015b990716374ba1ca98c1b326eaf2b09d5919fd00f89a1_arm64",
            "8Base-RHACM-2.8:rhacm2/search-collector-rhel8@sha256:99b321599e1d5de91d26541f8c6b603aa6ca5f6f95945184ad5ebd3339858313_ppc64le",
            "8Base-RHACM-2.8:rhacm2/search-collector-rhel8@sha256:9c0d344de37947aeefe29a0b122dfcd5258772e944309d2276fc0049c224d058_s390x",
            "8Base-RHACM-2.8:rhacm2/submariner-addon-rhel8@sha256:2f3e6474a2f980a19739ef1d0a5b7253b9a2159571fadfc417a6e1ab5f211316_amd64",
            "8Base-RHACM-2.8:rhacm2/submariner-addon-rhel8@sha256:3c87dd67c5a7eb884f2ce7a091db8b48cce539b92fb5d5be1c10b9cbea5184ed_arm64",
            "8Base-RHACM-2.8:rhacm2/submariner-addon-rhel8@sha256:6c93cac2647c9815381c1892dc1a631d7fdcd11a38ab0d023a2e07c2dc7ddd70_ppc64le",
            "8Base-RHACM-2.8:rhacm2/submariner-addon-rhel8@sha256:f8881d5d9042d2d15c7754480f1309e682cd6baafa8732776fa45a78595c4206_s390x",
            "8Base-RHACM-2.8:rhacm2/thanos-receive-controller-rhel8@sha256:4fde5e8108d91c67542f6e0e8f81783d5e5d25ca312dfdd8ff1d2c90f4c3d291_amd64",
            "8Base-RHACM-2.8:rhacm2/thanos-receive-controller-rhel8@sha256:810cea838a9f89b18b2b73f1b862f35601f1cdfaf3b795ab6816eea098d7c703_ppc64le",
            "8Base-RHACM-2.8:rhacm2/thanos-receive-controller-rhel8@sha256:8175e65d039dd727d441f6e33762bc8f621f677ad35120bda8a4ab0012eb1011_s390x",
            "8Base-RHACM-2.8:rhacm2/thanos-receive-controller-rhel8@sha256:ee071999e06e5184b189d2bef0fcadc7738e257ca9246b8846f8af428100a9e9_arm64",
            "8Base-RHACM-2.8:rhacm2/thanos-rhel8@sha256:0ff9bf2d3989c7ea645d65aec11520fa9735e926bb51f28655e21b2467f9fef0_arm64",
            "8Base-RHACM-2.8:rhacm2/thanos-rhel8@sha256:4188e1ff8ab01644abe3082f069f47087be55d7549bec11a3fbd62ed4460444f_s390x",
            "8Base-RHACM-2.8:rhacm2/thanos-rhel8@sha256:d86212ccfbfe4a381d8adab2fee776a7bc28476f93c5c0134b632399d391e3c3_ppc64le",
            "8Base-RHACM-2.8:rhacm2/thanos-rhel8@sha256:e23a3b213824a4ce701d4c3d07ad01b8be15a05c365098570b298666fefceaf2_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: crypto/tls: lack of a limit on buffered post-handshake"
    },
    {
      "cve": "CVE-2023-39325",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2023-10-10T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2243296"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in handling multiplexed streams in the HTTP/2 protocol. A client can repeatedly make a request for a new multiplex stream and immediately send an RST_STREAM frame to cancel it. This creates extra work for the server setting up and tearing down the streams while not hitting any server-side limit for the maximum number of active streams per connection, resulting in a denial of service due to server resource consumption. Red Hat has rated the severity of this flaw as \u0027Important\u0027 as the US Cybersecurity and Infrastructure Security Agency (CISA) declared this vulnerability an active exploit.\r\n\r\nCVE-2023-39325 was assigned for the `Rapid Reset Attack` in the Go language packages.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This CVE is related to CVE-2023-44487.\n\nThe majority of RHEL utilities are not long-running applications; instead, they are command-line tools. These tools utilize Golang package as build-time dependency, which is why they are classified as having a \"Moderate\" level of impact.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHACM-2.8:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:2d22ec274c21b8a9baee1257a6384c8711093f12048418bf77e9432fd826d7e5_ppc64le",
          "8Base-RHACM-2.8:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:8ea03298ea9b7ad2ab5e7044ec97f36be2ddadd67aecd0b009257c163c5954af_arm64",
          "8Base-RHACM-2.8:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:ae0f7c315e5eb2ba0fc166966ffb7ebac10d399cafa47132f7333b06d2f15b99_amd64",
          "8Base-RHACM-2.8:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:c2ab23aa77bf351bf401dd26adfefe2797419493b643ae8ab2d04ba8dc02b98d_s390x",
          "8Base-RHACM-2.8:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:2e6f43857d9b2e8a253c642ed8ddc7d2026d61164bd9b7adb55cce2554d04575_s390x",
          "8Base-RHACM-2.8:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:4396bef1d25c606399d775da80d8df03d41cf86081ebedab4b0acf28458ca9b2_arm64",
          "8Base-RHACM-2.8:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:5eeefe240d422252c631bee7d2c07bed893570a3af2962e5036f48489db9c8f0_ppc64le",
          "8Base-RHACM-2.8:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:751c1e2bd2d9a69825825e26d202604e61afc09bef83bb065cca5f29a962eb75_amd64",
          "8Base-RHACM-2.8:rhacm2/acm-grafana-rhel8@sha256:1c4f46b57a32da7133acd2f6c822d16ba008012e2e8841d53a138d460e2106c8_ppc64le",
          "8Base-RHACM-2.8:rhacm2/acm-grafana-rhel8@sha256:25ba12ecdf0ffdc8d6df41b422bcd3b036dab4ec0cc24152fcda39f23dea222c_amd64",
          "8Base-RHACM-2.8:rhacm2/acm-grafana-rhel8@sha256:3fc6d018b92a00067d8e58bd178d4ccfdd45c922600179e5caf85068735cd1da_arm64",
          "8Base-RHACM-2.8:rhacm2/acm-grafana-rhel8@sha256:a6dab3ca60bd0301bf99f110bd60ec8c38f4524c1dbb7752660379215611408d_s390x",
          "8Base-RHACM-2.8:rhacm2/acm-must-gather-rhel8@sha256:3cdce8a566221b913a88d9b7a9afd9a7766e15675957963a8cbd3459441955c5_amd64",
          "8Base-RHACM-2.8:rhacm2/acm-must-gather-rhel8@sha256:7ec612840d9ec8dc33d383382bf7ece05ede3863e90e268328b0904cb0e20485_s390x",
          "8Base-RHACM-2.8:rhacm2/acm-must-gather-rhel8@sha256:d2b819b62d625930714cd4f7e6f54c2b8e035d2c4c0cc6cbec49c7bb93500f0f_ppc64le",
          "8Base-RHACM-2.8:rhacm2/acm-must-gather-rhel8@sha256:eaef7a412290769e6782af14aaecf4347418e762a9e9ce4b66b4cf1124c600d3_arm64",
          "8Base-RHACM-2.8:rhacm2/acm-operator-bundle@sha256:6a324ce5650572e54c17daebdea1f04d0db27d36862ea1eccef55661c96a0a38_amd64",
          "8Base-RHACM-2.8:rhacm2/acm-operator-bundle@sha256:8f7d98d3b4bfc5d62a79a8cf4b92e68b91a33e3275017a195acda843897840a1_s390x",
          "8Base-RHACM-2.8:rhacm2/acm-operator-bundle@sha256:969c8cea475b770644c2b7b7232805b7315cdda53556e45ca4d3d1ab931cecaf_ppc64le",
          "8Base-RHACM-2.8:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:198cd84a895a867e262086c84c8a6fea7cfec53bb080ff93c730d3c9169b5b52_arm64",
          "8Base-RHACM-2.8:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:4b0a77a9ef75f088438fe4d44e5ba2ef6240ea93053991bdc25f9cba653d35bf_s390x",
          "8Base-RHACM-2.8:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:9506bb2b641bab7ce5c109e300521d1124e69dd2e5033e8d987cfc5ad15e1b65_ppc64le",
          "8Base-RHACM-2.8:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:a8003ffc721d10f5ebcc1370f19aa7c36d0cfe6845e6727fd90b4f04eec1e1be_amd64",
          "8Base-RHACM-2.8:rhacm2/acm-prometheus-rhel8@sha256:2c6617b626b4eb1bb72d5ed6da29e5bbd3c1c469950054d8f7ff5ccd43c4d9cf_amd64",
          "8Base-RHACM-2.8:rhacm2/acm-prometheus-rhel8@sha256:b56b6d227dfb907ee8ab9e26337288607ecf133a1e032c708265df64c30bec10_ppc64le",
          "8Base-RHACM-2.8:rhacm2/acm-prometheus-rhel8@sha256:d95cc03e85672b97f0d591d56126d945f85e0661c3625225570cea0543b4e45c_s390x",
          "8Base-RHACM-2.8:rhacm2/acm-prometheus-rhel8@sha256:fc38b151c466158a8ac994332e41a9c739c28f5768907caafeebde5b8dc4cc1b_arm64",
          "8Base-RHACM-2.8:rhacm2/acm-search-indexer-rhel8@sha256:519b21080b9051d3326a374129a338f80f82ac07b2f9222f27628ace971175c2_ppc64le",
          "8Base-RHACM-2.8:rhacm2/acm-search-indexer-rhel8@sha256:6117c9c95c21d09e2f996b14f23e21e986ee88a3f9485ec74a2aa32515347896_arm64",
          "8Base-RHACM-2.8:rhacm2/acm-search-indexer-rhel8@sha256:bbeaf4cf6b1b70ae274ec160aacf64769676ebb22b94aca7e7ad4b109276db60_s390x",
          "8Base-RHACM-2.8:rhacm2/acm-search-indexer-rhel8@sha256:e9400f0866719bdc0722fc2de331d0fe7e95235809bc1e9f234ec0505069d415_amd64",
          "8Base-RHACM-2.8:rhacm2/acm-search-v2-api-rhel8@sha256:058c73937555fe4958768cc256557479d7b7457a2b9b54ab0cb1b45a283c0e9f_amd64",
          "8Base-RHACM-2.8:rhacm2/acm-search-v2-api-rhel8@sha256:7d73e38dd9451ebd7f9f721271ddfb238c2fa537caecad82e80246f14b93a339_arm64",
          "8Base-RHACM-2.8:rhacm2/acm-search-v2-api-rhel8@sha256:bdab33be5c6359510a261b7ac3669bed2d9b2c2c90f52fc87a556a66a484c377_s390x",
          "8Base-RHACM-2.8:rhacm2/acm-search-v2-api-rhel8@sha256:f8aa1327fa5304e6630bcf508a2376552e0243760c9f8f30e5104a89bdefa6ad_ppc64le",
          "8Base-RHACM-2.8:rhacm2/acm-search-v2-rhel8@sha256:13d0a4f5c707e4b9b0d69f5924b606fc5924a2bb5dbc372119565c51727a353f_arm64",
          "8Base-RHACM-2.8:rhacm2/acm-search-v2-rhel8@sha256:7258c07ed8a7390aa22132fa41a00b6fa226974008d4c0431d84e5de5d391611_amd64",
          "8Base-RHACM-2.8:rhacm2/acm-search-v2-rhel8@sha256:83b861095e72d2e93aadbcce196aaac90153e175b71aea331c3f85ab35e85e74_ppc64le",
          "8Base-RHACM-2.8:rhacm2/acm-search-v2-rhel8@sha256:902f1268e0f058c53edb63846b0dc49b0a94a8021c39740318cfaedc3b010e6d_s390x",
          "8Base-RHACM-2.8:rhacm2/acm-volsync-addon-controller-rhel8@sha256:178fff3d28af5530f439c63a258a58963bc79a157ee44db5074235e95a33f0f0_amd64",
          "8Base-RHACM-2.8:rhacm2/acm-volsync-addon-controller-rhel8@sha256:1a58bb060db9aea2ccb8de99a12d19098688ab6e0cffb3202e9ec26bb4d43f7c_ppc64le",
          "8Base-RHACM-2.8:rhacm2/acm-volsync-addon-controller-rhel8@sha256:22cc0d6d6d348ae55168cec56ab5420f3000a6a41c6d8b10da0e41e16b91d3b9_arm64",
          "8Base-RHACM-2.8:rhacm2/acm-volsync-addon-controller-rhel8@sha256:8486d69a2db1b3422572b51ed9dbc245200d88372d7132ce6e876eec42e9db7a_s390x",
          "8Base-RHACM-2.8:rhacm2/cert-policy-controller-rhel8@sha256:3070a15209ffe7feb42e9955e307aa127be19dfca78e50599144382c57be04e6_amd64",
          "8Base-RHACM-2.8:rhacm2/cert-policy-controller-rhel8@sha256:d236dc498b623adaf6df43ae7ffb11585acdd328537daff9edf96461a429ad3c_ppc64le",
          "8Base-RHACM-2.8:rhacm2/cert-policy-controller-rhel8@sha256:d7b28b1208af6c3a6b07327ab9ae95eb8466d16e164e7e10a517c1b85b1e2f8e_arm64",
          "8Base-RHACM-2.8:rhacm2/cert-policy-controller-rhel8@sha256:fc7a20396546797065d4fbbced1c4023ff639091008e59efc87e48ddf5b36d23_s390x",
          "8Base-RHACM-2.8:rhacm2/cluster-backup-rhel8-operator@sha256:8f9405dc9f298d99627bf0803bad675d6329db0a59537e077040fee5720f863f_amd64",
          "8Base-RHACM-2.8:rhacm2/cluster-backup-rhel8-operator@sha256:c220a29e4394e70fe8b384dd5d0b5cfe462cce9dd5e16363214b895a3c5579e9_s390x",
          "8Base-RHACM-2.8:rhacm2/cluster-backup-rhel8-operator@sha256:ed2b197bb829ea7568808d6c4413ddc6486f8547ca0b6f1749d7fdfaf8174c52_ppc64le",
          "8Base-RHACM-2.8:rhacm2/cluster-backup-rhel8-operator@sha256:f3b572ca76ec12c87f8866e33c4865cad9da6292e3d28bd9a736f856d8f48ffd_arm64",
          "8Base-RHACM-2.8:rhacm2/config-policy-controller-rhel8@sha256:3be79ccfb0def98cd55002728e41f9f1ce4b4887dbc3a056417c43c6d9dd6974_amd64",
          "8Base-RHACM-2.8:rhacm2/config-policy-controller-rhel8@sha256:572e07f03d2355a5b0e3fc8dccf2ad016f68ad93dd7edd9695248e07c9d37784_ppc64le",
          "8Base-RHACM-2.8:rhacm2/config-policy-controller-rhel8@sha256:b8e48d0af1d00a7e33b71dc370f7d1a7491242cef5cf239b1036d21ccd14b56e_arm64",
          "8Base-RHACM-2.8:rhacm2/config-policy-controller-rhel8@sha256:c1b575138eb2062c9c4fb42c94da1fba90660a484b67accce842f385b9fdd2f4_s390x",
          "8Base-RHACM-2.8:rhacm2/console-rhel8@sha256:204cf5044ec3346d411f86d02c7bee1dbf98e73b690e07efa5a6f429cd9b1c41_s390x",
          "8Base-RHACM-2.8:rhacm2/console-rhel8@sha256:37aefd991caedb01d3349c17984897dab48c49f9f1792b73658c8b3ab8070866_amd64",
          "8Base-RHACM-2.8:rhacm2/console-rhel8@sha256:dfc987cc4b0f21bc67d5303f1f881980df9a750b1ad96746205cde47e143adcd_arm64",
          "8Base-RHACM-2.8:rhacm2/console-rhel8@sha256:eca333c34cd335180edcff4b0db5050e55ef1436fb5878c7c371482f5a110998_ppc64le",
          "8Base-RHACM-2.8:rhacm2/endpoint-monitoring-rhel8-operator@sha256:335e491f0e0ecf8c115a5f45833b8601a3fe3284bd9e3b9be8760b96c27fd761_amd64",
          "8Base-RHACM-2.8:rhacm2/endpoint-monitoring-rhel8-operator@sha256:40b3e627927111a4842b4e36afd9fab043927ba46efffe89fe20616ddf59a2b5_s390x",
          "8Base-RHACM-2.8:rhacm2/endpoint-monitoring-rhel8-operator@sha256:989e584e202a5daf0ac46ccb5d29b7d921c2b7db385ae0685efd0a1e65e72431_ppc64le",
          "8Base-RHACM-2.8:rhacm2/endpoint-monitoring-rhel8-operator@sha256:aa07d31f828b1015169538c35a73bb8584123c99f0ea35c3e1c2bc2d38ec5ddd_arm64",
          "8Base-RHACM-2.8:rhacm2/governance-policy-propagator-rhel8@sha256:198ad3884b346f49e847f6d2b14f34e902140e4441495c892b0c843e63c24943_amd64",
          "8Base-RHACM-2.8:rhacm2/governance-policy-propagator-rhel8@sha256:2c6b83ede0d61101032e831a8927e20d53aad5ae5617d99ebb29d5d2b8460d86_arm64",
          "8Base-RHACM-2.8:rhacm2/governance-policy-propagator-rhel8@sha256:69e1bbb1c9e0d10e1c9408c163af287456cade57b54067766696a68c261bf6a6_s390x",
          "8Base-RHACM-2.8:rhacm2/governance-policy-propagator-rhel8@sha256:ed4a390f57d41d09d3c7d10a7114ef805c90f7a199b16aa3eed304b259a33dad_ppc64le",
          "8Base-RHACM-2.8:rhacm2/grafana-dashboard-loader-rhel8@sha256:1373ba0c04ed11c621995495ca56e57d8f03dc3a1e1b249443e06334d42748aa_ppc64le",
          "8Base-RHACM-2.8:rhacm2/grafana-dashboard-loader-rhel8@sha256:6a63ed2f1ea81d99b7158d41c342bb20fc2a18bf3a136b873e640a18c45e17f0_s390x",
          "8Base-RHACM-2.8:rhacm2/grafana-dashboard-loader-rhel8@sha256:7d1bfe68bea92a14a58cb9563cd243bafe05ade62000c9da013a2def9243fcda_amd64",
          "8Base-RHACM-2.8:rhacm2/grafana-dashboard-loader-rhel8@sha256:9785892abbe11d983879cae1716d3483bebffdf5635759a6bb60c79bee4de876_arm64",
          "8Base-RHACM-2.8:rhacm2/iam-policy-controller-rhel8@sha256:283e7d735988551bb7d440251ad63f11e0c8dc2cae0ec18490d875e29302ae01_s390x",
          "8Base-RHACM-2.8:rhacm2/iam-policy-controller-rhel8@sha256:9040f97acb8e727a19a94bd66efffe6aea1ae8d299387c18de039fc6720d8032_amd64",
          "8Base-RHACM-2.8:rhacm2/iam-policy-controller-rhel8@sha256:a43b1518b8377e28dd79558394c45a9a15cea6d2910054ef0566312451deea57_arm64",
          "8Base-RHACM-2.8:rhacm2/iam-policy-controller-rhel8@sha256:b515f6a2392cdd343a462b573c777dedd360539491cda02778357e119a92fdc8_ppc64le",
          "8Base-RHACM-2.8:rhacm2/insights-client-rhel8@sha256:21679709b39db5d24cd20ec18f4d305a2e0d297645b457b40b5ac0c415fca7ed_amd64",
          "8Base-RHACM-2.8:rhacm2/insights-client-rhel8@sha256:2db72d8dc9cc59054bb771d4d9295409f05230d65595280901fd6f1fe772bb23_ppc64le",
          "8Base-RHACM-2.8:rhacm2/insights-client-rhel8@sha256:6715cf45c09921e2041400d6f3346f5fa09f568bbea29635200d05caadc3b773_arm64",
          "8Base-RHACM-2.8:rhacm2/insights-client-rhel8@sha256:beb0f9332b9bcfb58cd0db15279085412827ace954ec2ce34d574fc72c5a16a5_s390x",
          "8Base-RHACM-2.8:rhacm2/insights-metrics-rhel8@sha256:4cd64a0df35effbcac4df5a8af2af7ba8b25809344823e1f7131501c94d291f7_arm64",
          "8Base-RHACM-2.8:rhacm2/insights-metrics-rhel8@sha256:8de3fa1c1cc9a29e344798f70636e4bfbbf3e2b80edffedfe6179b6d64e76ad7_ppc64le",
          "8Base-RHACM-2.8:rhacm2/insights-metrics-rhel8@sha256:cf4924480de9c8f69453476e0aabe378607dd64caae389125f19d3327e7b6ef4_s390x",
          "8Base-RHACM-2.8:rhacm2/insights-metrics-rhel8@sha256:f63f53be892ac9d1b9e347a0be4d1670ab3615ce36d9156dd4f7696561a6c89b_amd64",
          "8Base-RHACM-2.8:rhacm2/klusterlet-addon-controller-rhel8@sha256:211d0ec2fd1ba5fd31eb22a37c848a7b7ad89aa34ee6649a1ff01816f681fbfe_ppc64le",
          "8Base-RHACM-2.8:rhacm2/klusterlet-addon-controller-rhel8@sha256:54d205dd8adcaf5c3527e740962902aa58fb965312f0c5700225a66fae04a91f_arm64",
          "8Base-RHACM-2.8:rhacm2/klusterlet-addon-controller-rhel8@sha256:a9e1277a6c105698aadea156f2bd8928e112898b1b71304e080866dfc27f975a_amd64",
          "8Base-RHACM-2.8:rhacm2/klusterlet-addon-controller-rhel8@sha256:cdd3ebf85eeb85c398f94a19d11e9eeafeb1c4c5fb4d40777f13b461ccde5342_s390x",
          "8Base-RHACM-2.8:rhacm2/kube-rbac-proxy-rhel8@sha256:7421984aba8fe9f8ab8212086eb38bed439644d0f52f08d8d1d903e6d1fe3014_arm64",
          "8Base-RHACM-2.8:rhacm2/kube-rbac-proxy-rhel8@sha256:9c5e421fe5acaefae5ba644261686662a5a045d2b52725de8f25629d0be37c15_s390x",
          "8Base-RHACM-2.8:rhacm2/kube-rbac-proxy-rhel8@sha256:a21ba83c2fe2d36e6e6333a72b8af74c46187256590bf38cd4bb349581f9fee2_amd64",
          "8Base-RHACM-2.8:rhacm2/kube-rbac-proxy-rhel8@sha256:e147090acd98be60573d39257eb66d4414da89a653fc284b15c65a6ac7fafacb_ppc64le",
          "8Base-RHACM-2.8:rhacm2/kube-state-metrics-rhel8@sha256:22b541bb6a683e87da37cbb3d6cecc6e8d1d16795633522c3b7b793f1f4e5a77_s390x",
          "8Base-RHACM-2.8:rhacm2/kube-state-metrics-rhel8@sha256:407b61e84a5f000bbe2efac0a6137e5efb21c614ae48762de2af71bf162a480e_arm64",
          "8Base-RHACM-2.8:rhacm2/kube-state-metrics-rhel8@sha256:b7d4e66064ffa415a6efb92b5b070252864516fb4627ab4a4e15c1b4b3c83caa_ppc64le",
          "8Base-RHACM-2.8:rhacm2/kube-state-metrics-rhel8@sha256:e82b3a6d566d5f602ab58ade6511e6e1e10dd5dbe58af89e415797b626185b9b_amd64",
          "8Base-RHACM-2.8:rhacm2/memcached-exporter-rhel8@sha256:29c01316edcc63d830435bd9116f085ad341d1c660ec553777c038af3fc62f57_ppc64le",
          "8Base-RHACM-2.8:rhacm2/memcached-exporter-rhel8@sha256:5cace1854f0c245b9b94a76eb3ddbf7fe65a15efe523273abc7a5e214582c266_amd64",
          "8Base-RHACM-2.8:rhacm2/memcached-exporter-rhel8@sha256:cacf8cfe17cdefb9ca386c382af1b9e02c14fed5c13d1a96806019b2fe770fbb_s390x",
          "8Base-RHACM-2.8:rhacm2/memcached-exporter-rhel8@sha256:fe11bab716998c748e46b24736a902fef429706a5be2336bfb585a5987beffa9_arm64",
          "8Base-RHACM-2.8:rhacm2/memcached-rhel8@sha256:132af7474c22c393b48dd119d9d932e7b2e0775b788226f11305d8e895bf9969_s390x",
          "8Base-RHACM-2.8:rhacm2/memcached-rhel8@sha256:9afa5618d8f6414cd94a0207ae9acceec2a5028974fd198d5c2f50d445a2dd50_amd64",
          "8Base-RHACM-2.8:rhacm2/memcached-rhel8@sha256:b0ca573192c41233c6f6bf107a90771e5d8f1dd1eae023c881b12f1db812b16a_ppc64le",
          "8Base-RHACM-2.8:rhacm2/memcached-rhel8@sha256:ea00c275e1b3c77d9bd80f216f09a2474f34d4d981e3803996a15cde3c8572af_arm64",
          "8Base-RHACM-2.8:rhacm2/metrics-collector-rhel8@sha256:3cd9604f468fe68386f4b441f7c790e0e865e12a18bfd457220589ec41e6e981_arm64",
          "8Base-RHACM-2.8:rhacm2/metrics-collector-rhel8@sha256:918e223335575550260e173f8225b7b01500535ee1af6338f2b4c8d66bf87c0a_ppc64le",
          "8Base-RHACM-2.8:rhacm2/metrics-collector-rhel8@sha256:e843365c24dad96c9435a15c7d93b234843e67e248f5194c9412896295ac1585_s390x",
          "8Base-RHACM-2.8:rhacm2/metrics-collector-rhel8@sha256:ebde295c5bf1c20c1a2efb8d11187add61a67f9ac5bcacd7f82ea676bf16eb65_amd64",
          "8Base-RHACM-2.8:rhacm2/multicloud-integrations-rhel8@sha256:09d5d1423228f8f55e95467da4417e6bc9c5bdd66b2dc68b5a54256552196bde_amd64",
          "8Base-RHACM-2.8:rhacm2/multicloud-integrations-rhel8@sha256:730221cd6770537be9d03511386e6603cca8788e3f0c9ae5e599e27fea007dab_s390x",
          "8Base-RHACM-2.8:rhacm2/multicloud-integrations-rhel8@sha256:baa9baf651e73ea576e910c36df51f9ab96350a42e301ad6ac917869cdf57060_arm64",
          "8Base-RHACM-2.8:rhacm2/multicloud-integrations-rhel8@sha256:e76d5d7b13380999436ed9467627282e1e9e311a73cd7340c92d68c029c2dfcf_ppc64le",
          "8Base-RHACM-2.8:rhacm2/multicluster-observability-rhel8-operator@sha256:5de6071dd040aed8b2730d5ac4eec48b50ac8c3a2bacf1fa1bd0f776348dc080_ppc64le",
          "8Base-RHACM-2.8:rhacm2/multicluster-observability-rhel8-operator@sha256:69179b6be192d6a47aa6fdc4cab0286e63e94c217aaff3e9a5211850dfe1ef43_amd64",
          "8Base-RHACM-2.8:rhacm2/multicluster-observability-rhel8-operator@sha256:e25adb6d63bc98e71c723c46e0fe1c4f1254363b48e106ab2e03692fc10ece83_arm64",
          "8Base-RHACM-2.8:rhacm2/multicluster-observability-rhel8-operator@sha256:f7f24be1b881736d8b89c5d42ac9c0e20de26da299471f20537242ca5e60efb9_s390x",
          "8Base-RHACM-2.8:rhacm2/multicluster-operators-application-rhel8@sha256:b18f0b6782fb7c10ec5eed47eded08327b3142268288bfc4a9971927691d56c5_s390x",
          "8Base-RHACM-2.8:rhacm2/multicluster-operators-application-rhel8@sha256:c5110059eae4f4686f5f4241a6c6554b55762da4af5fd63352076bc4dca3e3a2_arm64",
          "8Base-RHACM-2.8:rhacm2/multicluster-operators-application-rhel8@sha256:e15e8d37784258175a80ad7d9fa078a7d15766cd6e214f3bf24a42b77c3c2a1e_ppc64le",
          "8Base-RHACM-2.8:rhacm2/multicluster-operators-application-rhel8@sha256:fffccc640a9b8b7c81f0dcbf385fc05b38af819a378494b9ef40d5666cf2a6af_amd64",
          "8Base-RHACM-2.8:rhacm2/multicluster-operators-channel-rhel8@sha256:89bbb4fb1ec38a227c8649bc10f305496c522b2c5d990ac38f220c6f3d3d6593_ppc64le",
          "8Base-RHACM-2.8:rhacm2/multicluster-operators-channel-rhel8@sha256:c2e848a787613458658f1521327c4783c338a6d3c561356c41be924c3ff999f3_s390x",
          "8Base-RHACM-2.8:rhacm2/multicluster-operators-channel-rhel8@sha256:cde618e9b8c0a3262fc612ed8970d6b948bc8af4f5afee54f5c719f5a58ef881_amd64",
          "8Base-RHACM-2.8:rhacm2/multicluster-operators-channel-rhel8@sha256:e9324cfef796306a65cd912f5391e78662613a1c270afb4402b57b3ccac884a7_arm64",
          "8Base-RHACM-2.8:rhacm2/multicluster-operators-subscription-rhel8@sha256:6990aa404c71c13de81e6945cb11a75df8ad1391a1531ab302a3ff2d05958e07_s390x",
          "8Base-RHACM-2.8:rhacm2/multicluster-operators-subscription-rhel8@sha256:6f4cf0eaba976cef1e20e4c9376a7047cb2d0dbea3e92fef0a9cfab992d148f7_ppc64le",
          "8Base-RHACM-2.8:rhacm2/multicluster-operators-subscription-rhel8@sha256:76468bac9ac8fc1cb96518eeca3c79c39fb28cccfc7446b698194b265e8067f1_amd64",
          "8Base-RHACM-2.8:rhacm2/multicluster-operators-subscription-rhel8@sha256:8dd5f35ec3935e0a20e319087be6b7bb5dfe39c6e3c9b54fb5718a12869f3809_arm64",
          "8Base-RHACM-2.8:rhacm2/multiclusterhub-rhel8@sha256:0406a9e33ff91d4ed7b98afeca50328f8434af36a4f3a82c1c3dc0da860ebcb8_amd64",
          "8Base-RHACM-2.8:rhacm2/multiclusterhub-rhel8@sha256:dacbf8c6b2f0b3951f6817b88011df58e802492f30495c62b9984eb3fc40926b_ppc64le",
          "8Base-RHACM-2.8:rhacm2/multiclusterhub-rhel8@sha256:e49598f46fbb8aa9323c1cf3a26554383429489fe8fcbcb995aae0f7bb006b64_arm64",
          "8Base-RHACM-2.8:rhacm2/multiclusterhub-rhel8@sha256:f70805b4bc8414b2c44ca332ec421c3cfa8adb85c25a789c41db3d5bd28ace55_s390x",
          "8Base-RHACM-2.8:rhacm2/node-exporter-rhel8@sha256:3d07a180d9bda173215cf2e2b820ffeada3830cb018e1a61efaf952484e73345_ppc64le",
          "8Base-RHACM-2.8:rhacm2/node-exporter-rhel8@sha256:4ac90daec74a95efbbd4db97b0f38c3dc364151429702d190791c374382ee8ec_amd64",
          "8Base-RHACM-2.8:rhacm2/node-exporter-rhel8@sha256:d736cf3539c30e44abaf8478e34de874ef11da74d6ff19ad2f2cb3207b1fc7a8_arm64",
          "8Base-RHACM-2.8:rhacm2/node-exporter-rhel8@sha256:d7c88b926b7d2acb8e508da6030cec692b12b0ea1a3cbcdd0b06c9239d4ecf30_s390x",
          "8Base-RHACM-2.8:rhacm2/observatorium-rhel8-operator@sha256:415f56738bc2011a5a058f64cd61c49c6d5a839889126bdbdd03372c6c4048da_amd64",
          "8Base-RHACM-2.8:rhacm2/observatorium-rhel8-operator@sha256:b7b55b0036e421c84a2a1c2fffe0c7f4c90d399ec0c31fdaad6ed6517ce927de_arm64",
          "8Base-RHACM-2.8:rhacm2/observatorium-rhel8-operator@sha256:c1d8921bbd4b4490640c3585e1443835d1cba14ee7514fe91b13f34978eaf9cd_s390x",
          "8Base-RHACM-2.8:rhacm2/observatorium-rhel8-operator@sha256:e4b953e67c4d34dd732e39679bc602878241e215d1b28f21a947bbea3409b0e6_ppc64le",
          "8Base-RHACM-2.8:rhacm2/observatorium-rhel8@sha256:1c39ffe1868f2fa48d7bf4f3a7deb9f03f47a9c0b93ca15d98cec710b87ee420_arm64",
          "8Base-RHACM-2.8:rhacm2/observatorium-rhel8@sha256:2830e97f7f61431f4679e7254dea3c3744548533ce7fdd9d94b522388b25230c_ppc64le",
          "8Base-RHACM-2.8:rhacm2/observatorium-rhel8@sha256:8a189e5401dcc15282ad2ec143a5c1e184b3df410af43994ad98ad3f33daf31c_s390x",
          "8Base-RHACM-2.8:rhacm2/observatorium-rhel8@sha256:92fd9dffb48a6712d7f8351404561b0d96917874cddc3bdefef0df18a150710e_amd64",
          "8Base-RHACM-2.8:rhacm2/prometheus-alertmanager-rhel8@sha256:0d34ad23f02657ff74534f8badb61066c6e1d4d35114b85172399571839175ca_amd64",
          "8Base-RHACM-2.8:rhacm2/prometheus-alertmanager-rhel8@sha256:281071ee44d8d8ad7e41737ad67617d15a19417ac03e0c3c66695cc521dc4762_ppc64le",
          "8Base-RHACM-2.8:rhacm2/prometheus-alertmanager-rhel8@sha256:96490ee0865cfd75c591789c415115c638dd309b06bad37d840154f8e030d70d_arm64",
          "8Base-RHACM-2.8:rhacm2/prometheus-alertmanager-rhel8@sha256:cee29442ae18ce94953ca0751d41a8e1c1f41234cdd6fa87ea42f0b961c791f6_s390x",
          "8Base-RHACM-2.8:rhacm2/prometheus-rhel8@sha256:05cfaba966546984efedbd1c43369e196b2c73e64961176b50590364d82793b7_ppc64le",
          "8Base-RHACM-2.8:rhacm2/prometheus-rhel8@sha256:1c3dd279c41c323216b4f5741b2cb71ac28e99ff550478a847ee740441886461_amd64",
          "8Base-RHACM-2.8:rhacm2/prometheus-rhel8@sha256:3b70591e49960ee52a7c7f3d1736ef83a55c2989c283df09c6d02a76e096918e_arm64",
          "8Base-RHACM-2.8:rhacm2/prometheus-rhel8@sha256:acf3d1f575ce051bf0c04e45393c81138f86d0437d5d0f36a7ec2212925f9a92_s390x",
          "8Base-RHACM-2.8:rhacm2/rbac-query-proxy-rhel8@sha256:6b78c7fe0d19175d35d95b39bd40c41dc103786370b04dc7a25ca99a0a3a265d_ppc64le",
          "8Base-RHACM-2.8:rhacm2/rbac-query-proxy-rhel8@sha256:bdd40befd1bb0f660f01ee4a1ba782e885ffe82bedc8799f1d0ca946b28a90d8_amd64",
          "8Base-RHACM-2.8:rhacm2/rbac-query-proxy-rhel8@sha256:e14b36c0a7c23a47b3a425511d46aff2acb289bd836464088adc7d57cf380bef_s390x",
          "8Base-RHACM-2.8:rhacm2/rbac-query-proxy-rhel8@sha256:f6d9e53d5bbac3b0c4f12749e91f2be33fb0744432c9e1b537c68f087bd1ca21_arm64",
          "8Base-RHACM-2.8:rhacm2/search-collector-rhel8@sha256:075f357114bf42f157f888115eb05db87cb1e4bd100d162efb91ed4e83edca4c_amd64",
          "8Base-RHACM-2.8:rhacm2/search-collector-rhel8@sha256:59134348c5e1cd6a4015b990716374ba1ca98c1b326eaf2b09d5919fd00f89a1_arm64",
          "8Base-RHACM-2.8:rhacm2/search-collector-rhel8@sha256:99b321599e1d5de91d26541f8c6b603aa6ca5f6f95945184ad5ebd3339858313_ppc64le",
          "8Base-RHACM-2.8:rhacm2/search-collector-rhel8@sha256:9c0d344de37947aeefe29a0b122dfcd5258772e944309d2276fc0049c224d058_s390x",
          "8Base-RHACM-2.8:rhacm2/submariner-addon-rhel8@sha256:2f3e6474a2f980a19739ef1d0a5b7253b9a2159571fadfc417a6e1ab5f211316_amd64",
          "8Base-RHACM-2.8:rhacm2/submariner-addon-rhel8@sha256:3c87dd67c5a7eb884f2ce7a091db8b48cce539b92fb5d5be1c10b9cbea5184ed_arm64",
          "8Base-RHACM-2.8:rhacm2/submariner-addon-rhel8@sha256:6c93cac2647c9815381c1892dc1a631d7fdcd11a38ab0d023a2e07c2dc7ddd70_ppc64le",
          "8Base-RHACM-2.8:rhacm2/submariner-addon-rhel8@sha256:f8881d5d9042d2d15c7754480f1309e682cd6baafa8732776fa45a78595c4206_s390x",
          "8Base-RHACM-2.8:rhacm2/thanos-receive-controller-rhel8@sha256:4fde5e8108d91c67542f6e0e8f81783d5e5d25ca312dfdd8ff1d2c90f4c3d291_amd64",
          "8Base-RHACM-2.8:rhacm2/thanos-receive-controller-rhel8@sha256:810cea838a9f89b18b2b73f1b862f35601f1cdfaf3b795ab6816eea098d7c703_ppc64le",
          "8Base-RHACM-2.8:rhacm2/thanos-receive-controller-rhel8@sha256:8175e65d039dd727d441f6e33762bc8f621f677ad35120bda8a4ab0012eb1011_s390x",
          "8Base-RHACM-2.8:rhacm2/thanos-receive-controller-rhel8@sha256:ee071999e06e5184b189d2bef0fcadc7738e257ca9246b8846f8af428100a9e9_arm64",
          "8Base-RHACM-2.8:rhacm2/thanos-rhel8@sha256:0ff9bf2d3989c7ea645d65aec11520fa9735e926bb51f28655e21b2467f9fef0_arm64",
          "8Base-RHACM-2.8:rhacm2/thanos-rhel8@sha256:4188e1ff8ab01644abe3082f069f47087be55d7549bec11a3fbd62ed4460444f_s390x",
          "8Base-RHACM-2.8:rhacm2/thanos-rhel8@sha256:d86212ccfbfe4a381d8adab2fee776a7bc28476f93c5c0134b632399d391e3c3_ppc64le",
          "8Base-RHACM-2.8:rhacm2/thanos-rhel8@sha256:e23a3b213824a4ce701d4c3d07ad01b8be15a05c365098570b298666fefceaf2_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-39325"
        },
        {
          "category": "external",
          "summary": "RHBZ#2243296",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243296"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-39325",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-39325"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-39325",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-39325"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/security/cve/CVE-2023-44487",
          "url": "https://access.redhat.com/security/cve/CVE-2023-44487"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003",
          "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/63417",
          "url": "https://go.dev/issue/63417"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2023-2102",
          "url": "https://pkg.go.dev/vuln/GO-2023-2102"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487",
          "url": "https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487"
        }
      ],
      "release_date": "2023-10-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For Red Hat Advanced Cluster Management for Kubernetes, see the following\ndocumentation, which will be updated shortly for this release, for important\ninstructions on installing this release:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.8/html-single/install/index#installing",
          "product_ids": [
            "8Base-RHACM-2.8:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:2d22ec274c21b8a9baee1257a6384c8711093f12048418bf77e9432fd826d7e5_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:8ea03298ea9b7ad2ab5e7044ec97f36be2ddadd67aecd0b009257c163c5954af_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:ae0f7c315e5eb2ba0fc166966ffb7ebac10d399cafa47132f7333b06d2f15b99_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:c2ab23aa77bf351bf401dd26adfefe2797419493b643ae8ab2d04ba8dc02b98d_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:2e6f43857d9b2e8a253c642ed8ddc7d2026d61164bd9b7adb55cce2554d04575_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:4396bef1d25c606399d775da80d8df03d41cf86081ebedab4b0acf28458ca9b2_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:5eeefe240d422252c631bee7d2c07bed893570a3af2962e5036f48489db9c8f0_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:751c1e2bd2d9a69825825e26d202604e61afc09bef83bb065cca5f29a962eb75_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-grafana-rhel8@sha256:1c4f46b57a32da7133acd2f6c822d16ba008012e2e8841d53a138d460e2106c8_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-grafana-rhel8@sha256:25ba12ecdf0ffdc8d6df41b422bcd3b036dab4ec0cc24152fcda39f23dea222c_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-grafana-rhel8@sha256:3fc6d018b92a00067d8e58bd178d4ccfdd45c922600179e5caf85068735cd1da_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-grafana-rhel8@sha256:a6dab3ca60bd0301bf99f110bd60ec8c38f4524c1dbb7752660379215611408d_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-must-gather-rhel8@sha256:3cdce8a566221b913a88d9b7a9afd9a7766e15675957963a8cbd3459441955c5_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-must-gather-rhel8@sha256:7ec612840d9ec8dc33d383382bf7ece05ede3863e90e268328b0904cb0e20485_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-must-gather-rhel8@sha256:d2b819b62d625930714cd4f7e6f54c2b8e035d2c4c0cc6cbec49c7bb93500f0f_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-must-gather-rhel8@sha256:eaef7a412290769e6782af14aaecf4347418e762a9e9ce4b66b4cf1124c600d3_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-operator-bundle@sha256:6a324ce5650572e54c17daebdea1f04d0db27d36862ea1eccef55661c96a0a38_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-operator-bundle@sha256:8f7d98d3b4bfc5d62a79a8cf4b92e68b91a33e3275017a195acda843897840a1_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-operator-bundle@sha256:969c8cea475b770644c2b7b7232805b7315cdda53556e45ca4d3d1ab931cecaf_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:198cd84a895a867e262086c84c8a6fea7cfec53bb080ff93c730d3c9169b5b52_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:4b0a77a9ef75f088438fe4d44e5ba2ef6240ea93053991bdc25f9cba653d35bf_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:9506bb2b641bab7ce5c109e300521d1124e69dd2e5033e8d987cfc5ad15e1b65_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:a8003ffc721d10f5ebcc1370f19aa7c36d0cfe6845e6727fd90b4f04eec1e1be_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-prometheus-rhel8@sha256:2c6617b626b4eb1bb72d5ed6da29e5bbd3c1c469950054d8f7ff5ccd43c4d9cf_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-prometheus-rhel8@sha256:b56b6d227dfb907ee8ab9e26337288607ecf133a1e032c708265df64c30bec10_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-prometheus-rhel8@sha256:d95cc03e85672b97f0d591d56126d945f85e0661c3625225570cea0543b4e45c_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-prometheus-rhel8@sha256:fc38b151c466158a8ac994332e41a9c739c28f5768907caafeebde5b8dc4cc1b_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-search-indexer-rhel8@sha256:519b21080b9051d3326a374129a338f80f82ac07b2f9222f27628ace971175c2_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-search-indexer-rhel8@sha256:6117c9c95c21d09e2f996b14f23e21e986ee88a3f9485ec74a2aa32515347896_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-search-indexer-rhel8@sha256:bbeaf4cf6b1b70ae274ec160aacf64769676ebb22b94aca7e7ad4b109276db60_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-search-indexer-rhel8@sha256:e9400f0866719bdc0722fc2de331d0fe7e95235809bc1e9f234ec0505069d415_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-search-v2-api-rhel8@sha256:058c73937555fe4958768cc256557479d7b7457a2b9b54ab0cb1b45a283c0e9f_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-search-v2-api-rhel8@sha256:7d73e38dd9451ebd7f9f721271ddfb238c2fa537caecad82e80246f14b93a339_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-search-v2-api-rhel8@sha256:bdab33be5c6359510a261b7ac3669bed2d9b2c2c90f52fc87a556a66a484c377_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-search-v2-api-rhel8@sha256:f8aa1327fa5304e6630bcf508a2376552e0243760c9f8f30e5104a89bdefa6ad_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-search-v2-rhel8@sha256:13d0a4f5c707e4b9b0d69f5924b606fc5924a2bb5dbc372119565c51727a353f_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-search-v2-rhel8@sha256:7258c07ed8a7390aa22132fa41a00b6fa226974008d4c0431d84e5de5d391611_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-search-v2-rhel8@sha256:83b861095e72d2e93aadbcce196aaac90153e175b71aea331c3f85ab35e85e74_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-search-v2-rhel8@sha256:902f1268e0f058c53edb63846b0dc49b0a94a8021c39740318cfaedc3b010e6d_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-volsync-addon-controller-rhel8@sha256:178fff3d28af5530f439c63a258a58963bc79a157ee44db5074235e95a33f0f0_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-volsync-addon-controller-rhel8@sha256:1a58bb060db9aea2ccb8de99a12d19098688ab6e0cffb3202e9ec26bb4d43f7c_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-volsync-addon-controller-rhel8@sha256:22cc0d6d6d348ae55168cec56ab5420f3000a6a41c6d8b10da0e41e16b91d3b9_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-volsync-addon-controller-rhel8@sha256:8486d69a2db1b3422572b51ed9dbc245200d88372d7132ce6e876eec42e9db7a_s390x",
            "8Base-RHACM-2.8:rhacm2/cert-policy-controller-rhel8@sha256:3070a15209ffe7feb42e9955e307aa127be19dfca78e50599144382c57be04e6_amd64",
            "8Base-RHACM-2.8:rhacm2/cert-policy-controller-rhel8@sha256:d236dc498b623adaf6df43ae7ffb11585acdd328537daff9edf96461a429ad3c_ppc64le",
            "8Base-RHACM-2.8:rhacm2/cert-policy-controller-rhel8@sha256:d7b28b1208af6c3a6b07327ab9ae95eb8466d16e164e7e10a517c1b85b1e2f8e_arm64",
            "8Base-RHACM-2.8:rhacm2/cert-policy-controller-rhel8@sha256:fc7a20396546797065d4fbbced1c4023ff639091008e59efc87e48ddf5b36d23_s390x",
            "8Base-RHACM-2.8:rhacm2/cluster-backup-rhel8-operator@sha256:8f9405dc9f298d99627bf0803bad675d6329db0a59537e077040fee5720f863f_amd64",
            "8Base-RHACM-2.8:rhacm2/cluster-backup-rhel8-operator@sha256:c220a29e4394e70fe8b384dd5d0b5cfe462cce9dd5e16363214b895a3c5579e9_s390x",
            "8Base-RHACM-2.8:rhacm2/cluster-backup-rhel8-operator@sha256:ed2b197bb829ea7568808d6c4413ddc6486f8547ca0b6f1749d7fdfaf8174c52_ppc64le",
            "8Base-RHACM-2.8:rhacm2/cluster-backup-rhel8-operator@sha256:f3b572ca76ec12c87f8866e33c4865cad9da6292e3d28bd9a736f856d8f48ffd_arm64",
            "8Base-RHACM-2.8:rhacm2/config-policy-controller-rhel8@sha256:3be79ccfb0def98cd55002728e41f9f1ce4b4887dbc3a056417c43c6d9dd6974_amd64",
            "8Base-RHACM-2.8:rhacm2/config-policy-controller-rhel8@sha256:572e07f03d2355a5b0e3fc8dccf2ad016f68ad93dd7edd9695248e07c9d37784_ppc64le",
            "8Base-RHACM-2.8:rhacm2/config-policy-controller-rhel8@sha256:b8e48d0af1d00a7e33b71dc370f7d1a7491242cef5cf239b1036d21ccd14b56e_arm64",
            "8Base-RHACM-2.8:rhacm2/config-policy-controller-rhel8@sha256:c1b575138eb2062c9c4fb42c94da1fba90660a484b67accce842f385b9fdd2f4_s390x",
            "8Base-RHACM-2.8:rhacm2/console-rhel8@sha256:204cf5044ec3346d411f86d02c7bee1dbf98e73b690e07efa5a6f429cd9b1c41_s390x",
            "8Base-RHACM-2.8:rhacm2/console-rhel8@sha256:37aefd991caedb01d3349c17984897dab48c49f9f1792b73658c8b3ab8070866_amd64",
            "8Base-RHACM-2.8:rhacm2/console-rhel8@sha256:dfc987cc4b0f21bc67d5303f1f881980df9a750b1ad96746205cde47e143adcd_arm64",
            "8Base-RHACM-2.8:rhacm2/console-rhel8@sha256:eca333c34cd335180edcff4b0db5050e55ef1436fb5878c7c371482f5a110998_ppc64le",
            "8Base-RHACM-2.8:rhacm2/endpoint-monitoring-rhel8-operator@sha256:335e491f0e0ecf8c115a5f45833b8601a3fe3284bd9e3b9be8760b96c27fd761_amd64",
            "8Base-RHACM-2.8:rhacm2/endpoint-monitoring-rhel8-operator@sha256:40b3e627927111a4842b4e36afd9fab043927ba46efffe89fe20616ddf59a2b5_s390x",
            "8Base-RHACM-2.8:rhacm2/endpoint-monitoring-rhel8-operator@sha256:989e584e202a5daf0ac46ccb5d29b7d921c2b7db385ae0685efd0a1e65e72431_ppc64le",
            "8Base-RHACM-2.8:rhacm2/endpoint-monitoring-rhel8-operator@sha256:aa07d31f828b1015169538c35a73bb8584123c99f0ea35c3e1c2bc2d38ec5ddd_arm64",
            "8Base-RHACM-2.8:rhacm2/governance-policy-propagator-rhel8@sha256:198ad3884b346f49e847f6d2b14f34e902140e4441495c892b0c843e63c24943_amd64",
            "8Base-RHACM-2.8:rhacm2/governance-policy-propagator-rhel8@sha256:2c6b83ede0d61101032e831a8927e20d53aad5ae5617d99ebb29d5d2b8460d86_arm64",
            "8Base-RHACM-2.8:rhacm2/governance-policy-propagator-rhel8@sha256:69e1bbb1c9e0d10e1c9408c163af287456cade57b54067766696a68c261bf6a6_s390x",
            "8Base-RHACM-2.8:rhacm2/governance-policy-propagator-rhel8@sha256:ed4a390f57d41d09d3c7d10a7114ef805c90f7a199b16aa3eed304b259a33dad_ppc64le",
            "8Base-RHACM-2.8:rhacm2/grafana-dashboard-loader-rhel8@sha256:1373ba0c04ed11c621995495ca56e57d8f03dc3a1e1b249443e06334d42748aa_ppc64le",
            "8Base-RHACM-2.8:rhacm2/grafana-dashboard-loader-rhel8@sha256:6a63ed2f1ea81d99b7158d41c342bb20fc2a18bf3a136b873e640a18c45e17f0_s390x",
            "8Base-RHACM-2.8:rhacm2/grafana-dashboard-loader-rhel8@sha256:7d1bfe68bea92a14a58cb9563cd243bafe05ade62000c9da013a2def9243fcda_amd64",
            "8Base-RHACM-2.8:rhacm2/grafana-dashboard-loader-rhel8@sha256:9785892abbe11d983879cae1716d3483bebffdf5635759a6bb60c79bee4de876_arm64",
            "8Base-RHACM-2.8:rhacm2/iam-policy-controller-rhel8@sha256:283e7d735988551bb7d440251ad63f11e0c8dc2cae0ec18490d875e29302ae01_s390x",
            "8Base-RHACM-2.8:rhacm2/iam-policy-controller-rhel8@sha256:9040f97acb8e727a19a94bd66efffe6aea1ae8d299387c18de039fc6720d8032_amd64",
            "8Base-RHACM-2.8:rhacm2/iam-policy-controller-rhel8@sha256:a43b1518b8377e28dd79558394c45a9a15cea6d2910054ef0566312451deea57_arm64",
            "8Base-RHACM-2.8:rhacm2/iam-policy-controller-rhel8@sha256:b515f6a2392cdd343a462b573c777dedd360539491cda02778357e119a92fdc8_ppc64le",
            "8Base-RHACM-2.8:rhacm2/insights-client-rhel8@sha256:21679709b39db5d24cd20ec18f4d305a2e0d297645b457b40b5ac0c415fca7ed_amd64",
            "8Base-RHACM-2.8:rhacm2/insights-client-rhel8@sha256:2db72d8dc9cc59054bb771d4d9295409f05230d65595280901fd6f1fe772bb23_ppc64le",
            "8Base-RHACM-2.8:rhacm2/insights-client-rhel8@sha256:6715cf45c09921e2041400d6f3346f5fa09f568bbea29635200d05caadc3b773_arm64",
            "8Base-RHACM-2.8:rhacm2/insights-client-rhel8@sha256:beb0f9332b9bcfb58cd0db15279085412827ace954ec2ce34d574fc72c5a16a5_s390x",
            "8Base-RHACM-2.8:rhacm2/insights-metrics-rhel8@sha256:4cd64a0df35effbcac4df5a8af2af7ba8b25809344823e1f7131501c94d291f7_arm64",
            "8Base-RHACM-2.8:rhacm2/insights-metrics-rhel8@sha256:8de3fa1c1cc9a29e344798f70636e4bfbbf3e2b80edffedfe6179b6d64e76ad7_ppc64le",
            "8Base-RHACM-2.8:rhacm2/insights-metrics-rhel8@sha256:cf4924480de9c8f69453476e0aabe378607dd64caae389125f19d3327e7b6ef4_s390x",
            "8Base-RHACM-2.8:rhacm2/insights-metrics-rhel8@sha256:f63f53be892ac9d1b9e347a0be4d1670ab3615ce36d9156dd4f7696561a6c89b_amd64",
            "8Base-RHACM-2.8:rhacm2/klusterlet-addon-controller-rhel8@sha256:211d0ec2fd1ba5fd31eb22a37c848a7b7ad89aa34ee6649a1ff01816f681fbfe_ppc64le",
            "8Base-RHACM-2.8:rhacm2/klusterlet-addon-controller-rhel8@sha256:54d205dd8adcaf5c3527e740962902aa58fb965312f0c5700225a66fae04a91f_arm64",
            "8Base-RHACM-2.8:rhacm2/klusterlet-addon-controller-rhel8@sha256:a9e1277a6c105698aadea156f2bd8928e112898b1b71304e080866dfc27f975a_amd64",
            "8Base-RHACM-2.8:rhacm2/klusterlet-addon-controller-rhel8@sha256:cdd3ebf85eeb85c398f94a19d11e9eeafeb1c4c5fb4d40777f13b461ccde5342_s390x",
            "8Base-RHACM-2.8:rhacm2/kube-rbac-proxy-rhel8@sha256:7421984aba8fe9f8ab8212086eb38bed439644d0f52f08d8d1d903e6d1fe3014_arm64",
            "8Base-RHACM-2.8:rhacm2/kube-rbac-proxy-rhel8@sha256:9c5e421fe5acaefae5ba644261686662a5a045d2b52725de8f25629d0be37c15_s390x",
            "8Base-RHACM-2.8:rhacm2/kube-rbac-proxy-rhel8@sha256:a21ba83c2fe2d36e6e6333a72b8af74c46187256590bf38cd4bb349581f9fee2_amd64",
            "8Base-RHACM-2.8:rhacm2/kube-rbac-proxy-rhel8@sha256:e147090acd98be60573d39257eb66d4414da89a653fc284b15c65a6ac7fafacb_ppc64le",
            "8Base-RHACM-2.8:rhacm2/kube-state-metrics-rhel8@sha256:22b541bb6a683e87da37cbb3d6cecc6e8d1d16795633522c3b7b793f1f4e5a77_s390x",
            "8Base-RHACM-2.8:rhacm2/kube-state-metrics-rhel8@sha256:407b61e84a5f000bbe2efac0a6137e5efb21c614ae48762de2af71bf162a480e_arm64",
            "8Base-RHACM-2.8:rhacm2/kube-state-metrics-rhel8@sha256:b7d4e66064ffa415a6efb92b5b070252864516fb4627ab4a4e15c1b4b3c83caa_ppc64le",
            "8Base-RHACM-2.8:rhacm2/kube-state-metrics-rhel8@sha256:e82b3a6d566d5f602ab58ade6511e6e1e10dd5dbe58af89e415797b626185b9b_amd64",
            "8Base-RHACM-2.8:rhacm2/memcached-exporter-rhel8@sha256:29c01316edcc63d830435bd9116f085ad341d1c660ec553777c038af3fc62f57_ppc64le",
            "8Base-RHACM-2.8:rhacm2/memcached-exporter-rhel8@sha256:5cace1854f0c245b9b94a76eb3ddbf7fe65a15efe523273abc7a5e214582c266_amd64",
            "8Base-RHACM-2.8:rhacm2/memcached-exporter-rhel8@sha256:cacf8cfe17cdefb9ca386c382af1b9e02c14fed5c13d1a96806019b2fe770fbb_s390x",
            "8Base-RHACM-2.8:rhacm2/memcached-exporter-rhel8@sha256:fe11bab716998c748e46b24736a902fef429706a5be2336bfb585a5987beffa9_arm64",
            "8Base-RHACM-2.8:rhacm2/memcached-rhel8@sha256:132af7474c22c393b48dd119d9d932e7b2e0775b788226f11305d8e895bf9969_s390x",
            "8Base-RHACM-2.8:rhacm2/memcached-rhel8@sha256:9afa5618d8f6414cd94a0207ae9acceec2a5028974fd198d5c2f50d445a2dd50_amd64",
            "8Base-RHACM-2.8:rhacm2/memcached-rhel8@sha256:b0ca573192c41233c6f6bf107a90771e5d8f1dd1eae023c881b12f1db812b16a_ppc64le",
            "8Base-RHACM-2.8:rhacm2/memcached-rhel8@sha256:ea00c275e1b3c77d9bd80f216f09a2474f34d4d981e3803996a15cde3c8572af_arm64",
            "8Base-RHACM-2.8:rhacm2/metrics-collector-rhel8@sha256:3cd9604f468fe68386f4b441f7c790e0e865e12a18bfd457220589ec41e6e981_arm64",
            "8Base-RHACM-2.8:rhacm2/metrics-collector-rhel8@sha256:918e223335575550260e173f8225b7b01500535ee1af6338f2b4c8d66bf87c0a_ppc64le",
            "8Base-RHACM-2.8:rhacm2/metrics-collector-rhel8@sha256:e843365c24dad96c9435a15c7d93b234843e67e248f5194c9412896295ac1585_s390x",
            "8Base-RHACM-2.8:rhacm2/metrics-collector-rhel8@sha256:ebde295c5bf1c20c1a2efb8d11187add61a67f9ac5bcacd7f82ea676bf16eb65_amd64",
            "8Base-RHACM-2.8:rhacm2/multicloud-integrations-rhel8@sha256:09d5d1423228f8f55e95467da4417e6bc9c5bdd66b2dc68b5a54256552196bde_amd64",
            "8Base-RHACM-2.8:rhacm2/multicloud-integrations-rhel8@sha256:730221cd6770537be9d03511386e6603cca8788e3f0c9ae5e599e27fea007dab_s390x",
            "8Base-RHACM-2.8:rhacm2/multicloud-integrations-rhel8@sha256:baa9baf651e73ea576e910c36df51f9ab96350a42e301ad6ac917869cdf57060_arm64",
            "8Base-RHACM-2.8:rhacm2/multicloud-integrations-rhel8@sha256:e76d5d7b13380999436ed9467627282e1e9e311a73cd7340c92d68c029c2dfcf_ppc64le",
            "8Base-RHACM-2.8:rhacm2/multicluster-observability-rhel8-operator@sha256:5de6071dd040aed8b2730d5ac4eec48b50ac8c3a2bacf1fa1bd0f776348dc080_ppc64le",
            "8Base-RHACM-2.8:rhacm2/multicluster-observability-rhel8-operator@sha256:69179b6be192d6a47aa6fdc4cab0286e63e94c217aaff3e9a5211850dfe1ef43_amd64",
            "8Base-RHACM-2.8:rhacm2/multicluster-observability-rhel8-operator@sha256:e25adb6d63bc98e71c723c46e0fe1c4f1254363b48e106ab2e03692fc10ece83_arm64",
            "8Base-RHACM-2.8:rhacm2/multicluster-observability-rhel8-operator@sha256:f7f24be1b881736d8b89c5d42ac9c0e20de26da299471f20537242ca5e60efb9_s390x",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-application-rhel8@sha256:b18f0b6782fb7c10ec5eed47eded08327b3142268288bfc4a9971927691d56c5_s390x",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-application-rhel8@sha256:c5110059eae4f4686f5f4241a6c6554b55762da4af5fd63352076bc4dca3e3a2_arm64",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-application-rhel8@sha256:e15e8d37784258175a80ad7d9fa078a7d15766cd6e214f3bf24a42b77c3c2a1e_ppc64le",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-application-rhel8@sha256:fffccc640a9b8b7c81f0dcbf385fc05b38af819a378494b9ef40d5666cf2a6af_amd64",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-channel-rhel8@sha256:89bbb4fb1ec38a227c8649bc10f305496c522b2c5d990ac38f220c6f3d3d6593_ppc64le",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-channel-rhel8@sha256:c2e848a787613458658f1521327c4783c338a6d3c561356c41be924c3ff999f3_s390x",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-channel-rhel8@sha256:cde618e9b8c0a3262fc612ed8970d6b948bc8af4f5afee54f5c719f5a58ef881_amd64",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-channel-rhel8@sha256:e9324cfef796306a65cd912f5391e78662613a1c270afb4402b57b3ccac884a7_arm64",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-subscription-rhel8@sha256:6990aa404c71c13de81e6945cb11a75df8ad1391a1531ab302a3ff2d05958e07_s390x",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-subscription-rhel8@sha256:6f4cf0eaba976cef1e20e4c9376a7047cb2d0dbea3e92fef0a9cfab992d148f7_ppc64le",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-subscription-rhel8@sha256:76468bac9ac8fc1cb96518eeca3c79c39fb28cccfc7446b698194b265e8067f1_amd64",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-subscription-rhel8@sha256:8dd5f35ec3935e0a20e319087be6b7bb5dfe39c6e3c9b54fb5718a12869f3809_arm64",
            "8Base-RHACM-2.8:rhacm2/multiclusterhub-rhel8@sha256:0406a9e33ff91d4ed7b98afeca50328f8434af36a4f3a82c1c3dc0da860ebcb8_amd64",
            "8Base-RHACM-2.8:rhacm2/multiclusterhub-rhel8@sha256:dacbf8c6b2f0b3951f6817b88011df58e802492f30495c62b9984eb3fc40926b_ppc64le",
            "8Base-RHACM-2.8:rhacm2/multiclusterhub-rhel8@sha256:e49598f46fbb8aa9323c1cf3a26554383429489fe8fcbcb995aae0f7bb006b64_arm64",
            "8Base-RHACM-2.8:rhacm2/multiclusterhub-rhel8@sha256:f70805b4bc8414b2c44ca332ec421c3cfa8adb85c25a789c41db3d5bd28ace55_s390x",
            "8Base-RHACM-2.8:rhacm2/node-exporter-rhel8@sha256:3d07a180d9bda173215cf2e2b820ffeada3830cb018e1a61efaf952484e73345_ppc64le",
            "8Base-RHACM-2.8:rhacm2/node-exporter-rhel8@sha256:4ac90daec74a95efbbd4db97b0f38c3dc364151429702d190791c374382ee8ec_amd64",
            "8Base-RHACM-2.8:rhacm2/node-exporter-rhel8@sha256:d736cf3539c30e44abaf8478e34de874ef11da74d6ff19ad2f2cb3207b1fc7a8_arm64",
            "8Base-RHACM-2.8:rhacm2/node-exporter-rhel8@sha256:d7c88b926b7d2acb8e508da6030cec692b12b0ea1a3cbcdd0b06c9239d4ecf30_s390x",
            "8Base-RHACM-2.8:rhacm2/observatorium-rhel8-operator@sha256:415f56738bc2011a5a058f64cd61c49c6d5a839889126bdbdd03372c6c4048da_amd64",
            "8Base-RHACM-2.8:rhacm2/observatorium-rhel8-operator@sha256:b7b55b0036e421c84a2a1c2fffe0c7f4c90d399ec0c31fdaad6ed6517ce927de_arm64",
            "8Base-RHACM-2.8:rhacm2/observatorium-rhel8-operator@sha256:c1d8921bbd4b4490640c3585e1443835d1cba14ee7514fe91b13f34978eaf9cd_s390x",
            "8Base-RHACM-2.8:rhacm2/observatorium-rhel8-operator@sha256:e4b953e67c4d34dd732e39679bc602878241e215d1b28f21a947bbea3409b0e6_ppc64le",
            "8Base-RHACM-2.8:rhacm2/observatorium-rhel8@sha256:1c39ffe1868f2fa48d7bf4f3a7deb9f03f47a9c0b93ca15d98cec710b87ee420_arm64",
            "8Base-RHACM-2.8:rhacm2/observatorium-rhel8@sha256:2830e97f7f61431f4679e7254dea3c3744548533ce7fdd9d94b522388b25230c_ppc64le",
            "8Base-RHACM-2.8:rhacm2/observatorium-rhel8@sha256:8a189e5401dcc15282ad2ec143a5c1e184b3df410af43994ad98ad3f33daf31c_s390x",
            "8Base-RHACM-2.8:rhacm2/observatorium-rhel8@sha256:92fd9dffb48a6712d7f8351404561b0d96917874cddc3bdefef0df18a150710e_amd64",
            "8Base-RHACM-2.8:rhacm2/prometheus-alertmanager-rhel8@sha256:0d34ad23f02657ff74534f8badb61066c6e1d4d35114b85172399571839175ca_amd64",
            "8Base-RHACM-2.8:rhacm2/prometheus-alertmanager-rhel8@sha256:281071ee44d8d8ad7e41737ad67617d15a19417ac03e0c3c66695cc521dc4762_ppc64le",
            "8Base-RHACM-2.8:rhacm2/prometheus-alertmanager-rhel8@sha256:96490ee0865cfd75c591789c415115c638dd309b06bad37d840154f8e030d70d_arm64",
            "8Base-RHACM-2.8:rhacm2/prometheus-alertmanager-rhel8@sha256:cee29442ae18ce94953ca0751d41a8e1c1f41234cdd6fa87ea42f0b961c791f6_s390x",
            "8Base-RHACM-2.8:rhacm2/prometheus-rhel8@sha256:05cfaba966546984efedbd1c43369e196b2c73e64961176b50590364d82793b7_ppc64le",
            "8Base-RHACM-2.8:rhacm2/prometheus-rhel8@sha256:1c3dd279c41c323216b4f5741b2cb71ac28e99ff550478a847ee740441886461_amd64",
            "8Base-RHACM-2.8:rhacm2/prometheus-rhel8@sha256:3b70591e49960ee52a7c7f3d1736ef83a55c2989c283df09c6d02a76e096918e_arm64",
            "8Base-RHACM-2.8:rhacm2/prometheus-rhel8@sha256:acf3d1f575ce051bf0c04e45393c81138f86d0437d5d0f36a7ec2212925f9a92_s390x",
            "8Base-RHACM-2.8:rhacm2/rbac-query-proxy-rhel8@sha256:6b78c7fe0d19175d35d95b39bd40c41dc103786370b04dc7a25ca99a0a3a265d_ppc64le",
            "8Base-RHACM-2.8:rhacm2/rbac-query-proxy-rhel8@sha256:bdd40befd1bb0f660f01ee4a1ba782e885ffe82bedc8799f1d0ca946b28a90d8_amd64",
            "8Base-RHACM-2.8:rhacm2/rbac-query-proxy-rhel8@sha256:e14b36c0a7c23a47b3a425511d46aff2acb289bd836464088adc7d57cf380bef_s390x",
            "8Base-RHACM-2.8:rhacm2/rbac-query-proxy-rhel8@sha256:f6d9e53d5bbac3b0c4f12749e91f2be33fb0744432c9e1b537c68f087bd1ca21_arm64",
            "8Base-RHACM-2.8:rhacm2/search-collector-rhel8@sha256:075f357114bf42f157f888115eb05db87cb1e4bd100d162efb91ed4e83edca4c_amd64",
            "8Base-RHACM-2.8:rhacm2/search-collector-rhel8@sha256:59134348c5e1cd6a4015b990716374ba1ca98c1b326eaf2b09d5919fd00f89a1_arm64",
            "8Base-RHACM-2.8:rhacm2/search-collector-rhel8@sha256:99b321599e1d5de91d26541f8c6b603aa6ca5f6f95945184ad5ebd3339858313_ppc64le",
            "8Base-RHACM-2.8:rhacm2/search-collector-rhel8@sha256:9c0d344de37947aeefe29a0b122dfcd5258772e944309d2276fc0049c224d058_s390x",
            "8Base-RHACM-2.8:rhacm2/submariner-addon-rhel8@sha256:2f3e6474a2f980a19739ef1d0a5b7253b9a2159571fadfc417a6e1ab5f211316_amd64",
            "8Base-RHACM-2.8:rhacm2/submariner-addon-rhel8@sha256:3c87dd67c5a7eb884f2ce7a091db8b48cce539b92fb5d5be1c10b9cbea5184ed_arm64",
            "8Base-RHACM-2.8:rhacm2/submariner-addon-rhel8@sha256:6c93cac2647c9815381c1892dc1a631d7fdcd11a38ab0d023a2e07c2dc7ddd70_ppc64le",
            "8Base-RHACM-2.8:rhacm2/submariner-addon-rhel8@sha256:f8881d5d9042d2d15c7754480f1309e682cd6baafa8732776fa45a78595c4206_s390x",
            "8Base-RHACM-2.8:rhacm2/thanos-receive-controller-rhel8@sha256:4fde5e8108d91c67542f6e0e8f81783d5e5d25ca312dfdd8ff1d2c90f4c3d291_amd64",
            "8Base-RHACM-2.8:rhacm2/thanos-receive-controller-rhel8@sha256:810cea838a9f89b18b2b73f1b862f35601f1cdfaf3b795ab6816eea098d7c703_ppc64le",
            "8Base-RHACM-2.8:rhacm2/thanos-receive-controller-rhel8@sha256:8175e65d039dd727d441f6e33762bc8f621f677ad35120bda8a4ab0012eb1011_s390x",
            "8Base-RHACM-2.8:rhacm2/thanos-receive-controller-rhel8@sha256:ee071999e06e5184b189d2bef0fcadc7738e257ca9246b8846f8af428100a9e9_arm64",
            "8Base-RHACM-2.8:rhacm2/thanos-rhel8@sha256:0ff9bf2d3989c7ea645d65aec11520fa9735e926bb51f28655e21b2467f9fef0_arm64",
            "8Base-RHACM-2.8:rhacm2/thanos-rhel8@sha256:4188e1ff8ab01644abe3082f069f47087be55d7549bec11a3fbd62ed4460444f_s390x",
            "8Base-RHACM-2.8:rhacm2/thanos-rhel8@sha256:d86212ccfbfe4a381d8adab2fee776a7bc28476f93c5c0134b632399d391e3c3_ppc64le",
            "8Base-RHACM-2.8:rhacm2/thanos-rhel8@sha256:e23a3b213824a4ce701d4c3d07ad01b8be15a05c365098570b298666fefceaf2_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:6122"
        },
        {
          "category": "workaround",
          "details": "The default stream concurrency limit in golang is 250 streams (requests) per HTTP/2 connection. This value may be adjusted in the golang.org/x/net/http2 package using the Server.MaxConcurrentStreams setting and the ConfigureServer function which are available in golang.org/x/net/http2.",
          "product_ids": [
            "8Base-RHACM-2.8:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:2d22ec274c21b8a9baee1257a6384c8711093f12048418bf77e9432fd826d7e5_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:8ea03298ea9b7ad2ab5e7044ec97f36be2ddadd67aecd0b009257c163c5954af_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:ae0f7c315e5eb2ba0fc166966ffb7ebac10d399cafa47132f7333b06d2f15b99_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:c2ab23aa77bf351bf401dd26adfefe2797419493b643ae8ab2d04ba8dc02b98d_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:2e6f43857d9b2e8a253c642ed8ddc7d2026d61164bd9b7adb55cce2554d04575_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:4396bef1d25c606399d775da80d8df03d41cf86081ebedab4b0acf28458ca9b2_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:5eeefe240d422252c631bee7d2c07bed893570a3af2962e5036f48489db9c8f0_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:751c1e2bd2d9a69825825e26d202604e61afc09bef83bb065cca5f29a962eb75_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-grafana-rhel8@sha256:1c4f46b57a32da7133acd2f6c822d16ba008012e2e8841d53a138d460e2106c8_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-grafana-rhel8@sha256:25ba12ecdf0ffdc8d6df41b422bcd3b036dab4ec0cc24152fcda39f23dea222c_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-grafana-rhel8@sha256:3fc6d018b92a00067d8e58bd178d4ccfdd45c922600179e5caf85068735cd1da_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-grafana-rhel8@sha256:a6dab3ca60bd0301bf99f110bd60ec8c38f4524c1dbb7752660379215611408d_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-must-gather-rhel8@sha256:3cdce8a566221b913a88d9b7a9afd9a7766e15675957963a8cbd3459441955c5_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-must-gather-rhel8@sha256:7ec612840d9ec8dc33d383382bf7ece05ede3863e90e268328b0904cb0e20485_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-must-gather-rhel8@sha256:d2b819b62d625930714cd4f7e6f54c2b8e035d2c4c0cc6cbec49c7bb93500f0f_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-must-gather-rhel8@sha256:eaef7a412290769e6782af14aaecf4347418e762a9e9ce4b66b4cf1124c600d3_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-operator-bundle@sha256:6a324ce5650572e54c17daebdea1f04d0db27d36862ea1eccef55661c96a0a38_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-operator-bundle@sha256:8f7d98d3b4bfc5d62a79a8cf4b92e68b91a33e3275017a195acda843897840a1_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-operator-bundle@sha256:969c8cea475b770644c2b7b7232805b7315cdda53556e45ca4d3d1ab931cecaf_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:198cd84a895a867e262086c84c8a6fea7cfec53bb080ff93c730d3c9169b5b52_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:4b0a77a9ef75f088438fe4d44e5ba2ef6240ea93053991bdc25f9cba653d35bf_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:9506bb2b641bab7ce5c109e300521d1124e69dd2e5033e8d987cfc5ad15e1b65_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:a8003ffc721d10f5ebcc1370f19aa7c36d0cfe6845e6727fd90b4f04eec1e1be_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-prometheus-rhel8@sha256:2c6617b626b4eb1bb72d5ed6da29e5bbd3c1c469950054d8f7ff5ccd43c4d9cf_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-prometheus-rhel8@sha256:b56b6d227dfb907ee8ab9e26337288607ecf133a1e032c708265df64c30bec10_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-prometheus-rhel8@sha256:d95cc03e85672b97f0d591d56126d945f85e0661c3625225570cea0543b4e45c_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-prometheus-rhel8@sha256:fc38b151c466158a8ac994332e41a9c739c28f5768907caafeebde5b8dc4cc1b_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-search-indexer-rhel8@sha256:519b21080b9051d3326a374129a338f80f82ac07b2f9222f27628ace971175c2_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-search-indexer-rhel8@sha256:6117c9c95c21d09e2f996b14f23e21e986ee88a3f9485ec74a2aa32515347896_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-search-indexer-rhel8@sha256:bbeaf4cf6b1b70ae274ec160aacf64769676ebb22b94aca7e7ad4b109276db60_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-search-indexer-rhel8@sha256:e9400f0866719bdc0722fc2de331d0fe7e95235809bc1e9f234ec0505069d415_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-search-v2-api-rhel8@sha256:058c73937555fe4958768cc256557479d7b7457a2b9b54ab0cb1b45a283c0e9f_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-search-v2-api-rhel8@sha256:7d73e38dd9451ebd7f9f721271ddfb238c2fa537caecad82e80246f14b93a339_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-search-v2-api-rhel8@sha256:bdab33be5c6359510a261b7ac3669bed2d9b2c2c90f52fc87a556a66a484c377_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-search-v2-api-rhel8@sha256:f8aa1327fa5304e6630bcf508a2376552e0243760c9f8f30e5104a89bdefa6ad_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-search-v2-rhel8@sha256:13d0a4f5c707e4b9b0d69f5924b606fc5924a2bb5dbc372119565c51727a353f_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-search-v2-rhel8@sha256:7258c07ed8a7390aa22132fa41a00b6fa226974008d4c0431d84e5de5d391611_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-search-v2-rhel8@sha256:83b861095e72d2e93aadbcce196aaac90153e175b71aea331c3f85ab35e85e74_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-search-v2-rhel8@sha256:902f1268e0f058c53edb63846b0dc49b0a94a8021c39740318cfaedc3b010e6d_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-volsync-addon-controller-rhel8@sha256:178fff3d28af5530f439c63a258a58963bc79a157ee44db5074235e95a33f0f0_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-volsync-addon-controller-rhel8@sha256:1a58bb060db9aea2ccb8de99a12d19098688ab6e0cffb3202e9ec26bb4d43f7c_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-volsync-addon-controller-rhel8@sha256:22cc0d6d6d348ae55168cec56ab5420f3000a6a41c6d8b10da0e41e16b91d3b9_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-volsync-addon-controller-rhel8@sha256:8486d69a2db1b3422572b51ed9dbc245200d88372d7132ce6e876eec42e9db7a_s390x",
            "8Base-RHACM-2.8:rhacm2/cert-policy-controller-rhel8@sha256:3070a15209ffe7feb42e9955e307aa127be19dfca78e50599144382c57be04e6_amd64",
            "8Base-RHACM-2.8:rhacm2/cert-policy-controller-rhel8@sha256:d236dc498b623adaf6df43ae7ffb11585acdd328537daff9edf96461a429ad3c_ppc64le",
            "8Base-RHACM-2.8:rhacm2/cert-policy-controller-rhel8@sha256:d7b28b1208af6c3a6b07327ab9ae95eb8466d16e164e7e10a517c1b85b1e2f8e_arm64",
            "8Base-RHACM-2.8:rhacm2/cert-policy-controller-rhel8@sha256:fc7a20396546797065d4fbbced1c4023ff639091008e59efc87e48ddf5b36d23_s390x",
            "8Base-RHACM-2.8:rhacm2/cluster-backup-rhel8-operator@sha256:8f9405dc9f298d99627bf0803bad675d6329db0a59537e077040fee5720f863f_amd64",
            "8Base-RHACM-2.8:rhacm2/cluster-backup-rhel8-operator@sha256:c220a29e4394e70fe8b384dd5d0b5cfe462cce9dd5e16363214b895a3c5579e9_s390x",
            "8Base-RHACM-2.8:rhacm2/cluster-backup-rhel8-operator@sha256:ed2b197bb829ea7568808d6c4413ddc6486f8547ca0b6f1749d7fdfaf8174c52_ppc64le",
            "8Base-RHACM-2.8:rhacm2/cluster-backup-rhel8-operator@sha256:f3b572ca76ec12c87f8866e33c4865cad9da6292e3d28bd9a736f856d8f48ffd_arm64",
            "8Base-RHACM-2.8:rhacm2/config-policy-controller-rhel8@sha256:3be79ccfb0def98cd55002728e41f9f1ce4b4887dbc3a056417c43c6d9dd6974_amd64",
            "8Base-RHACM-2.8:rhacm2/config-policy-controller-rhel8@sha256:572e07f03d2355a5b0e3fc8dccf2ad016f68ad93dd7edd9695248e07c9d37784_ppc64le",
            "8Base-RHACM-2.8:rhacm2/config-policy-controller-rhel8@sha256:b8e48d0af1d00a7e33b71dc370f7d1a7491242cef5cf239b1036d21ccd14b56e_arm64",
            "8Base-RHACM-2.8:rhacm2/config-policy-controller-rhel8@sha256:c1b575138eb2062c9c4fb42c94da1fba90660a484b67accce842f385b9fdd2f4_s390x",
            "8Base-RHACM-2.8:rhacm2/console-rhel8@sha256:204cf5044ec3346d411f86d02c7bee1dbf98e73b690e07efa5a6f429cd9b1c41_s390x",
            "8Base-RHACM-2.8:rhacm2/console-rhel8@sha256:37aefd991caedb01d3349c17984897dab48c49f9f1792b73658c8b3ab8070866_amd64",
            "8Base-RHACM-2.8:rhacm2/console-rhel8@sha256:dfc987cc4b0f21bc67d5303f1f881980df9a750b1ad96746205cde47e143adcd_arm64",
            "8Base-RHACM-2.8:rhacm2/console-rhel8@sha256:eca333c34cd335180edcff4b0db5050e55ef1436fb5878c7c371482f5a110998_ppc64le",
            "8Base-RHACM-2.8:rhacm2/endpoint-monitoring-rhel8-operator@sha256:335e491f0e0ecf8c115a5f45833b8601a3fe3284bd9e3b9be8760b96c27fd761_amd64",
            "8Base-RHACM-2.8:rhacm2/endpoint-monitoring-rhel8-operator@sha256:40b3e627927111a4842b4e36afd9fab043927ba46efffe89fe20616ddf59a2b5_s390x",
            "8Base-RHACM-2.8:rhacm2/endpoint-monitoring-rhel8-operator@sha256:989e584e202a5daf0ac46ccb5d29b7d921c2b7db385ae0685efd0a1e65e72431_ppc64le",
            "8Base-RHACM-2.8:rhacm2/endpoint-monitoring-rhel8-operator@sha256:aa07d31f828b1015169538c35a73bb8584123c99f0ea35c3e1c2bc2d38ec5ddd_arm64",
            "8Base-RHACM-2.8:rhacm2/governance-policy-propagator-rhel8@sha256:198ad3884b346f49e847f6d2b14f34e902140e4441495c892b0c843e63c24943_amd64",
            "8Base-RHACM-2.8:rhacm2/governance-policy-propagator-rhel8@sha256:2c6b83ede0d61101032e831a8927e20d53aad5ae5617d99ebb29d5d2b8460d86_arm64",
            "8Base-RHACM-2.8:rhacm2/governance-policy-propagator-rhel8@sha256:69e1bbb1c9e0d10e1c9408c163af287456cade57b54067766696a68c261bf6a6_s390x",
            "8Base-RHACM-2.8:rhacm2/governance-policy-propagator-rhel8@sha256:ed4a390f57d41d09d3c7d10a7114ef805c90f7a199b16aa3eed304b259a33dad_ppc64le",
            "8Base-RHACM-2.8:rhacm2/grafana-dashboard-loader-rhel8@sha256:1373ba0c04ed11c621995495ca56e57d8f03dc3a1e1b249443e06334d42748aa_ppc64le",
            "8Base-RHACM-2.8:rhacm2/grafana-dashboard-loader-rhel8@sha256:6a63ed2f1ea81d99b7158d41c342bb20fc2a18bf3a136b873e640a18c45e17f0_s390x",
            "8Base-RHACM-2.8:rhacm2/grafana-dashboard-loader-rhel8@sha256:7d1bfe68bea92a14a58cb9563cd243bafe05ade62000c9da013a2def9243fcda_amd64",
            "8Base-RHACM-2.8:rhacm2/grafana-dashboard-loader-rhel8@sha256:9785892abbe11d983879cae1716d3483bebffdf5635759a6bb60c79bee4de876_arm64",
            "8Base-RHACM-2.8:rhacm2/iam-policy-controller-rhel8@sha256:283e7d735988551bb7d440251ad63f11e0c8dc2cae0ec18490d875e29302ae01_s390x",
            "8Base-RHACM-2.8:rhacm2/iam-policy-controller-rhel8@sha256:9040f97acb8e727a19a94bd66efffe6aea1ae8d299387c18de039fc6720d8032_amd64",
            "8Base-RHACM-2.8:rhacm2/iam-policy-controller-rhel8@sha256:a43b1518b8377e28dd79558394c45a9a15cea6d2910054ef0566312451deea57_arm64",
            "8Base-RHACM-2.8:rhacm2/iam-policy-controller-rhel8@sha256:b515f6a2392cdd343a462b573c777dedd360539491cda02778357e119a92fdc8_ppc64le",
            "8Base-RHACM-2.8:rhacm2/insights-client-rhel8@sha256:21679709b39db5d24cd20ec18f4d305a2e0d297645b457b40b5ac0c415fca7ed_amd64",
            "8Base-RHACM-2.8:rhacm2/insights-client-rhel8@sha256:2db72d8dc9cc59054bb771d4d9295409f05230d65595280901fd6f1fe772bb23_ppc64le",
            "8Base-RHACM-2.8:rhacm2/insights-client-rhel8@sha256:6715cf45c09921e2041400d6f3346f5fa09f568bbea29635200d05caadc3b773_arm64",
            "8Base-RHACM-2.8:rhacm2/insights-client-rhel8@sha256:beb0f9332b9bcfb58cd0db15279085412827ace954ec2ce34d574fc72c5a16a5_s390x",
            "8Base-RHACM-2.8:rhacm2/insights-metrics-rhel8@sha256:4cd64a0df35effbcac4df5a8af2af7ba8b25809344823e1f7131501c94d291f7_arm64",
            "8Base-RHACM-2.8:rhacm2/insights-metrics-rhel8@sha256:8de3fa1c1cc9a29e344798f70636e4bfbbf3e2b80edffedfe6179b6d64e76ad7_ppc64le",
            "8Base-RHACM-2.8:rhacm2/insights-metrics-rhel8@sha256:cf4924480de9c8f69453476e0aabe378607dd64caae389125f19d3327e7b6ef4_s390x",
            "8Base-RHACM-2.8:rhacm2/insights-metrics-rhel8@sha256:f63f53be892ac9d1b9e347a0be4d1670ab3615ce36d9156dd4f7696561a6c89b_amd64",
            "8Base-RHACM-2.8:rhacm2/klusterlet-addon-controller-rhel8@sha256:211d0ec2fd1ba5fd31eb22a37c848a7b7ad89aa34ee6649a1ff01816f681fbfe_ppc64le",
            "8Base-RHACM-2.8:rhacm2/klusterlet-addon-controller-rhel8@sha256:54d205dd8adcaf5c3527e740962902aa58fb965312f0c5700225a66fae04a91f_arm64",
            "8Base-RHACM-2.8:rhacm2/klusterlet-addon-controller-rhel8@sha256:a9e1277a6c105698aadea156f2bd8928e112898b1b71304e080866dfc27f975a_amd64",
            "8Base-RHACM-2.8:rhacm2/klusterlet-addon-controller-rhel8@sha256:cdd3ebf85eeb85c398f94a19d11e9eeafeb1c4c5fb4d40777f13b461ccde5342_s390x",
            "8Base-RHACM-2.8:rhacm2/kube-rbac-proxy-rhel8@sha256:7421984aba8fe9f8ab8212086eb38bed439644d0f52f08d8d1d903e6d1fe3014_arm64",
            "8Base-RHACM-2.8:rhacm2/kube-rbac-proxy-rhel8@sha256:9c5e421fe5acaefae5ba644261686662a5a045d2b52725de8f25629d0be37c15_s390x",
            "8Base-RHACM-2.8:rhacm2/kube-rbac-proxy-rhel8@sha256:a21ba83c2fe2d36e6e6333a72b8af74c46187256590bf38cd4bb349581f9fee2_amd64",
            "8Base-RHACM-2.8:rhacm2/kube-rbac-proxy-rhel8@sha256:e147090acd98be60573d39257eb66d4414da89a653fc284b15c65a6ac7fafacb_ppc64le",
            "8Base-RHACM-2.8:rhacm2/kube-state-metrics-rhel8@sha256:22b541bb6a683e87da37cbb3d6cecc6e8d1d16795633522c3b7b793f1f4e5a77_s390x",
            "8Base-RHACM-2.8:rhacm2/kube-state-metrics-rhel8@sha256:407b61e84a5f000bbe2efac0a6137e5efb21c614ae48762de2af71bf162a480e_arm64",
            "8Base-RHACM-2.8:rhacm2/kube-state-metrics-rhel8@sha256:b7d4e66064ffa415a6efb92b5b070252864516fb4627ab4a4e15c1b4b3c83caa_ppc64le",
            "8Base-RHACM-2.8:rhacm2/kube-state-metrics-rhel8@sha256:e82b3a6d566d5f602ab58ade6511e6e1e10dd5dbe58af89e415797b626185b9b_amd64",
            "8Base-RHACM-2.8:rhacm2/memcached-exporter-rhel8@sha256:29c01316edcc63d830435bd9116f085ad341d1c660ec553777c038af3fc62f57_ppc64le",
            "8Base-RHACM-2.8:rhacm2/memcached-exporter-rhel8@sha256:5cace1854f0c245b9b94a76eb3ddbf7fe65a15efe523273abc7a5e214582c266_amd64",
            "8Base-RHACM-2.8:rhacm2/memcached-exporter-rhel8@sha256:cacf8cfe17cdefb9ca386c382af1b9e02c14fed5c13d1a96806019b2fe770fbb_s390x",
            "8Base-RHACM-2.8:rhacm2/memcached-exporter-rhel8@sha256:fe11bab716998c748e46b24736a902fef429706a5be2336bfb585a5987beffa9_arm64",
            "8Base-RHACM-2.8:rhacm2/memcached-rhel8@sha256:132af7474c22c393b48dd119d9d932e7b2e0775b788226f11305d8e895bf9969_s390x",
            "8Base-RHACM-2.8:rhacm2/memcached-rhel8@sha256:9afa5618d8f6414cd94a0207ae9acceec2a5028974fd198d5c2f50d445a2dd50_amd64",
            "8Base-RHACM-2.8:rhacm2/memcached-rhel8@sha256:b0ca573192c41233c6f6bf107a90771e5d8f1dd1eae023c881b12f1db812b16a_ppc64le",
            "8Base-RHACM-2.8:rhacm2/memcached-rhel8@sha256:ea00c275e1b3c77d9bd80f216f09a2474f34d4d981e3803996a15cde3c8572af_arm64",
            "8Base-RHACM-2.8:rhacm2/metrics-collector-rhel8@sha256:3cd9604f468fe68386f4b441f7c790e0e865e12a18bfd457220589ec41e6e981_arm64",
            "8Base-RHACM-2.8:rhacm2/metrics-collector-rhel8@sha256:918e223335575550260e173f8225b7b01500535ee1af6338f2b4c8d66bf87c0a_ppc64le",
            "8Base-RHACM-2.8:rhacm2/metrics-collector-rhel8@sha256:e843365c24dad96c9435a15c7d93b234843e67e248f5194c9412896295ac1585_s390x",
            "8Base-RHACM-2.8:rhacm2/metrics-collector-rhel8@sha256:ebde295c5bf1c20c1a2efb8d11187add61a67f9ac5bcacd7f82ea676bf16eb65_amd64",
            "8Base-RHACM-2.8:rhacm2/multicloud-integrations-rhel8@sha256:09d5d1423228f8f55e95467da4417e6bc9c5bdd66b2dc68b5a54256552196bde_amd64",
            "8Base-RHACM-2.8:rhacm2/multicloud-integrations-rhel8@sha256:730221cd6770537be9d03511386e6603cca8788e3f0c9ae5e599e27fea007dab_s390x",
            "8Base-RHACM-2.8:rhacm2/multicloud-integrations-rhel8@sha256:baa9baf651e73ea576e910c36df51f9ab96350a42e301ad6ac917869cdf57060_arm64",
            "8Base-RHACM-2.8:rhacm2/multicloud-integrations-rhel8@sha256:e76d5d7b13380999436ed9467627282e1e9e311a73cd7340c92d68c029c2dfcf_ppc64le",
            "8Base-RHACM-2.8:rhacm2/multicluster-observability-rhel8-operator@sha256:5de6071dd040aed8b2730d5ac4eec48b50ac8c3a2bacf1fa1bd0f776348dc080_ppc64le",
            "8Base-RHACM-2.8:rhacm2/multicluster-observability-rhel8-operator@sha256:69179b6be192d6a47aa6fdc4cab0286e63e94c217aaff3e9a5211850dfe1ef43_amd64",
            "8Base-RHACM-2.8:rhacm2/multicluster-observability-rhel8-operator@sha256:e25adb6d63bc98e71c723c46e0fe1c4f1254363b48e106ab2e03692fc10ece83_arm64",
            "8Base-RHACM-2.8:rhacm2/multicluster-observability-rhel8-operator@sha256:f7f24be1b881736d8b89c5d42ac9c0e20de26da299471f20537242ca5e60efb9_s390x",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-application-rhel8@sha256:b18f0b6782fb7c10ec5eed47eded08327b3142268288bfc4a9971927691d56c5_s390x",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-application-rhel8@sha256:c5110059eae4f4686f5f4241a6c6554b55762da4af5fd63352076bc4dca3e3a2_arm64",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-application-rhel8@sha256:e15e8d37784258175a80ad7d9fa078a7d15766cd6e214f3bf24a42b77c3c2a1e_ppc64le",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-application-rhel8@sha256:fffccc640a9b8b7c81f0dcbf385fc05b38af819a378494b9ef40d5666cf2a6af_amd64",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-channel-rhel8@sha256:89bbb4fb1ec38a227c8649bc10f305496c522b2c5d990ac38f220c6f3d3d6593_ppc64le",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-channel-rhel8@sha256:c2e848a787613458658f1521327c4783c338a6d3c561356c41be924c3ff999f3_s390x",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-channel-rhel8@sha256:cde618e9b8c0a3262fc612ed8970d6b948bc8af4f5afee54f5c719f5a58ef881_amd64",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-channel-rhel8@sha256:e9324cfef796306a65cd912f5391e78662613a1c270afb4402b57b3ccac884a7_arm64",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-subscription-rhel8@sha256:6990aa404c71c13de81e6945cb11a75df8ad1391a1531ab302a3ff2d05958e07_s390x",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-subscription-rhel8@sha256:6f4cf0eaba976cef1e20e4c9376a7047cb2d0dbea3e92fef0a9cfab992d148f7_ppc64le",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-subscription-rhel8@sha256:76468bac9ac8fc1cb96518eeca3c79c39fb28cccfc7446b698194b265e8067f1_amd64",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-subscription-rhel8@sha256:8dd5f35ec3935e0a20e319087be6b7bb5dfe39c6e3c9b54fb5718a12869f3809_arm64",
            "8Base-RHACM-2.8:rhacm2/multiclusterhub-rhel8@sha256:0406a9e33ff91d4ed7b98afeca50328f8434af36a4f3a82c1c3dc0da860ebcb8_amd64",
            "8Base-RHACM-2.8:rhacm2/multiclusterhub-rhel8@sha256:dacbf8c6b2f0b3951f6817b88011df58e802492f30495c62b9984eb3fc40926b_ppc64le",
            "8Base-RHACM-2.8:rhacm2/multiclusterhub-rhel8@sha256:e49598f46fbb8aa9323c1cf3a26554383429489fe8fcbcb995aae0f7bb006b64_arm64",
            "8Base-RHACM-2.8:rhacm2/multiclusterhub-rhel8@sha256:f70805b4bc8414b2c44ca332ec421c3cfa8adb85c25a789c41db3d5bd28ace55_s390x",
            "8Base-RHACM-2.8:rhacm2/node-exporter-rhel8@sha256:3d07a180d9bda173215cf2e2b820ffeada3830cb018e1a61efaf952484e73345_ppc64le",
            "8Base-RHACM-2.8:rhacm2/node-exporter-rhel8@sha256:4ac90daec74a95efbbd4db97b0f38c3dc364151429702d190791c374382ee8ec_amd64",
            "8Base-RHACM-2.8:rhacm2/node-exporter-rhel8@sha256:d736cf3539c30e44abaf8478e34de874ef11da74d6ff19ad2f2cb3207b1fc7a8_arm64",
            "8Base-RHACM-2.8:rhacm2/node-exporter-rhel8@sha256:d7c88b926b7d2acb8e508da6030cec692b12b0ea1a3cbcdd0b06c9239d4ecf30_s390x",
            "8Base-RHACM-2.8:rhacm2/observatorium-rhel8-operator@sha256:415f56738bc2011a5a058f64cd61c49c6d5a839889126bdbdd03372c6c4048da_amd64",
            "8Base-RHACM-2.8:rhacm2/observatorium-rhel8-operator@sha256:b7b55b0036e421c84a2a1c2fffe0c7f4c90d399ec0c31fdaad6ed6517ce927de_arm64",
            "8Base-RHACM-2.8:rhacm2/observatorium-rhel8-operator@sha256:c1d8921bbd4b4490640c3585e1443835d1cba14ee7514fe91b13f34978eaf9cd_s390x",
            "8Base-RHACM-2.8:rhacm2/observatorium-rhel8-operator@sha256:e4b953e67c4d34dd732e39679bc602878241e215d1b28f21a947bbea3409b0e6_ppc64le",
            "8Base-RHACM-2.8:rhacm2/observatorium-rhel8@sha256:1c39ffe1868f2fa48d7bf4f3a7deb9f03f47a9c0b93ca15d98cec710b87ee420_arm64",
            "8Base-RHACM-2.8:rhacm2/observatorium-rhel8@sha256:2830e97f7f61431f4679e7254dea3c3744548533ce7fdd9d94b522388b25230c_ppc64le",
            "8Base-RHACM-2.8:rhacm2/observatorium-rhel8@sha256:8a189e5401dcc15282ad2ec143a5c1e184b3df410af43994ad98ad3f33daf31c_s390x",
            "8Base-RHACM-2.8:rhacm2/observatorium-rhel8@sha256:92fd9dffb48a6712d7f8351404561b0d96917874cddc3bdefef0df18a150710e_amd64",
            "8Base-RHACM-2.8:rhacm2/prometheus-alertmanager-rhel8@sha256:0d34ad23f02657ff74534f8badb61066c6e1d4d35114b85172399571839175ca_amd64",
            "8Base-RHACM-2.8:rhacm2/prometheus-alertmanager-rhel8@sha256:281071ee44d8d8ad7e41737ad67617d15a19417ac03e0c3c66695cc521dc4762_ppc64le",
            "8Base-RHACM-2.8:rhacm2/prometheus-alertmanager-rhel8@sha256:96490ee0865cfd75c591789c415115c638dd309b06bad37d840154f8e030d70d_arm64",
            "8Base-RHACM-2.8:rhacm2/prometheus-alertmanager-rhel8@sha256:cee29442ae18ce94953ca0751d41a8e1c1f41234cdd6fa87ea42f0b961c791f6_s390x",
            "8Base-RHACM-2.8:rhacm2/prometheus-rhel8@sha256:05cfaba966546984efedbd1c43369e196b2c73e64961176b50590364d82793b7_ppc64le",
            "8Base-RHACM-2.8:rhacm2/prometheus-rhel8@sha256:1c3dd279c41c323216b4f5741b2cb71ac28e99ff550478a847ee740441886461_amd64",
            "8Base-RHACM-2.8:rhacm2/prometheus-rhel8@sha256:3b70591e49960ee52a7c7f3d1736ef83a55c2989c283df09c6d02a76e096918e_arm64",
            "8Base-RHACM-2.8:rhacm2/prometheus-rhel8@sha256:acf3d1f575ce051bf0c04e45393c81138f86d0437d5d0f36a7ec2212925f9a92_s390x",
            "8Base-RHACM-2.8:rhacm2/rbac-query-proxy-rhel8@sha256:6b78c7fe0d19175d35d95b39bd40c41dc103786370b04dc7a25ca99a0a3a265d_ppc64le",
            "8Base-RHACM-2.8:rhacm2/rbac-query-proxy-rhel8@sha256:bdd40befd1bb0f660f01ee4a1ba782e885ffe82bedc8799f1d0ca946b28a90d8_amd64",
            "8Base-RHACM-2.8:rhacm2/rbac-query-proxy-rhel8@sha256:e14b36c0a7c23a47b3a425511d46aff2acb289bd836464088adc7d57cf380bef_s390x",
            "8Base-RHACM-2.8:rhacm2/rbac-query-proxy-rhel8@sha256:f6d9e53d5bbac3b0c4f12749e91f2be33fb0744432c9e1b537c68f087bd1ca21_arm64",
            "8Base-RHACM-2.8:rhacm2/search-collector-rhel8@sha256:075f357114bf42f157f888115eb05db87cb1e4bd100d162efb91ed4e83edca4c_amd64",
            "8Base-RHACM-2.8:rhacm2/search-collector-rhel8@sha256:59134348c5e1cd6a4015b990716374ba1ca98c1b326eaf2b09d5919fd00f89a1_arm64",
            "8Base-RHACM-2.8:rhacm2/search-collector-rhel8@sha256:99b321599e1d5de91d26541f8c6b603aa6ca5f6f95945184ad5ebd3339858313_ppc64le",
            "8Base-RHACM-2.8:rhacm2/search-collector-rhel8@sha256:9c0d344de37947aeefe29a0b122dfcd5258772e944309d2276fc0049c224d058_s390x",
            "8Base-RHACM-2.8:rhacm2/submariner-addon-rhel8@sha256:2f3e6474a2f980a19739ef1d0a5b7253b9a2159571fadfc417a6e1ab5f211316_amd64",
            "8Base-RHACM-2.8:rhacm2/submariner-addon-rhel8@sha256:3c87dd67c5a7eb884f2ce7a091db8b48cce539b92fb5d5be1c10b9cbea5184ed_arm64",
            "8Base-RHACM-2.8:rhacm2/submariner-addon-rhel8@sha256:6c93cac2647c9815381c1892dc1a631d7fdcd11a38ab0d023a2e07c2dc7ddd70_ppc64le",
            "8Base-RHACM-2.8:rhacm2/submariner-addon-rhel8@sha256:f8881d5d9042d2d15c7754480f1309e682cd6baafa8732776fa45a78595c4206_s390x",
            "8Base-RHACM-2.8:rhacm2/thanos-receive-controller-rhel8@sha256:4fde5e8108d91c67542f6e0e8f81783d5e5d25ca312dfdd8ff1d2c90f4c3d291_amd64",
            "8Base-RHACM-2.8:rhacm2/thanos-receive-controller-rhel8@sha256:810cea838a9f89b18b2b73f1b862f35601f1cdfaf3b795ab6816eea098d7c703_ppc64le",
            "8Base-RHACM-2.8:rhacm2/thanos-receive-controller-rhel8@sha256:8175e65d039dd727d441f6e33762bc8f621f677ad35120bda8a4ab0012eb1011_s390x",
            "8Base-RHACM-2.8:rhacm2/thanos-receive-controller-rhel8@sha256:ee071999e06e5184b189d2bef0fcadc7738e257ca9246b8846f8af428100a9e9_arm64",
            "8Base-RHACM-2.8:rhacm2/thanos-rhel8@sha256:0ff9bf2d3989c7ea645d65aec11520fa9735e926bb51f28655e21b2467f9fef0_arm64",
            "8Base-RHACM-2.8:rhacm2/thanos-rhel8@sha256:4188e1ff8ab01644abe3082f069f47087be55d7549bec11a3fbd62ed4460444f_s390x",
            "8Base-RHACM-2.8:rhacm2/thanos-rhel8@sha256:d86212ccfbfe4a381d8adab2fee776a7bc28476f93c5c0134b632399d391e3c3_ppc64le",
            "8Base-RHACM-2.8:rhacm2/thanos-rhel8@sha256:e23a3b213824a4ce701d4c3d07ad01b8be15a05c365098570b298666fefceaf2_amd64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHACM-2.8:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:2d22ec274c21b8a9baee1257a6384c8711093f12048418bf77e9432fd826d7e5_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:8ea03298ea9b7ad2ab5e7044ec97f36be2ddadd67aecd0b009257c163c5954af_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:ae0f7c315e5eb2ba0fc166966ffb7ebac10d399cafa47132f7333b06d2f15b99_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:c2ab23aa77bf351bf401dd26adfefe2797419493b643ae8ab2d04ba8dc02b98d_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:2e6f43857d9b2e8a253c642ed8ddc7d2026d61164bd9b7adb55cce2554d04575_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:4396bef1d25c606399d775da80d8df03d41cf86081ebedab4b0acf28458ca9b2_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:5eeefe240d422252c631bee7d2c07bed893570a3af2962e5036f48489db9c8f0_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:751c1e2bd2d9a69825825e26d202604e61afc09bef83bb065cca5f29a962eb75_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-grafana-rhel8@sha256:1c4f46b57a32da7133acd2f6c822d16ba008012e2e8841d53a138d460e2106c8_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-grafana-rhel8@sha256:25ba12ecdf0ffdc8d6df41b422bcd3b036dab4ec0cc24152fcda39f23dea222c_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-grafana-rhel8@sha256:3fc6d018b92a00067d8e58bd178d4ccfdd45c922600179e5caf85068735cd1da_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-grafana-rhel8@sha256:a6dab3ca60bd0301bf99f110bd60ec8c38f4524c1dbb7752660379215611408d_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-must-gather-rhel8@sha256:3cdce8a566221b913a88d9b7a9afd9a7766e15675957963a8cbd3459441955c5_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-must-gather-rhel8@sha256:7ec612840d9ec8dc33d383382bf7ece05ede3863e90e268328b0904cb0e20485_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-must-gather-rhel8@sha256:d2b819b62d625930714cd4f7e6f54c2b8e035d2c4c0cc6cbec49c7bb93500f0f_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-must-gather-rhel8@sha256:eaef7a412290769e6782af14aaecf4347418e762a9e9ce4b66b4cf1124c600d3_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-operator-bundle@sha256:6a324ce5650572e54c17daebdea1f04d0db27d36862ea1eccef55661c96a0a38_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-operator-bundle@sha256:8f7d98d3b4bfc5d62a79a8cf4b92e68b91a33e3275017a195acda843897840a1_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-operator-bundle@sha256:969c8cea475b770644c2b7b7232805b7315cdda53556e45ca4d3d1ab931cecaf_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:198cd84a895a867e262086c84c8a6fea7cfec53bb080ff93c730d3c9169b5b52_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:4b0a77a9ef75f088438fe4d44e5ba2ef6240ea93053991bdc25f9cba653d35bf_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:9506bb2b641bab7ce5c109e300521d1124e69dd2e5033e8d987cfc5ad15e1b65_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:a8003ffc721d10f5ebcc1370f19aa7c36d0cfe6845e6727fd90b4f04eec1e1be_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-prometheus-rhel8@sha256:2c6617b626b4eb1bb72d5ed6da29e5bbd3c1c469950054d8f7ff5ccd43c4d9cf_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-prometheus-rhel8@sha256:b56b6d227dfb907ee8ab9e26337288607ecf133a1e032c708265df64c30bec10_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-prometheus-rhel8@sha256:d95cc03e85672b97f0d591d56126d945f85e0661c3625225570cea0543b4e45c_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-prometheus-rhel8@sha256:fc38b151c466158a8ac994332e41a9c739c28f5768907caafeebde5b8dc4cc1b_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-search-indexer-rhel8@sha256:519b21080b9051d3326a374129a338f80f82ac07b2f9222f27628ace971175c2_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-search-indexer-rhel8@sha256:6117c9c95c21d09e2f996b14f23e21e986ee88a3f9485ec74a2aa32515347896_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-search-indexer-rhel8@sha256:bbeaf4cf6b1b70ae274ec160aacf64769676ebb22b94aca7e7ad4b109276db60_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-search-indexer-rhel8@sha256:e9400f0866719bdc0722fc2de331d0fe7e95235809bc1e9f234ec0505069d415_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-search-v2-api-rhel8@sha256:058c73937555fe4958768cc256557479d7b7457a2b9b54ab0cb1b45a283c0e9f_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-search-v2-api-rhel8@sha256:7d73e38dd9451ebd7f9f721271ddfb238c2fa537caecad82e80246f14b93a339_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-search-v2-api-rhel8@sha256:bdab33be5c6359510a261b7ac3669bed2d9b2c2c90f52fc87a556a66a484c377_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-search-v2-api-rhel8@sha256:f8aa1327fa5304e6630bcf508a2376552e0243760c9f8f30e5104a89bdefa6ad_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-search-v2-rhel8@sha256:13d0a4f5c707e4b9b0d69f5924b606fc5924a2bb5dbc372119565c51727a353f_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-search-v2-rhel8@sha256:7258c07ed8a7390aa22132fa41a00b6fa226974008d4c0431d84e5de5d391611_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-search-v2-rhel8@sha256:83b861095e72d2e93aadbcce196aaac90153e175b71aea331c3f85ab35e85e74_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-search-v2-rhel8@sha256:902f1268e0f058c53edb63846b0dc49b0a94a8021c39740318cfaedc3b010e6d_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-volsync-addon-controller-rhel8@sha256:178fff3d28af5530f439c63a258a58963bc79a157ee44db5074235e95a33f0f0_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-volsync-addon-controller-rhel8@sha256:1a58bb060db9aea2ccb8de99a12d19098688ab6e0cffb3202e9ec26bb4d43f7c_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-volsync-addon-controller-rhel8@sha256:22cc0d6d6d348ae55168cec56ab5420f3000a6a41c6d8b10da0e41e16b91d3b9_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-volsync-addon-controller-rhel8@sha256:8486d69a2db1b3422572b51ed9dbc245200d88372d7132ce6e876eec42e9db7a_s390x",
            "8Base-RHACM-2.8:rhacm2/cert-policy-controller-rhel8@sha256:3070a15209ffe7feb42e9955e307aa127be19dfca78e50599144382c57be04e6_amd64",
            "8Base-RHACM-2.8:rhacm2/cert-policy-controller-rhel8@sha256:d236dc498b623adaf6df43ae7ffb11585acdd328537daff9edf96461a429ad3c_ppc64le",
            "8Base-RHACM-2.8:rhacm2/cert-policy-controller-rhel8@sha256:d7b28b1208af6c3a6b07327ab9ae95eb8466d16e164e7e10a517c1b85b1e2f8e_arm64",
            "8Base-RHACM-2.8:rhacm2/cert-policy-controller-rhel8@sha256:fc7a20396546797065d4fbbced1c4023ff639091008e59efc87e48ddf5b36d23_s390x",
            "8Base-RHACM-2.8:rhacm2/cluster-backup-rhel8-operator@sha256:8f9405dc9f298d99627bf0803bad675d6329db0a59537e077040fee5720f863f_amd64",
            "8Base-RHACM-2.8:rhacm2/cluster-backup-rhel8-operator@sha256:c220a29e4394e70fe8b384dd5d0b5cfe462cce9dd5e16363214b895a3c5579e9_s390x",
            "8Base-RHACM-2.8:rhacm2/cluster-backup-rhel8-operator@sha256:ed2b197bb829ea7568808d6c4413ddc6486f8547ca0b6f1749d7fdfaf8174c52_ppc64le",
            "8Base-RHACM-2.8:rhacm2/cluster-backup-rhel8-operator@sha256:f3b572ca76ec12c87f8866e33c4865cad9da6292e3d28bd9a736f856d8f48ffd_arm64",
            "8Base-RHACM-2.8:rhacm2/config-policy-controller-rhel8@sha256:3be79ccfb0def98cd55002728e41f9f1ce4b4887dbc3a056417c43c6d9dd6974_amd64",
            "8Base-RHACM-2.8:rhacm2/config-policy-controller-rhel8@sha256:572e07f03d2355a5b0e3fc8dccf2ad016f68ad93dd7edd9695248e07c9d37784_ppc64le",
            "8Base-RHACM-2.8:rhacm2/config-policy-controller-rhel8@sha256:b8e48d0af1d00a7e33b71dc370f7d1a7491242cef5cf239b1036d21ccd14b56e_arm64",
            "8Base-RHACM-2.8:rhacm2/config-policy-controller-rhel8@sha256:c1b575138eb2062c9c4fb42c94da1fba90660a484b67accce842f385b9fdd2f4_s390x",
            "8Base-RHACM-2.8:rhacm2/console-rhel8@sha256:204cf5044ec3346d411f86d02c7bee1dbf98e73b690e07efa5a6f429cd9b1c41_s390x",
            "8Base-RHACM-2.8:rhacm2/console-rhel8@sha256:37aefd991caedb01d3349c17984897dab48c49f9f1792b73658c8b3ab8070866_amd64",
            "8Base-RHACM-2.8:rhacm2/console-rhel8@sha256:dfc987cc4b0f21bc67d5303f1f881980df9a750b1ad96746205cde47e143adcd_arm64",
            "8Base-RHACM-2.8:rhacm2/console-rhel8@sha256:eca333c34cd335180edcff4b0db5050e55ef1436fb5878c7c371482f5a110998_ppc64le",
            "8Base-RHACM-2.8:rhacm2/endpoint-monitoring-rhel8-operator@sha256:335e491f0e0ecf8c115a5f45833b8601a3fe3284bd9e3b9be8760b96c27fd761_amd64",
            "8Base-RHACM-2.8:rhacm2/endpoint-monitoring-rhel8-operator@sha256:40b3e627927111a4842b4e36afd9fab043927ba46efffe89fe20616ddf59a2b5_s390x",
            "8Base-RHACM-2.8:rhacm2/endpoint-monitoring-rhel8-operator@sha256:989e584e202a5daf0ac46ccb5d29b7d921c2b7db385ae0685efd0a1e65e72431_ppc64le",
            "8Base-RHACM-2.8:rhacm2/endpoint-monitoring-rhel8-operator@sha256:aa07d31f828b1015169538c35a73bb8584123c99f0ea35c3e1c2bc2d38ec5ddd_arm64",
            "8Base-RHACM-2.8:rhacm2/governance-policy-propagator-rhel8@sha256:198ad3884b346f49e847f6d2b14f34e902140e4441495c892b0c843e63c24943_amd64",
            "8Base-RHACM-2.8:rhacm2/governance-policy-propagator-rhel8@sha256:2c6b83ede0d61101032e831a8927e20d53aad5ae5617d99ebb29d5d2b8460d86_arm64",
            "8Base-RHACM-2.8:rhacm2/governance-policy-propagator-rhel8@sha256:69e1bbb1c9e0d10e1c9408c163af287456cade57b54067766696a68c261bf6a6_s390x",
            "8Base-RHACM-2.8:rhacm2/governance-policy-propagator-rhel8@sha256:ed4a390f57d41d09d3c7d10a7114ef805c90f7a199b16aa3eed304b259a33dad_ppc64le",
            "8Base-RHACM-2.8:rhacm2/grafana-dashboard-loader-rhel8@sha256:1373ba0c04ed11c621995495ca56e57d8f03dc3a1e1b249443e06334d42748aa_ppc64le",
            "8Base-RHACM-2.8:rhacm2/grafana-dashboard-loader-rhel8@sha256:6a63ed2f1ea81d99b7158d41c342bb20fc2a18bf3a136b873e640a18c45e17f0_s390x",
            "8Base-RHACM-2.8:rhacm2/grafana-dashboard-loader-rhel8@sha256:7d1bfe68bea92a14a58cb9563cd243bafe05ade62000c9da013a2def9243fcda_amd64",
            "8Base-RHACM-2.8:rhacm2/grafana-dashboard-loader-rhel8@sha256:9785892abbe11d983879cae1716d3483bebffdf5635759a6bb60c79bee4de876_arm64",
            "8Base-RHACM-2.8:rhacm2/iam-policy-controller-rhel8@sha256:283e7d735988551bb7d440251ad63f11e0c8dc2cae0ec18490d875e29302ae01_s390x",
            "8Base-RHACM-2.8:rhacm2/iam-policy-controller-rhel8@sha256:9040f97acb8e727a19a94bd66efffe6aea1ae8d299387c18de039fc6720d8032_amd64",
            "8Base-RHACM-2.8:rhacm2/iam-policy-controller-rhel8@sha256:a43b1518b8377e28dd79558394c45a9a15cea6d2910054ef0566312451deea57_arm64",
            "8Base-RHACM-2.8:rhacm2/iam-policy-controller-rhel8@sha256:b515f6a2392cdd343a462b573c777dedd360539491cda02778357e119a92fdc8_ppc64le",
            "8Base-RHACM-2.8:rhacm2/insights-client-rhel8@sha256:21679709b39db5d24cd20ec18f4d305a2e0d297645b457b40b5ac0c415fca7ed_amd64",
            "8Base-RHACM-2.8:rhacm2/insights-client-rhel8@sha256:2db72d8dc9cc59054bb771d4d9295409f05230d65595280901fd6f1fe772bb23_ppc64le",
            "8Base-RHACM-2.8:rhacm2/insights-client-rhel8@sha256:6715cf45c09921e2041400d6f3346f5fa09f568bbea29635200d05caadc3b773_arm64",
            "8Base-RHACM-2.8:rhacm2/insights-client-rhel8@sha256:beb0f9332b9bcfb58cd0db15279085412827ace954ec2ce34d574fc72c5a16a5_s390x",
            "8Base-RHACM-2.8:rhacm2/insights-metrics-rhel8@sha256:4cd64a0df35effbcac4df5a8af2af7ba8b25809344823e1f7131501c94d291f7_arm64",
            "8Base-RHACM-2.8:rhacm2/insights-metrics-rhel8@sha256:8de3fa1c1cc9a29e344798f70636e4bfbbf3e2b80edffedfe6179b6d64e76ad7_ppc64le",
            "8Base-RHACM-2.8:rhacm2/insights-metrics-rhel8@sha256:cf4924480de9c8f69453476e0aabe378607dd64caae389125f19d3327e7b6ef4_s390x",
            "8Base-RHACM-2.8:rhacm2/insights-metrics-rhel8@sha256:f63f53be892ac9d1b9e347a0be4d1670ab3615ce36d9156dd4f7696561a6c89b_amd64",
            "8Base-RHACM-2.8:rhacm2/klusterlet-addon-controller-rhel8@sha256:211d0ec2fd1ba5fd31eb22a37c848a7b7ad89aa34ee6649a1ff01816f681fbfe_ppc64le",
            "8Base-RHACM-2.8:rhacm2/klusterlet-addon-controller-rhel8@sha256:54d205dd8adcaf5c3527e740962902aa58fb965312f0c5700225a66fae04a91f_arm64",
            "8Base-RHACM-2.8:rhacm2/klusterlet-addon-controller-rhel8@sha256:a9e1277a6c105698aadea156f2bd8928e112898b1b71304e080866dfc27f975a_amd64",
            "8Base-RHACM-2.8:rhacm2/klusterlet-addon-controller-rhel8@sha256:cdd3ebf85eeb85c398f94a19d11e9eeafeb1c4c5fb4d40777f13b461ccde5342_s390x",
            "8Base-RHACM-2.8:rhacm2/kube-rbac-proxy-rhel8@sha256:7421984aba8fe9f8ab8212086eb38bed439644d0f52f08d8d1d903e6d1fe3014_arm64",
            "8Base-RHACM-2.8:rhacm2/kube-rbac-proxy-rhel8@sha256:9c5e421fe5acaefae5ba644261686662a5a045d2b52725de8f25629d0be37c15_s390x",
            "8Base-RHACM-2.8:rhacm2/kube-rbac-proxy-rhel8@sha256:a21ba83c2fe2d36e6e6333a72b8af74c46187256590bf38cd4bb349581f9fee2_amd64",
            "8Base-RHACM-2.8:rhacm2/kube-rbac-proxy-rhel8@sha256:e147090acd98be60573d39257eb66d4414da89a653fc284b15c65a6ac7fafacb_ppc64le",
            "8Base-RHACM-2.8:rhacm2/kube-state-metrics-rhel8@sha256:22b541bb6a683e87da37cbb3d6cecc6e8d1d16795633522c3b7b793f1f4e5a77_s390x",
            "8Base-RHACM-2.8:rhacm2/kube-state-metrics-rhel8@sha256:407b61e84a5f000bbe2efac0a6137e5efb21c614ae48762de2af71bf162a480e_arm64",
            "8Base-RHACM-2.8:rhacm2/kube-state-metrics-rhel8@sha256:b7d4e66064ffa415a6efb92b5b070252864516fb4627ab4a4e15c1b4b3c83caa_ppc64le",
            "8Base-RHACM-2.8:rhacm2/kube-state-metrics-rhel8@sha256:e82b3a6d566d5f602ab58ade6511e6e1e10dd5dbe58af89e415797b626185b9b_amd64",
            "8Base-RHACM-2.8:rhacm2/memcached-exporter-rhel8@sha256:29c01316edcc63d830435bd9116f085ad341d1c660ec553777c038af3fc62f57_ppc64le",
            "8Base-RHACM-2.8:rhacm2/memcached-exporter-rhel8@sha256:5cace1854f0c245b9b94a76eb3ddbf7fe65a15efe523273abc7a5e214582c266_amd64",
            "8Base-RHACM-2.8:rhacm2/memcached-exporter-rhel8@sha256:cacf8cfe17cdefb9ca386c382af1b9e02c14fed5c13d1a96806019b2fe770fbb_s390x",
            "8Base-RHACM-2.8:rhacm2/memcached-exporter-rhel8@sha256:fe11bab716998c748e46b24736a902fef429706a5be2336bfb585a5987beffa9_arm64",
            "8Base-RHACM-2.8:rhacm2/memcached-rhel8@sha256:132af7474c22c393b48dd119d9d932e7b2e0775b788226f11305d8e895bf9969_s390x",
            "8Base-RHACM-2.8:rhacm2/memcached-rhel8@sha256:9afa5618d8f6414cd94a0207ae9acceec2a5028974fd198d5c2f50d445a2dd50_amd64",
            "8Base-RHACM-2.8:rhacm2/memcached-rhel8@sha256:b0ca573192c41233c6f6bf107a90771e5d8f1dd1eae023c881b12f1db812b16a_ppc64le",
            "8Base-RHACM-2.8:rhacm2/memcached-rhel8@sha256:ea00c275e1b3c77d9bd80f216f09a2474f34d4d981e3803996a15cde3c8572af_arm64",
            "8Base-RHACM-2.8:rhacm2/metrics-collector-rhel8@sha256:3cd9604f468fe68386f4b441f7c790e0e865e12a18bfd457220589ec41e6e981_arm64",
            "8Base-RHACM-2.8:rhacm2/metrics-collector-rhel8@sha256:918e223335575550260e173f8225b7b01500535ee1af6338f2b4c8d66bf87c0a_ppc64le",
            "8Base-RHACM-2.8:rhacm2/metrics-collector-rhel8@sha256:e843365c24dad96c9435a15c7d93b234843e67e248f5194c9412896295ac1585_s390x",
            "8Base-RHACM-2.8:rhacm2/metrics-collector-rhel8@sha256:ebde295c5bf1c20c1a2efb8d11187add61a67f9ac5bcacd7f82ea676bf16eb65_amd64",
            "8Base-RHACM-2.8:rhacm2/multicloud-integrations-rhel8@sha256:09d5d1423228f8f55e95467da4417e6bc9c5bdd66b2dc68b5a54256552196bde_amd64",
            "8Base-RHACM-2.8:rhacm2/multicloud-integrations-rhel8@sha256:730221cd6770537be9d03511386e6603cca8788e3f0c9ae5e599e27fea007dab_s390x",
            "8Base-RHACM-2.8:rhacm2/multicloud-integrations-rhel8@sha256:baa9baf651e73ea576e910c36df51f9ab96350a42e301ad6ac917869cdf57060_arm64",
            "8Base-RHACM-2.8:rhacm2/multicloud-integrations-rhel8@sha256:e76d5d7b13380999436ed9467627282e1e9e311a73cd7340c92d68c029c2dfcf_ppc64le",
            "8Base-RHACM-2.8:rhacm2/multicluster-observability-rhel8-operator@sha256:5de6071dd040aed8b2730d5ac4eec48b50ac8c3a2bacf1fa1bd0f776348dc080_ppc64le",
            "8Base-RHACM-2.8:rhacm2/multicluster-observability-rhel8-operator@sha256:69179b6be192d6a47aa6fdc4cab0286e63e94c217aaff3e9a5211850dfe1ef43_amd64",
            "8Base-RHACM-2.8:rhacm2/multicluster-observability-rhel8-operator@sha256:e25adb6d63bc98e71c723c46e0fe1c4f1254363b48e106ab2e03692fc10ece83_arm64",
            "8Base-RHACM-2.8:rhacm2/multicluster-observability-rhel8-operator@sha256:f7f24be1b881736d8b89c5d42ac9c0e20de26da299471f20537242ca5e60efb9_s390x",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-application-rhel8@sha256:b18f0b6782fb7c10ec5eed47eded08327b3142268288bfc4a9971927691d56c5_s390x",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-application-rhel8@sha256:c5110059eae4f4686f5f4241a6c6554b55762da4af5fd63352076bc4dca3e3a2_arm64",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-application-rhel8@sha256:e15e8d37784258175a80ad7d9fa078a7d15766cd6e214f3bf24a42b77c3c2a1e_ppc64le",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-application-rhel8@sha256:fffccc640a9b8b7c81f0dcbf385fc05b38af819a378494b9ef40d5666cf2a6af_amd64",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-channel-rhel8@sha256:89bbb4fb1ec38a227c8649bc10f305496c522b2c5d990ac38f220c6f3d3d6593_ppc64le",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-channel-rhel8@sha256:c2e848a787613458658f1521327c4783c338a6d3c561356c41be924c3ff999f3_s390x",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-channel-rhel8@sha256:cde618e9b8c0a3262fc612ed8970d6b948bc8af4f5afee54f5c719f5a58ef881_amd64",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-channel-rhel8@sha256:e9324cfef796306a65cd912f5391e78662613a1c270afb4402b57b3ccac884a7_arm64",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-subscription-rhel8@sha256:6990aa404c71c13de81e6945cb11a75df8ad1391a1531ab302a3ff2d05958e07_s390x",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-subscription-rhel8@sha256:6f4cf0eaba976cef1e20e4c9376a7047cb2d0dbea3e92fef0a9cfab992d148f7_ppc64le",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-subscription-rhel8@sha256:76468bac9ac8fc1cb96518eeca3c79c39fb28cccfc7446b698194b265e8067f1_amd64",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-subscription-rhel8@sha256:8dd5f35ec3935e0a20e319087be6b7bb5dfe39c6e3c9b54fb5718a12869f3809_arm64",
            "8Base-RHACM-2.8:rhacm2/multiclusterhub-rhel8@sha256:0406a9e33ff91d4ed7b98afeca50328f8434af36a4f3a82c1c3dc0da860ebcb8_amd64",
            "8Base-RHACM-2.8:rhacm2/multiclusterhub-rhel8@sha256:dacbf8c6b2f0b3951f6817b88011df58e802492f30495c62b9984eb3fc40926b_ppc64le",
            "8Base-RHACM-2.8:rhacm2/multiclusterhub-rhel8@sha256:e49598f46fbb8aa9323c1cf3a26554383429489fe8fcbcb995aae0f7bb006b64_arm64",
            "8Base-RHACM-2.8:rhacm2/multiclusterhub-rhel8@sha256:f70805b4bc8414b2c44ca332ec421c3cfa8adb85c25a789c41db3d5bd28ace55_s390x",
            "8Base-RHACM-2.8:rhacm2/node-exporter-rhel8@sha256:3d07a180d9bda173215cf2e2b820ffeada3830cb018e1a61efaf952484e73345_ppc64le",
            "8Base-RHACM-2.8:rhacm2/node-exporter-rhel8@sha256:4ac90daec74a95efbbd4db97b0f38c3dc364151429702d190791c374382ee8ec_amd64",
            "8Base-RHACM-2.8:rhacm2/node-exporter-rhel8@sha256:d736cf3539c30e44abaf8478e34de874ef11da74d6ff19ad2f2cb3207b1fc7a8_arm64",
            "8Base-RHACM-2.8:rhacm2/node-exporter-rhel8@sha256:d7c88b926b7d2acb8e508da6030cec692b12b0ea1a3cbcdd0b06c9239d4ecf30_s390x",
            "8Base-RHACM-2.8:rhacm2/observatorium-rhel8-operator@sha256:415f56738bc2011a5a058f64cd61c49c6d5a839889126bdbdd03372c6c4048da_amd64",
            "8Base-RHACM-2.8:rhacm2/observatorium-rhel8-operator@sha256:b7b55b0036e421c84a2a1c2fffe0c7f4c90d399ec0c31fdaad6ed6517ce927de_arm64",
            "8Base-RHACM-2.8:rhacm2/observatorium-rhel8-operator@sha256:c1d8921bbd4b4490640c3585e1443835d1cba14ee7514fe91b13f34978eaf9cd_s390x",
            "8Base-RHACM-2.8:rhacm2/observatorium-rhel8-operator@sha256:e4b953e67c4d34dd732e39679bc602878241e215d1b28f21a947bbea3409b0e6_ppc64le",
            "8Base-RHACM-2.8:rhacm2/observatorium-rhel8@sha256:1c39ffe1868f2fa48d7bf4f3a7deb9f03f47a9c0b93ca15d98cec710b87ee420_arm64",
            "8Base-RHACM-2.8:rhacm2/observatorium-rhel8@sha256:2830e97f7f61431f4679e7254dea3c3744548533ce7fdd9d94b522388b25230c_ppc64le",
            "8Base-RHACM-2.8:rhacm2/observatorium-rhel8@sha256:8a189e5401dcc15282ad2ec143a5c1e184b3df410af43994ad98ad3f33daf31c_s390x",
            "8Base-RHACM-2.8:rhacm2/observatorium-rhel8@sha256:92fd9dffb48a6712d7f8351404561b0d96917874cddc3bdefef0df18a150710e_amd64",
            "8Base-RHACM-2.8:rhacm2/prometheus-alertmanager-rhel8@sha256:0d34ad23f02657ff74534f8badb61066c6e1d4d35114b85172399571839175ca_amd64",
            "8Base-RHACM-2.8:rhacm2/prometheus-alertmanager-rhel8@sha256:281071ee44d8d8ad7e41737ad67617d15a19417ac03e0c3c66695cc521dc4762_ppc64le",
            "8Base-RHACM-2.8:rhacm2/prometheus-alertmanager-rhel8@sha256:96490ee0865cfd75c591789c415115c638dd309b06bad37d840154f8e030d70d_arm64",
            "8Base-RHACM-2.8:rhacm2/prometheus-alertmanager-rhel8@sha256:cee29442ae18ce94953ca0751d41a8e1c1f41234cdd6fa87ea42f0b961c791f6_s390x",
            "8Base-RHACM-2.8:rhacm2/prometheus-rhel8@sha256:05cfaba966546984efedbd1c43369e196b2c73e64961176b50590364d82793b7_ppc64le",
            "8Base-RHACM-2.8:rhacm2/prometheus-rhel8@sha256:1c3dd279c41c323216b4f5741b2cb71ac28e99ff550478a847ee740441886461_amd64",
            "8Base-RHACM-2.8:rhacm2/prometheus-rhel8@sha256:3b70591e49960ee52a7c7f3d1736ef83a55c2989c283df09c6d02a76e096918e_arm64",
            "8Base-RHACM-2.8:rhacm2/prometheus-rhel8@sha256:acf3d1f575ce051bf0c04e45393c81138f86d0437d5d0f36a7ec2212925f9a92_s390x",
            "8Base-RHACM-2.8:rhacm2/rbac-query-proxy-rhel8@sha256:6b78c7fe0d19175d35d95b39bd40c41dc103786370b04dc7a25ca99a0a3a265d_ppc64le",
            "8Base-RHACM-2.8:rhacm2/rbac-query-proxy-rhel8@sha256:bdd40befd1bb0f660f01ee4a1ba782e885ffe82bedc8799f1d0ca946b28a90d8_amd64",
            "8Base-RHACM-2.8:rhacm2/rbac-query-proxy-rhel8@sha256:e14b36c0a7c23a47b3a425511d46aff2acb289bd836464088adc7d57cf380bef_s390x",
            "8Base-RHACM-2.8:rhacm2/rbac-query-proxy-rhel8@sha256:f6d9e53d5bbac3b0c4f12749e91f2be33fb0744432c9e1b537c68f087bd1ca21_arm64",
            "8Base-RHACM-2.8:rhacm2/search-collector-rhel8@sha256:075f357114bf42f157f888115eb05db87cb1e4bd100d162efb91ed4e83edca4c_amd64",
            "8Base-RHACM-2.8:rhacm2/search-collector-rhel8@sha256:59134348c5e1cd6a4015b990716374ba1ca98c1b326eaf2b09d5919fd00f89a1_arm64",
            "8Base-RHACM-2.8:rhacm2/search-collector-rhel8@sha256:99b321599e1d5de91d26541f8c6b603aa6ca5f6f95945184ad5ebd3339858313_ppc64le",
            "8Base-RHACM-2.8:rhacm2/search-collector-rhel8@sha256:9c0d344de37947aeefe29a0b122dfcd5258772e944309d2276fc0049c224d058_s390x",
            "8Base-RHACM-2.8:rhacm2/submariner-addon-rhel8@sha256:2f3e6474a2f980a19739ef1d0a5b7253b9a2159571fadfc417a6e1ab5f211316_amd64",
            "8Base-RHACM-2.8:rhacm2/submariner-addon-rhel8@sha256:3c87dd67c5a7eb884f2ce7a091db8b48cce539b92fb5d5be1c10b9cbea5184ed_arm64",
            "8Base-RHACM-2.8:rhacm2/submariner-addon-rhel8@sha256:6c93cac2647c9815381c1892dc1a631d7fdcd11a38ab0d023a2e07c2dc7ddd70_ppc64le",
            "8Base-RHACM-2.8:rhacm2/submariner-addon-rhel8@sha256:f8881d5d9042d2d15c7754480f1309e682cd6baafa8732776fa45a78595c4206_s390x",
            "8Base-RHACM-2.8:rhacm2/thanos-receive-controller-rhel8@sha256:4fde5e8108d91c67542f6e0e8f81783d5e5d25ca312dfdd8ff1d2c90f4c3d291_amd64",
            "8Base-RHACM-2.8:rhacm2/thanos-receive-controller-rhel8@sha256:810cea838a9f89b18b2b73f1b862f35601f1cdfaf3b795ab6816eea098d7c703_ppc64le",
            "8Base-RHACM-2.8:rhacm2/thanos-receive-controller-rhel8@sha256:8175e65d039dd727d441f6e33762bc8f621f677ad35120bda8a4ab0012eb1011_s390x",
            "8Base-RHACM-2.8:rhacm2/thanos-receive-controller-rhel8@sha256:ee071999e06e5184b189d2bef0fcadc7738e257ca9246b8846f8af428100a9e9_arm64",
            "8Base-RHACM-2.8:rhacm2/thanos-rhel8@sha256:0ff9bf2d3989c7ea645d65aec11520fa9735e926bb51f28655e21b2467f9fef0_arm64",
            "8Base-RHACM-2.8:rhacm2/thanos-rhel8@sha256:4188e1ff8ab01644abe3082f069f47087be55d7549bec11a3fbd62ed4460444f_s390x",
            "8Base-RHACM-2.8:rhacm2/thanos-rhel8@sha256:d86212ccfbfe4a381d8adab2fee776a7bc28476f93c5c0134b632399d391e3c3_ppc64le",
            "8Base-RHACM-2.8:rhacm2/thanos-rhel8@sha256:e23a3b213824a4ce701d4c3d07ad01b8be15a05c365098570b298666fefceaf2_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)"
    },
    {
      "cve": "CVE-2023-44487",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2023-10-09T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2242803"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in handling multiplexed streams in the HTTP/2 protocol. A client can repeatedly make a request for a new multiplex stream and immediately send an RST_STREAM frame to cancel it. This creates extra work for the server setting up and tearing down the streams while not hitting any server-side limit for the maximum number of active streams per connection, resulting in a denial of service due to server resource consumption. Red Hat has rated the severity of this flaw as \u0027Important\u0027 as the US Cybersecurity and Infrastructure Security Agency (CISA) declared this vulnerability an active exploit.\r\n\r\nCVE-2023-39325 was assigned for the Rapid Reset Attack in the Go language packages.\r\n\r\nSecurity Bulletin\r\nhttps://access.redhat.com/security/vulnerabilities/RHSB-2023-003",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "NGINX has been marked as Moderate Impact because, for performance and resource consumption reasons, NGINX limits the number of concurrent streams to a default of 128. In addition, to optimally balance network and server performance, NGINX allows the client to persist HTTP connections for up to 1000 requests by default using an HTTP keepalive.\n\nThe majority of RHEL utilities are not long-running applications; instead, they are command-line tools. These tools utilize Golang package as build-time dependency, which is why they are classified as having a \"Moderate\" level of impact.\n\nrhc component is no longer impacted by CVE-2023-44487 \u0026 CVE-2023-39325.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHACM-2.8:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:2d22ec274c21b8a9baee1257a6384c8711093f12048418bf77e9432fd826d7e5_ppc64le",
          "8Base-RHACM-2.8:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:8ea03298ea9b7ad2ab5e7044ec97f36be2ddadd67aecd0b009257c163c5954af_arm64",
          "8Base-RHACM-2.8:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:ae0f7c315e5eb2ba0fc166966ffb7ebac10d399cafa47132f7333b06d2f15b99_amd64",
          "8Base-RHACM-2.8:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:c2ab23aa77bf351bf401dd26adfefe2797419493b643ae8ab2d04ba8dc02b98d_s390x",
          "8Base-RHACM-2.8:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:2e6f43857d9b2e8a253c642ed8ddc7d2026d61164bd9b7adb55cce2554d04575_s390x",
          "8Base-RHACM-2.8:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:4396bef1d25c606399d775da80d8df03d41cf86081ebedab4b0acf28458ca9b2_arm64",
          "8Base-RHACM-2.8:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:5eeefe240d422252c631bee7d2c07bed893570a3af2962e5036f48489db9c8f0_ppc64le",
          "8Base-RHACM-2.8:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:751c1e2bd2d9a69825825e26d202604e61afc09bef83bb065cca5f29a962eb75_amd64",
          "8Base-RHACM-2.8:rhacm2/acm-grafana-rhel8@sha256:1c4f46b57a32da7133acd2f6c822d16ba008012e2e8841d53a138d460e2106c8_ppc64le",
          "8Base-RHACM-2.8:rhacm2/acm-grafana-rhel8@sha256:25ba12ecdf0ffdc8d6df41b422bcd3b036dab4ec0cc24152fcda39f23dea222c_amd64",
          "8Base-RHACM-2.8:rhacm2/acm-grafana-rhel8@sha256:3fc6d018b92a00067d8e58bd178d4ccfdd45c922600179e5caf85068735cd1da_arm64",
          "8Base-RHACM-2.8:rhacm2/acm-grafana-rhel8@sha256:a6dab3ca60bd0301bf99f110bd60ec8c38f4524c1dbb7752660379215611408d_s390x",
          "8Base-RHACM-2.8:rhacm2/acm-must-gather-rhel8@sha256:3cdce8a566221b913a88d9b7a9afd9a7766e15675957963a8cbd3459441955c5_amd64",
          "8Base-RHACM-2.8:rhacm2/acm-must-gather-rhel8@sha256:7ec612840d9ec8dc33d383382bf7ece05ede3863e90e268328b0904cb0e20485_s390x",
          "8Base-RHACM-2.8:rhacm2/acm-must-gather-rhel8@sha256:d2b819b62d625930714cd4f7e6f54c2b8e035d2c4c0cc6cbec49c7bb93500f0f_ppc64le",
          "8Base-RHACM-2.8:rhacm2/acm-must-gather-rhel8@sha256:eaef7a412290769e6782af14aaecf4347418e762a9e9ce4b66b4cf1124c600d3_arm64",
          "8Base-RHACM-2.8:rhacm2/acm-operator-bundle@sha256:6a324ce5650572e54c17daebdea1f04d0db27d36862ea1eccef55661c96a0a38_amd64",
          "8Base-RHACM-2.8:rhacm2/acm-operator-bundle@sha256:8f7d98d3b4bfc5d62a79a8cf4b92e68b91a33e3275017a195acda843897840a1_s390x",
          "8Base-RHACM-2.8:rhacm2/acm-operator-bundle@sha256:969c8cea475b770644c2b7b7232805b7315cdda53556e45ca4d3d1ab931cecaf_ppc64le",
          "8Base-RHACM-2.8:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:198cd84a895a867e262086c84c8a6fea7cfec53bb080ff93c730d3c9169b5b52_arm64",
          "8Base-RHACM-2.8:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:4b0a77a9ef75f088438fe4d44e5ba2ef6240ea93053991bdc25f9cba653d35bf_s390x",
          "8Base-RHACM-2.8:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:9506bb2b641bab7ce5c109e300521d1124e69dd2e5033e8d987cfc5ad15e1b65_ppc64le",
          "8Base-RHACM-2.8:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:a8003ffc721d10f5ebcc1370f19aa7c36d0cfe6845e6727fd90b4f04eec1e1be_amd64",
          "8Base-RHACM-2.8:rhacm2/acm-prometheus-rhel8@sha256:2c6617b626b4eb1bb72d5ed6da29e5bbd3c1c469950054d8f7ff5ccd43c4d9cf_amd64",
          "8Base-RHACM-2.8:rhacm2/acm-prometheus-rhel8@sha256:b56b6d227dfb907ee8ab9e26337288607ecf133a1e032c708265df64c30bec10_ppc64le",
          "8Base-RHACM-2.8:rhacm2/acm-prometheus-rhel8@sha256:d95cc03e85672b97f0d591d56126d945f85e0661c3625225570cea0543b4e45c_s390x",
          "8Base-RHACM-2.8:rhacm2/acm-prometheus-rhel8@sha256:fc38b151c466158a8ac994332e41a9c739c28f5768907caafeebde5b8dc4cc1b_arm64",
          "8Base-RHACM-2.8:rhacm2/acm-search-indexer-rhel8@sha256:519b21080b9051d3326a374129a338f80f82ac07b2f9222f27628ace971175c2_ppc64le",
          "8Base-RHACM-2.8:rhacm2/acm-search-indexer-rhel8@sha256:6117c9c95c21d09e2f996b14f23e21e986ee88a3f9485ec74a2aa32515347896_arm64",
          "8Base-RHACM-2.8:rhacm2/acm-search-indexer-rhel8@sha256:bbeaf4cf6b1b70ae274ec160aacf64769676ebb22b94aca7e7ad4b109276db60_s390x",
          "8Base-RHACM-2.8:rhacm2/acm-search-indexer-rhel8@sha256:e9400f0866719bdc0722fc2de331d0fe7e95235809bc1e9f234ec0505069d415_amd64",
          "8Base-RHACM-2.8:rhacm2/acm-search-v2-api-rhel8@sha256:058c73937555fe4958768cc256557479d7b7457a2b9b54ab0cb1b45a283c0e9f_amd64",
          "8Base-RHACM-2.8:rhacm2/acm-search-v2-api-rhel8@sha256:7d73e38dd9451ebd7f9f721271ddfb238c2fa537caecad82e80246f14b93a339_arm64",
          "8Base-RHACM-2.8:rhacm2/acm-search-v2-api-rhel8@sha256:bdab33be5c6359510a261b7ac3669bed2d9b2c2c90f52fc87a556a66a484c377_s390x",
          "8Base-RHACM-2.8:rhacm2/acm-search-v2-api-rhel8@sha256:f8aa1327fa5304e6630bcf508a2376552e0243760c9f8f30e5104a89bdefa6ad_ppc64le",
          "8Base-RHACM-2.8:rhacm2/acm-search-v2-rhel8@sha256:13d0a4f5c707e4b9b0d69f5924b606fc5924a2bb5dbc372119565c51727a353f_arm64",
          "8Base-RHACM-2.8:rhacm2/acm-search-v2-rhel8@sha256:7258c07ed8a7390aa22132fa41a00b6fa226974008d4c0431d84e5de5d391611_amd64",
          "8Base-RHACM-2.8:rhacm2/acm-search-v2-rhel8@sha256:83b861095e72d2e93aadbcce196aaac90153e175b71aea331c3f85ab35e85e74_ppc64le",
          "8Base-RHACM-2.8:rhacm2/acm-search-v2-rhel8@sha256:902f1268e0f058c53edb63846b0dc49b0a94a8021c39740318cfaedc3b010e6d_s390x",
          "8Base-RHACM-2.8:rhacm2/acm-volsync-addon-controller-rhel8@sha256:178fff3d28af5530f439c63a258a58963bc79a157ee44db5074235e95a33f0f0_amd64",
          "8Base-RHACM-2.8:rhacm2/acm-volsync-addon-controller-rhel8@sha256:1a58bb060db9aea2ccb8de99a12d19098688ab6e0cffb3202e9ec26bb4d43f7c_ppc64le",
          "8Base-RHACM-2.8:rhacm2/acm-volsync-addon-controller-rhel8@sha256:22cc0d6d6d348ae55168cec56ab5420f3000a6a41c6d8b10da0e41e16b91d3b9_arm64",
          "8Base-RHACM-2.8:rhacm2/acm-volsync-addon-controller-rhel8@sha256:8486d69a2db1b3422572b51ed9dbc245200d88372d7132ce6e876eec42e9db7a_s390x",
          "8Base-RHACM-2.8:rhacm2/cert-policy-controller-rhel8@sha256:3070a15209ffe7feb42e9955e307aa127be19dfca78e50599144382c57be04e6_amd64",
          "8Base-RHACM-2.8:rhacm2/cert-policy-controller-rhel8@sha256:d236dc498b623adaf6df43ae7ffb11585acdd328537daff9edf96461a429ad3c_ppc64le",
          "8Base-RHACM-2.8:rhacm2/cert-policy-controller-rhel8@sha256:d7b28b1208af6c3a6b07327ab9ae95eb8466d16e164e7e10a517c1b85b1e2f8e_arm64",
          "8Base-RHACM-2.8:rhacm2/cert-policy-controller-rhel8@sha256:fc7a20396546797065d4fbbced1c4023ff639091008e59efc87e48ddf5b36d23_s390x",
          "8Base-RHACM-2.8:rhacm2/cluster-backup-rhel8-operator@sha256:8f9405dc9f298d99627bf0803bad675d6329db0a59537e077040fee5720f863f_amd64",
          "8Base-RHACM-2.8:rhacm2/cluster-backup-rhel8-operator@sha256:c220a29e4394e70fe8b384dd5d0b5cfe462cce9dd5e16363214b895a3c5579e9_s390x",
          "8Base-RHACM-2.8:rhacm2/cluster-backup-rhel8-operator@sha256:ed2b197bb829ea7568808d6c4413ddc6486f8547ca0b6f1749d7fdfaf8174c52_ppc64le",
          "8Base-RHACM-2.8:rhacm2/cluster-backup-rhel8-operator@sha256:f3b572ca76ec12c87f8866e33c4865cad9da6292e3d28bd9a736f856d8f48ffd_arm64",
          "8Base-RHACM-2.8:rhacm2/config-policy-controller-rhel8@sha256:3be79ccfb0def98cd55002728e41f9f1ce4b4887dbc3a056417c43c6d9dd6974_amd64",
          "8Base-RHACM-2.8:rhacm2/config-policy-controller-rhel8@sha256:572e07f03d2355a5b0e3fc8dccf2ad016f68ad93dd7edd9695248e07c9d37784_ppc64le",
          "8Base-RHACM-2.8:rhacm2/config-policy-controller-rhel8@sha256:b8e48d0af1d00a7e33b71dc370f7d1a7491242cef5cf239b1036d21ccd14b56e_arm64",
          "8Base-RHACM-2.8:rhacm2/config-policy-controller-rhel8@sha256:c1b575138eb2062c9c4fb42c94da1fba90660a484b67accce842f385b9fdd2f4_s390x",
          "8Base-RHACM-2.8:rhacm2/console-rhel8@sha256:204cf5044ec3346d411f86d02c7bee1dbf98e73b690e07efa5a6f429cd9b1c41_s390x",
          "8Base-RHACM-2.8:rhacm2/console-rhel8@sha256:37aefd991caedb01d3349c17984897dab48c49f9f1792b73658c8b3ab8070866_amd64",
          "8Base-RHACM-2.8:rhacm2/console-rhel8@sha256:dfc987cc4b0f21bc67d5303f1f881980df9a750b1ad96746205cde47e143adcd_arm64",
          "8Base-RHACM-2.8:rhacm2/console-rhel8@sha256:eca333c34cd335180edcff4b0db5050e55ef1436fb5878c7c371482f5a110998_ppc64le",
          "8Base-RHACM-2.8:rhacm2/endpoint-monitoring-rhel8-operator@sha256:335e491f0e0ecf8c115a5f45833b8601a3fe3284bd9e3b9be8760b96c27fd761_amd64",
          "8Base-RHACM-2.8:rhacm2/endpoint-monitoring-rhel8-operator@sha256:40b3e627927111a4842b4e36afd9fab043927ba46efffe89fe20616ddf59a2b5_s390x",
          "8Base-RHACM-2.8:rhacm2/endpoint-monitoring-rhel8-operator@sha256:989e584e202a5daf0ac46ccb5d29b7d921c2b7db385ae0685efd0a1e65e72431_ppc64le",
          "8Base-RHACM-2.8:rhacm2/endpoint-monitoring-rhel8-operator@sha256:aa07d31f828b1015169538c35a73bb8584123c99f0ea35c3e1c2bc2d38ec5ddd_arm64",
          "8Base-RHACM-2.8:rhacm2/governance-policy-propagator-rhel8@sha256:198ad3884b346f49e847f6d2b14f34e902140e4441495c892b0c843e63c24943_amd64",
          "8Base-RHACM-2.8:rhacm2/governance-policy-propagator-rhel8@sha256:2c6b83ede0d61101032e831a8927e20d53aad5ae5617d99ebb29d5d2b8460d86_arm64",
          "8Base-RHACM-2.8:rhacm2/governance-policy-propagator-rhel8@sha256:69e1bbb1c9e0d10e1c9408c163af287456cade57b54067766696a68c261bf6a6_s390x",
          "8Base-RHACM-2.8:rhacm2/governance-policy-propagator-rhel8@sha256:ed4a390f57d41d09d3c7d10a7114ef805c90f7a199b16aa3eed304b259a33dad_ppc64le",
          "8Base-RHACM-2.8:rhacm2/grafana-dashboard-loader-rhel8@sha256:1373ba0c04ed11c621995495ca56e57d8f03dc3a1e1b249443e06334d42748aa_ppc64le",
          "8Base-RHACM-2.8:rhacm2/grafana-dashboard-loader-rhel8@sha256:6a63ed2f1ea81d99b7158d41c342bb20fc2a18bf3a136b873e640a18c45e17f0_s390x",
          "8Base-RHACM-2.8:rhacm2/grafana-dashboard-loader-rhel8@sha256:7d1bfe68bea92a14a58cb9563cd243bafe05ade62000c9da013a2def9243fcda_amd64",
          "8Base-RHACM-2.8:rhacm2/grafana-dashboard-loader-rhel8@sha256:9785892abbe11d983879cae1716d3483bebffdf5635759a6bb60c79bee4de876_arm64",
          "8Base-RHACM-2.8:rhacm2/iam-policy-controller-rhel8@sha256:283e7d735988551bb7d440251ad63f11e0c8dc2cae0ec18490d875e29302ae01_s390x",
          "8Base-RHACM-2.8:rhacm2/iam-policy-controller-rhel8@sha256:9040f97acb8e727a19a94bd66efffe6aea1ae8d299387c18de039fc6720d8032_amd64",
          "8Base-RHACM-2.8:rhacm2/iam-policy-controller-rhel8@sha256:a43b1518b8377e28dd79558394c45a9a15cea6d2910054ef0566312451deea57_arm64",
          "8Base-RHACM-2.8:rhacm2/iam-policy-controller-rhel8@sha256:b515f6a2392cdd343a462b573c777dedd360539491cda02778357e119a92fdc8_ppc64le",
          "8Base-RHACM-2.8:rhacm2/insights-client-rhel8@sha256:21679709b39db5d24cd20ec18f4d305a2e0d297645b457b40b5ac0c415fca7ed_amd64",
          "8Base-RHACM-2.8:rhacm2/insights-client-rhel8@sha256:2db72d8dc9cc59054bb771d4d9295409f05230d65595280901fd6f1fe772bb23_ppc64le",
          "8Base-RHACM-2.8:rhacm2/insights-client-rhel8@sha256:6715cf45c09921e2041400d6f3346f5fa09f568bbea29635200d05caadc3b773_arm64",
          "8Base-RHACM-2.8:rhacm2/insights-client-rhel8@sha256:beb0f9332b9bcfb58cd0db15279085412827ace954ec2ce34d574fc72c5a16a5_s390x",
          "8Base-RHACM-2.8:rhacm2/insights-metrics-rhel8@sha256:4cd64a0df35effbcac4df5a8af2af7ba8b25809344823e1f7131501c94d291f7_arm64",
          "8Base-RHACM-2.8:rhacm2/insights-metrics-rhel8@sha256:8de3fa1c1cc9a29e344798f70636e4bfbbf3e2b80edffedfe6179b6d64e76ad7_ppc64le",
          "8Base-RHACM-2.8:rhacm2/insights-metrics-rhel8@sha256:cf4924480de9c8f69453476e0aabe378607dd64caae389125f19d3327e7b6ef4_s390x",
          "8Base-RHACM-2.8:rhacm2/insights-metrics-rhel8@sha256:f63f53be892ac9d1b9e347a0be4d1670ab3615ce36d9156dd4f7696561a6c89b_amd64",
          "8Base-RHACM-2.8:rhacm2/klusterlet-addon-controller-rhel8@sha256:211d0ec2fd1ba5fd31eb22a37c848a7b7ad89aa34ee6649a1ff01816f681fbfe_ppc64le",
          "8Base-RHACM-2.8:rhacm2/klusterlet-addon-controller-rhel8@sha256:54d205dd8adcaf5c3527e740962902aa58fb965312f0c5700225a66fae04a91f_arm64",
          "8Base-RHACM-2.8:rhacm2/klusterlet-addon-controller-rhel8@sha256:a9e1277a6c105698aadea156f2bd8928e112898b1b71304e080866dfc27f975a_amd64",
          "8Base-RHACM-2.8:rhacm2/klusterlet-addon-controller-rhel8@sha256:cdd3ebf85eeb85c398f94a19d11e9eeafeb1c4c5fb4d40777f13b461ccde5342_s390x",
          "8Base-RHACM-2.8:rhacm2/kube-rbac-proxy-rhel8@sha256:7421984aba8fe9f8ab8212086eb38bed439644d0f52f08d8d1d903e6d1fe3014_arm64",
          "8Base-RHACM-2.8:rhacm2/kube-rbac-proxy-rhel8@sha256:9c5e421fe5acaefae5ba644261686662a5a045d2b52725de8f25629d0be37c15_s390x",
          "8Base-RHACM-2.8:rhacm2/kube-rbac-proxy-rhel8@sha256:a21ba83c2fe2d36e6e6333a72b8af74c46187256590bf38cd4bb349581f9fee2_amd64",
          "8Base-RHACM-2.8:rhacm2/kube-rbac-proxy-rhel8@sha256:e147090acd98be60573d39257eb66d4414da89a653fc284b15c65a6ac7fafacb_ppc64le",
          "8Base-RHACM-2.8:rhacm2/kube-state-metrics-rhel8@sha256:22b541bb6a683e87da37cbb3d6cecc6e8d1d16795633522c3b7b793f1f4e5a77_s390x",
          "8Base-RHACM-2.8:rhacm2/kube-state-metrics-rhel8@sha256:407b61e84a5f000bbe2efac0a6137e5efb21c614ae48762de2af71bf162a480e_arm64",
          "8Base-RHACM-2.8:rhacm2/kube-state-metrics-rhel8@sha256:b7d4e66064ffa415a6efb92b5b070252864516fb4627ab4a4e15c1b4b3c83caa_ppc64le",
          "8Base-RHACM-2.8:rhacm2/kube-state-metrics-rhel8@sha256:e82b3a6d566d5f602ab58ade6511e6e1e10dd5dbe58af89e415797b626185b9b_amd64",
          "8Base-RHACM-2.8:rhacm2/memcached-exporter-rhel8@sha256:29c01316edcc63d830435bd9116f085ad341d1c660ec553777c038af3fc62f57_ppc64le",
          "8Base-RHACM-2.8:rhacm2/memcached-exporter-rhel8@sha256:5cace1854f0c245b9b94a76eb3ddbf7fe65a15efe523273abc7a5e214582c266_amd64",
          "8Base-RHACM-2.8:rhacm2/memcached-exporter-rhel8@sha256:cacf8cfe17cdefb9ca386c382af1b9e02c14fed5c13d1a96806019b2fe770fbb_s390x",
          "8Base-RHACM-2.8:rhacm2/memcached-exporter-rhel8@sha256:fe11bab716998c748e46b24736a902fef429706a5be2336bfb585a5987beffa9_arm64",
          "8Base-RHACM-2.8:rhacm2/memcached-rhel8@sha256:132af7474c22c393b48dd119d9d932e7b2e0775b788226f11305d8e895bf9969_s390x",
          "8Base-RHACM-2.8:rhacm2/memcached-rhel8@sha256:9afa5618d8f6414cd94a0207ae9acceec2a5028974fd198d5c2f50d445a2dd50_amd64",
          "8Base-RHACM-2.8:rhacm2/memcached-rhel8@sha256:b0ca573192c41233c6f6bf107a90771e5d8f1dd1eae023c881b12f1db812b16a_ppc64le",
          "8Base-RHACM-2.8:rhacm2/memcached-rhel8@sha256:ea00c275e1b3c77d9bd80f216f09a2474f34d4d981e3803996a15cde3c8572af_arm64",
          "8Base-RHACM-2.8:rhacm2/metrics-collector-rhel8@sha256:3cd9604f468fe68386f4b441f7c790e0e865e12a18bfd457220589ec41e6e981_arm64",
          "8Base-RHACM-2.8:rhacm2/metrics-collector-rhel8@sha256:918e223335575550260e173f8225b7b01500535ee1af6338f2b4c8d66bf87c0a_ppc64le",
          "8Base-RHACM-2.8:rhacm2/metrics-collector-rhel8@sha256:e843365c24dad96c9435a15c7d93b234843e67e248f5194c9412896295ac1585_s390x",
          "8Base-RHACM-2.8:rhacm2/metrics-collector-rhel8@sha256:ebde295c5bf1c20c1a2efb8d11187add61a67f9ac5bcacd7f82ea676bf16eb65_amd64",
          "8Base-RHACM-2.8:rhacm2/multicloud-integrations-rhel8@sha256:09d5d1423228f8f55e95467da4417e6bc9c5bdd66b2dc68b5a54256552196bde_amd64",
          "8Base-RHACM-2.8:rhacm2/multicloud-integrations-rhel8@sha256:730221cd6770537be9d03511386e6603cca8788e3f0c9ae5e599e27fea007dab_s390x",
          "8Base-RHACM-2.8:rhacm2/multicloud-integrations-rhel8@sha256:baa9baf651e73ea576e910c36df51f9ab96350a42e301ad6ac917869cdf57060_arm64",
          "8Base-RHACM-2.8:rhacm2/multicloud-integrations-rhel8@sha256:e76d5d7b13380999436ed9467627282e1e9e311a73cd7340c92d68c029c2dfcf_ppc64le",
          "8Base-RHACM-2.8:rhacm2/multicluster-observability-rhel8-operator@sha256:5de6071dd040aed8b2730d5ac4eec48b50ac8c3a2bacf1fa1bd0f776348dc080_ppc64le",
          "8Base-RHACM-2.8:rhacm2/multicluster-observability-rhel8-operator@sha256:69179b6be192d6a47aa6fdc4cab0286e63e94c217aaff3e9a5211850dfe1ef43_amd64",
          "8Base-RHACM-2.8:rhacm2/multicluster-observability-rhel8-operator@sha256:e25adb6d63bc98e71c723c46e0fe1c4f1254363b48e106ab2e03692fc10ece83_arm64",
          "8Base-RHACM-2.8:rhacm2/multicluster-observability-rhel8-operator@sha256:f7f24be1b881736d8b89c5d42ac9c0e20de26da299471f20537242ca5e60efb9_s390x",
          "8Base-RHACM-2.8:rhacm2/multicluster-operators-application-rhel8@sha256:b18f0b6782fb7c10ec5eed47eded08327b3142268288bfc4a9971927691d56c5_s390x",
          "8Base-RHACM-2.8:rhacm2/multicluster-operators-application-rhel8@sha256:c5110059eae4f4686f5f4241a6c6554b55762da4af5fd63352076bc4dca3e3a2_arm64",
          "8Base-RHACM-2.8:rhacm2/multicluster-operators-application-rhel8@sha256:e15e8d37784258175a80ad7d9fa078a7d15766cd6e214f3bf24a42b77c3c2a1e_ppc64le",
          "8Base-RHACM-2.8:rhacm2/multicluster-operators-application-rhel8@sha256:fffccc640a9b8b7c81f0dcbf385fc05b38af819a378494b9ef40d5666cf2a6af_amd64",
          "8Base-RHACM-2.8:rhacm2/multicluster-operators-channel-rhel8@sha256:89bbb4fb1ec38a227c8649bc10f305496c522b2c5d990ac38f220c6f3d3d6593_ppc64le",
          "8Base-RHACM-2.8:rhacm2/multicluster-operators-channel-rhel8@sha256:c2e848a787613458658f1521327c4783c338a6d3c561356c41be924c3ff999f3_s390x",
          "8Base-RHACM-2.8:rhacm2/multicluster-operators-channel-rhel8@sha256:cde618e9b8c0a3262fc612ed8970d6b948bc8af4f5afee54f5c719f5a58ef881_amd64",
          "8Base-RHACM-2.8:rhacm2/multicluster-operators-channel-rhel8@sha256:e9324cfef796306a65cd912f5391e78662613a1c270afb4402b57b3ccac884a7_arm64",
          "8Base-RHACM-2.8:rhacm2/multicluster-operators-subscription-rhel8@sha256:6990aa404c71c13de81e6945cb11a75df8ad1391a1531ab302a3ff2d05958e07_s390x",
          "8Base-RHACM-2.8:rhacm2/multicluster-operators-subscription-rhel8@sha256:6f4cf0eaba976cef1e20e4c9376a7047cb2d0dbea3e92fef0a9cfab992d148f7_ppc64le",
          "8Base-RHACM-2.8:rhacm2/multicluster-operators-subscription-rhel8@sha256:76468bac9ac8fc1cb96518eeca3c79c39fb28cccfc7446b698194b265e8067f1_amd64",
          "8Base-RHACM-2.8:rhacm2/multicluster-operators-subscription-rhel8@sha256:8dd5f35ec3935e0a20e319087be6b7bb5dfe39c6e3c9b54fb5718a12869f3809_arm64",
          "8Base-RHACM-2.8:rhacm2/multiclusterhub-rhel8@sha256:0406a9e33ff91d4ed7b98afeca50328f8434af36a4f3a82c1c3dc0da860ebcb8_amd64",
          "8Base-RHACM-2.8:rhacm2/multiclusterhub-rhel8@sha256:dacbf8c6b2f0b3951f6817b88011df58e802492f30495c62b9984eb3fc40926b_ppc64le",
          "8Base-RHACM-2.8:rhacm2/multiclusterhub-rhel8@sha256:e49598f46fbb8aa9323c1cf3a26554383429489fe8fcbcb995aae0f7bb006b64_arm64",
          "8Base-RHACM-2.8:rhacm2/multiclusterhub-rhel8@sha256:f70805b4bc8414b2c44ca332ec421c3cfa8adb85c25a789c41db3d5bd28ace55_s390x",
          "8Base-RHACM-2.8:rhacm2/node-exporter-rhel8@sha256:3d07a180d9bda173215cf2e2b820ffeada3830cb018e1a61efaf952484e73345_ppc64le",
          "8Base-RHACM-2.8:rhacm2/node-exporter-rhel8@sha256:4ac90daec74a95efbbd4db97b0f38c3dc364151429702d190791c374382ee8ec_amd64",
          "8Base-RHACM-2.8:rhacm2/node-exporter-rhel8@sha256:d736cf3539c30e44abaf8478e34de874ef11da74d6ff19ad2f2cb3207b1fc7a8_arm64",
          "8Base-RHACM-2.8:rhacm2/node-exporter-rhel8@sha256:d7c88b926b7d2acb8e508da6030cec692b12b0ea1a3cbcdd0b06c9239d4ecf30_s390x",
          "8Base-RHACM-2.8:rhacm2/observatorium-rhel8-operator@sha256:415f56738bc2011a5a058f64cd61c49c6d5a839889126bdbdd03372c6c4048da_amd64",
          "8Base-RHACM-2.8:rhacm2/observatorium-rhel8-operator@sha256:b7b55b0036e421c84a2a1c2fffe0c7f4c90d399ec0c31fdaad6ed6517ce927de_arm64",
          "8Base-RHACM-2.8:rhacm2/observatorium-rhel8-operator@sha256:c1d8921bbd4b4490640c3585e1443835d1cba14ee7514fe91b13f34978eaf9cd_s390x",
          "8Base-RHACM-2.8:rhacm2/observatorium-rhel8-operator@sha256:e4b953e67c4d34dd732e39679bc602878241e215d1b28f21a947bbea3409b0e6_ppc64le",
          "8Base-RHACM-2.8:rhacm2/observatorium-rhel8@sha256:1c39ffe1868f2fa48d7bf4f3a7deb9f03f47a9c0b93ca15d98cec710b87ee420_arm64",
          "8Base-RHACM-2.8:rhacm2/observatorium-rhel8@sha256:2830e97f7f61431f4679e7254dea3c3744548533ce7fdd9d94b522388b25230c_ppc64le",
          "8Base-RHACM-2.8:rhacm2/observatorium-rhel8@sha256:8a189e5401dcc15282ad2ec143a5c1e184b3df410af43994ad98ad3f33daf31c_s390x",
          "8Base-RHACM-2.8:rhacm2/observatorium-rhel8@sha256:92fd9dffb48a6712d7f8351404561b0d96917874cddc3bdefef0df18a150710e_amd64",
          "8Base-RHACM-2.8:rhacm2/prometheus-alertmanager-rhel8@sha256:0d34ad23f02657ff74534f8badb61066c6e1d4d35114b85172399571839175ca_amd64",
          "8Base-RHACM-2.8:rhacm2/prometheus-alertmanager-rhel8@sha256:281071ee44d8d8ad7e41737ad67617d15a19417ac03e0c3c66695cc521dc4762_ppc64le",
          "8Base-RHACM-2.8:rhacm2/prometheus-alertmanager-rhel8@sha256:96490ee0865cfd75c591789c415115c638dd309b06bad37d840154f8e030d70d_arm64",
          "8Base-RHACM-2.8:rhacm2/prometheus-alertmanager-rhel8@sha256:cee29442ae18ce94953ca0751d41a8e1c1f41234cdd6fa87ea42f0b961c791f6_s390x",
          "8Base-RHACM-2.8:rhacm2/prometheus-rhel8@sha256:05cfaba966546984efedbd1c43369e196b2c73e64961176b50590364d82793b7_ppc64le",
          "8Base-RHACM-2.8:rhacm2/prometheus-rhel8@sha256:1c3dd279c41c323216b4f5741b2cb71ac28e99ff550478a847ee740441886461_amd64",
          "8Base-RHACM-2.8:rhacm2/prometheus-rhel8@sha256:3b70591e49960ee52a7c7f3d1736ef83a55c2989c283df09c6d02a76e096918e_arm64",
          "8Base-RHACM-2.8:rhacm2/prometheus-rhel8@sha256:acf3d1f575ce051bf0c04e45393c81138f86d0437d5d0f36a7ec2212925f9a92_s390x",
          "8Base-RHACM-2.8:rhacm2/rbac-query-proxy-rhel8@sha256:6b78c7fe0d19175d35d95b39bd40c41dc103786370b04dc7a25ca99a0a3a265d_ppc64le",
          "8Base-RHACM-2.8:rhacm2/rbac-query-proxy-rhel8@sha256:bdd40befd1bb0f660f01ee4a1ba782e885ffe82bedc8799f1d0ca946b28a90d8_amd64",
          "8Base-RHACM-2.8:rhacm2/rbac-query-proxy-rhel8@sha256:e14b36c0a7c23a47b3a425511d46aff2acb289bd836464088adc7d57cf380bef_s390x",
          "8Base-RHACM-2.8:rhacm2/rbac-query-proxy-rhel8@sha256:f6d9e53d5bbac3b0c4f12749e91f2be33fb0744432c9e1b537c68f087bd1ca21_arm64",
          "8Base-RHACM-2.8:rhacm2/search-collector-rhel8@sha256:075f357114bf42f157f888115eb05db87cb1e4bd100d162efb91ed4e83edca4c_amd64",
          "8Base-RHACM-2.8:rhacm2/search-collector-rhel8@sha256:59134348c5e1cd6a4015b990716374ba1ca98c1b326eaf2b09d5919fd00f89a1_arm64",
          "8Base-RHACM-2.8:rhacm2/search-collector-rhel8@sha256:99b321599e1d5de91d26541f8c6b603aa6ca5f6f95945184ad5ebd3339858313_ppc64le",
          "8Base-RHACM-2.8:rhacm2/search-collector-rhel8@sha256:9c0d344de37947aeefe29a0b122dfcd5258772e944309d2276fc0049c224d058_s390x",
          "8Base-RHACM-2.8:rhacm2/submariner-addon-rhel8@sha256:2f3e6474a2f980a19739ef1d0a5b7253b9a2159571fadfc417a6e1ab5f211316_amd64",
          "8Base-RHACM-2.8:rhacm2/submariner-addon-rhel8@sha256:3c87dd67c5a7eb884f2ce7a091db8b48cce539b92fb5d5be1c10b9cbea5184ed_arm64",
          "8Base-RHACM-2.8:rhacm2/submariner-addon-rhel8@sha256:6c93cac2647c9815381c1892dc1a631d7fdcd11a38ab0d023a2e07c2dc7ddd70_ppc64le",
          "8Base-RHACM-2.8:rhacm2/submariner-addon-rhel8@sha256:f8881d5d9042d2d15c7754480f1309e682cd6baafa8732776fa45a78595c4206_s390x",
          "8Base-RHACM-2.8:rhacm2/thanos-receive-controller-rhel8@sha256:4fde5e8108d91c67542f6e0e8f81783d5e5d25ca312dfdd8ff1d2c90f4c3d291_amd64",
          "8Base-RHACM-2.8:rhacm2/thanos-receive-controller-rhel8@sha256:810cea838a9f89b18b2b73f1b862f35601f1cdfaf3b795ab6816eea098d7c703_ppc64le",
          "8Base-RHACM-2.8:rhacm2/thanos-receive-controller-rhel8@sha256:8175e65d039dd727d441f6e33762bc8f621f677ad35120bda8a4ab0012eb1011_s390x",
          "8Base-RHACM-2.8:rhacm2/thanos-receive-controller-rhel8@sha256:ee071999e06e5184b189d2bef0fcadc7738e257ca9246b8846f8af428100a9e9_arm64",
          "8Base-RHACM-2.8:rhacm2/thanos-rhel8@sha256:0ff9bf2d3989c7ea645d65aec11520fa9735e926bb51f28655e21b2467f9fef0_arm64",
          "8Base-RHACM-2.8:rhacm2/thanos-rhel8@sha256:4188e1ff8ab01644abe3082f069f47087be55d7549bec11a3fbd62ed4460444f_s390x",
          "8Base-RHACM-2.8:rhacm2/thanos-rhel8@sha256:d86212ccfbfe4a381d8adab2fee776a7bc28476f93c5c0134b632399d391e3c3_ppc64le",
          "8Base-RHACM-2.8:rhacm2/thanos-rhel8@sha256:e23a3b213824a4ce701d4c3d07ad01b8be15a05c365098570b298666fefceaf2_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-44487"
        },
        {
          "category": "external",
          "summary": "RHBZ#2242803",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2242803"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-44487",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-44487"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-44487",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-44487"
        },
        {
          "category": "external",
          "summary": "https://github.com/dotnet/announcements/issues/277",
          "url": "https://github.com/dotnet/announcements/issues/277"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2023-2102",
          "url": "https://pkg.go.dev/vuln/GO-2023-2102"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487",
          "url": "https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487"
        },
        {
          "category": "external",
          "summary": "https://www.nginx.com/blog/http-2-rapid-reset-attack-impacting-f5-nginx-products/",
          "url": "https://www.nginx.com/blog/http-2-rapid-reset-attack-impacting-f5-nginx-products/"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
          "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        }
      ],
      "release_date": "2023-10-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For Red Hat Advanced Cluster Management for Kubernetes, see the following\ndocumentation, which will be updated shortly for this release, for important\ninstructions on installing this release:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.8/html-single/install/index#installing",
          "product_ids": [
            "8Base-RHACM-2.8:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:2d22ec274c21b8a9baee1257a6384c8711093f12048418bf77e9432fd826d7e5_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:8ea03298ea9b7ad2ab5e7044ec97f36be2ddadd67aecd0b009257c163c5954af_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:ae0f7c315e5eb2ba0fc166966ffb7ebac10d399cafa47132f7333b06d2f15b99_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:c2ab23aa77bf351bf401dd26adfefe2797419493b643ae8ab2d04ba8dc02b98d_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:2e6f43857d9b2e8a253c642ed8ddc7d2026d61164bd9b7adb55cce2554d04575_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:4396bef1d25c606399d775da80d8df03d41cf86081ebedab4b0acf28458ca9b2_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:5eeefe240d422252c631bee7d2c07bed893570a3af2962e5036f48489db9c8f0_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:751c1e2bd2d9a69825825e26d202604e61afc09bef83bb065cca5f29a962eb75_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-grafana-rhel8@sha256:1c4f46b57a32da7133acd2f6c822d16ba008012e2e8841d53a138d460e2106c8_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-grafana-rhel8@sha256:25ba12ecdf0ffdc8d6df41b422bcd3b036dab4ec0cc24152fcda39f23dea222c_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-grafana-rhel8@sha256:3fc6d018b92a00067d8e58bd178d4ccfdd45c922600179e5caf85068735cd1da_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-grafana-rhel8@sha256:a6dab3ca60bd0301bf99f110bd60ec8c38f4524c1dbb7752660379215611408d_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-must-gather-rhel8@sha256:3cdce8a566221b913a88d9b7a9afd9a7766e15675957963a8cbd3459441955c5_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-must-gather-rhel8@sha256:7ec612840d9ec8dc33d383382bf7ece05ede3863e90e268328b0904cb0e20485_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-must-gather-rhel8@sha256:d2b819b62d625930714cd4f7e6f54c2b8e035d2c4c0cc6cbec49c7bb93500f0f_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-must-gather-rhel8@sha256:eaef7a412290769e6782af14aaecf4347418e762a9e9ce4b66b4cf1124c600d3_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-operator-bundle@sha256:6a324ce5650572e54c17daebdea1f04d0db27d36862ea1eccef55661c96a0a38_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-operator-bundle@sha256:8f7d98d3b4bfc5d62a79a8cf4b92e68b91a33e3275017a195acda843897840a1_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-operator-bundle@sha256:969c8cea475b770644c2b7b7232805b7315cdda53556e45ca4d3d1ab931cecaf_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:198cd84a895a867e262086c84c8a6fea7cfec53bb080ff93c730d3c9169b5b52_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:4b0a77a9ef75f088438fe4d44e5ba2ef6240ea93053991bdc25f9cba653d35bf_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:9506bb2b641bab7ce5c109e300521d1124e69dd2e5033e8d987cfc5ad15e1b65_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:a8003ffc721d10f5ebcc1370f19aa7c36d0cfe6845e6727fd90b4f04eec1e1be_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-prometheus-rhel8@sha256:2c6617b626b4eb1bb72d5ed6da29e5bbd3c1c469950054d8f7ff5ccd43c4d9cf_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-prometheus-rhel8@sha256:b56b6d227dfb907ee8ab9e26337288607ecf133a1e032c708265df64c30bec10_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-prometheus-rhel8@sha256:d95cc03e85672b97f0d591d56126d945f85e0661c3625225570cea0543b4e45c_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-prometheus-rhel8@sha256:fc38b151c466158a8ac994332e41a9c739c28f5768907caafeebde5b8dc4cc1b_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-search-indexer-rhel8@sha256:519b21080b9051d3326a374129a338f80f82ac07b2f9222f27628ace971175c2_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-search-indexer-rhel8@sha256:6117c9c95c21d09e2f996b14f23e21e986ee88a3f9485ec74a2aa32515347896_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-search-indexer-rhel8@sha256:bbeaf4cf6b1b70ae274ec160aacf64769676ebb22b94aca7e7ad4b109276db60_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-search-indexer-rhel8@sha256:e9400f0866719bdc0722fc2de331d0fe7e95235809bc1e9f234ec0505069d415_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-search-v2-api-rhel8@sha256:058c73937555fe4958768cc256557479d7b7457a2b9b54ab0cb1b45a283c0e9f_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-search-v2-api-rhel8@sha256:7d73e38dd9451ebd7f9f721271ddfb238c2fa537caecad82e80246f14b93a339_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-search-v2-api-rhel8@sha256:bdab33be5c6359510a261b7ac3669bed2d9b2c2c90f52fc87a556a66a484c377_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-search-v2-api-rhel8@sha256:f8aa1327fa5304e6630bcf508a2376552e0243760c9f8f30e5104a89bdefa6ad_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-search-v2-rhel8@sha256:13d0a4f5c707e4b9b0d69f5924b606fc5924a2bb5dbc372119565c51727a353f_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-search-v2-rhel8@sha256:7258c07ed8a7390aa22132fa41a00b6fa226974008d4c0431d84e5de5d391611_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-search-v2-rhel8@sha256:83b861095e72d2e93aadbcce196aaac90153e175b71aea331c3f85ab35e85e74_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-search-v2-rhel8@sha256:902f1268e0f058c53edb63846b0dc49b0a94a8021c39740318cfaedc3b010e6d_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-volsync-addon-controller-rhel8@sha256:178fff3d28af5530f439c63a258a58963bc79a157ee44db5074235e95a33f0f0_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-volsync-addon-controller-rhel8@sha256:1a58bb060db9aea2ccb8de99a12d19098688ab6e0cffb3202e9ec26bb4d43f7c_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-volsync-addon-controller-rhel8@sha256:22cc0d6d6d348ae55168cec56ab5420f3000a6a41c6d8b10da0e41e16b91d3b9_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-volsync-addon-controller-rhel8@sha256:8486d69a2db1b3422572b51ed9dbc245200d88372d7132ce6e876eec42e9db7a_s390x",
            "8Base-RHACM-2.8:rhacm2/cert-policy-controller-rhel8@sha256:3070a15209ffe7feb42e9955e307aa127be19dfca78e50599144382c57be04e6_amd64",
            "8Base-RHACM-2.8:rhacm2/cert-policy-controller-rhel8@sha256:d236dc498b623adaf6df43ae7ffb11585acdd328537daff9edf96461a429ad3c_ppc64le",
            "8Base-RHACM-2.8:rhacm2/cert-policy-controller-rhel8@sha256:d7b28b1208af6c3a6b07327ab9ae95eb8466d16e164e7e10a517c1b85b1e2f8e_arm64",
            "8Base-RHACM-2.8:rhacm2/cert-policy-controller-rhel8@sha256:fc7a20396546797065d4fbbced1c4023ff639091008e59efc87e48ddf5b36d23_s390x",
            "8Base-RHACM-2.8:rhacm2/cluster-backup-rhel8-operator@sha256:8f9405dc9f298d99627bf0803bad675d6329db0a59537e077040fee5720f863f_amd64",
            "8Base-RHACM-2.8:rhacm2/cluster-backup-rhel8-operator@sha256:c220a29e4394e70fe8b384dd5d0b5cfe462cce9dd5e16363214b895a3c5579e9_s390x",
            "8Base-RHACM-2.8:rhacm2/cluster-backup-rhel8-operator@sha256:ed2b197bb829ea7568808d6c4413ddc6486f8547ca0b6f1749d7fdfaf8174c52_ppc64le",
            "8Base-RHACM-2.8:rhacm2/cluster-backup-rhel8-operator@sha256:f3b572ca76ec12c87f8866e33c4865cad9da6292e3d28bd9a736f856d8f48ffd_arm64",
            "8Base-RHACM-2.8:rhacm2/config-policy-controller-rhel8@sha256:3be79ccfb0def98cd55002728e41f9f1ce4b4887dbc3a056417c43c6d9dd6974_amd64",
            "8Base-RHACM-2.8:rhacm2/config-policy-controller-rhel8@sha256:572e07f03d2355a5b0e3fc8dccf2ad016f68ad93dd7edd9695248e07c9d37784_ppc64le",
            "8Base-RHACM-2.8:rhacm2/config-policy-controller-rhel8@sha256:b8e48d0af1d00a7e33b71dc370f7d1a7491242cef5cf239b1036d21ccd14b56e_arm64",
            "8Base-RHACM-2.8:rhacm2/config-policy-controller-rhel8@sha256:c1b575138eb2062c9c4fb42c94da1fba90660a484b67accce842f385b9fdd2f4_s390x",
            "8Base-RHACM-2.8:rhacm2/console-rhel8@sha256:204cf5044ec3346d411f86d02c7bee1dbf98e73b690e07efa5a6f429cd9b1c41_s390x",
            "8Base-RHACM-2.8:rhacm2/console-rhel8@sha256:37aefd991caedb01d3349c17984897dab48c49f9f1792b73658c8b3ab8070866_amd64",
            "8Base-RHACM-2.8:rhacm2/console-rhel8@sha256:dfc987cc4b0f21bc67d5303f1f881980df9a750b1ad96746205cde47e143adcd_arm64",
            "8Base-RHACM-2.8:rhacm2/console-rhel8@sha256:eca333c34cd335180edcff4b0db5050e55ef1436fb5878c7c371482f5a110998_ppc64le",
            "8Base-RHACM-2.8:rhacm2/endpoint-monitoring-rhel8-operator@sha256:335e491f0e0ecf8c115a5f45833b8601a3fe3284bd9e3b9be8760b96c27fd761_amd64",
            "8Base-RHACM-2.8:rhacm2/endpoint-monitoring-rhel8-operator@sha256:40b3e627927111a4842b4e36afd9fab043927ba46efffe89fe20616ddf59a2b5_s390x",
            "8Base-RHACM-2.8:rhacm2/endpoint-monitoring-rhel8-operator@sha256:989e584e202a5daf0ac46ccb5d29b7d921c2b7db385ae0685efd0a1e65e72431_ppc64le",
            "8Base-RHACM-2.8:rhacm2/endpoint-monitoring-rhel8-operator@sha256:aa07d31f828b1015169538c35a73bb8584123c99f0ea35c3e1c2bc2d38ec5ddd_arm64",
            "8Base-RHACM-2.8:rhacm2/governance-policy-propagator-rhel8@sha256:198ad3884b346f49e847f6d2b14f34e902140e4441495c892b0c843e63c24943_amd64",
            "8Base-RHACM-2.8:rhacm2/governance-policy-propagator-rhel8@sha256:2c6b83ede0d61101032e831a8927e20d53aad5ae5617d99ebb29d5d2b8460d86_arm64",
            "8Base-RHACM-2.8:rhacm2/governance-policy-propagator-rhel8@sha256:69e1bbb1c9e0d10e1c9408c163af287456cade57b54067766696a68c261bf6a6_s390x",
            "8Base-RHACM-2.8:rhacm2/governance-policy-propagator-rhel8@sha256:ed4a390f57d41d09d3c7d10a7114ef805c90f7a199b16aa3eed304b259a33dad_ppc64le",
            "8Base-RHACM-2.8:rhacm2/grafana-dashboard-loader-rhel8@sha256:1373ba0c04ed11c621995495ca56e57d8f03dc3a1e1b249443e06334d42748aa_ppc64le",
            "8Base-RHACM-2.8:rhacm2/grafana-dashboard-loader-rhel8@sha256:6a63ed2f1ea81d99b7158d41c342bb20fc2a18bf3a136b873e640a18c45e17f0_s390x",
            "8Base-RHACM-2.8:rhacm2/grafana-dashboard-loader-rhel8@sha256:7d1bfe68bea92a14a58cb9563cd243bafe05ade62000c9da013a2def9243fcda_amd64",
            "8Base-RHACM-2.8:rhacm2/grafana-dashboard-loader-rhel8@sha256:9785892abbe11d983879cae1716d3483bebffdf5635759a6bb60c79bee4de876_arm64",
            "8Base-RHACM-2.8:rhacm2/iam-policy-controller-rhel8@sha256:283e7d735988551bb7d440251ad63f11e0c8dc2cae0ec18490d875e29302ae01_s390x",
            "8Base-RHACM-2.8:rhacm2/iam-policy-controller-rhel8@sha256:9040f97acb8e727a19a94bd66efffe6aea1ae8d299387c18de039fc6720d8032_amd64",
            "8Base-RHACM-2.8:rhacm2/iam-policy-controller-rhel8@sha256:a43b1518b8377e28dd79558394c45a9a15cea6d2910054ef0566312451deea57_arm64",
            "8Base-RHACM-2.8:rhacm2/iam-policy-controller-rhel8@sha256:b515f6a2392cdd343a462b573c777dedd360539491cda02778357e119a92fdc8_ppc64le",
            "8Base-RHACM-2.8:rhacm2/insights-client-rhel8@sha256:21679709b39db5d24cd20ec18f4d305a2e0d297645b457b40b5ac0c415fca7ed_amd64",
            "8Base-RHACM-2.8:rhacm2/insights-client-rhel8@sha256:2db72d8dc9cc59054bb771d4d9295409f05230d65595280901fd6f1fe772bb23_ppc64le",
            "8Base-RHACM-2.8:rhacm2/insights-client-rhel8@sha256:6715cf45c09921e2041400d6f3346f5fa09f568bbea29635200d05caadc3b773_arm64",
            "8Base-RHACM-2.8:rhacm2/insights-client-rhel8@sha256:beb0f9332b9bcfb58cd0db15279085412827ace954ec2ce34d574fc72c5a16a5_s390x",
            "8Base-RHACM-2.8:rhacm2/insights-metrics-rhel8@sha256:4cd64a0df35effbcac4df5a8af2af7ba8b25809344823e1f7131501c94d291f7_arm64",
            "8Base-RHACM-2.8:rhacm2/insights-metrics-rhel8@sha256:8de3fa1c1cc9a29e344798f70636e4bfbbf3e2b80edffedfe6179b6d64e76ad7_ppc64le",
            "8Base-RHACM-2.8:rhacm2/insights-metrics-rhel8@sha256:cf4924480de9c8f69453476e0aabe378607dd64caae389125f19d3327e7b6ef4_s390x",
            "8Base-RHACM-2.8:rhacm2/insights-metrics-rhel8@sha256:f63f53be892ac9d1b9e347a0be4d1670ab3615ce36d9156dd4f7696561a6c89b_amd64",
            "8Base-RHACM-2.8:rhacm2/klusterlet-addon-controller-rhel8@sha256:211d0ec2fd1ba5fd31eb22a37c848a7b7ad89aa34ee6649a1ff01816f681fbfe_ppc64le",
            "8Base-RHACM-2.8:rhacm2/klusterlet-addon-controller-rhel8@sha256:54d205dd8adcaf5c3527e740962902aa58fb965312f0c5700225a66fae04a91f_arm64",
            "8Base-RHACM-2.8:rhacm2/klusterlet-addon-controller-rhel8@sha256:a9e1277a6c105698aadea156f2bd8928e112898b1b71304e080866dfc27f975a_amd64",
            "8Base-RHACM-2.8:rhacm2/klusterlet-addon-controller-rhel8@sha256:cdd3ebf85eeb85c398f94a19d11e9eeafeb1c4c5fb4d40777f13b461ccde5342_s390x",
            "8Base-RHACM-2.8:rhacm2/kube-rbac-proxy-rhel8@sha256:7421984aba8fe9f8ab8212086eb38bed439644d0f52f08d8d1d903e6d1fe3014_arm64",
            "8Base-RHACM-2.8:rhacm2/kube-rbac-proxy-rhel8@sha256:9c5e421fe5acaefae5ba644261686662a5a045d2b52725de8f25629d0be37c15_s390x",
            "8Base-RHACM-2.8:rhacm2/kube-rbac-proxy-rhel8@sha256:a21ba83c2fe2d36e6e6333a72b8af74c46187256590bf38cd4bb349581f9fee2_amd64",
            "8Base-RHACM-2.8:rhacm2/kube-rbac-proxy-rhel8@sha256:e147090acd98be60573d39257eb66d4414da89a653fc284b15c65a6ac7fafacb_ppc64le",
            "8Base-RHACM-2.8:rhacm2/kube-state-metrics-rhel8@sha256:22b541bb6a683e87da37cbb3d6cecc6e8d1d16795633522c3b7b793f1f4e5a77_s390x",
            "8Base-RHACM-2.8:rhacm2/kube-state-metrics-rhel8@sha256:407b61e84a5f000bbe2efac0a6137e5efb21c614ae48762de2af71bf162a480e_arm64",
            "8Base-RHACM-2.8:rhacm2/kube-state-metrics-rhel8@sha256:b7d4e66064ffa415a6efb92b5b070252864516fb4627ab4a4e15c1b4b3c83caa_ppc64le",
            "8Base-RHACM-2.8:rhacm2/kube-state-metrics-rhel8@sha256:e82b3a6d566d5f602ab58ade6511e6e1e10dd5dbe58af89e415797b626185b9b_amd64",
            "8Base-RHACM-2.8:rhacm2/memcached-exporter-rhel8@sha256:29c01316edcc63d830435bd9116f085ad341d1c660ec553777c038af3fc62f57_ppc64le",
            "8Base-RHACM-2.8:rhacm2/memcached-exporter-rhel8@sha256:5cace1854f0c245b9b94a76eb3ddbf7fe65a15efe523273abc7a5e214582c266_amd64",
            "8Base-RHACM-2.8:rhacm2/memcached-exporter-rhel8@sha256:cacf8cfe17cdefb9ca386c382af1b9e02c14fed5c13d1a96806019b2fe770fbb_s390x",
            "8Base-RHACM-2.8:rhacm2/memcached-exporter-rhel8@sha256:fe11bab716998c748e46b24736a902fef429706a5be2336bfb585a5987beffa9_arm64",
            "8Base-RHACM-2.8:rhacm2/memcached-rhel8@sha256:132af7474c22c393b48dd119d9d932e7b2e0775b788226f11305d8e895bf9969_s390x",
            "8Base-RHACM-2.8:rhacm2/memcached-rhel8@sha256:9afa5618d8f6414cd94a0207ae9acceec2a5028974fd198d5c2f50d445a2dd50_amd64",
            "8Base-RHACM-2.8:rhacm2/memcached-rhel8@sha256:b0ca573192c41233c6f6bf107a90771e5d8f1dd1eae023c881b12f1db812b16a_ppc64le",
            "8Base-RHACM-2.8:rhacm2/memcached-rhel8@sha256:ea00c275e1b3c77d9bd80f216f09a2474f34d4d981e3803996a15cde3c8572af_arm64",
            "8Base-RHACM-2.8:rhacm2/metrics-collector-rhel8@sha256:3cd9604f468fe68386f4b441f7c790e0e865e12a18bfd457220589ec41e6e981_arm64",
            "8Base-RHACM-2.8:rhacm2/metrics-collector-rhel8@sha256:918e223335575550260e173f8225b7b01500535ee1af6338f2b4c8d66bf87c0a_ppc64le",
            "8Base-RHACM-2.8:rhacm2/metrics-collector-rhel8@sha256:e843365c24dad96c9435a15c7d93b234843e67e248f5194c9412896295ac1585_s390x",
            "8Base-RHACM-2.8:rhacm2/metrics-collector-rhel8@sha256:ebde295c5bf1c20c1a2efb8d11187add61a67f9ac5bcacd7f82ea676bf16eb65_amd64",
            "8Base-RHACM-2.8:rhacm2/multicloud-integrations-rhel8@sha256:09d5d1423228f8f55e95467da4417e6bc9c5bdd66b2dc68b5a54256552196bde_amd64",
            "8Base-RHACM-2.8:rhacm2/multicloud-integrations-rhel8@sha256:730221cd6770537be9d03511386e6603cca8788e3f0c9ae5e599e27fea007dab_s390x",
            "8Base-RHACM-2.8:rhacm2/multicloud-integrations-rhel8@sha256:baa9baf651e73ea576e910c36df51f9ab96350a42e301ad6ac917869cdf57060_arm64",
            "8Base-RHACM-2.8:rhacm2/multicloud-integrations-rhel8@sha256:e76d5d7b13380999436ed9467627282e1e9e311a73cd7340c92d68c029c2dfcf_ppc64le",
            "8Base-RHACM-2.8:rhacm2/multicluster-observability-rhel8-operator@sha256:5de6071dd040aed8b2730d5ac4eec48b50ac8c3a2bacf1fa1bd0f776348dc080_ppc64le",
            "8Base-RHACM-2.8:rhacm2/multicluster-observability-rhel8-operator@sha256:69179b6be192d6a47aa6fdc4cab0286e63e94c217aaff3e9a5211850dfe1ef43_amd64",
            "8Base-RHACM-2.8:rhacm2/multicluster-observability-rhel8-operator@sha256:e25adb6d63bc98e71c723c46e0fe1c4f1254363b48e106ab2e03692fc10ece83_arm64",
            "8Base-RHACM-2.8:rhacm2/multicluster-observability-rhel8-operator@sha256:f7f24be1b881736d8b89c5d42ac9c0e20de26da299471f20537242ca5e60efb9_s390x",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-application-rhel8@sha256:b18f0b6782fb7c10ec5eed47eded08327b3142268288bfc4a9971927691d56c5_s390x",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-application-rhel8@sha256:c5110059eae4f4686f5f4241a6c6554b55762da4af5fd63352076bc4dca3e3a2_arm64",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-application-rhel8@sha256:e15e8d37784258175a80ad7d9fa078a7d15766cd6e214f3bf24a42b77c3c2a1e_ppc64le",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-application-rhel8@sha256:fffccc640a9b8b7c81f0dcbf385fc05b38af819a378494b9ef40d5666cf2a6af_amd64",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-channel-rhel8@sha256:89bbb4fb1ec38a227c8649bc10f305496c522b2c5d990ac38f220c6f3d3d6593_ppc64le",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-channel-rhel8@sha256:c2e848a787613458658f1521327c4783c338a6d3c561356c41be924c3ff999f3_s390x",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-channel-rhel8@sha256:cde618e9b8c0a3262fc612ed8970d6b948bc8af4f5afee54f5c719f5a58ef881_amd64",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-channel-rhel8@sha256:e9324cfef796306a65cd912f5391e78662613a1c270afb4402b57b3ccac884a7_arm64",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-subscription-rhel8@sha256:6990aa404c71c13de81e6945cb11a75df8ad1391a1531ab302a3ff2d05958e07_s390x",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-subscription-rhel8@sha256:6f4cf0eaba976cef1e20e4c9376a7047cb2d0dbea3e92fef0a9cfab992d148f7_ppc64le",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-subscription-rhel8@sha256:76468bac9ac8fc1cb96518eeca3c79c39fb28cccfc7446b698194b265e8067f1_amd64",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-subscription-rhel8@sha256:8dd5f35ec3935e0a20e319087be6b7bb5dfe39c6e3c9b54fb5718a12869f3809_arm64",
            "8Base-RHACM-2.8:rhacm2/multiclusterhub-rhel8@sha256:0406a9e33ff91d4ed7b98afeca50328f8434af36a4f3a82c1c3dc0da860ebcb8_amd64",
            "8Base-RHACM-2.8:rhacm2/multiclusterhub-rhel8@sha256:dacbf8c6b2f0b3951f6817b88011df58e802492f30495c62b9984eb3fc40926b_ppc64le",
            "8Base-RHACM-2.8:rhacm2/multiclusterhub-rhel8@sha256:e49598f46fbb8aa9323c1cf3a26554383429489fe8fcbcb995aae0f7bb006b64_arm64",
            "8Base-RHACM-2.8:rhacm2/multiclusterhub-rhel8@sha256:f70805b4bc8414b2c44ca332ec421c3cfa8adb85c25a789c41db3d5bd28ace55_s390x",
            "8Base-RHACM-2.8:rhacm2/node-exporter-rhel8@sha256:3d07a180d9bda173215cf2e2b820ffeada3830cb018e1a61efaf952484e73345_ppc64le",
            "8Base-RHACM-2.8:rhacm2/node-exporter-rhel8@sha256:4ac90daec74a95efbbd4db97b0f38c3dc364151429702d190791c374382ee8ec_amd64",
            "8Base-RHACM-2.8:rhacm2/node-exporter-rhel8@sha256:d736cf3539c30e44abaf8478e34de874ef11da74d6ff19ad2f2cb3207b1fc7a8_arm64",
            "8Base-RHACM-2.8:rhacm2/node-exporter-rhel8@sha256:d7c88b926b7d2acb8e508da6030cec692b12b0ea1a3cbcdd0b06c9239d4ecf30_s390x",
            "8Base-RHACM-2.8:rhacm2/observatorium-rhel8-operator@sha256:415f56738bc2011a5a058f64cd61c49c6d5a839889126bdbdd03372c6c4048da_amd64",
            "8Base-RHACM-2.8:rhacm2/observatorium-rhel8-operator@sha256:b7b55b0036e421c84a2a1c2fffe0c7f4c90d399ec0c31fdaad6ed6517ce927de_arm64",
            "8Base-RHACM-2.8:rhacm2/observatorium-rhel8-operator@sha256:c1d8921bbd4b4490640c3585e1443835d1cba14ee7514fe91b13f34978eaf9cd_s390x",
            "8Base-RHACM-2.8:rhacm2/observatorium-rhel8-operator@sha256:e4b953e67c4d34dd732e39679bc602878241e215d1b28f21a947bbea3409b0e6_ppc64le",
            "8Base-RHACM-2.8:rhacm2/observatorium-rhel8@sha256:1c39ffe1868f2fa48d7bf4f3a7deb9f03f47a9c0b93ca15d98cec710b87ee420_arm64",
            "8Base-RHACM-2.8:rhacm2/observatorium-rhel8@sha256:2830e97f7f61431f4679e7254dea3c3744548533ce7fdd9d94b522388b25230c_ppc64le",
            "8Base-RHACM-2.8:rhacm2/observatorium-rhel8@sha256:8a189e5401dcc15282ad2ec143a5c1e184b3df410af43994ad98ad3f33daf31c_s390x",
            "8Base-RHACM-2.8:rhacm2/observatorium-rhel8@sha256:92fd9dffb48a6712d7f8351404561b0d96917874cddc3bdefef0df18a150710e_amd64",
            "8Base-RHACM-2.8:rhacm2/prometheus-alertmanager-rhel8@sha256:0d34ad23f02657ff74534f8badb61066c6e1d4d35114b85172399571839175ca_amd64",
            "8Base-RHACM-2.8:rhacm2/prometheus-alertmanager-rhel8@sha256:281071ee44d8d8ad7e41737ad67617d15a19417ac03e0c3c66695cc521dc4762_ppc64le",
            "8Base-RHACM-2.8:rhacm2/prometheus-alertmanager-rhel8@sha256:96490ee0865cfd75c591789c415115c638dd309b06bad37d840154f8e030d70d_arm64",
            "8Base-RHACM-2.8:rhacm2/prometheus-alertmanager-rhel8@sha256:cee29442ae18ce94953ca0751d41a8e1c1f41234cdd6fa87ea42f0b961c791f6_s390x",
            "8Base-RHACM-2.8:rhacm2/prometheus-rhel8@sha256:05cfaba966546984efedbd1c43369e196b2c73e64961176b50590364d82793b7_ppc64le",
            "8Base-RHACM-2.8:rhacm2/prometheus-rhel8@sha256:1c3dd279c41c323216b4f5741b2cb71ac28e99ff550478a847ee740441886461_amd64",
            "8Base-RHACM-2.8:rhacm2/prometheus-rhel8@sha256:3b70591e49960ee52a7c7f3d1736ef83a55c2989c283df09c6d02a76e096918e_arm64",
            "8Base-RHACM-2.8:rhacm2/prometheus-rhel8@sha256:acf3d1f575ce051bf0c04e45393c81138f86d0437d5d0f36a7ec2212925f9a92_s390x",
            "8Base-RHACM-2.8:rhacm2/rbac-query-proxy-rhel8@sha256:6b78c7fe0d19175d35d95b39bd40c41dc103786370b04dc7a25ca99a0a3a265d_ppc64le",
            "8Base-RHACM-2.8:rhacm2/rbac-query-proxy-rhel8@sha256:bdd40befd1bb0f660f01ee4a1ba782e885ffe82bedc8799f1d0ca946b28a90d8_amd64",
            "8Base-RHACM-2.8:rhacm2/rbac-query-proxy-rhel8@sha256:e14b36c0a7c23a47b3a425511d46aff2acb289bd836464088adc7d57cf380bef_s390x",
            "8Base-RHACM-2.8:rhacm2/rbac-query-proxy-rhel8@sha256:f6d9e53d5bbac3b0c4f12749e91f2be33fb0744432c9e1b537c68f087bd1ca21_arm64",
            "8Base-RHACM-2.8:rhacm2/search-collector-rhel8@sha256:075f357114bf42f157f888115eb05db87cb1e4bd100d162efb91ed4e83edca4c_amd64",
            "8Base-RHACM-2.8:rhacm2/search-collector-rhel8@sha256:59134348c5e1cd6a4015b990716374ba1ca98c1b326eaf2b09d5919fd00f89a1_arm64",
            "8Base-RHACM-2.8:rhacm2/search-collector-rhel8@sha256:99b321599e1d5de91d26541f8c6b603aa6ca5f6f95945184ad5ebd3339858313_ppc64le",
            "8Base-RHACM-2.8:rhacm2/search-collector-rhel8@sha256:9c0d344de37947aeefe29a0b122dfcd5258772e944309d2276fc0049c224d058_s390x",
            "8Base-RHACM-2.8:rhacm2/submariner-addon-rhel8@sha256:2f3e6474a2f980a19739ef1d0a5b7253b9a2159571fadfc417a6e1ab5f211316_amd64",
            "8Base-RHACM-2.8:rhacm2/submariner-addon-rhel8@sha256:3c87dd67c5a7eb884f2ce7a091db8b48cce539b92fb5d5be1c10b9cbea5184ed_arm64",
            "8Base-RHACM-2.8:rhacm2/submariner-addon-rhel8@sha256:6c93cac2647c9815381c1892dc1a631d7fdcd11a38ab0d023a2e07c2dc7ddd70_ppc64le",
            "8Base-RHACM-2.8:rhacm2/submariner-addon-rhel8@sha256:f8881d5d9042d2d15c7754480f1309e682cd6baafa8732776fa45a78595c4206_s390x",
            "8Base-RHACM-2.8:rhacm2/thanos-receive-controller-rhel8@sha256:4fde5e8108d91c67542f6e0e8f81783d5e5d25ca312dfdd8ff1d2c90f4c3d291_amd64",
            "8Base-RHACM-2.8:rhacm2/thanos-receive-controller-rhel8@sha256:810cea838a9f89b18b2b73f1b862f35601f1cdfaf3b795ab6816eea098d7c703_ppc64le",
            "8Base-RHACM-2.8:rhacm2/thanos-receive-controller-rhel8@sha256:8175e65d039dd727d441f6e33762bc8f621f677ad35120bda8a4ab0012eb1011_s390x",
            "8Base-RHACM-2.8:rhacm2/thanos-receive-controller-rhel8@sha256:ee071999e06e5184b189d2bef0fcadc7738e257ca9246b8846f8af428100a9e9_arm64",
            "8Base-RHACM-2.8:rhacm2/thanos-rhel8@sha256:0ff9bf2d3989c7ea645d65aec11520fa9735e926bb51f28655e21b2467f9fef0_arm64",
            "8Base-RHACM-2.8:rhacm2/thanos-rhel8@sha256:4188e1ff8ab01644abe3082f069f47087be55d7549bec11a3fbd62ed4460444f_s390x",
            "8Base-RHACM-2.8:rhacm2/thanos-rhel8@sha256:d86212ccfbfe4a381d8adab2fee776a7bc28476f93c5c0134b632399d391e3c3_ppc64le",
            "8Base-RHACM-2.8:rhacm2/thanos-rhel8@sha256:e23a3b213824a4ce701d4c3d07ad01b8be15a05c365098570b298666fefceaf2_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:6122"
        },
        {
          "category": "workaround",
          "details": "Users are strongly urged to update their software as soon as fixes are available. \nThere are several mitigation approaches for this flaw. \n\n1. If circumstances permit, users may disable http2 endpoints to circumvent the flaw altogether until a fix is available.\n2. IP-based blocking or flood protection and rate control tools may be used at network endpoints to filter incoming traffic.\n3. Several package specific mitigations are also available. \n     a. nginx: https://www.nginx.com/blog/http-2-rapid-reset-attack-impacting-f5-nginx-products/\n     b. netty: https://github.com/netty/netty/security/advisories/GHSA-xpw8-rcwv-8f8p\n     c. haproxy: https://www.haproxy.com/blog/haproxy-is-not-affected-by-the-http-2-rapid-reset-attack-cve-2023-44487\n     d. nghttp2: https://github.com/nghttp2/nghttp2/security/advisories/GHSA-vx74-f528-fxqg\n     e. golang: The default stream concurrency limit in golang is 250 streams (requests) per HTTP/2 connection. This value may be adjusted in the golang.org/x/net/http2 package using the Server.MaxConcurrentStreams setting and the ConfigureServer function which are available in golang.org/x/net/http2.",
          "product_ids": [
            "8Base-RHACM-2.8:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:2d22ec274c21b8a9baee1257a6384c8711093f12048418bf77e9432fd826d7e5_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:8ea03298ea9b7ad2ab5e7044ec97f36be2ddadd67aecd0b009257c163c5954af_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:ae0f7c315e5eb2ba0fc166966ffb7ebac10d399cafa47132f7333b06d2f15b99_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:c2ab23aa77bf351bf401dd26adfefe2797419493b643ae8ab2d04ba8dc02b98d_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:2e6f43857d9b2e8a253c642ed8ddc7d2026d61164bd9b7adb55cce2554d04575_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:4396bef1d25c606399d775da80d8df03d41cf86081ebedab4b0acf28458ca9b2_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:5eeefe240d422252c631bee7d2c07bed893570a3af2962e5036f48489db9c8f0_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:751c1e2bd2d9a69825825e26d202604e61afc09bef83bb065cca5f29a962eb75_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-grafana-rhel8@sha256:1c4f46b57a32da7133acd2f6c822d16ba008012e2e8841d53a138d460e2106c8_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-grafana-rhel8@sha256:25ba12ecdf0ffdc8d6df41b422bcd3b036dab4ec0cc24152fcda39f23dea222c_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-grafana-rhel8@sha256:3fc6d018b92a00067d8e58bd178d4ccfdd45c922600179e5caf85068735cd1da_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-grafana-rhel8@sha256:a6dab3ca60bd0301bf99f110bd60ec8c38f4524c1dbb7752660379215611408d_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-must-gather-rhel8@sha256:3cdce8a566221b913a88d9b7a9afd9a7766e15675957963a8cbd3459441955c5_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-must-gather-rhel8@sha256:7ec612840d9ec8dc33d383382bf7ece05ede3863e90e268328b0904cb0e20485_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-must-gather-rhel8@sha256:d2b819b62d625930714cd4f7e6f54c2b8e035d2c4c0cc6cbec49c7bb93500f0f_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-must-gather-rhel8@sha256:eaef7a412290769e6782af14aaecf4347418e762a9e9ce4b66b4cf1124c600d3_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-operator-bundle@sha256:6a324ce5650572e54c17daebdea1f04d0db27d36862ea1eccef55661c96a0a38_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-operator-bundle@sha256:8f7d98d3b4bfc5d62a79a8cf4b92e68b91a33e3275017a195acda843897840a1_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-operator-bundle@sha256:969c8cea475b770644c2b7b7232805b7315cdda53556e45ca4d3d1ab931cecaf_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:198cd84a895a867e262086c84c8a6fea7cfec53bb080ff93c730d3c9169b5b52_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:4b0a77a9ef75f088438fe4d44e5ba2ef6240ea93053991bdc25f9cba653d35bf_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:9506bb2b641bab7ce5c109e300521d1124e69dd2e5033e8d987cfc5ad15e1b65_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:a8003ffc721d10f5ebcc1370f19aa7c36d0cfe6845e6727fd90b4f04eec1e1be_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-prometheus-rhel8@sha256:2c6617b626b4eb1bb72d5ed6da29e5bbd3c1c469950054d8f7ff5ccd43c4d9cf_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-prometheus-rhel8@sha256:b56b6d227dfb907ee8ab9e26337288607ecf133a1e032c708265df64c30bec10_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-prometheus-rhel8@sha256:d95cc03e85672b97f0d591d56126d945f85e0661c3625225570cea0543b4e45c_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-prometheus-rhel8@sha256:fc38b151c466158a8ac994332e41a9c739c28f5768907caafeebde5b8dc4cc1b_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-search-indexer-rhel8@sha256:519b21080b9051d3326a374129a338f80f82ac07b2f9222f27628ace971175c2_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-search-indexer-rhel8@sha256:6117c9c95c21d09e2f996b14f23e21e986ee88a3f9485ec74a2aa32515347896_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-search-indexer-rhel8@sha256:bbeaf4cf6b1b70ae274ec160aacf64769676ebb22b94aca7e7ad4b109276db60_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-search-indexer-rhel8@sha256:e9400f0866719bdc0722fc2de331d0fe7e95235809bc1e9f234ec0505069d415_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-search-v2-api-rhel8@sha256:058c73937555fe4958768cc256557479d7b7457a2b9b54ab0cb1b45a283c0e9f_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-search-v2-api-rhel8@sha256:7d73e38dd9451ebd7f9f721271ddfb238c2fa537caecad82e80246f14b93a339_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-search-v2-api-rhel8@sha256:bdab33be5c6359510a261b7ac3669bed2d9b2c2c90f52fc87a556a66a484c377_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-search-v2-api-rhel8@sha256:f8aa1327fa5304e6630bcf508a2376552e0243760c9f8f30e5104a89bdefa6ad_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-search-v2-rhel8@sha256:13d0a4f5c707e4b9b0d69f5924b606fc5924a2bb5dbc372119565c51727a353f_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-search-v2-rhel8@sha256:7258c07ed8a7390aa22132fa41a00b6fa226974008d4c0431d84e5de5d391611_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-search-v2-rhel8@sha256:83b861095e72d2e93aadbcce196aaac90153e175b71aea331c3f85ab35e85e74_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-search-v2-rhel8@sha256:902f1268e0f058c53edb63846b0dc49b0a94a8021c39740318cfaedc3b010e6d_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-volsync-addon-controller-rhel8@sha256:178fff3d28af5530f439c63a258a58963bc79a157ee44db5074235e95a33f0f0_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-volsync-addon-controller-rhel8@sha256:1a58bb060db9aea2ccb8de99a12d19098688ab6e0cffb3202e9ec26bb4d43f7c_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-volsync-addon-controller-rhel8@sha256:22cc0d6d6d348ae55168cec56ab5420f3000a6a41c6d8b10da0e41e16b91d3b9_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-volsync-addon-controller-rhel8@sha256:8486d69a2db1b3422572b51ed9dbc245200d88372d7132ce6e876eec42e9db7a_s390x",
            "8Base-RHACM-2.8:rhacm2/cert-policy-controller-rhel8@sha256:3070a15209ffe7feb42e9955e307aa127be19dfca78e50599144382c57be04e6_amd64",
            "8Base-RHACM-2.8:rhacm2/cert-policy-controller-rhel8@sha256:d236dc498b623adaf6df43ae7ffb11585acdd328537daff9edf96461a429ad3c_ppc64le",
            "8Base-RHACM-2.8:rhacm2/cert-policy-controller-rhel8@sha256:d7b28b1208af6c3a6b07327ab9ae95eb8466d16e164e7e10a517c1b85b1e2f8e_arm64",
            "8Base-RHACM-2.8:rhacm2/cert-policy-controller-rhel8@sha256:fc7a20396546797065d4fbbced1c4023ff639091008e59efc87e48ddf5b36d23_s390x",
            "8Base-RHACM-2.8:rhacm2/cluster-backup-rhel8-operator@sha256:8f9405dc9f298d99627bf0803bad675d6329db0a59537e077040fee5720f863f_amd64",
            "8Base-RHACM-2.8:rhacm2/cluster-backup-rhel8-operator@sha256:c220a29e4394e70fe8b384dd5d0b5cfe462cce9dd5e16363214b895a3c5579e9_s390x",
            "8Base-RHACM-2.8:rhacm2/cluster-backup-rhel8-operator@sha256:ed2b197bb829ea7568808d6c4413ddc6486f8547ca0b6f1749d7fdfaf8174c52_ppc64le",
            "8Base-RHACM-2.8:rhacm2/cluster-backup-rhel8-operator@sha256:f3b572ca76ec12c87f8866e33c4865cad9da6292e3d28bd9a736f856d8f48ffd_arm64",
            "8Base-RHACM-2.8:rhacm2/config-policy-controller-rhel8@sha256:3be79ccfb0def98cd55002728e41f9f1ce4b4887dbc3a056417c43c6d9dd6974_amd64",
            "8Base-RHACM-2.8:rhacm2/config-policy-controller-rhel8@sha256:572e07f03d2355a5b0e3fc8dccf2ad016f68ad93dd7edd9695248e07c9d37784_ppc64le",
            "8Base-RHACM-2.8:rhacm2/config-policy-controller-rhel8@sha256:b8e48d0af1d00a7e33b71dc370f7d1a7491242cef5cf239b1036d21ccd14b56e_arm64",
            "8Base-RHACM-2.8:rhacm2/config-policy-controller-rhel8@sha256:c1b575138eb2062c9c4fb42c94da1fba90660a484b67accce842f385b9fdd2f4_s390x",
            "8Base-RHACM-2.8:rhacm2/console-rhel8@sha256:204cf5044ec3346d411f86d02c7bee1dbf98e73b690e07efa5a6f429cd9b1c41_s390x",
            "8Base-RHACM-2.8:rhacm2/console-rhel8@sha256:37aefd991caedb01d3349c17984897dab48c49f9f1792b73658c8b3ab8070866_amd64",
            "8Base-RHACM-2.8:rhacm2/console-rhel8@sha256:dfc987cc4b0f21bc67d5303f1f881980df9a750b1ad96746205cde47e143adcd_arm64",
            "8Base-RHACM-2.8:rhacm2/console-rhel8@sha256:eca333c34cd335180edcff4b0db5050e55ef1436fb5878c7c371482f5a110998_ppc64le",
            "8Base-RHACM-2.8:rhacm2/endpoint-monitoring-rhel8-operator@sha256:335e491f0e0ecf8c115a5f45833b8601a3fe3284bd9e3b9be8760b96c27fd761_amd64",
            "8Base-RHACM-2.8:rhacm2/endpoint-monitoring-rhel8-operator@sha256:40b3e627927111a4842b4e36afd9fab043927ba46efffe89fe20616ddf59a2b5_s390x",
            "8Base-RHACM-2.8:rhacm2/endpoint-monitoring-rhel8-operator@sha256:989e584e202a5daf0ac46ccb5d29b7d921c2b7db385ae0685efd0a1e65e72431_ppc64le",
            "8Base-RHACM-2.8:rhacm2/endpoint-monitoring-rhel8-operator@sha256:aa07d31f828b1015169538c35a73bb8584123c99f0ea35c3e1c2bc2d38ec5ddd_arm64",
            "8Base-RHACM-2.8:rhacm2/governance-policy-propagator-rhel8@sha256:198ad3884b346f49e847f6d2b14f34e902140e4441495c892b0c843e63c24943_amd64",
            "8Base-RHACM-2.8:rhacm2/governance-policy-propagator-rhel8@sha256:2c6b83ede0d61101032e831a8927e20d53aad5ae5617d99ebb29d5d2b8460d86_arm64",
            "8Base-RHACM-2.8:rhacm2/governance-policy-propagator-rhel8@sha256:69e1bbb1c9e0d10e1c9408c163af287456cade57b54067766696a68c261bf6a6_s390x",
            "8Base-RHACM-2.8:rhacm2/governance-policy-propagator-rhel8@sha256:ed4a390f57d41d09d3c7d10a7114ef805c90f7a199b16aa3eed304b259a33dad_ppc64le",
            "8Base-RHACM-2.8:rhacm2/grafana-dashboard-loader-rhel8@sha256:1373ba0c04ed11c621995495ca56e57d8f03dc3a1e1b249443e06334d42748aa_ppc64le",
            "8Base-RHACM-2.8:rhacm2/grafana-dashboard-loader-rhel8@sha256:6a63ed2f1ea81d99b7158d41c342bb20fc2a18bf3a136b873e640a18c45e17f0_s390x",
            "8Base-RHACM-2.8:rhacm2/grafana-dashboard-loader-rhel8@sha256:7d1bfe68bea92a14a58cb9563cd243bafe05ade62000c9da013a2def9243fcda_amd64",
            "8Base-RHACM-2.8:rhacm2/grafana-dashboard-loader-rhel8@sha256:9785892abbe11d983879cae1716d3483bebffdf5635759a6bb60c79bee4de876_arm64",
            "8Base-RHACM-2.8:rhacm2/iam-policy-controller-rhel8@sha256:283e7d735988551bb7d440251ad63f11e0c8dc2cae0ec18490d875e29302ae01_s390x",
            "8Base-RHACM-2.8:rhacm2/iam-policy-controller-rhel8@sha256:9040f97acb8e727a19a94bd66efffe6aea1ae8d299387c18de039fc6720d8032_amd64",
            "8Base-RHACM-2.8:rhacm2/iam-policy-controller-rhel8@sha256:a43b1518b8377e28dd79558394c45a9a15cea6d2910054ef0566312451deea57_arm64",
            "8Base-RHACM-2.8:rhacm2/iam-policy-controller-rhel8@sha256:b515f6a2392cdd343a462b573c777dedd360539491cda02778357e119a92fdc8_ppc64le",
            "8Base-RHACM-2.8:rhacm2/insights-client-rhel8@sha256:21679709b39db5d24cd20ec18f4d305a2e0d297645b457b40b5ac0c415fca7ed_amd64",
            "8Base-RHACM-2.8:rhacm2/insights-client-rhel8@sha256:2db72d8dc9cc59054bb771d4d9295409f05230d65595280901fd6f1fe772bb23_ppc64le",
            "8Base-RHACM-2.8:rhacm2/insights-client-rhel8@sha256:6715cf45c09921e2041400d6f3346f5fa09f568bbea29635200d05caadc3b773_arm64",
            "8Base-RHACM-2.8:rhacm2/insights-client-rhel8@sha256:beb0f9332b9bcfb58cd0db15279085412827ace954ec2ce34d574fc72c5a16a5_s390x",
            "8Base-RHACM-2.8:rhacm2/insights-metrics-rhel8@sha256:4cd64a0df35effbcac4df5a8af2af7ba8b25809344823e1f7131501c94d291f7_arm64",
            "8Base-RHACM-2.8:rhacm2/insights-metrics-rhel8@sha256:8de3fa1c1cc9a29e344798f70636e4bfbbf3e2b80edffedfe6179b6d64e76ad7_ppc64le",
            "8Base-RHACM-2.8:rhacm2/insights-metrics-rhel8@sha256:cf4924480de9c8f69453476e0aabe378607dd64caae389125f19d3327e7b6ef4_s390x",
            "8Base-RHACM-2.8:rhacm2/insights-metrics-rhel8@sha256:f63f53be892ac9d1b9e347a0be4d1670ab3615ce36d9156dd4f7696561a6c89b_amd64",
            "8Base-RHACM-2.8:rhacm2/klusterlet-addon-controller-rhel8@sha256:211d0ec2fd1ba5fd31eb22a37c848a7b7ad89aa34ee6649a1ff01816f681fbfe_ppc64le",
            "8Base-RHACM-2.8:rhacm2/klusterlet-addon-controller-rhel8@sha256:54d205dd8adcaf5c3527e740962902aa58fb965312f0c5700225a66fae04a91f_arm64",
            "8Base-RHACM-2.8:rhacm2/klusterlet-addon-controller-rhel8@sha256:a9e1277a6c105698aadea156f2bd8928e112898b1b71304e080866dfc27f975a_amd64",
            "8Base-RHACM-2.8:rhacm2/klusterlet-addon-controller-rhel8@sha256:cdd3ebf85eeb85c398f94a19d11e9eeafeb1c4c5fb4d40777f13b461ccde5342_s390x",
            "8Base-RHACM-2.8:rhacm2/kube-rbac-proxy-rhel8@sha256:7421984aba8fe9f8ab8212086eb38bed439644d0f52f08d8d1d903e6d1fe3014_arm64",
            "8Base-RHACM-2.8:rhacm2/kube-rbac-proxy-rhel8@sha256:9c5e421fe5acaefae5ba644261686662a5a045d2b52725de8f25629d0be37c15_s390x",
            "8Base-RHACM-2.8:rhacm2/kube-rbac-proxy-rhel8@sha256:a21ba83c2fe2d36e6e6333a72b8af74c46187256590bf38cd4bb349581f9fee2_amd64",
            "8Base-RHACM-2.8:rhacm2/kube-rbac-proxy-rhel8@sha256:e147090acd98be60573d39257eb66d4414da89a653fc284b15c65a6ac7fafacb_ppc64le",
            "8Base-RHACM-2.8:rhacm2/kube-state-metrics-rhel8@sha256:22b541bb6a683e87da37cbb3d6cecc6e8d1d16795633522c3b7b793f1f4e5a77_s390x",
            "8Base-RHACM-2.8:rhacm2/kube-state-metrics-rhel8@sha256:407b61e84a5f000bbe2efac0a6137e5efb21c614ae48762de2af71bf162a480e_arm64",
            "8Base-RHACM-2.8:rhacm2/kube-state-metrics-rhel8@sha256:b7d4e66064ffa415a6efb92b5b070252864516fb4627ab4a4e15c1b4b3c83caa_ppc64le",
            "8Base-RHACM-2.8:rhacm2/kube-state-metrics-rhel8@sha256:e82b3a6d566d5f602ab58ade6511e6e1e10dd5dbe58af89e415797b626185b9b_amd64",
            "8Base-RHACM-2.8:rhacm2/memcached-exporter-rhel8@sha256:29c01316edcc63d830435bd9116f085ad341d1c660ec553777c038af3fc62f57_ppc64le",
            "8Base-RHACM-2.8:rhacm2/memcached-exporter-rhel8@sha256:5cace1854f0c245b9b94a76eb3ddbf7fe65a15efe523273abc7a5e214582c266_amd64",
            "8Base-RHACM-2.8:rhacm2/memcached-exporter-rhel8@sha256:cacf8cfe17cdefb9ca386c382af1b9e02c14fed5c13d1a96806019b2fe770fbb_s390x",
            "8Base-RHACM-2.8:rhacm2/memcached-exporter-rhel8@sha256:fe11bab716998c748e46b24736a902fef429706a5be2336bfb585a5987beffa9_arm64",
            "8Base-RHACM-2.8:rhacm2/memcached-rhel8@sha256:132af7474c22c393b48dd119d9d932e7b2e0775b788226f11305d8e895bf9969_s390x",
            "8Base-RHACM-2.8:rhacm2/memcached-rhel8@sha256:9afa5618d8f6414cd94a0207ae9acceec2a5028974fd198d5c2f50d445a2dd50_amd64",
            "8Base-RHACM-2.8:rhacm2/memcached-rhel8@sha256:b0ca573192c41233c6f6bf107a90771e5d8f1dd1eae023c881b12f1db812b16a_ppc64le",
            "8Base-RHACM-2.8:rhacm2/memcached-rhel8@sha256:ea00c275e1b3c77d9bd80f216f09a2474f34d4d981e3803996a15cde3c8572af_arm64",
            "8Base-RHACM-2.8:rhacm2/metrics-collector-rhel8@sha256:3cd9604f468fe68386f4b441f7c790e0e865e12a18bfd457220589ec41e6e981_arm64",
            "8Base-RHACM-2.8:rhacm2/metrics-collector-rhel8@sha256:918e223335575550260e173f8225b7b01500535ee1af6338f2b4c8d66bf87c0a_ppc64le",
            "8Base-RHACM-2.8:rhacm2/metrics-collector-rhel8@sha256:e843365c24dad96c9435a15c7d93b234843e67e248f5194c9412896295ac1585_s390x",
            "8Base-RHACM-2.8:rhacm2/metrics-collector-rhel8@sha256:ebde295c5bf1c20c1a2efb8d11187add61a67f9ac5bcacd7f82ea676bf16eb65_amd64",
            "8Base-RHACM-2.8:rhacm2/multicloud-integrations-rhel8@sha256:09d5d1423228f8f55e95467da4417e6bc9c5bdd66b2dc68b5a54256552196bde_amd64",
            "8Base-RHACM-2.8:rhacm2/multicloud-integrations-rhel8@sha256:730221cd6770537be9d03511386e6603cca8788e3f0c9ae5e599e27fea007dab_s390x",
            "8Base-RHACM-2.8:rhacm2/multicloud-integrations-rhel8@sha256:baa9baf651e73ea576e910c36df51f9ab96350a42e301ad6ac917869cdf57060_arm64",
            "8Base-RHACM-2.8:rhacm2/multicloud-integrations-rhel8@sha256:e76d5d7b13380999436ed9467627282e1e9e311a73cd7340c92d68c029c2dfcf_ppc64le",
            "8Base-RHACM-2.8:rhacm2/multicluster-observability-rhel8-operator@sha256:5de6071dd040aed8b2730d5ac4eec48b50ac8c3a2bacf1fa1bd0f776348dc080_ppc64le",
            "8Base-RHACM-2.8:rhacm2/multicluster-observability-rhel8-operator@sha256:69179b6be192d6a47aa6fdc4cab0286e63e94c217aaff3e9a5211850dfe1ef43_amd64",
            "8Base-RHACM-2.8:rhacm2/multicluster-observability-rhel8-operator@sha256:e25adb6d63bc98e71c723c46e0fe1c4f1254363b48e106ab2e03692fc10ece83_arm64",
            "8Base-RHACM-2.8:rhacm2/multicluster-observability-rhel8-operator@sha256:f7f24be1b881736d8b89c5d42ac9c0e20de26da299471f20537242ca5e60efb9_s390x",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-application-rhel8@sha256:b18f0b6782fb7c10ec5eed47eded08327b3142268288bfc4a9971927691d56c5_s390x",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-application-rhel8@sha256:c5110059eae4f4686f5f4241a6c6554b55762da4af5fd63352076bc4dca3e3a2_arm64",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-application-rhel8@sha256:e15e8d37784258175a80ad7d9fa078a7d15766cd6e214f3bf24a42b77c3c2a1e_ppc64le",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-application-rhel8@sha256:fffccc640a9b8b7c81f0dcbf385fc05b38af819a378494b9ef40d5666cf2a6af_amd64",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-channel-rhel8@sha256:89bbb4fb1ec38a227c8649bc10f305496c522b2c5d990ac38f220c6f3d3d6593_ppc64le",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-channel-rhel8@sha256:c2e848a787613458658f1521327c4783c338a6d3c561356c41be924c3ff999f3_s390x",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-channel-rhel8@sha256:cde618e9b8c0a3262fc612ed8970d6b948bc8af4f5afee54f5c719f5a58ef881_amd64",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-channel-rhel8@sha256:e9324cfef796306a65cd912f5391e78662613a1c270afb4402b57b3ccac884a7_arm64",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-subscription-rhel8@sha256:6990aa404c71c13de81e6945cb11a75df8ad1391a1531ab302a3ff2d05958e07_s390x",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-subscription-rhel8@sha256:6f4cf0eaba976cef1e20e4c9376a7047cb2d0dbea3e92fef0a9cfab992d148f7_ppc64le",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-subscription-rhel8@sha256:76468bac9ac8fc1cb96518eeca3c79c39fb28cccfc7446b698194b265e8067f1_amd64",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-subscription-rhel8@sha256:8dd5f35ec3935e0a20e319087be6b7bb5dfe39c6e3c9b54fb5718a12869f3809_arm64",
            "8Base-RHACM-2.8:rhacm2/multiclusterhub-rhel8@sha256:0406a9e33ff91d4ed7b98afeca50328f8434af36a4f3a82c1c3dc0da860ebcb8_amd64",
            "8Base-RHACM-2.8:rhacm2/multiclusterhub-rhel8@sha256:dacbf8c6b2f0b3951f6817b88011df58e802492f30495c62b9984eb3fc40926b_ppc64le",
            "8Base-RHACM-2.8:rhacm2/multiclusterhub-rhel8@sha256:e49598f46fbb8aa9323c1cf3a26554383429489fe8fcbcb995aae0f7bb006b64_arm64",
            "8Base-RHACM-2.8:rhacm2/multiclusterhub-rhel8@sha256:f70805b4bc8414b2c44ca332ec421c3cfa8adb85c25a789c41db3d5bd28ace55_s390x",
            "8Base-RHACM-2.8:rhacm2/node-exporter-rhel8@sha256:3d07a180d9bda173215cf2e2b820ffeada3830cb018e1a61efaf952484e73345_ppc64le",
            "8Base-RHACM-2.8:rhacm2/node-exporter-rhel8@sha256:4ac90daec74a95efbbd4db97b0f38c3dc364151429702d190791c374382ee8ec_amd64",
            "8Base-RHACM-2.8:rhacm2/node-exporter-rhel8@sha256:d736cf3539c30e44abaf8478e34de874ef11da74d6ff19ad2f2cb3207b1fc7a8_arm64",
            "8Base-RHACM-2.8:rhacm2/node-exporter-rhel8@sha256:d7c88b926b7d2acb8e508da6030cec692b12b0ea1a3cbcdd0b06c9239d4ecf30_s390x",
            "8Base-RHACM-2.8:rhacm2/observatorium-rhel8-operator@sha256:415f56738bc2011a5a058f64cd61c49c6d5a839889126bdbdd03372c6c4048da_amd64",
            "8Base-RHACM-2.8:rhacm2/observatorium-rhel8-operator@sha256:b7b55b0036e421c84a2a1c2fffe0c7f4c90d399ec0c31fdaad6ed6517ce927de_arm64",
            "8Base-RHACM-2.8:rhacm2/observatorium-rhel8-operator@sha256:c1d8921bbd4b4490640c3585e1443835d1cba14ee7514fe91b13f34978eaf9cd_s390x",
            "8Base-RHACM-2.8:rhacm2/observatorium-rhel8-operator@sha256:e4b953e67c4d34dd732e39679bc602878241e215d1b28f21a947bbea3409b0e6_ppc64le",
            "8Base-RHACM-2.8:rhacm2/observatorium-rhel8@sha256:1c39ffe1868f2fa48d7bf4f3a7deb9f03f47a9c0b93ca15d98cec710b87ee420_arm64",
            "8Base-RHACM-2.8:rhacm2/observatorium-rhel8@sha256:2830e97f7f61431f4679e7254dea3c3744548533ce7fdd9d94b522388b25230c_ppc64le",
            "8Base-RHACM-2.8:rhacm2/observatorium-rhel8@sha256:8a189e5401dcc15282ad2ec143a5c1e184b3df410af43994ad98ad3f33daf31c_s390x",
            "8Base-RHACM-2.8:rhacm2/observatorium-rhel8@sha256:92fd9dffb48a6712d7f8351404561b0d96917874cddc3bdefef0df18a150710e_amd64",
            "8Base-RHACM-2.8:rhacm2/prometheus-alertmanager-rhel8@sha256:0d34ad23f02657ff74534f8badb61066c6e1d4d35114b85172399571839175ca_amd64",
            "8Base-RHACM-2.8:rhacm2/prometheus-alertmanager-rhel8@sha256:281071ee44d8d8ad7e41737ad67617d15a19417ac03e0c3c66695cc521dc4762_ppc64le",
            "8Base-RHACM-2.8:rhacm2/prometheus-alertmanager-rhel8@sha256:96490ee0865cfd75c591789c415115c638dd309b06bad37d840154f8e030d70d_arm64",
            "8Base-RHACM-2.8:rhacm2/prometheus-alertmanager-rhel8@sha256:cee29442ae18ce94953ca0751d41a8e1c1f41234cdd6fa87ea42f0b961c791f6_s390x",
            "8Base-RHACM-2.8:rhacm2/prometheus-rhel8@sha256:05cfaba966546984efedbd1c43369e196b2c73e64961176b50590364d82793b7_ppc64le",
            "8Base-RHACM-2.8:rhacm2/prometheus-rhel8@sha256:1c3dd279c41c323216b4f5741b2cb71ac28e99ff550478a847ee740441886461_amd64",
            "8Base-RHACM-2.8:rhacm2/prometheus-rhel8@sha256:3b70591e49960ee52a7c7f3d1736ef83a55c2989c283df09c6d02a76e096918e_arm64",
            "8Base-RHACM-2.8:rhacm2/prometheus-rhel8@sha256:acf3d1f575ce051bf0c04e45393c81138f86d0437d5d0f36a7ec2212925f9a92_s390x",
            "8Base-RHACM-2.8:rhacm2/rbac-query-proxy-rhel8@sha256:6b78c7fe0d19175d35d95b39bd40c41dc103786370b04dc7a25ca99a0a3a265d_ppc64le",
            "8Base-RHACM-2.8:rhacm2/rbac-query-proxy-rhel8@sha256:bdd40befd1bb0f660f01ee4a1ba782e885ffe82bedc8799f1d0ca946b28a90d8_amd64",
            "8Base-RHACM-2.8:rhacm2/rbac-query-proxy-rhel8@sha256:e14b36c0a7c23a47b3a425511d46aff2acb289bd836464088adc7d57cf380bef_s390x",
            "8Base-RHACM-2.8:rhacm2/rbac-query-proxy-rhel8@sha256:f6d9e53d5bbac3b0c4f12749e91f2be33fb0744432c9e1b537c68f087bd1ca21_arm64",
            "8Base-RHACM-2.8:rhacm2/search-collector-rhel8@sha256:075f357114bf42f157f888115eb05db87cb1e4bd100d162efb91ed4e83edca4c_amd64",
            "8Base-RHACM-2.8:rhacm2/search-collector-rhel8@sha256:59134348c5e1cd6a4015b990716374ba1ca98c1b326eaf2b09d5919fd00f89a1_arm64",
            "8Base-RHACM-2.8:rhacm2/search-collector-rhel8@sha256:99b321599e1d5de91d26541f8c6b603aa6ca5f6f95945184ad5ebd3339858313_ppc64le",
            "8Base-RHACM-2.8:rhacm2/search-collector-rhel8@sha256:9c0d344de37947aeefe29a0b122dfcd5258772e944309d2276fc0049c224d058_s390x",
            "8Base-RHACM-2.8:rhacm2/submariner-addon-rhel8@sha256:2f3e6474a2f980a19739ef1d0a5b7253b9a2159571fadfc417a6e1ab5f211316_amd64",
            "8Base-RHACM-2.8:rhacm2/submariner-addon-rhel8@sha256:3c87dd67c5a7eb884f2ce7a091db8b48cce539b92fb5d5be1c10b9cbea5184ed_arm64",
            "8Base-RHACM-2.8:rhacm2/submariner-addon-rhel8@sha256:6c93cac2647c9815381c1892dc1a631d7fdcd11a38ab0d023a2e07c2dc7ddd70_ppc64le",
            "8Base-RHACM-2.8:rhacm2/submariner-addon-rhel8@sha256:f8881d5d9042d2d15c7754480f1309e682cd6baafa8732776fa45a78595c4206_s390x",
            "8Base-RHACM-2.8:rhacm2/thanos-receive-controller-rhel8@sha256:4fde5e8108d91c67542f6e0e8f81783d5e5d25ca312dfdd8ff1d2c90f4c3d291_amd64",
            "8Base-RHACM-2.8:rhacm2/thanos-receive-controller-rhel8@sha256:810cea838a9f89b18b2b73f1b862f35601f1cdfaf3b795ab6816eea098d7c703_ppc64le",
            "8Base-RHACM-2.8:rhacm2/thanos-receive-controller-rhel8@sha256:8175e65d039dd727d441f6e33762bc8f621f677ad35120bda8a4ab0012eb1011_s390x",
            "8Base-RHACM-2.8:rhacm2/thanos-receive-controller-rhel8@sha256:ee071999e06e5184b189d2bef0fcadc7738e257ca9246b8846f8af428100a9e9_arm64",
            "8Base-RHACM-2.8:rhacm2/thanos-rhel8@sha256:0ff9bf2d3989c7ea645d65aec11520fa9735e926bb51f28655e21b2467f9fef0_arm64",
            "8Base-RHACM-2.8:rhacm2/thanos-rhel8@sha256:4188e1ff8ab01644abe3082f069f47087be55d7549bec11a3fbd62ed4460444f_s390x",
            "8Base-RHACM-2.8:rhacm2/thanos-rhel8@sha256:d86212ccfbfe4a381d8adab2fee776a7bc28476f93c5c0134b632399d391e3c3_ppc64le",
            "8Base-RHACM-2.8:rhacm2/thanos-rhel8@sha256:e23a3b213824a4ce701d4c3d07ad01b8be15a05c365098570b298666fefceaf2_amd64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHACM-2.8:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:2d22ec274c21b8a9baee1257a6384c8711093f12048418bf77e9432fd826d7e5_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:8ea03298ea9b7ad2ab5e7044ec97f36be2ddadd67aecd0b009257c163c5954af_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:ae0f7c315e5eb2ba0fc166966ffb7ebac10d399cafa47132f7333b06d2f15b99_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:c2ab23aa77bf351bf401dd26adfefe2797419493b643ae8ab2d04ba8dc02b98d_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:2e6f43857d9b2e8a253c642ed8ddc7d2026d61164bd9b7adb55cce2554d04575_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:4396bef1d25c606399d775da80d8df03d41cf86081ebedab4b0acf28458ca9b2_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:5eeefe240d422252c631bee7d2c07bed893570a3af2962e5036f48489db9c8f0_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:751c1e2bd2d9a69825825e26d202604e61afc09bef83bb065cca5f29a962eb75_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-grafana-rhel8@sha256:1c4f46b57a32da7133acd2f6c822d16ba008012e2e8841d53a138d460e2106c8_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-grafana-rhel8@sha256:25ba12ecdf0ffdc8d6df41b422bcd3b036dab4ec0cc24152fcda39f23dea222c_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-grafana-rhel8@sha256:3fc6d018b92a00067d8e58bd178d4ccfdd45c922600179e5caf85068735cd1da_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-grafana-rhel8@sha256:a6dab3ca60bd0301bf99f110bd60ec8c38f4524c1dbb7752660379215611408d_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-must-gather-rhel8@sha256:3cdce8a566221b913a88d9b7a9afd9a7766e15675957963a8cbd3459441955c5_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-must-gather-rhel8@sha256:7ec612840d9ec8dc33d383382bf7ece05ede3863e90e268328b0904cb0e20485_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-must-gather-rhel8@sha256:d2b819b62d625930714cd4f7e6f54c2b8e035d2c4c0cc6cbec49c7bb93500f0f_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-must-gather-rhel8@sha256:eaef7a412290769e6782af14aaecf4347418e762a9e9ce4b66b4cf1124c600d3_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-operator-bundle@sha256:6a324ce5650572e54c17daebdea1f04d0db27d36862ea1eccef55661c96a0a38_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-operator-bundle@sha256:8f7d98d3b4bfc5d62a79a8cf4b92e68b91a33e3275017a195acda843897840a1_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-operator-bundle@sha256:969c8cea475b770644c2b7b7232805b7315cdda53556e45ca4d3d1ab931cecaf_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:198cd84a895a867e262086c84c8a6fea7cfec53bb080ff93c730d3c9169b5b52_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:4b0a77a9ef75f088438fe4d44e5ba2ef6240ea93053991bdc25f9cba653d35bf_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:9506bb2b641bab7ce5c109e300521d1124e69dd2e5033e8d987cfc5ad15e1b65_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:a8003ffc721d10f5ebcc1370f19aa7c36d0cfe6845e6727fd90b4f04eec1e1be_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-prometheus-rhel8@sha256:2c6617b626b4eb1bb72d5ed6da29e5bbd3c1c469950054d8f7ff5ccd43c4d9cf_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-prometheus-rhel8@sha256:b56b6d227dfb907ee8ab9e26337288607ecf133a1e032c708265df64c30bec10_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-prometheus-rhel8@sha256:d95cc03e85672b97f0d591d56126d945f85e0661c3625225570cea0543b4e45c_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-prometheus-rhel8@sha256:fc38b151c466158a8ac994332e41a9c739c28f5768907caafeebde5b8dc4cc1b_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-search-indexer-rhel8@sha256:519b21080b9051d3326a374129a338f80f82ac07b2f9222f27628ace971175c2_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-search-indexer-rhel8@sha256:6117c9c95c21d09e2f996b14f23e21e986ee88a3f9485ec74a2aa32515347896_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-search-indexer-rhel8@sha256:bbeaf4cf6b1b70ae274ec160aacf64769676ebb22b94aca7e7ad4b109276db60_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-search-indexer-rhel8@sha256:e9400f0866719bdc0722fc2de331d0fe7e95235809bc1e9f234ec0505069d415_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-search-v2-api-rhel8@sha256:058c73937555fe4958768cc256557479d7b7457a2b9b54ab0cb1b45a283c0e9f_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-search-v2-api-rhel8@sha256:7d73e38dd9451ebd7f9f721271ddfb238c2fa537caecad82e80246f14b93a339_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-search-v2-api-rhel8@sha256:bdab33be5c6359510a261b7ac3669bed2d9b2c2c90f52fc87a556a66a484c377_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-search-v2-api-rhel8@sha256:f8aa1327fa5304e6630bcf508a2376552e0243760c9f8f30e5104a89bdefa6ad_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-search-v2-rhel8@sha256:13d0a4f5c707e4b9b0d69f5924b606fc5924a2bb5dbc372119565c51727a353f_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-search-v2-rhel8@sha256:7258c07ed8a7390aa22132fa41a00b6fa226974008d4c0431d84e5de5d391611_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-search-v2-rhel8@sha256:83b861095e72d2e93aadbcce196aaac90153e175b71aea331c3f85ab35e85e74_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-search-v2-rhel8@sha256:902f1268e0f058c53edb63846b0dc49b0a94a8021c39740318cfaedc3b010e6d_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-volsync-addon-controller-rhel8@sha256:178fff3d28af5530f439c63a258a58963bc79a157ee44db5074235e95a33f0f0_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-volsync-addon-controller-rhel8@sha256:1a58bb060db9aea2ccb8de99a12d19098688ab6e0cffb3202e9ec26bb4d43f7c_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-volsync-addon-controller-rhel8@sha256:22cc0d6d6d348ae55168cec56ab5420f3000a6a41c6d8b10da0e41e16b91d3b9_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-volsync-addon-controller-rhel8@sha256:8486d69a2db1b3422572b51ed9dbc245200d88372d7132ce6e876eec42e9db7a_s390x",
            "8Base-RHACM-2.8:rhacm2/cert-policy-controller-rhel8@sha256:3070a15209ffe7feb42e9955e307aa127be19dfca78e50599144382c57be04e6_amd64",
            "8Base-RHACM-2.8:rhacm2/cert-policy-controller-rhel8@sha256:d236dc498b623adaf6df43ae7ffb11585acdd328537daff9edf96461a429ad3c_ppc64le",
            "8Base-RHACM-2.8:rhacm2/cert-policy-controller-rhel8@sha256:d7b28b1208af6c3a6b07327ab9ae95eb8466d16e164e7e10a517c1b85b1e2f8e_arm64",
            "8Base-RHACM-2.8:rhacm2/cert-policy-controller-rhel8@sha256:fc7a20396546797065d4fbbced1c4023ff639091008e59efc87e48ddf5b36d23_s390x",
            "8Base-RHACM-2.8:rhacm2/cluster-backup-rhel8-operator@sha256:8f9405dc9f298d99627bf0803bad675d6329db0a59537e077040fee5720f863f_amd64",
            "8Base-RHACM-2.8:rhacm2/cluster-backup-rhel8-operator@sha256:c220a29e4394e70fe8b384dd5d0b5cfe462cce9dd5e16363214b895a3c5579e9_s390x",
            "8Base-RHACM-2.8:rhacm2/cluster-backup-rhel8-operator@sha256:ed2b197bb829ea7568808d6c4413ddc6486f8547ca0b6f1749d7fdfaf8174c52_ppc64le",
            "8Base-RHACM-2.8:rhacm2/cluster-backup-rhel8-operator@sha256:f3b572ca76ec12c87f8866e33c4865cad9da6292e3d28bd9a736f856d8f48ffd_arm64",
            "8Base-RHACM-2.8:rhacm2/config-policy-controller-rhel8@sha256:3be79ccfb0def98cd55002728e41f9f1ce4b4887dbc3a056417c43c6d9dd6974_amd64",
            "8Base-RHACM-2.8:rhacm2/config-policy-controller-rhel8@sha256:572e07f03d2355a5b0e3fc8dccf2ad016f68ad93dd7edd9695248e07c9d37784_ppc64le",
            "8Base-RHACM-2.8:rhacm2/config-policy-controller-rhel8@sha256:b8e48d0af1d00a7e33b71dc370f7d1a7491242cef5cf239b1036d21ccd14b56e_arm64",
            "8Base-RHACM-2.8:rhacm2/config-policy-controller-rhel8@sha256:c1b575138eb2062c9c4fb42c94da1fba90660a484b67accce842f385b9fdd2f4_s390x",
            "8Base-RHACM-2.8:rhacm2/console-rhel8@sha256:204cf5044ec3346d411f86d02c7bee1dbf98e73b690e07efa5a6f429cd9b1c41_s390x",
            "8Base-RHACM-2.8:rhacm2/console-rhel8@sha256:37aefd991caedb01d3349c17984897dab48c49f9f1792b73658c8b3ab8070866_amd64",
            "8Base-RHACM-2.8:rhacm2/console-rhel8@sha256:dfc987cc4b0f21bc67d5303f1f881980df9a750b1ad96746205cde47e143adcd_arm64",
            "8Base-RHACM-2.8:rhacm2/console-rhel8@sha256:eca333c34cd335180edcff4b0db5050e55ef1436fb5878c7c371482f5a110998_ppc64le",
            "8Base-RHACM-2.8:rhacm2/endpoint-monitoring-rhel8-operator@sha256:335e491f0e0ecf8c115a5f45833b8601a3fe3284bd9e3b9be8760b96c27fd761_amd64",
            "8Base-RHACM-2.8:rhacm2/endpoint-monitoring-rhel8-operator@sha256:40b3e627927111a4842b4e36afd9fab043927ba46efffe89fe20616ddf59a2b5_s390x",
            "8Base-RHACM-2.8:rhacm2/endpoint-monitoring-rhel8-operator@sha256:989e584e202a5daf0ac46ccb5d29b7d921c2b7db385ae0685efd0a1e65e72431_ppc64le",
            "8Base-RHACM-2.8:rhacm2/endpoint-monitoring-rhel8-operator@sha256:aa07d31f828b1015169538c35a73bb8584123c99f0ea35c3e1c2bc2d38ec5ddd_arm64",
            "8Base-RHACM-2.8:rhacm2/governance-policy-propagator-rhel8@sha256:198ad3884b346f49e847f6d2b14f34e902140e4441495c892b0c843e63c24943_amd64",
            "8Base-RHACM-2.8:rhacm2/governance-policy-propagator-rhel8@sha256:2c6b83ede0d61101032e831a8927e20d53aad5ae5617d99ebb29d5d2b8460d86_arm64",
            "8Base-RHACM-2.8:rhacm2/governance-policy-propagator-rhel8@sha256:69e1bbb1c9e0d10e1c9408c163af287456cade57b54067766696a68c261bf6a6_s390x",
            "8Base-RHACM-2.8:rhacm2/governance-policy-propagator-rhel8@sha256:ed4a390f57d41d09d3c7d10a7114ef805c90f7a199b16aa3eed304b259a33dad_ppc64le",
            "8Base-RHACM-2.8:rhacm2/grafana-dashboard-loader-rhel8@sha256:1373ba0c04ed11c621995495ca56e57d8f03dc3a1e1b249443e06334d42748aa_ppc64le",
            "8Base-RHACM-2.8:rhacm2/grafana-dashboard-loader-rhel8@sha256:6a63ed2f1ea81d99b7158d41c342bb20fc2a18bf3a136b873e640a18c45e17f0_s390x",
            "8Base-RHACM-2.8:rhacm2/grafana-dashboard-loader-rhel8@sha256:7d1bfe68bea92a14a58cb9563cd243bafe05ade62000c9da013a2def9243fcda_amd64",
            "8Base-RHACM-2.8:rhacm2/grafana-dashboard-loader-rhel8@sha256:9785892abbe11d983879cae1716d3483bebffdf5635759a6bb60c79bee4de876_arm64",
            "8Base-RHACM-2.8:rhacm2/iam-policy-controller-rhel8@sha256:283e7d735988551bb7d440251ad63f11e0c8dc2cae0ec18490d875e29302ae01_s390x",
            "8Base-RHACM-2.8:rhacm2/iam-policy-controller-rhel8@sha256:9040f97acb8e727a19a94bd66efffe6aea1ae8d299387c18de039fc6720d8032_amd64",
            "8Base-RHACM-2.8:rhacm2/iam-policy-controller-rhel8@sha256:a43b1518b8377e28dd79558394c45a9a15cea6d2910054ef0566312451deea57_arm64",
            "8Base-RHACM-2.8:rhacm2/iam-policy-controller-rhel8@sha256:b515f6a2392cdd343a462b573c777dedd360539491cda02778357e119a92fdc8_ppc64le",
            "8Base-RHACM-2.8:rhacm2/insights-client-rhel8@sha256:21679709b39db5d24cd20ec18f4d305a2e0d297645b457b40b5ac0c415fca7ed_amd64",
            "8Base-RHACM-2.8:rhacm2/insights-client-rhel8@sha256:2db72d8dc9cc59054bb771d4d9295409f05230d65595280901fd6f1fe772bb23_ppc64le",
            "8Base-RHACM-2.8:rhacm2/insights-client-rhel8@sha256:6715cf45c09921e2041400d6f3346f5fa09f568bbea29635200d05caadc3b773_arm64",
            "8Base-RHACM-2.8:rhacm2/insights-client-rhel8@sha256:beb0f9332b9bcfb58cd0db15279085412827ace954ec2ce34d574fc72c5a16a5_s390x",
            "8Base-RHACM-2.8:rhacm2/insights-metrics-rhel8@sha256:4cd64a0df35effbcac4df5a8af2af7ba8b25809344823e1f7131501c94d291f7_arm64",
            "8Base-RHACM-2.8:rhacm2/insights-metrics-rhel8@sha256:8de3fa1c1cc9a29e344798f70636e4bfbbf3e2b80edffedfe6179b6d64e76ad7_ppc64le",
            "8Base-RHACM-2.8:rhacm2/insights-metrics-rhel8@sha256:cf4924480de9c8f69453476e0aabe378607dd64caae389125f19d3327e7b6ef4_s390x",
            "8Base-RHACM-2.8:rhacm2/insights-metrics-rhel8@sha256:f63f53be892ac9d1b9e347a0be4d1670ab3615ce36d9156dd4f7696561a6c89b_amd64",
            "8Base-RHACM-2.8:rhacm2/klusterlet-addon-controller-rhel8@sha256:211d0ec2fd1ba5fd31eb22a37c848a7b7ad89aa34ee6649a1ff01816f681fbfe_ppc64le",
            "8Base-RHACM-2.8:rhacm2/klusterlet-addon-controller-rhel8@sha256:54d205dd8adcaf5c3527e740962902aa58fb965312f0c5700225a66fae04a91f_arm64",
            "8Base-RHACM-2.8:rhacm2/klusterlet-addon-controller-rhel8@sha256:a9e1277a6c105698aadea156f2bd8928e112898b1b71304e080866dfc27f975a_amd64",
            "8Base-RHACM-2.8:rhacm2/klusterlet-addon-controller-rhel8@sha256:cdd3ebf85eeb85c398f94a19d11e9eeafeb1c4c5fb4d40777f13b461ccde5342_s390x",
            "8Base-RHACM-2.8:rhacm2/kube-rbac-proxy-rhel8@sha256:7421984aba8fe9f8ab8212086eb38bed439644d0f52f08d8d1d903e6d1fe3014_arm64",
            "8Base-RHACM-2.8:rhacm2/kube-rbac-proxy-rhel8@sha256:9c5e421fe5acaefae5ba644261686662a5a045d2b52725de8f25629d0be37c15_s390x",
            "8Base-RHACM-2.8:rhacm2/kube-rbac-proxy-rhel8@sha256:a21ba83c2fe2d36e6e6333a72b8af74c46187256590bf38cd4bb349581f9fee2_amd64",
            "8Base-RHACM-2.8:rhacm2/kube-rbac-proxy-rhel8@sha256:e147090acd98be60573d39257eb66d4414da89a653fc284b15c65a6ac7fafacb_ppc64le",
            "8Base-RHACM-2.8:rhacm2/kube-state-metrics-rhel8@sha256:22b541bb6a683e87da37cbb3d6cecc6e8d1d16795633522c3b7b793f1f4e5a77_s390x",
            "8Base-RHACM-2.8:rhacm2/kube-state-metrics-rhel8@sha256:407b61e84a5f000bbe2efac0a6137e5efb21c614ae48762de2af71bf162a480e_arm64",
            "8Base-RHACM-2.8:rhacm2/kube-state-metrics-rhel8@sha256:b7d4e66064ffa415a6efb92b5b070252864516fb4627ab4a4e15c1b4b3c83caa_ppc64le",
            "8Base-RHACM-2.8:rhacm2/kube-state-metrics-rhel8@sha256:e82b3a6d566d5f602ab58ade6511e6e1e10dd5dbe58af89e415797b626185b9b_amd64",
            "8Base-RHACM-2.8:rhacm2/memcached-exporter-rhel8@sha256:29c01316edcc63d830435bd9116f085ad341d1c660ec553777c038af3fc62f57_ppc64le",
            "8Base-RHACM-2.8:rhacm2/memcached-exporter-rhel8@sha256:5cace1854f0c245b9b94a76eb3ddbf7fe65a15efe523273abc7a5e214582c266_amd64",
            "8Base-RHACM-2.8:rhacm2/memcached-exporter-rhel8@sha256:cacf8cfe17cdefb9ca386c382af1b9e02c14fed5c13d1a96806019b2fe770fbb_s390x",
            "8Base-RHACM-2.8:rhacm2/memcached-exporter-rhel8@sha256:fe11bab716998c748e46b24736a902fef429706a5be2336bfb585a5987beffa9_arm64",
            "8Base-RHACM-2.8:rhacm2/memcached-rhel8@sha256:132af7474c22c393b48dd119d9d932e7b2e0775b788226f11305d8e895bf9969_s390x",
            "8Base-RHACM-2.8:rhacm2/memcached-rhel8@sha256:9afa5618d8f6414cd94a0207ae9acceec2a5028974fd198d5c2f50d445a2dd50_amd64",
            "8Base-RHACM-2.8:rhacm2/memcached-rhel8@sha256:b0ca573192c41233c6f6bf107a90771e5d8f1dd1eae023c881b12f1db812b16a_ppc64le",
            "8Base-RHACM-2.8:rhacm2/memcached-rhel8@sha256:ea00c275e1b3c77d9bd80f216f09a2474f34d4d981e3803996a15cde3c8572af_arm64",
            "8Base-RHACM-2.8:rhacm2/metrics-collector-rhel8@sha256:3cd9604f468fe68386f4b441f7c790e0e865e12a18bfd457220589ec41e6e981_arm64",
            "8Base-RHACM-2.8:rhacm2/metrics-collector-rhel8@sha256:918e223335575550260e173f8225b7b01500535ee1af6338f2b4c8d66bf87c0a_ppc64le",
            "8Base-RHACM-2.8:rhacm2/metrics-collector-rhel8@sha256:e843365c24dad96c9435a15c7d93b234843e67e248f5194c9412896295ac1585_s390x",
            "8Base-RHACM-2.8:rhacm2/metrics-collector-rhel8@sha256:ebde295c5bf1c20c1a2efb8d11187add61a67f9ac5bcacd7f82ea676bf16eb65_amd64",
            "8Base-RHACM-2.8:rhacm2/multicloud-integrations-rhel8@sha256:09d5d1423228f8f55e95467da4417e6bc9c5bdd66b2dc68b5a54256552196bde_amd64",
            "8Base-RHACM-2.8:rhacm2/multicloud-integrations-rhel8@sha256:730221cd6770537be9d03511386e6603cca8788e3f0c9ae5e599e27fea007dab_s390x",
            "8Base-RHACM-2.8:rhacm2/multicloud-integrations-rhel8@sha256:baa9baf651e73ea576e910c36df51f9ab96350a42e301ad6ac917869cdf57060_arm64",
            "8Base-RHACM-2.8:rhacm2/multicloud-integrations-rhel8@sha256:e76d5d7b13380999436ed9467627282e1e9e311a73cd7340c92d68c029c2dfcf_ppc64le",
            "8Base-RHACM-2.8:rhacm2/multicluster-observability-rhel8-operator@sha256:5de6071dd040aed8b2730d5ac4eec48b50ac8c3a2bacf1fa1bd0f776348dc080_ppc64le",
            "8Base-RHACM-2.8:rhacm2/multicluster-observability-rhel8-operator@sha256:69179b6be192d6a47aa6fdc4cab0286e63e94c217aaff3e9a5211850dfe1ef43_amd64",
            "8Base-RHACM-2.8:rhacm2/multicluster-observability-rhel8-operator@sha256:e25adb6d63bc98e71c723c46e0fe1c4f1254363b48e106ab2e03692fc10ece83_arm64",
            "8Base-RHACM-2.8:rhacm2/multicluster-observability-rhel8-operator@sha256:f7f24be1b881736d8b89c5d42ac9c0e20de26da299471f20537242ca5e60efb9_s390x",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-application-rhel8@sha256:b18f0b6782fb7c10ec5eed47eded08327b3142268288bfc4a9971927691d56c5_s390x",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-application-rhel8@sha256:c5110059eae4f4686f5f4241a6c6554b55762da4af5fd63352076bc4dca3e3a2_arm64",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-application-rhel8@sha256:e15e8d37784258175a80ad7d9fa078a7d15766cd6e214f3bf24a42b77c3c2a1e_ppc64le",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-application-rhel8@sha256:fffccc640a9b8b7c81f0dcbf385fc05b38af819a378494b9ef40d5666cf2a6af_amd64",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-channel-rhel8@sha256:89bbb4fb1ec38a227c8649bc10f305496c522b2c5d990ac38f220c6f3d3d6593_ppc64le",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-channel-rhel8@sha256:c2e848a787613458658f1521327c4783c338a6d3c561356c41be924c3ff999f3_s390x",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-channel-rhel8@sha256:cde618e9b8c0a3262fc612ed8970d6b948bc8af4f5afee54f5c719f5a58ef881_amd64",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-channel-rhel8@sha256:e9324cfef796306a65cd912f5391e78662613a1c270afb4402b57b3ccac884a7_arm64",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-subscription-rhel8@sha256:6990aa404c71c13de81e6945cb11a75df8ad1391a1531ab302a3ff2d05958e07_s390x",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-subscription-rhel8@sha256:6f4cf0eaba976cef1e20e4c9376a7047cb2d0dbea3e92fef0a9cfab992d148f7_ppc64le",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-subscription-rhel8@sha256:76468bac9ac8fc1cb96518eeca3c79c39fb28cccfc7446b698194b265e8067f1_amd64",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-subscription-rhel8@sha256:8dd5f35ec3935e0a20e319087be6b7bb5dfe39c6e3c9b54fb5718a12869f3809_arm64",
            "8Base-RHACM-2.8:rhacm2/multiclusterhub-rhel8@sha256:0406a9e33ff91d4ed7b98afeca50328f8434af36a4f3a82c1c3dc0da860ebcb8_amd64",
            "8Base-RHACM-2.8:rhacm2/multiclusterhub-rhel8@sha256:dacbf8c6b2f0b3951f6817b88011df58e802492f30495c62b9984eb3fc40926b_ppc64le",
            "8Base-RHACM-2.8:rhacm2/multiclusterhub-rhel8@sha256:e49598f46fbb8aa9323c1cf3a26554383429489fe8fcbcb995aae0f7bb006b64_arm64",
            "8Base-RHACM-2.8:rhacm2/multiclusterhub-rhel8@sha256:f70805b4bc8414b2c44ca332ec421c3cfa8adb85c25a789c41db3d5bd28ace55_s390x",
            "8Base-RHACM-2.8:rhacm2/node-exporter-rhel8@sha256:3d07a180d9bda173215cf2e2b820ffeada3830cb018e1a61efaf952484e73345_ppc64le",
            "8Base-RHACM-2.8:rhacm2/node-exporter-rhel8@sha256:4ac90daec74a95efbbd4db97b0f38c3dc364151429702d190791c374382ee8ec_amd64",
            "8Base-RHACM-2.8:rhacm2/node-exporter-rhel8@sha256:d736cf3539c30e44abaf8478e34de874ef11da74d6ff19ad2f2cb3207b1fc7a8_arm64",
            "8Base-RHACM-2.8:rhacm2/node-exporter-rhel8@sha256:d7c88b926b7d2acb8e508da6030cec692b12b0ea1a3cbcdd0b06c9239d4ecf30_s390x",
            "8Base-RHACM-2.8:rhacm2/observatorium-rhel8-operator@sha256:415f56738bc2011a5a058f64cd61c49c6d5a839889126bdbdd03372c6c4048da_amd64",
            "8Base-RHACM-2.8:rhacm2/observatorium-rhel8-operator@sha256:b7b55b0036e421c84a2a1c2fffe0c7f4c90d399ec0c31fdaad6ed6517ce927de_arm64",
            "8Base-RHACM-2.8:rhacm2/observatorium-rhel8-operator@sha256:c1d8921bbd4b4490640c3585e1443835d1cba14ee7514fe91b13f34978eaf9cd_s390x",
            "8Base-RHACM-2.8:rhacm2/observatorium-rhel8-operator@sha256:e4b953e67c4d34dd732e39679bc602878241e215d1b28f21a947bbea3409b0e6_ppc64le",
            "8Base-RHACM-2.8:rhacm2/observatorium-rhel8@sha256:1c39ffe1868f2fa48d7bf4f3a7deb9f03f47a9c0b93ca15d98cec710b87ee420_arm64",
            "8Base-RHACM-2.8:rhacm2/observatorium-rhel8@sha256:2830e97f7f61431f4679e7254dea3c3744548533ce7fdd9d94b522388b25230c_ppc64le",
            "8Base-RHACM-2.8:rhacm2/observatorium-rhel8@sha256:8a189e5401dcc15282ad2ec143a5c1e184b3df410af43994ad98ad3f33daf31c_s390x",
            "8Base-RHACM-2.8:rhacm2/observatorium-rhel8@sha256:92fd9dffb48a6712d7f8351404561b0d96917874cddc3bdefef0df18a150710e_amd64",
            "8Base-RHACM-2.8:rhacm2/prometheus-alertmanager-rhel8@sha256:0d34ad23f02657ff74534f8badb61066c6e1d4d35114b85172399571839175ca_amd64",
            "8Base-RHACM-2.8:rhacm2/prometheus-alertmanager-rhel8@sha256:281071ee44d8d8ad7e41737ad67617d15a19417ac03e0c3c66695cc521dc4762_ppc64le",
            "8Base-RHACM-2.8:rhacm2/prometheus-alertmanager-rhel8@sha256:96490ee0865cfd75c591789c415115c638dd309b06bad37d840154f8e030d70d_arm64",
            "8Base-RHACM-2.8:rhacm2/prometheus-alertmanager-rhel8@sha256:cee29442ae18ce94953ca0751d41a8e1c1f41234cdd6fa87ea42f0b961c791f6_s390x",
            "8Base-RHACM-2.8:rhacm2/prometheus-rhel8@sha256:05cfaba966546984efedbd1c43369e196b2c73e64961176b50590364d82793b7_ppc64le",
            "8Base-RHACM-2.8:rhacm2/prometheus-rhel8@sha256:1c3dd279c41c323216b4f5741b2cb71ac28e99ff550478a847ee740441886461_amd64",
            "8Base-RHACM-2.8:rhacm2/prometheus-rhel8@sha256:3b70591e49960ee52a7c7f3d1736ef83a55c2989c283df09c6d02a76e096918e_arm64",
            "8Base-RHACM-2.8:rhacm2/prometheus-rhel8@sha256:acf3d1f575ce051bf0c04e45393c81138f86d0437d5d0f36a7ec2212925f9a92_s390x",
            "8Base-RHACM-2.8:rhacm2/rbac-query-proxy-rhel8@sha256:6b78c7fe0d19175d35d95b39bd40c41dc103786370b04dc7a25ca99a0a3a265d_ppc64le",
            "8Base-RHACM-2.8:rhacm2/rbac-query-proxy-rhel8@sha256:bdd40befd1bb0f660f01ee4a1ba782e885ffe82bedc8799f1d0ca946b28a90d8_amd64",
            "8Base-RHACM-2.8:rhacm2/rbac-query-proxy-rhel8@sha256:e14b36c0a7c23a47b3a425511d46aff2acb289bd836464088adc7d57cf380bef_s390x",
            "8Base-RHACM-2.8:rhacm2/rbac-query-proxy-rhel8@sha256:f6d9e53d5bbac3b0c4f12749e91f2be33fb0744432c9e1b537c68f087bd1ca21_arm64",
            "8Base-RHACM-2.8:rhacm2/search-collector-rhel8@sha256:075f357114bf42f157f888115eb05db87cb1e4bd100d162efb91ed4e83edca4c_amd64",
            "8Base-RHACM-2.8:rhacm2/search-collector-rhel8@sha256:59134348c5e1cd6a4015b990716374ba1ca98c1b326eaf2b09d5919fd00f89a1_arm64",
            "8Base-RHACM-2.8:rhacm2/search-collector-rhel8@sha256:99b321599e1d5de91d26541f8c6b603aa6ca5f6f95945184ad5ebd3339858313_ppc64le",
            "8Base-RHACM-2.8:rhacm2/search-collector-rhel8@sha256:9c0d344de37947aeefe29a0b122dfcd5258772e944309d2276fc0049c224d058_s390x",
            "8Base-RHACM-2.8:rhacm2/submariner-addon-rhel8@sha256:2f3e6474a2f980a19739ef1d0a5b7253b9a2159571fadfc417a6e1ab5f211316_amd64",
            "8Base-RHACM-2.8:rhacm2/submariner-addon-rhel8@sha256:3c87dd67c5a7eb884f2ce7a091db8b48cce539b92fb5d5be1c10b9cbea5184ed_arm64",
            "8Base-RHACM-2.8:rhacm2/submariner-addon-rhel8@sha256:6c93cac2647c9815381c1892dc1a631d7fdcd11a38ab0d023a2e07c2dc7ddd70_ppc64le",
            "8Base-RHACM-2.8:rhacm2/submariner-addon-rhel8@sha256:f8881d5d9042d2d15c7754480f1309e682cd6baafa8732776fa45a78595c4206_s390x",
            "8Base-RHACM-2.8:rhacm2/thanos-receive-controller-rhel8@sha256:4fde5e8108d91c67542f6e0e8f81783d5e5d25ca312dfdd8ff1d2c90f4c3d291_amd64",
            "8Base-RHACM-2.8:rhacm2/thanos-receive-controller-rhel8@sha256:810cea838a9f89b18b2b73f1b862f35601f1cdfaf3b795ab6816eea098d7c703_ppc64le",
            "8Base-RHACM-2.8:rhacm2/thanos-receive-controller-rhel8@sha256:8175e65d039dd727d441f6e33762bc8f621f677ad35120bda8a4ab0012eb1011_s390x",
            "8Base-RHACM-2.8:rhacm2/thanos-receive-controller-rhel8@sha256:ee071999e06e5184b189d2bef0fcadc7738e257ca9246b8846f8af428100a9e9_arm64",
            "8Base-RHACM-2.8:rhacm2/thanos-rhel8@sha256:0ff9bf2d3989c7ea645d65aec11520fa9735e926bb51f28655e21b2467f9fef0_arm64",
            "8Base-RHACM-2.8:rhacm2/thanos-rhel8@sha256:4188e1ff8ab01644abe3082f069f47087be55d7549bec11a3fbd62ed4460444f_s390x",
            "8Base-RHACM-2.8:rhacm2/thanos-rhel8@sha256:d86212ccfbfe4a381d8adab2fee776a7bc28476f93c5c0134b632399d391e3c3_ppc64le",
            "8Base-RHACM-2.8:rhacm2/thanos-rhel8@sha256:e23a3b213824a4ce701d4c3d07ad01b8be15a05c365098570b298666fefceaf2_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "exploit_status",
          "date": "2023-10-10T00:00:00+00:00",
          "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        },
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...